CN113315783A - Method and system for realizing USB safety transmission in local area network - Google Patents

Method and system for realizing USB safety transmission in local area network Download PDF

Info

Publication number
CN113315783A
CN113315783A CN202110668981.7A CN202110668981A CN113315783A CN 113315783 A CN113315783 A CN 113315783A CN 202110668981 A CN202110668981 A CN 202110668981A CN 113315783 A CN113315783 A CN 113315783A
Authority
CN
China
Prior art keywords
data
equipment
virus
local area
area network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110668981.7A
Other languages
Chinese (zh)
Inventor
彭雪昭
陶帅
李国明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongli Intelligent Technology Shenzhen Co ltd
Original Assignee
Zhongli Intelligent Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongli Intelligent Technology Shenzhen Co ltd filed Critical Zhongli Intelligent Technology Shenzhen Co ltd
Priority to CN202110668981.7A priority Critical patent/CN113315783A/en
Publication of CN113315783A publication Critical patent/CN113315783A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/42Bus transfer protocol, e.g. handshake; Synchronisation
    • G06F13/4282Bus transfer protocol, e.g. handshake; Synchronisation on a serial bus, e.g. I2C bus, SPI bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a system for realizing USB safe transmission in a local area network, comprising a USB flash disk, an isolation device, a plurality of common devices and a controlled device; the USB flash disk is connected with an isolation device through a USB interface, and meanwhile, the isolation device is accessed to a local area network through a network interface by adopting an international universal network protocol; the common equipment and the controlled equipment can not directly access the USB flash disk, the common equipment and the USB flash disk are physically isolated through the isolation equipment, so that the local area network system has immunity to the USB flash disk, and the common equipment in the local area network needs to access the isolation equipment through a browser to read and write the displayed content of the USB flash disk. By adopting the isolation device, the data encryption and the one-way transmission interface mechanism, the safety problem of the USB data transmission of the local area network is solved, so that the effect of the two-way safe transmission of the USB data in the local area network is achieved.

Description

Method and system for realizing USB safety transmission in local area network
Technical Field
The invention relates to the technical field of network completion, in particular to a method and a system for realizing USB (universal serial bus) safe transmission in a local area network.
Background
In enterprises, the U disk is used more and more, but the potential safety hazard is more and more serious. The USB flash disk is small in size, convenient to carry and connected with equipment through the USB interface, so that almost one hand is needed. For enterprises, data security is the first place, and once some confidential files are copied away, the consequences are serious, but the USB flash disk is too small and convenient to carry, so that the USB flash disk is defensive. The harm of the U disk to the enterprise is mainly two, namely, the data copying chance is available, and the risk of virus transmission is available. The existing virus transmission has a plurality of paths, and the virus transmission by using the U disk is one of important channels for virus transmission.
Due to frequent use of the U disk, the transmission routes of viruses are diverse, and mutual infection easily occurs in offices. Once infected, part of viruses are automatically copied to a local computer and hidden in a file directory which is difficult to detect, even if the U disk is completely formatted, the hidden viruses can be quickly copied and spread, and other U disks can be infected by virus only after being inserted, so that a vicious circle is formed.
After viruses enter a computer through a USB flash disk, a large amount of resources are occupied, the CPU utilization rate is extremely high, and the system is difficult to operate. Some viruses automatically download virus programs through the Internet, and once one computer is infected with the viruses, the local area network of the whole company is also interfered by a large amount of garbage data signals due to the viruses transmitted by the infected USB flash disk, and the network is broken down due to the traffic blockage.
Therefore, it is necessary to provide a method to solve the security problem of USB data transmission in lan.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a method and a system for realizing USB safe transmission in a local area network. The safety problem of the local area network USB data transmission is solved through an isolation device, a data encryption mechanism and a one-way transmission interface mechanism.
In order to achieve the purpose, the invention adopts the following specific scheme:
the invention provides a system for realizing USB safe transmission in a local area network, which is characterized by comprising the following components: the system comprises a USB flash disk, isolation equipment, a plurality of common equipment and controlled equipment; the USB flash disk is connected with isolation equipment through a USB interface, the isolation equipment is respectively connected with a plurality of common equipment, and the common equipment is connected with controlled equipment;
the controlled device is a device storing an encrypted file.
Furthermore, the isolation device is provided with two types of unidirectional transmission mechanism interfaces, one type of unidirectional transmission mechanism interface can only send data from the USB flash disk to the isolation device, and the other type of unidirectional transmission mechanism interface can only transmit data from the isolation device to the USB flash disk.
Further, the quarantine apparatus includes a virus handling system;
the virus handling system includes: a main program, a virus characteristic database and an isolator;
the main program scans, filters and screens the USB flash disk data, acquires the data characteristics of the USB flash disk data, compares the data characteristics with the virus characteristics of a virus characteristic database, and isolates the data files with the judged virus characteristics by an isolator so as to prevent virus propagation caused by misoperation of a client, and judges safe contents to allow display and read and write by the user;
and updating and upgrading the main program and the virus characteristic database regularly.
Further, the virus characteristics include: suffix, name, feature code, and behavior feature;
the main program automatically detects suffixes of files in the USB flash disk to judge whether the suffixes are legal or not, and if the suffixes are illegal, the main program directly isolates the files;
extracting data characteristics in the content to judge after the file is suffixed legally, comparing the data characteristics of the file with virus characteristics of a virus database, judging whether the data characteristics are the same or not, and if the data characteristics are the same, judging that the file is an illegal file and isolating the file;
if the file type is found to be tampered, the file is determined to be an illegal file, and isolation is performed.
Further, the encrypted file is encrypted by adopting an RSA algorithm.
The invention also provides a method for realizing the USB safe transmission in the local area network, which comprises the following steps:
s1, the data in the U disk enters a local area network system through an isolation device;
and S2, the data in the LAN system enters the U disk through the isolation device.
Further, step S1 specifically includes the following steps:
s11, accessing the U disk into the isolation device;
s12, the isolation equipment scans the U disk for viruses;
and S13, reading the content of the U disk by other devices in the local area network through the isolation device.
Further, step S2 specifically includes the following steps:
s21, data is sent from the controlled equipment to the common equipment;
s22, data is transmitted from the common equipment to the isolation equipment;
and S23, sending the data from the isolation device to the U disk.
Further, step S12 specifically includes the following steps:
s121, the main program scans the USB flash disk data to obtain data characteristics;
s122, the main program compares the acquired data characteristics with virus characteristics in a virus database;
and S123, judging whether the virus exists or not, if so, isolating, and if not, reserving.
Further, step S22 specifically includes the following steps:
s221, the common equipment acquires the security data of the corresponding level from the controlled equipment according to the security level of the common equipment;
s222, the encrypted data are decrypted in common equipment, and physical address coding information of the decryption equipment is added to the decrypted data, so that the tracing is facilitated;
and S223, the decrypted data enters the U disk through the isolation device.
By adopting the technical scheme of the invention, the invention has the following beneficial effects:
the invention provides a method and a system for realizing USB safe transmission in a local area network, comprising a USB flash disk, an isolation device, a plurality of common devices and a controlled device; the USB flash disk is connected with an isolation device through a USB interface, and meanwhile, the isolation device is accessed to a local area network through a network interface by adopting an international universal network protocol; the common equipment and the controlled equipment can not directly access the USB flash disk, the common equipment and the USB flash disk are physically isolated through the isolation equipment, so that the local area network system has immunity to the USB flash disk, and the common equipment in the local area network needs to access the isolation equipment through a browser to read and write the displayed content of the USB flash disk. By adopting the isolation device, the data encryption and the one-way transmission interface mechanism, the safety problem of the USB data transmission of the local area network is solved, so that the effect of the two-way safe transmission of the USB data in the local area network is achieved.
Drawings
FIG. 1 is a schematic diagram of functional modules of an embodiment of the present invention;
FIG. 2 is an overall flow diagram of an embodiment of the present invention;
FIG. 3 is a flow chart of entering data into a local area network system in accordance with an embodiment of the present invention;
FIG. 4 is a flow diagram of a data egress local area network system in accordance with an embodiment of the present invention;
FIG. 5 is a virus processing flow diagram for an isolation device in accordance with an embodiment of the present invention;
FIG. 6 is a flowchart of the data decryption to the USB flash disk according to the embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the following figures and specific examples.
The present invention will be described in detail with reference to FIGS. 1 to 6
The invention provides a system for realizing USB safe transmission in a local area network, which is characterized by comprising the following components: the system comprises a USB flash disk, isolation equipment, a plurality of common equipment and controlled equipment; the USB flash disk is connected with isolation equipment, the isolation equipment is connected with a plurality of common equipment, and the common equipment is connected with controlled equipment; the USB flash disk is connected with the isolation device through the USB interface, the USB flash disk transmits external data to the isolation device or acquires data from the isolation device, namely the USB flash disk and the isolation device perform bidirectional data transmission, due to the arrangement of a unidirectional transmission mechanism, different interfaces are arranged each time, the transmission directions of the data are different, and the common device accesses the content of the isolation device through a browser by adopting an international universal network protocol;
the common equipment is conventional equipment such as a computer, a printer, a switch, a router and the like;
the controlled device is a device which stores encrypted files, the encrypted files comprise documents, programs, audios and videos and the like, different security levels are set, and data access is performed on common devices in the local area network which are correspondingly set with different security access authorities.
The isolation device is provided with two types of one-way transmission mechanism interfaces, one type of one-way transmission mechanism interface can only send data from the USB flash disk to the isolation device, and the other type of one-way transmission mechanism interface can only transmit the data from the isolation device to the USB flash disk.
The isolation device comprises a virus disposal system;
the virus handling system includes: a main program (for virus comparison), a virus characteristic database and an isolator;
the main program scans, filters and screens the USB flash disk data, obtains the data characteristics of the USB flash disk data, compares the data characteristics with the virus characteristics of a virus characteristic database, isolates a data packet with the judged virus characteristics so as to prevent virus propagation caused by misoperation of a client, judges safe contents to allow the display of the data for reading and writing of a user main body, and periodically (such as weekly or daily) network updates and upgrades the main program and the virus characteristic database, and specifically can be network-connected to a national virus database or cooperate with a virus database of mainstream antivirus software, or locally upgrade the downloaded data.
The virus characteristics include: a particular suffix, name, feature code (i.e., a piece of program code having a particular function), behavioral feature, etc.;
the main program automatically detects the suffix name of the file in the USB flash disk and judges whether the suffix name is legal or not; if the suffix is illegal, direct isolation,
judging the file by extracting the characteristic value in the content after the legal file is suffixed, judging whether the file is the same as the virus characteristic of the virus database according to the data characteristic of the file, and if the file is the same as the virus characteristic of the virus database, judging that the file is an illegal file and needing to be isolated;
the file data characteristics comprise characteristic codes, behavior characteristics and the like of the files;
if the file type is found to be tampered, the file is determined to be an illegal file, and the file is isolated.
The encryption algorithm adopts RSA algorithm or AES/DES/3DES algorithm.
The invention also provides a method for realizing the USB safe transmission in the local area network, which comprises the following steps:
s1, the USB flash disk data enters the local area network system through the isolation device;
and S2, the data of the local area network system enters the U disk through the isolation device.
Step S1 specifically includes the following steps:
s11, accessing the U disk into the isolation device;
s12, the isolation equipment scans the U disk for viruses;
and S13, reading the content of the U disk by other devices in the local area network through the isolation device.
Step S2 specifically includes the following steps:
s21, data is sent from the controlled equipment to the common equipment;
s22, data is transmitted from the common equipment to the isolation equipment;
and S23, sending the data from the isolation device to the U disk.
Step S12 specifically includes the following steps:
s121, the main program scans the USB flash disk data to obtain data characteristics;
s122, the main program compares the acquired data characteristics with a virus database;
s123, judging whether the virus exists or not, if so, isolating, and if not, reserving
Here, the virus and the illegal file have the same meaning.
Step S22 specifically includes the following steps:
s221, the common device acquires corresponding secret data from the controlled device according to the own secret level (such as secret, secret-free and the like);
s222, the encrypted data is decrypted in common equipment (for example, through password decryption or hardware identification decryption), and the physical address (for example, initial mac address, hard disk serial number, cpu id and the like) encoding information of the decryption equipment is added into the decrypted data, so that the tracing is convenient, and for example, the attribute information of files such as Word documents and the like can carry information;
and S223, the decrypted data enters the U disk through the isolation device.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention, and all modifications and equivalents of the present invention, which are made by the contents of the present specification and the accompanying drawings, or directly/indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. The system for realizing USB safe transmission in the local area network is characterized by comprising:
the system comprises a USB flash disk, isolation equipment, a plurality of common equipment and controlled equipment;
the USB flash disk is connected with isolation equipment through a USB interface, the isolation equipment is respectively connected with a plurality of common equipment, and the common equipment is connected with controlled equipment;
the controlled device is a device storing an encrypted file.
2. The system for implementing USB secure transport in a local area network according to claim 1,
the isolation device is provided with two types of one-way transmission mechanism interfaces, one type of one-way transmission mechanism interface can only send data from the USB flash disk to the isolation device, and the other type of one-way transmission mechanism interface can only transmit the data from the isolation device to the USB flash disk.
3. The system for implementing USB secure transport in a local area network according to claim 1,
the quarantine apparatus includes a virus handling system;
the virus handling system includes: a main program, a virus characteristic database and an isolator;
the main program scans, filters and screens the USB flash disk data, acquires the data characteristics of the USB flash disk data, compares the data characteristics with the virus characteristics of a virus characteristic database, and isolates the data files with the judged virus characteristics by an isolator so as to prevent virus propagation caused by misoperation of a client, and judges safe contents to allow display and read and write by the user;
and updating and upgrading the main program and the virus characteristic database regularly.
4. The system for implementing USB secure transport in a local area network according to claim 3,
the virus characteristics include: suffix, name, feature code, and behavior feature;
the main program automatically detects suffixes of files in the USB flash disk to judge whether the suffixes are legal or not, and if the suffixes are illegal, the main program directly isolates the files;
extracting data characteristics in the content to judge after the file is suffixed legally, comparing the data characteristics of the file with virus characteristics of a virus database, judging whether the data characteristics are the same or not, and if the data characteristics are the same, judging that the file is an illegal file and isolating the file;
if the file type is found to be tampered, the file is determined to be an illegal file, and isolation is performed.
5. The system for implementing USB secure transport in a local area network according to claim 1,
and the encrypted file is encrypted by adopting an RSA algorithm.
6. The method for realizing the USB safe transmission in the local area network is characterized by comprising the following steps:
s1, the data in the U disk enters a local area network system through an isolation device;
and S2, the data in the LAN system enters the U disk through the isolation device.
7. The method according to claim 6, wherein the step S1 specifically includes the following steps:
s11, accessing the U disk into the isolation device;
s12, the isolation equipment scans the U disk for viruses;
and S13, reading the content of the U disk by other devices in the local area network through the isolation device.
8. The method according to claim 6, wherein the step S2 specifically includes the following steps:
s21, data is sent from the controlled equipment to the common equipment;
s22, data is transmitted from the common equipment to the isolation equipment;
and S23, sending the data from the isolation device to the U disk.
9. The method according to claim 7, wherein the step S12 specifically includes the following steps:
s121, the main program scans the USB flash disk data to obtain data characteristics;
s122, the main program compares the acquired data characteristics with virus characteristics in a virus database;
and S123, judging whether the virus exists or not, if so, isolating, and if not, reserving.
10. The method according to claim 8, wherein the step S22 specifically includes the following steps:
s221, the common equipment acquires the security data of the corresponding level from the controlled equipment according to the security level of the common equipment;
s222, the encrypted data are decrypted in common equipment, and physical address coding information of the decryption equipment is added to the decrypted data, so that the tracing is facilitated;
and S223, the decrypted data enters the U disk through the isolation device.
CN202110668981.7A 2021-06-16 2021-06-16 Method and system for realizing USB safety transmission in local area network Pending CN113315783A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110668981.7A CN113315783A (en) 2021-06-16 2021-06-16 Method and system for realizing USB safety transmission in local area network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110668981.7A CN113315783A (en) 2021-06-16 2021-06-16 Method and system for realizing USB safety transmission in local area network

Publications (1)

Publication Number Publication Date
CN113315783A true CN113315783A (en) 2021-08-27

Family

ID=77378911

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110668981.7A Pending CN113315783A (en) 2021-06-16 2021-06-16 Method and system for realizing USB safety transmission in local area network

Country Status (1)

Country Link
CN (1) CN113315783A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431408A (en) * 2007-11-09 2009-05-13 北京华旗资讯数码科技有限公司 Encryption apparatus capable of implementing connection between communication terminal and wireless local area network
CN101901315A (en) * 2010-07-12 2010-12-01 浪潮齐鲁软件产业有限公司 Security isolation and monitoring management method of USB mobile storage media
CN103218580A (en) * 2013-03-28 2013-07-24 安徽励图信息科技股份有限公司 USB (universal serial bus) isolating equipment and isolating method thereof
CN106778325A (en) * 2016-11-24 2017-05-31 杭州领点科技有限公司 A kind of information privacy system and its operating method
CN107154848A (en) * 2017-03-10 2017-09-12 深圳市盾盘科技有限公司 A kind of data encryption based on CPK certifications and storage method and device
CN110688657A (en) * 2019-09-26 2020-01-14 福州浩恒影音工程有限公司 USB flash disk virus isolator and working method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431408A (en) * 2007-11-09 2009-05-13 北京华旗资讯数码科技有限公司 Encryption apparatus capable of implementing connection between communication terminal and wireless local area network
CN101901315A (en) * 2010-07-12 2010-12-01 浪潮齐鲁软件产业有限公司 Security isolation and monitoring management method of USB mobile storage media
CN103218580A (en) * 2013-03-28 2013-07-24 安徽励图信息科技股份有限公司 USB (universal serial bus) isolating equipment and isolating method thereof
CN106778325A (en) * 2016-11-24 2017-05-31 杭州领点科技有限公司 A kind of information privacy system and its operating method
CN107154848A (en) * 2017-03-10 2017-09-12 深圳市盾盘科技有限公司 A kind of data encryption based on CPK certifications and storage method and device
CN110688657A (en) * 2019-09-26 2020-01-14 福州浩恒影音工程有限公司 USB flash disk virus isolator and working method thereof

Similar Documents

Publication Publication Date Title
CN109923548B (en) Method, system and computer program product for implementing data protection by supervising process access to encrypted data
EP3365828B1 (en) Methods for data loss prevention from malicious applications and targeted persistent threats
EP3295359B1 (en) Detection of sql injection attacks
KR101522445B1 (en) Client computer for protecting confidential file, server computer therefor, method therefor, and computer program
EP2506180B1 (en) Automatic analysis of software license usage in a computer network
CN100401280C (en) Universal serial bus data transmission method and apparatus thereof
US20050071668A1 (en) Method, apparatus and system for monitoring and verifying software during runtime
US20050049976A1 (en) Remotely licensing configurable network diagnostic modules
EP2181394B1 (en) Method of protecting input/output packet of usb device and apparatus thereof
US8607071B2 (en) Preventing replay attacks in encrypted file systems
US10091213B2 (en) Systems and methods to provide secure storage
JP2007510201A (en) Data security
WO2018164503A1 (en) Context awareness-based ransomware detection
CN1655502B (en) Method for guaranteeing the safety of electronic documents
JP6481953B2 (en) Data management method, computer program therefor, recording medium therefor, and user client for executing data management method
US20150074820A1 (en) Security enhancement apparatus
KR100985076B1 (en) Apparatus and method for protecting data in usb devices
EP4218204A1 (en) Encrypted file control
CN112003847A (en) Front-end authority access method and equipment
CN113315783A (en) Method and system for realizing USB safety transmission in local area network
CN114270346A (en) Data storage device with changeable computer file system
US10467423B1 (en) Static analysis-based tracking of data in access-controlled systems
KR101604892B1 (en) Method and devices for fraud prevention of android-based applications
KR101349807B1 (en) Security system for mobile storage and method thereof
KR20120138582A (en) A device for software obfuscation and a system for software security treatment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210827