CN110912677A - Mobile storage device, apparatus and data encryption and decryption processing method - Google Patents

Mobile storage device, apparatus and data encryption and decryption processing method Download PDF

Info

Publication number
CN110912677A
CN110912677A CN201911005683.9A CN201911005683A CN110912677A CN 110912677 A CN110912677 A CN 110912677A CN 201911005683 A CN201911005683 A CN 201911005683A CN 110912677 A CN110912677 A CN 110912677A
Authority
CN
China
Prior art keywords
data
encryption
stored
decryption
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911005683.9A
Other languages
Chinese (zh)
Other versions
CN110912677B (en
Inventor
曾德智
徐华军
张俏鹏
朱海钫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Jieli Technology Co Ltd
Original Assignee
Zhuhai Jieli Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Jieli Technology Co Ltd filed Critical Zhuhai Jieli Technology Co Ltd
Priority to CN201911005683.9A priority Critical patent/CN110912677B/en
Publication of CN110912677A publication Critical patent/CN110912677A/en
Application granted granted Critical
Publication of CN110912677B publication Critical patent/CN110912677B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a mobile storage device, a device and a data encryption and decryption processing method, wherein the mobile storage device comprises a shell, and an encryption and decryption module, a sliding switch module, a data plug and a data socket which are respectively arranged on the shell. The encryption and decryption module is electrically connected with the sliding switch module, the data plug and the data socket respectively. The encryption and decryption module is used for encrypting and storing input data to be stored and decrypting output stored data. The sliding switch module is used for switching the on and off states of the encryption and decryption module and switching the data input and output states of the encryption and decryption module. The data plug and the data socket are used for transmitting data to be stored and decrypted stored data. By applying the mobile storage device, the data sharing process does not need to pass through a computer terminal, the data transmission safety is greatly improved, and the convenience of data confidential transmission is greatly improved.

Description

Mobile storage device, apparatus and data encryption and decryption processing method
Technical Field
The present application relates to the field of data transmission technologies, and in particular, to a mobile storage device, an apparatus, and a data encryption and decryption processing method.
Background
With the development of data transmission technology, an effective section is provided for the safe transmission of business secrets, technical secrets or other important data of various industries. Different data can be shared in different ranges, some data need to be prevented from leaking, and some data need to be shared with a specific cooperative object. The safe transmission of data goes through the development stages of file drawing storage, hardware equipment storage of modern electronic storage and the like. In a conventional hardware device storage mode of electronic storage, a data source user usually uses a mobile storage device such as a usb disk or a mobile hard disk, and copies the data from a computer disconnected from an external network, and then accesses the mobile storage device to another computer to share the data to other users. However, in the process of implementing the present invention, the inventor finds that the traditional hardware device storage mode of electronic storage still has the problem of low data transmission security.
Disclosure of Invention
Accordingly, it is necessary to provide a mobile storage device, a data encryption processing method, a data decryption processing method, a data encryption processing apparatus, a data decryption processing apparatus, and a computer-readable storage medium, which can greatly improve the security of data transmission, in order to solve the technical problems in the conventional hardware storage method for electronic storage.
In order to achieve the above object, the embodiments of the present invention provide the following technical solutions:
on one hand, the mobile storage equipment comprises a shell, and an encryption and decryption module, a sliding switch module, a data plug and a data socket which are respectively arranged on the shell, wherein the encryption and decryption module is respectively and electrically connected with the sliding switch module, the data plug and the data socket;
the encryption and decryption module is used for encrypting and storing input data to be stored and decrypting output stored data;
the sliding switch module is used for switching the on and off states of the encryption and decryption module and switching the data input and output states of the encryption and decryption module;
the data plug and the data socket are used for transmitting data to be stored and decrypted stored data.
In one embodiment, the sliding switch module comprises a toggle button, a sliding rail, an input gear piece, an output gear piece and a neutral gear piece;
the position of the toggle button is matched with that of the slide rail, the slide rail is mechanically connected with the shell, the input gear piece, the output gear piece and the idle gear piece are respectively arranged on the slide rail, and the toggle button, the input gear piece, the output gear piece and the idle gear piece are respectively and electrically connected with the encryption and decryption module;
the toggle button is used for respectively triggering the input gear piece, the output gear piece and the idle gear piece in a sliding manner on the sliding rail and controlling the switching of the opening and closing states of the encryption and decryption module;
the input gear piece is used for controlling the encryption and decryption module to receive data to be stored, the output gear piece is used for controlling the encryption and decryption module to output stored data, and the vacant gear piece is used for controlling the encryption and decryption module to enter a data latching state.
In one embodiment, the slide rail is a concave slide rail, the toggle button is a copper sheet button, and the input gear piece, the output gear piece and the idle gear piece are all made of copper sheets.
In one embodiment, the encryption and decryption module comprises an operation input unit, an encryption and decryption control unit and a data storage unit;
the operation input unit is mechanically connected with the shell, the encryption and decryption control unit and the data storage unit are arranged in the accommodating cavity of the shell, and the encryption and decryption control unit is electrically connected with the data storage unit, the sliding switch module, the data plug and the data socket respectively;
the operation input unit is used for inputting an encryption operation signal and a decryption operation signal to the encryption and decryption control unit, and the encryption and decryption control unit is used for encrypting the data to be stored which is input into the data storage unit after receiving the encryption operation signal; and the data storage unit is used for receiving the decryption operation signal and then decrypting the stored data output by the data storage unit.
In one embodiment, the operation input unit comprises a key substrate and a plurality of number keys;
the key substrate is matched with the digital key mechanical structures, the key substrate is mechanically connected with the shell, the digital keys are embedded on the outer surface of the shell, and the key substrate is electrically connected with the encryption and decryption control unit.
In one embodiment, the data plug is a USB plug and the data socket is a USB socket.
In one embodiment, the USB plug and the USB socket are mechanically connected to the housing, respectively, and the USB plug and the USB socket are oppositely disposed on the housing.
In one embodiment, the mobile storage device further includes an indicator light disposed on the housing and electrically connected to the encryption/decryption module, and the indicator light is used for indicating the encryption/decryption status of the encryption/decryption module.
On the other hand, a data encryption processing method is also provided, which is applied to the mobile storage device, and the method includes:
collecting input data to be stored and receiving an input encryption operation signal;
determining the length of an encryption password according to the encryption operation signal, and equally dividing the data to be stored according to the length of the encryption password;
distributing different data labels for each divided data to be stored respectively, associating the data labels with the input sequence of the encrypted password, and determining the key labels of each data to be stored;
and after the data to be stored are sequentially recombined according to the key labels, the data to be stored are sequentially rearranged according to the sequence of the key labels to obtain encrypted data.
In another aspect, a data decryption processing method is provided, and is applied to the mobile storage device, where the method includes:
reading the encrypted stored data and receiving an input decryption operation signal;
determining whether the input encryption password is correct or not according to the decryption operation signal;
if yes, decomposing the stored data according to the length of the encrypted password and each key label of the stored data;
and rearranging the decomposed data to be stored according to the input sequence of the encryption passwords associated with the key labels to obtain the decrypted data to be stored.
In one embodiment, the process of decomposing stored data includes:
if any key label corresponds to a plurality of data to be stored, extracting the previous data to be stored according to the distribution sequence of the data labels according to the input sequence of the encrypted password.
In another aspect, a data encryption processing apparatus is provided, which is applied to the above mobile storage device, and includes:
the first acquisition module is used for acquiring input data to be stored and receiving an input encryption operation signal;
the data grouping module is used for determining the length of the encryption password according to the encryption operation signal and equally dividing the data to be stored according to the length of the encryption password;
the label processing module is used for respectively distributing different data labels for the divided data to be stored, associating the data labels with the input sequence of the encrypted password and determining the key labels of the data to be stored;
and the recombination and arrangement module is used for sequentially recombining all the data to be stored according to all the key labels and then sequentially rearranging all the data to be stored according to the sequence of the key labels to obtain the encrypted data.
In another aspect, a data decryption processing apparatus is provided, which is applied to the above mobile storage device, and includes:
the second acquisition module is used for reading the encrypted stored data and receiving an input decryption operation signal;
the verification module is used for determining whether the input encrypted password is correct or not according to the decryption operation signal;
the data decomposition module is used for decomposing the stored data according to the length of the encrypted password and each key label of the stored data when the input encrypted password is correct;
and the recovery processing module is used for rearranging each piece of data to be stored obtained by decomposition according to the input sequence of the encryption password associated with each key label to obtain the decrypted data to be stored.
In still another aspect, a computer-readable storage medium is provided, on which a computer program is stored, the computer program implementing the steps of the data encryption processing method or the data decryption processing method when being executed by a processor.
One of the above technical solutions has the following advantages and beneficial effects:
according to the mobile storage equipment, the device and the data encryption and decryption processing method, a brand-new mobile storage equipment is formed through the combined design of the shell, the encryption and decryption module, the sliding switch module, the gear switch, the data plug and the data socket. When carrying out data sharing, can directly insert the data socket of another mobile storage device of the same type through data plug, by the start-up of each mobile storage device's slide switch module control encryption decryption module to and switch the control of encryption decryption module to data input output state. After the encryption and decryption module of the mobile storage device sharing the data decrypts the stored data needing to be output, the data is output to a data plug (or a data socket) of the mobile storage device receiving the data through the data socket (or the data plug); the encryption and decryption module of the mobile storage device for receiving the data can encrypt and store the input data to be stored. The data sharing process does not need to pass through a computer terminal, so that the data transmission safety is greatly improved, and the convenience of data confidential transmission is greatly improved.
Drawings
FIG. 1 is a front view of a mobile storage device in one embodiment;
FIG. 2 is a schematic circuit diagram of a mobile memory device according to an embodiment;
FIG. 3 is a schematic circuit diagram of a mobile memory device according to another embodiment;
FIG. 4 is a side view of a mobile storage device in one embodiment;
FIG. 5 is a diagram illustrating an application of the mobile storage device in one embodiment;
FIG. 6 is a flow diagram illustrating a method for data encryption processing according to one embodiment;
FIG. 7 is a diagram illustrating data morphology change during data encryption according to an embodiment;
FIG. 8 is a flowchart illustrating a data decryption process according to one embodiment;
FIG. 9 is a diagram illustrating data morphology change during data decryption in one embodiment;
FIG. 10 is a block diagram showing a block configuration of a data encryption processing apparatus according to an embodiment;
fig. 11 is a block diagram showing a block configuration of a data decryption processing apparatus according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It is to be noted that, unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
For the sharing of important data needing to be kept secret, the data is usually shared on another terminal device after being copied from a computer, a tablet, a smart phone or other terminal devices which are cut off an external network through a USB flash disk, a mobile hard disk or other mobile storage devices. However, when the mobile storage device such as a usb disk or a mobile hard disk shares data on the terminal device, a trace of data transmission may be left. In this way, when the terminal device is connected to the internet again, a hacker can know the contents of the transmitted important data, such as a commercial secret or a technical secret, through the trace of data transmission. In addition, if the terminal device or the mobile storage device is lost, external personnel can also obtain the contents of the transmitted important data through the trace left by the data transmission port of the terminal device, obtain the contents of the important data directly obtained by the picked mobile storage device, so that the leakage of the important data is caused, and the data security is still vulnerable to great threat.
In one embodiment, in order to solve the problem of low security of data transmission in the conventional hardware storage method of electronic storage, as shown in fig. 1, a mobile storage device 100 is provided, which includes a housing 12, and an encryption/decryption module 14, a sliding switch module 16, a data plug 18 and a data socket 19 respectively mounted on the housing 12. The encryption and decryption module 14 is electrically connected to the sliding switch module 16, the data plug 18 and the data socket 19, respectively. The encryption and decryption module 14 is used for encrypting and storing the input data to be stored and decrypting the output stored data. The sliding switch module 16 is used for switching the on and off states of the encryption and decryption module 14 and switching the data input and output states of the encryption and decryption module 14. The data plug 18 and the data socket 19 are used for transmitting data to be stored and decrypted stored data.
It will be appreciated that the housing 12 described above may be a plastic housing 12, a metal housing 12, or a carbon fiber housing 12 of various geometries for housing and shielding the various electronic components of the mobile storage device 100. The housing 12 may be an integrally formed housing 12 or may be a removable modular housing 12, such as a housing 12 formed by assembling two or more components (housing assemblies). The shape, size, material, etc. of the housing 12 may be determined according to the requirements of the electronic component mounting, protection, portability, etc. in practical applications, as long as each electronic component of the mobile storage device 100 can be effectively mounted and protected. The dashed connections in fig. 1 represent electrical connections. The dotted line portion of the element indicates a structural portion provided inside the case 12.
The components such as the encryption/decryption module 14, the sliding switch module 16, the data plug 18, and the data socket 19 may be disposed on the outer surface of the housing 12, and some components may be disposed in the accommodating cavity formed by the housing 12, or some components may be embedded in the housing 12; for example, but not limited to, the encryption/decryption module 14 and the sliding switch module 16 are installed on the outer surface of the housing 12, the data plug 18 and the data socket 19 are installed in the accommodating cavity of the housing 12, the data plug 18 extends out of the outer surface of the housing 12, the jack of the data socket 19 faces one side of the outer surface of the housing 12, and the specific installation manner and installation position can be determined according to the shape and size of each electronic component, the loading fixing and protection effect required by each electronic component, and the like. The data plug 18 and the data receptacle 19 may each be a data transfer port conventional in the art, such as, but not limited to, a data plug 18 and a data receptacle 19 of the type-c interface or of the USB interface type of each version. The data plug 18 and the data socket 19 may be disposed on the housing 12 in a symmetrical manner or in an asymmetrical manner, as long as the mobile storage device 100 can be reliably connected to another mobile storage device 100 or terminal device of the same type.
The encryption/decryption module 14 is a module composed of digital encryption/decryption circuit modules or devices known in the art and a data storage device conventional in the art. The encryption and decryption circuit module or device is an encryption and decryption module or device in an input form such as, but not limited to, a dial input, a touch input, a key input, or the like. The sliding switch module 16 may be any type of sliding switch in the art, as long as it can control the start and stop of the encryption/decryption module 14 and the data input/output state switching. The encryption and decryption module 14, the sliding switch module 16, the data plug 18 and the data socket 19 are electrically connected through metal wires, or through a PCB, so as to realize connection through a printed circuit on the PCB, and specifically, can be selected according to the requirements of practical application.
Specifically, the mobile storage device 100 can access the terminal device storing important data through the data plug 18, and copy the important data to be shared from the terminal device. The operation of the sliding switch module 16 can be used to switch the encryption/decryption module 14 to the data encryption operating state, and select the current data transmission state of the encryption/decryption module 14 as the input state. Thereafter, the important data to be shared can be input through the data plug 18, and the encryption and decryption module 14 performs encryption processing, for example, the encryption and decryption module 14 completes encryption processing on the input important data according to the encryption password input by manual operation, and then stores the encrypted data. After the data copying is completed, the encryption and decryption module 14 can exit the encryption working state through the operation of the sliding switch module 16, and the current data transmission state is converted from the input state to the non-input-output latch state. Thus, the terminal device cannot continue to input data into the mobile storage device 100, and the important data stored in the mobile storage device 100 cannot be output to the outside.
When important data stored in the mobile storage device 100 needs to be shared, the data plug 18 of another mobile storage device 100 (hereinafter referred to as a target device for convenience of differentiation and explanation) that needs to acquire the important data may be plugged into the data socket 19 of the mobile storage device 100 (hereinafter referred to as a source device for convenience of differentiation and explanation) that has stored the important data. It is understood that the data plug 18 of the source device may be plugged into the data jack 19 of the target device, and the corresponding subsequent input/output operations may be similarly understood. After the two mobile storage devices 100 are connected, the operation can be performed on the sliding switch module 16 of the source device, the working state of the source device is switched to be on, and the data transmission state of the encryption and decryption module 14 of the source device is switched to be in a data output state; correspondingly, the sliding switch module 16 of the target device is operated to switch the working state of the target device to on, and switch the data transmission state of the encryption and decryption module 14 of the target device to the data input state.
Thus, the encryption/decryption module 14 of the source device can decrypt the stored and encrypted important data and output the decrypted important data to the data plug 18 of the destination device through the data jack 19 by inputting the encryption password used for encryption to the encryption/decryption module 14 of the source device. Correspondingly, the encryption and decryption module 14 of the target device inputs the encryption password required to be adopted, and the encryption and decryption module 14 of the target device can encrypt and automatically store the important data input from the data plug 18 according to the input encryption password. After the important data is transmitted, the respective encryption/decryption modules 14 exit the decryption/encryption working state through the operation of the sliding switch modules 16 of the source device and the target device, and the respective current data transmission state is converted from the output/input state to the non-input/output latching state, so that the sharing of the important data can be completed.
The mobile storage device forms a brand new mobile storage device through the combination design of the shell 12, the encryption and decryption module 14, the sliding switch module 16, the gear switch, the data plug 18 and the data socket 19. When data sharing is performed, the data plug 18 can be directly inserted into a data socket 19 of another mobile storage device of the same type, the sliding switch module 16 of each mobile storage device controls the starting of the encryption and decryption module 14, and the control of the encryption and decryption module 14 on the data input and output states is switched. The encryption and decryption module 14 of the mobile storage device sharing data decrypts the stored data to be output, and outputs the decrypted data to the data plug 18 (or the data socket 19) of the mobile storage device receiving the data through the data socket 19 (or the data plug 18); the encryption/decryption module 14 of the mobile storage device receiving the data can encrypt and store the input data to be stored. The data sharing process does not need to pass through a computer terminal, so that the data transmission safety is greatly improved, and the convenience of data confidential transmission is greatly improved.
In one embodiment, as shown in FIG. 2, the slide switch module 16 includes a toggle button 162, a slide rail 164, an input gear 166, an output gear 168, and a neutral gear 169. The toggle button 162 is disposed to match the position of the slide rail 164. The slide rails 164 are mechanically connected to the housing 12. The input gear 166, the output gear 168, and the neutral gear 169 are respectively provided on the slide rail 164. The toggle button 162, the input gear 166, the output gear 168 and the neutral gear 169 are electrically connected to the encryption/decryption module 14, respectively. The toggle button 162 is used for sliding on the slide rail 164 to trigger the input gear 166, the output gear 168 and the idle gear 169, and controlling the switching between the open state and the closed state of the encryption/decryption module 14. The input gear 166 is used for controlling the encryption/decryption module 14 to receive data to be stored. The output stage 168 is used for controlling the encryption/decryption module 14 to output the stored data. The idle gear 169 is used to control the encryption/decryption module 14 to enter a data latching state.
It will be appreciated that the slide rails 164 may be male or female insulated rails as is conventional in the art. Each gear is distributed on the sliding rail 164, and the specific position can be determined according to the need of triggering each gear when the toggle button 162 slides on the sliding rail 164. The distribution mode of each gear on the sliding rail 164 may be equal-distance uniform distribution or unequal-distance non-uniform distribution, as long as the gear can be effectively triggered by the sliding of the toggle button 162.
Toggle button 162 can be an independent start stop switch button, for example, toggle or press toggle button 162 alone can realize starting stop switch's state switch, and need not to realize starting stop switch's state switch with the direct contact of gear. Toggle button 162 also can be with each gear piece cooperation realize that encryption decryption module 14 opens and stops the non-independent shift knob that control realized gear selection simultaneously, for example toggle button 162 slides to gear piece department on slide rail 164, when toggle button 162 is stirred or is pressed, toggle button 162's metal plectrum realizes encryption decryption module 14 and opens the gear selection that the control realized current contact gear piece simultaneously with the gear piece joint. Correspondingly, each gear can be an independent gear switch, the toggle button 162 slides on the slide rail 164 to any gear, and the toggle button 162 triggers the state of the gear switch through direct contact or non-contact induction triggering and the like. Each gear component may also be a metal conductive sheet separately disposed on the sliding rail 164, and is used to cooperate with the toggle button 162 to realize gear selection. The toggle button 162 and each gear member may be a switch component made of the same type of metal conductive sheet (e.g., copper sheet, aluminum sheet, platinum sheet, or other conductive sheet), or may be different types of metal conductive sheets, which may be specifically selected according to actual application occasions and design costs.
The mechanical connection between the sliding rails 164 and the housing 12 may be welding, bonding, clipping or other connection methods as long as the sliding rails 164 can be firmly mounted on the housing 12. The arrangement of each gear on the slide rail 164 may be bonding, clamping or other arrangement, as long as each gear can be stably installed on the slide rail 164. The arrangement order of the shift elements on the slide rail 164 may be the arrangement order of the input shift element 166, the output shift element 168 to the neutral shift element 169, the arrangement order of the input shift element 166, the neutral shift element 169 to the output shift element 168, the arrangement order of the neutral shift element 169, the arrangement order of the input shift element 166 to the output shift element 168, or other arrangement orders, and may be specifically determined according to the matching requirement of the slide trigger with the toggle button 162, as long as the switching of the data input/output and latch states can be accurately realized.
Specifically, the selection triggering of different gears can be realized by sliding the toggle button 162 on the slide rail 164. For example, the shift position corresponding to the output shift position 168 is the T-position, the shift position corresponding to the input shift position 166 is the R-position, and the shift position corresponding to the neutral shift position 169 is the N-position. When the mobile storage device 100 does not share data with other terminal devices or the mobile storage device 100, the toggle button 162 can be slid to the N-position, at this time, the data stored in the encryption and decryption module 14 cannot be output externally, the external data cannot be input into the encryption and decryption module 14, and the encryption and decryption module 14 can exit the working state by toggling or pressing the toggle button 162. When the mobile storage device 100 needs to share data with other terminal devices or the mobile storage device 100, the toggle button 162 may be slid to the T-position, and after the toggle button 162 is toggled or pressed, the data stored in the encryption and decryption module 14 may be decrypted and then output to the outside, and the external data may not be input to the encryption and decryption module 14; after the data sharing is completed, the data output state can be exited by dialing or pressing the toggle button 162 again. When the mobile storage device 100 needs to receive data shared by other terminal devices or the mobile storage device 100, the toggle button 162 may be slid to the R-range, and after the toggle button 162 is toggled or pressed, the data stored by the encryption and decryption module 14 cannot be output externally, and external data may be input into the encryption and decryption module 14 and encrypted for storage; after the data is received, the data input state can be exited by dialing or pressing the toggle button 162 again.
Through the arrangement mode of the toggle button 162 and the gear pieces on the slide rail 164, the switching of states such as different data input and output of the mobile storage device 100 can be effectively realized, and the safety of the data storage and sharing process is effectively improved.
In one embodiment, as shown in fig. 2, the slide 164 is a concave slide 164. The toggle button 162 is a copper button. The input gear 166, the output gear 168 and the idle gear 169 are all copper sheets.
It can be understood that, in this embodiment, the concave slide rail 164 is adopted to provide the toggle button 162 and each gear, the toggle button 162 can slide in the sliding slot of the concave slide rail 164, and the reliability of the limiting is better, so that the stability of the toggle button 162 on the housing 12 can be further improved. The copper sheet button refers to a button which adopts a copper sheet as a metal conducting sheet, and the button generally comprises the copper sheet and a button component.
Specifically, in this embodiment, each gear is made of a copper sheet, and the toggle button 162 is made of a copper sheet button, each copper sheet is directly electrically connected to the encryption/decryption module 14, or indirectly electrically connected to the encryption/decryption module 14 through a printed circuit of the PCB substrate or other intermediate auxiliary components, so as to implement switching of the on/off state and switching of the data input/output state of the encryption/decryption module 14. By adopting the sliding rail 164 and the copper component, the structural reliability of the mobile storage device 100 can be further improved, and meanwhile, the signal conduction performance of the circuit can be ensured and the production cost can be reduced.
In one embodiment, as shown in fig. 3, the encryption/decryption module 14 includes an operation input unit 142, an encryption/decryption control unit 144, and a data storage unit 146. The operation input unit 142 is mechanically connected to the housing 12. An encryption/decryption control unit 144 and a data storage unit 146 are provided in the housing cavity of the housing 12. The encryption and decryption control unit 144 is electrically connected to the data storage unit 146, the sliding switch module 16, the data plug 18 and the data socket 19, respectively. The operation input unit 142 is used to input an encryption operation signal and a decryption operation signal to the encryption/decryption control unit 144. The encryption and decryption control unit 144 is configured to encrypt the data to be stored, which is input to the data storage unit 146, after receiving the encryption operation signal; and for decrypting the stored data output by the data storage unit 146 upon receiving the decryption operation signal.
It is understood that the operation input unit 142 is an operation unit for inputting an encrypted password, and may be a touch input unit or a key unit, such as a touch screen or a keyboard. The operation input unit 142 may also be a voice input module in the art, and may be specifically selected according to the design requirement of the actual application, as long as the required encryption password can be effectively provided to the encryption and decryption control unit 144. The encryption/decryption control unit 144 is an encryption/decryption controller or a main control board in the art, and may be used to implement encryption and decryption functions of data according to an input encryption password. The data storage unit 146 is a readable memory known in the art, and the specific size and the like can be selected according to the requirements of the actual application.
The operation input unit 142 may be mechanically connected to the housing 12 by welding, bonding, clipping or other connection methods, as long as the operation input unit 142 can be stably mounted on the housing 12, so as to facilitate the user to input the encrypted password. Inside the housing 12, i.e. inside the accommodating cavity of the housing 12, the encryption and decryption control unit 144 and the data storage unit 146 are respectively directly or indirectly mechanically connected to the inner surface of the housing 12 (i.e. the surface of the housing 12 close to the accommodating cavity side), so as to realize the limiting fixation. The encryption and decryption control unit 144 and the data storage unit 146 may be respectively and independently disposed in the accommodating cavity of the housing 12, or may be mounted on the same PCB substrate to achieve a unified configuration.
Specifically, after the encryption/decryption control unit 144 is set to enter the encryption/decryption operating state through the slide switch module 16 and a corresponding data input or output state is selected, the encryption/decryption control unit 144 is provided with an encryption password through the operation input unit 142, and the encryption/decryption control unit 144 can encrypt data input into the data storage unit 146 from the data socket 19 or the data plug 18, or decrypt stored data output from the data storage unit 146 and output the encrypted data to the outside through the data socket 19 or the data plug 18.
Through the cooperation of the above units, the encryption and storage processing of the data input to the data storage unit 146 and the decryption processing of the data output to the data storage unit 146 can be efficiently realized, the encryption password can be flexibly set, the randomness is high, and the storage and transmission security of the data can be effectively improved.
In one embodiment, as shown in fig. 4, the operation input unit 142 includes a key substrate 1422 and a number of number keys 1424. The key substrate 1422 is mechanically matched to each of the number keys 1424. The key substrate 1422 is mechanically coupled to the housing 12. Each numeric key 1424 is embedded in the outer surface of the housing 12. The key substrate 1422 is electrically connected to the encryption/decryption control unit 144.
It is understood that the number of the number keys 1424 may be 10 bits, for example, keys 0-9, or may be 4 bits or 6 bits, for example, any 4 bits or 6 bits of the keys 0-9, and may be specifically determined according to the type of the encryption/decryption control unit 144 used and the length of the selected encryption password. The key substrate 1422 is an electronic pressing board that cooperates with the number keys 1424, and the number of key contacts included on the key substrate 1422 is determined according to the number of the number keys 1424. The key substrate 1422 is used for converting the motion of the number keys 1424 into corresponding electrical signals. The key substrate 1422 may be mechanically connected to the housing 12 by screws, welding, bonding, clamping, or other connection methods, as long as the key substrate 1422 can be stably mounted on the housing 12. The key substrate 1422 and the number keys 1424 may be mechanically matched in a conventional manner, such as clamping, spring connection, or other mechanical connection.
In the previous embodiments, the number keys 1424 may be mechanically connected to the outer surface of the housing 12 directly through the key substrate 1422. In this embodiment, each number key 1424 may be embedded in the outer surface of the housing 12, so that the pressing operation portion of each number key 1424 extends out of the outer surface of the housing 12, and the whole number key 1424 does not protrude from the outer surface of the housing 12, thereby increasing the stability of each number key 1424 and reducing the probability of key falling. Each numeric key 1424 is movable relative to the housing 12 when pressed to enter an encrypted password.
Specifically, when the toggle button 162 is slid to the input position or the output position and the toggle button 162 is pressed, the encryption/decryption control unit 144 enters the encryption/decryption operating state and is switched to the data input or output state. At this time, after the corresponding number key 1424 is pressed to input the encrypted password, the input encrypted password is converted into a corresponding electrical signal through the key substrate 1422 and is output to the encryption and decryption control unit 144, so as to complete the input of the encrypted password. Thereafter, the encryption/decryption control unit 144 may encrypt the input data according to the input encryption password or decrypt the output data.
By adopting the operation input unit 142, the password input operation is simple and convenient, and the overall production cost of the mobile storage device 100 can be reduced.
In one embodiment, the data plug 18 is a USB plug and the data receptacle 19 is a USB receptacle. Optionally, in this embodiment, it is preferable to use a data plug 18 and a data socket 19 of USB interface type for port transmission of data to and from the mobile storage device 100. The USB protocol versions of the USB plug and the USB socket are not limited in this specification, and may be existing protocol versions, or may be updated versions to be upgraded, and may be determined specifically according to the needs of practical applications, as long as the functions of data transmission, interface adaptation, expansion and the like are provided.
By adopting the USB plug and the USB socket, the high-efficiency data transmission performance can be provided, and meanwhile, the expansion capability of the mobile storage device 100 can be improved, so that the universality of the mobile storage device 100 is improved, and the production cost of the whole machine is favorably reduced.
In one embodiment, as shown in FIG. 1, the USB plug and the USB receptacle are mechanically coupled to the housing 12, respectively, and the USB plug and the USB receptacle are disposed opposite each other on the housing 12.
It is understood that the USB plug and the USB socket may be mechanically connected to the housing 12 by screws, welding, bonding, clipping, or other connecting methods, as long as the USB plug and the USB socket can be stably mounted on the housing 12. The USB plug may protrude out of the outer surface of the housing 12, and a corresponding USB socket may be embedded in the accommodating cavity of the housing 12, and the socket is flush with the outer surface of the housing 12, or the socket partially extends to the outer surface of the housing 12, and the specific mounting structure may be determined according to the needs of practical applications.
The USB plug and the USB socket are disposed on the housing 12 in a positionally opposite manner, which means that the USB plug and the USB socket are disposed in a manner symmetrically distributed along the axial direction of the housing 12, or in a manner symmetrically distributed along the radial direction of the housing 12. For example, when the casing 12 is a cylindrical casing 12, the overall shape of the entire mobile storage device 100 is cylindrical, and the USB plug and the USB socket are located at two axial ends of the casing 12. Through the above-mentioned position setting mode of the USB plug and the USB socket on the casing 12, the mobile storage device 100 can be conveniently plugged with other terminal devices or the mobile storage device 100, and the use efficiency of the mobile storage device 100 is effectively improved.
In one embodiment, the mobile storage device further comprises an indicator light. The indicator light is disposed on the housing 12 and electrically connected to the encryption/decryption module 14. The indicator is used for indicating the encryption/decryption status of the encryption/decryption module 14.
It is understood that the indicator light may be an LED indicator light, a laser indicator light, or other type of indicator light, as long as the indication of different encryption/decryption states can be realized by the flashing of the lamp tube or the lamp tubes with different colors. The number of the indicator lights may be one, for example, one indicator light that can emit light of one or more colors, or two or more, and may be specifically determined according to various encryption/decryption states indicated by the required distinction, for example, a light on or a light on yellow indicates that the encryption/decryption control unit 144 is activated, a light on green or a light on blinking green indicates that the password input is correctly encrypted/decrypted, a light on or a light on red indicates that the password is wrong (error alarm), a light off indicates that a non-data transmission state is output, and the like.
The indicator light is mounted on the outer surface of the housing 12, and the specific position can be determined according to the overall shape and the use mode of the mobile storage device 100, so long as the current encryption and decryption state of the user can be reminded in a striking manner. Through the setting of pilot lamp, can the present encryption and decryption state of visual indication encryption and decryption module 14, convenient to use person learns the current operating condition who is located of mobile storage equipment 100 in real time to further improve the availability factor of mobile storage equipment 100.
In an embodiment, as shown in fig. 5, in order to more clearly illustrate the above-mentioned mobile storage device 100 and to facilitate understanding of the above-mentioned embodiments, the following description is applied by taking an application scenario of data transmission between two mobile storage devices 100 of the same type as an example:
before data sharing is carried out, both the source equipment and the target equipment are set to be N gears. And inserting the USB plug of the target equipment into the USB socket of the source equipment to realize USB interface connection. The target device is set to be in an R file to be switched to a data input state, the source device is set to be in a T file (and an encryption password is input, which is a scene when encryption and decryption are needed) to be switched to a data output state, and data are shared to the target device from the source device until data transmission is completed. And setting the source equipment and the target equipment to be N-gear, and pulling the target equipment out of the source equipment.
In an embodiment, as shown in fig. 6 and fig. 7, a data encryption processing method is further provided, which is described by taking the method as an example for being applied to the above-mentioned mobile storage device 100, and includes the following steps S12 to S18:
and S12, collecting input data to be stored and receiving input encryption operation signals.
The encryption operation signal is an operation signal generated by the encryption/decryption module when the user operates the encryption/decryption module of the mobile storage device 100 to input the encryption password. For example, when a user sequentially presses down the encryption and decryption module or inputs an encryption password by touching a digital key (which may be a mechanical key or a virtual key on a touch screen), an encryption signal generated by the encryption and decryption module is input correspondingly, so that the encryption and decryption module can obtain the currently input encryption password.
Specifically, after the user operation slide switch module in order to start the encryption and decryption module, the encryption and decryption module begins to gather the data of treating the storage from data plug or data socket input promptly to the encryption and decryption module receives corresponding encryption operating signal when the user inputs the encryption password, so that acquire the encryption password of input.
And S14, determining the length of the encryption password according to the encryption operation signal, and equally dividing the data to be stored according to the length of the encryption password.
The length of the encryption password refers to the length of the input password, for example, the number of times that a user presses or touches a digital key on the encryption and decryption module is the length of the encryption password.
Specifically, the encryption and decryption module equally divides the acquired data to be stored according to the length of the encryption password to obtain the data to be stored corresponding to the length of the encryption password. For example, if the number of times of pressing or touching the numeric key is 7 times (or 6 or 9 times, which can be understood in the same way), the collected data to be stored is divided into 7 pieces on average.
And S16, distributing different data labels for the divided data to be stored respectively, associating the data labels with the input sequence of the encryption password, and determining the key labels of the data to be stored.
The data tags are unique marks corresponding to the respective data to be stored one by one, for example, but not limited to, 7 data to be stored are respectively assigned data tags a/B/C/D/E/F/G, and a tag in which letters and numbers are mixed or tags in other forms may be used as long as the data tags can uniquely mark the respective data to be stored. The input sequence of the encryption password refers to the sequence of pressing or touching the number keys on the encryption/decryption module by the user, such as 1/3/4/3/1/3/2 (i.e. the sequence of the triggered number keys).
Specifically, after the encryption and decryption module equally divides the acquired data to be stored, the data labels of the data to be stored are respectively set for the data to be stored, and then the data labels are associated with the input sequence of the encryption password so as to respectively set corresponding key labels for the data to be stored. As shown in fig. 7, for example, the input sequence of the encryption password is 1/3/4/3/1/3/2, and the data labels are a/B/C/D/E/F/G, respectively, so that the key labels of the data to be stored are a-1/B-3/C-4/D-3/E-1/F-3/G-2, respectively.
And S18, sequentially recombining the data to be stored according to the key labels, and sequentially rearranging the data to be stored according to the sequence of the key labels to obtain encrypted data.
Specifically, the encryption and decryption module sequentially recombines the data to be stored according to the key labels of the data to be stored, and the key labels are a-1/B-3/C-4/D-3/E-1/F-3/G-2, as shown in fig. 7, the combination result is 1-a/E, 2-G, 3-B/D/F, 4-C. Then, the encryption and decryption module rearranges the data to be stored after being recombined in sequence according to the sequence of the key labels, namely A/E/G/B/D/F/C. That is, according to the input sequence of the encryption password, the data to be stored are sequentially rearranged to obtain the encrypted whole data to be stored. It should be noted that the foregoing examples are merely illustrative, so as to facilitate understanding, and are not the only limitations of the present application, and a person skilled in the art may choose to assign different data labels according to the foregoing steps, so as to implement different key label settings. The encrypted data to be stored can be stored in the internal data storage unit 146, for example, the user operates the sliding switch module again to switch the encryption/decryption module to the off state, and the decrypted data is latched for carrying and sharing.
Above-mentioned data encryption processing method through being applied to foretell mobile storage device 100, realizes the encryption operation to input data in coordination with the encryption and decryption module, and the encryption operation is convenient and fast degree height and the encryption password sets up in a flexible way, and the encryption and decryption module can carry out corresponding data encryption for treating the storage data according to the encryption password of input, and encryption operating efficiency is high and the security is better, can effectively promote the security of data storage and transfer.
In an embodiment, as shown in fig. 8 and fig. 9, a data decryption processing method is further provided, which is described by taking the method as an example of being applied to the mobile storage device 100, and includes the following steps S21 to S27:
s21, reading the encrypted stored data and receiving the input decryption operation signal.
The decryption operation signal is an operation signal generated by the encryption and decryption module when the user operates the encryption and decryption module of the mobile storage device 100 to input the encrypted password. For example, when a user sequentially presses down the encryption and decryption module or inputs an encryption password by touching a digital key (which may be a mechanical key or a virtual key on a touch screen), a decryption signal generated by the encryption and decryption module is input correspondingly, so that the encryption and decryption module learns the currently input encryption password. Generally, the encryption password used in the decryption process and the encryption process are the same on the same mobile storage device 100. The encrypted stored data is the data after the data to be stored is encrypted.
Specifically, after a user operates the sliding switch module to start the encryption and decryption module, the encryption and decryption module starts to read stored data inside, namely the data which needs to be shared currently; the encryption and decryption module receives a corresponding decryption operation signal when a user inputs an encryption password so as to acquire the input encryption password.
And S23, determining whether the input encryption password is correct according to the decryption operation signal.
Specifically, when the user need share the already encrypted data output, need provide correct encryption password to the encryption and decryption module to make the encryption and decryption module decrypt and output the already encrypted data. And, the encryption and decryption module has obtained the original encryption password that uses when encrypting in the operation process, therefore, when the user inputs the encryption password so that the encryption and decryption module decrypts the data that have been deposited, the encryption and decryption module will be at first with the user current input encryption password and the original encryption password of input among the encryption process carry on the comparison, if two encryption passwords are unanimous, then the current input encryption password is correct, otherwise the current input encryption password is wrong.
When the encryption password is correct, the encryption and decryption module can normally perform subsequent data decryption output operation. When the encryption code is wrong, the encryption and decryption module can warn through the control indicator lamp, for example, the control indicator lamp is red. If the user inputs the encryption password for many times and is wrong, for example, 3 times or 5 times and the like, the encryption and decryption module can be automatically switched to a closed state to latch the stored data, the encryption password input operation can also be set to be an invalid state so that the user cannot continue to operate or the stored data can be directly destroyed, and the encryption and decryption module can be specifically set according to the actual application occasions, the confidentiality of the data and the like.
If so, S25 decomposes the stored data according to the length of the encryption password and the key labels of the stored data.
For explanation of the length of the encryption password and the key label, reference may be made to the corresponding explanation of the above data encryption processing method, and details will not be repeated here and below.
Specifically, after the encryption and decryption module verifies that the currently input encryption password is correct, the read stored data may be decomposed according to the length of the encryption password and each key label of the stored data, that is, the entire stored data is decomposed into the number of parts corresponding to the length of the encryption password, for example, the encryption password is 7 bits, the stored data is decomposed into 7 parts of data to be stored, taking the above-mentioned a-1/B-3/C-4/D-3/E-1/F-3/G-2 as an example, the decomposition process is as shown in fig. 9, and each part of the decomposed data to be stored is 1-a/E, 2-G, 3-B/D/F, or 4-C.
And S27, rearranging the decomposed data to be stored according to the input sequence of the encryption passwords associated with the key labels to obtain the decrypted data to be stored.
Specifically, the encryption and decryption module rearranges the data to be stored according to the sequence of the currently input encryption password, namely the input sequence of the encryption password used in the encryption process, and can obtain the whole accurate data to be stored: if the sequence of the input encryption passwords is 1/3/4/3/1/3/2, the whole data to be stored, which is formed by the data to be stored in the sequence of A/B/C/D/E/F/G, is the decrypted data to be stored. The decrypted data to be stored can be output through a data socket or a data plug.
Above-mentioned data decryption processing method, through being applied to foretell mobile storage device 100, the decryption operation to output data is realized to the encryption decryption module in coordination, and the simple degree of decryption operation is high, and the encryption decryption module can carry out corresponding data decryption for the data that have stored according to the encryption password of input, and the high and security of decryption operating efficiency is better, can effectively promote the security of data transfer.
In one embodiment, as shown in fig. 9, regarding the process of decomposing the stored data in step S25, the following processing steps may be further included:
if any key label corresponds to a plurality of data to be stored, extracting the previous data to be stored according to the distribution sequence of the data labels according to the input sequence of the encrypted password.
Specifically, in the data decryption process, if one key tag corresponds to multiple data tags of data to be stored, example 1 corresponds to two a/E data to be stored, and example 3 corresponds to three B/D/F data to be stored, the encryption and decryption module may strip and extract one data to be stored whose distribution sequence is prior in the current data decomposition process according to the input sequence of the encryption password in each data decomposition (the total number of rounds is determined by the total number of data to be stored) process. As shown in fig. 9, the key label 1 corresponds to two pieces of data to be stored of the data label a and the data label E; when the data to be stored corresponding to the key label 1 is decomposed for the first time, the data to be stored of the data label A with the prior distribution sequence of the corresponding data label is extracted and stripped. That is, when the data in the previous round is decomposed, the key tag 1 no longer corresponds to the data tag a, but the data to be stored of the data tag E corresponding to the key tag 1 is still reserved for subsequent decomposition and use. And thus, the decomposition processing of each piece of data to be stored is completed.
Through the processing steps, the data decomposition processing is efficiently completed, the disorder of the decomposed data is reduced, the processing speed of data rearrangement is facilitated, and the data decryption processing efficiency is improved.
It should be understood that although the steps in the flowcharts of fig. 6 and 8 of the drawings are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 6 and 8 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 10, a data encryption processing apparatus 200 is provided, which can be applied to the mobile storage device 100 described above. The data encryption processing apparatus 200 includes a first acquisition module 201, a data grouping module 203, a tag processing module 205, and a reassembly and arrangement module 207. The first obtaining module 201 is configured to collect input data to be stored and receive an input encryption operation signal. The data grouping module 203 is used for determining the length of the encryption password according to the encryption operation signal and equally dividing the data to be stored according to the length of the encryption password. The tag processing module 205 is configured to allocate different data tags to the divided data to be stored, associate the data tags with the input sequence of the encrypted password, and determine the key tags of the data to be stored. The rearrangement module 207 is configured to rearrange the data to be stored in sequence according to the key labels to obtain encrypted data.
The data encryption processing device 200 realizes encryption operation on input data through cooperation of the modules, is high in encryption operation convenience degree, flexible in encryption password setting, high in encryption operation efficiency and good in safety, and can effectively improve the safety of data storage and transfer.
For specific limitations of the data encryption processing apparatus 200, the above limitations on the data encryption processing method can be referred to, and are not described herein again. The respective modules in the data encryption processing device 200 described above may be wholly or partially implemented by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor, and can also be stored in a memory in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, as shown in fig. 11, there is also provided a data decryption processing apparatus 300, which can be applied to the mobile storage device 100 described above. The data decryption processing apparatus 300 includes a second acquisition module 31, a verification module 33, a data decomposition module 35, and a restoration processing module 37. The second obtaining module 31 is used for reading the encrypted stored data and receiving the input decryption operation signal. The verification module 33 is used for determining whether the input encrypted password is correct according to the decryption operation signal. The data decomposition module 35 is configured to decompose the stored data according to the length of the encrypted password and each key label of the stored data when the input encrypted password is correct. The recovery processing module 37 is configured to rearrange the decomposed pieces of data to be stored to obtain decrypted data to be stored according to the input sequence of the encryption password associated with each key tag.
The data decryption processing device 300 realizes decryption operation on output data through cooperation of the modules, is high in decryption operation convenience, high in decryption operation efficiency and good in security, and can effectively improve security of data transfer.
For specific limitations of the data decryption processing apparatus 300, reference may be made to the above limitations of the data decryption processing method, which are not described herein again. The respective modules in the data decryption processing apparatus 300 described above may be implemented in whole or in part by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor, and can also be stored in a memory in a software form, so that the processor can call and execute operations corresponding to the modules.
In an embodiment, in the process of decomposing stored data, the data decomposition module 35 may be further configured to extract, according to an input sequence of the encryption password, a previous copy of the data to be stored in an allocation sequence of the data tag when any key tag corresponds to multiple copies of the data to be stored.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: collecting input data to be stored and receiving an input encryption operation signal; determining the length of an encryption password according to the encryption operation signal, and equally dividing the data to be stored according to the length of the encryption password; distributing different data labels for each divided data to be stored respectively, associating the data labels with the input sequence of the encrypted password, and determining the key labels of each data to be stored; and after the data to be stored are sequentially recombined according to the key labels, the data to be stored are sequentially rearranged according to the sequence of the key labels to obtain encrypted data.
Or the following steps are realized: reading the encrypted stored data and receiving an input decryption operation signal; determining whether the input encryption password is correct or not according to the decryption operation signal; if yes, decomposing the stored data according to the length of the encrypted password and each key label of the stored data; and rearranging the decomposed data to be stored according to the input sequence of the encryption passwords associated with the key labels to obtain the decrypted data to be stored.
In one embodiment, the computer program, when executed by the processor, may further implement the sub-steps added in the embodiments of the data decryption processing method described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (14)

1. A mobile storage device is characterized by comprising a shell, an encryption and decryption module, a sliding switch module, a data plug and a data socket, wherein the encryption and decryption module, the sliding switch module, the data plug and the data socket are respectively arranged on the shell;
the encryption and decryption module is used for encrypting and storing input data to be stored and decrypting output stored data;
the sliding switch module is used for switching the on and off states of the encryption and decryption module and switching the data input and output control states of the encryption and decryption module;
the data plug and the data socket are used for transmitting the data to be stored and the decrypted stored data.
2. The mobile storage device of claim 1, wherein the sliding switch module comprises a toggle button, a slide rail, an input gear, an output gear, and a neutral gear;
the toggle button is matched with the slide rail in position, the slide rail is mechanically connected with the shell, the input gear piece, the output gear piece and the idle gear piece are respectively arranged on the slide rail, and the toggle button, the input gear piece, the output gear piece and the idle gear piece are respectively and electrically connected with the encryption and decryption module;
the toggle button is used for respectively triggering the input gear piece, the output gear piece and the idle gear piece in a sliding manner on the sliding rail and controlling the switching of the opening and closing states of the encryption and decryption module;
the input gear piece is used for controlling the encryption and decryption module to receive the data to be stored, the output gear piece is used for controlling the encryption and decryption module to output the stored data, and the vacant gear piece is used for controlling the encryption and decryption module to enter a data latching state.
3. The mobile storage device of claim 2, wherein the sliding track is a concave sliding track, the toggle button is a copper sheet button, and the input gear, the output gear, and the neutral gear are all copper sheets.
4. The mobile storage device according to any one of claims 1 to 3, wherein the encryption/decryption module comprises an operation input unit, an encryption/decryption control unit and a data storage unit;
the operation input unit is mechanically connected with the shell, the encryption and decryption control unit and the data storage unit are arranged in an accommodating cavity of the shell, and the encryption and decryption control unit is electrically connected with the data storage unit, the sliding switch module, the data plug and the data socket respectively;
the operation input unit is used for inputting an encryption operation signal and a decryption operation signal to the encryption and decryption control unit, and the encryption and decryption control unit is used for encrypting the data to be stored which is input to the data storage unit after receiving the encryption operation signal; and the decryption unit is used for decrypting the stored data output by the data storage unit after receiving the decryption operation signal.
5. The mobile storage device of claim 4, wherein the operation input unit comprises a key substrate and a plurality of number keys;
the key substrate is matched with the digital key mechanical structures, the key substrate is mechanically connected with the shell, the digital keys are embedded on the outer surface of the shell, and the key substrate is electrically connected with the encryption and decryption control unit.
6. The removable storage device of claim 1, wherein the data plug is a USB plug and the data receptacle is a USB receptacle.
7. The removable storage device of claim 6, wherein the USB plug and the USB socket are mechanically connected to the housing, respectively, and the USB plug and the USB socket are disposed opposite to each other on the housing.
8. The mobile storage device of claim 1, further comprising an indicator light disposed on the housing and electrically connected to the encryption/decryption module, wherein the indicator light is configured to indicate an encryption/decryption status of the encryption/decryption module.
9. A data encryption processing method applied to the mobile storage device according to any one of claims 1 to 8, the method comprising:
collecting input data to be stored and receiving an input encryption operation signal;
determining the length of an encryption password according to the encryption operation signal, and equally dividing the data to be stored according to the length of the encryption password;
distributing different data labels for each divided part of the data to be stored respectively, associating the data labels with the input sequence of the encrypted password, and determining the key label of each part of the data to be stored;
and after sequentially recombining all the data to be stored according to all the key labels, sequentially rearranging all the data to be stored according to the sequence of the key labels to obtain encrypted data.
10. A data decryption processing method applied to the mobile storage device according to any one of claims 1 to 8, the method comprising:
reading the encrypted stored data and receiving an input decryption operation signal;
determining whether the input encryption password is correct or not according to the decryption operation signal;
if so, decomposing the stored data according to the length of the encryption password and each key label of the stored data;
and rearranging each piece of the data to be stored obtained by decomposition according to the input sequence of the encryption password associated with each key label to obtain the decrypted data to be stored.
11. The data decryption processing method according to claim 10, wherein the process of decomposing the stored data includes:
if any key label corresponds to a plurality of data to be stored, extracting a previous data to be stored according to the input sequence of the encrypted password.
12. A data encryption processing apparatus applied to the mobile storage device according to any one of claims 1 to 8, the apparatus comprising:
the first acquisition module is used for acquiring input data to be stored and receiving an input encryption operation signal;
the data grouping module is used for determining the length of an encryption password according to the encryption operation signal and equally dividing the data to be stored according to the length of the encryption password;
the label processing module is used for respectively distributing different data labels for the divided data to be stored, associating the data labels with the input sequence of the encrypted password and determining the key labels of the data to be stored;
and the recombination and arrangement module is used for sequentially recombining all the data to be stored according to all the key labels and then sequentially rearranging all the data to be stored according to the sequence of the key labels to obtain encrypted data.
13. A data decryption processing apparatus, applied to the mobile storage device according to any one of claims 1 to 8, the apparatus comprising:
the second acquisition module is used for reading the encrypted stored data and receiving an input decryption operation signal;
the verification module is used for determining whether the input encrypted password is correct or not according to the decryption operation signal;
the data decomposition module is used for decomposing the stored data according to the length of the encrypted password and each key label of the stored data when the input encrypted password is correct;
and the recovery processing module is used for rearranging each piece of the data to be stored obtained by decomposition according to the input sequence of the encryption password associated with each key label to obtain the decrypted data to be stored.
14. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the data encryption processing method of claim 9 or the steps of the data decryption processing method of claim 10 or 11.
CN201911005683.9A 2019-10-22 2019-10-22 Mobile storage device, device and data encryption and decryption processing method Active CN110912677B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911005683.9A CN110912677B (en) 2019-10-22 2019-10-22 Mobile storage device, device and data encryption and decryption processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911005683.9A CN110912677B (en) 2019-10-22 2019-10-22 Mobile storage device, device and data encryption and decryption processing method

Publications (2)

Publication Number Publication Date
CN110912677A true CN110912677A (en) 2020-03-24
CN110912677B CN110912677B (en) 2023-06-30

Family

ID=69814876

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911005683.9A Active CN110912677B (en) 2019-10-22 2019-10-22 Mobile storage device, device and data encryption and decryption processing method

Country Status (1)

Country Link
CN (1) CN110912677B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1435761A (en) * 2002-01-29 2003-08-13 记忆科技(深圳)有限公司 Mobile data memory unit capable of implementing in-line and off-line encryption/decryption
CN1700347A (en) * 2000-02-21 2005-11-23 特科2000国际有限公司 Portable data storage device
CN102436568A (en) * 2010-09-29 2012-05-02 孔令军 Computer external encryption device with storage function and encryption and decryption method utilizing same
CN105184179A (en) * 2015-11-05 2015-12-23 深圳市凯祥源科技有限公司 Embedded encrypted mobile storage device and operation method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1700347A (en) * 2000-02-21 2005-11-23 特科2000国际有限公司 Portable data storage device
CN1435761A (en) * 2002-01-29 2003-08-13 记忆科技(深圳)有限公司 Mobile data memory unit capable of implementing in-line and off-line encryption/decryption
CN102436568A (en) * 2010-09-29 2012-05-02 孔令军 Computer external encryption device with storage function and encryption and decryption method utilizing same
CN105184179A (en) * 2015-11-05 2015-12-23 深圳市凯祥源科技有限公司 Embedded encrypted mobile storage device and operation method thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ABRAHOM 等: "《初等密码分析学—数学方法》", 31 December 1981, pages: 69 - 72 *

Also Published As

Publication number Publication date
CN110912677B (en) 2023-06-30

Similar Documents

Publication Publication Date Title
CN1068486C (en) A method for point-to-point communications within secure communication systems
CN105281904B (en) Encryption method, system, Internet of Things server and the internet-of-things terminal of message data
SE470001B (en) Procedure for identification and crypto exchange between two communicating devices for encrypted traffic
CN107357508A (en) Singly-bound multifunctional control method and equipment
CN104733008A (en) Mobile storage equipment capable of realizing cloud storage based on fingerprint identification
CN101770462A (en) Device for ciphertext index and search and method thereof
CN111555872A (en) Communication data processing method, device, computer system and storage medium
CN109286487B (en) Remote control method and system for electronic equipment
CN111415440B (en) Data storage device
CN112865957A (en) Data encryption transmission method and device, computer target equipment and storage medium
CN102436568A (en) Computer external encryption device with storage function and encryption and decryption method utilizing same
CN107682303B (en) System and method for encrypting and inquiring personal sensitive information
CN105516170A (en) Wi-Fi hotspot information sharing and connecting method and device and electronic equipment
CN111596938A (en) Embedded equipment firmware safety upgrading method, system, terminal and storage medium
CN110912678B (en) Data memory, data encryption method, data decryption apparatus, and medium
CN110912677A (en) Mobile storage device, apparatus and data encryption and decryption processing method
CN110636028A (en) Key generation device, encryption device, key generation and distribution system
CN105426727A (en) Fingerprint decryption method and mobile terminal
CN108334785A (en) A kind of file encrypting method, decryption method and terminal
CN112469039A (en) Mobile terminal security authorization method based on security chip
CN109871698A (en) Data processing method, device, computer equipment and storage medium
JP2000101562A (en) Cipher communication equipment
CN211087052U (en) Electronic equipment
CN112598843A (en) Voting data processing method and device and storage medium
CN113158218A (en) Data encryption method and device and data decryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 519000 No. 333, Kexing Road, Xiangzhou District, Zhuhai City, Guangdong Province

Applicant after: ZHUHAI JIELI TECHNOLOGY Co.,Ltd.

Address before: Floor 1-107, building 904, ShiJiHua Road, Zhuhai City, Guangdong Province

Applicant before: ZHUHAI JIELI TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant