CN1760784A - Data protection system - Google Patents

Data protection system Download PDF

Info

Publication number
CN1760784A
CN1760784A CN 200410080796 CN200410080796A CN1760784A CN 1760784 A CN1760784 A CN 1760784A CN 200410080796 CN200410080796 CN 200410080796 CN 200410080796 A CN200410080796 A CN 200410080796A CN 1760784 A CN1760784 A CN 1760784A
Authority
CN
China
Prior art keywords
data
protected
protection system
processing equipment
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200410080796
Other languages
Chinese (zh)
Other versions
CN100347628C (en
Inventor
梁国恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Morebeck Semiconductor Technology Co Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNB2004100807962A priority Critical patent/CN100347628C/en
Publication of CN1760784A publication Critical patent/CN1760784A/en
Application granted granted Critical
Publication of CN100347628C publication Critical patent/CN100347628C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The data protection system includes a data process device and a deciphering element. The data process device can access protected data processed by protection code. Through memory unit, the deciphering element stores deciphering code related to protection code. When the protected data are needed to read out, deciphering code provided by the deciphering element restores the protected data into common data.

Description

Data protection system
Technical field
The present invention especially relates to the initiating means that the protected data in the reading of data treating apparatus is provided with the deciphering element of similar key about a kind of data protection system.
Background technology
General computer operating system is all to verify the mode of account number/password, as the means of data protection.Though the account number/password of some operating system is easy crack not, but, as the data processing equipment of hard drives, in case from computing machine, separate, just can utilize another computing machine to read the data that are stored in wherein easily, in addition artificial account number/password still might be cracked.
In order to overcome this problem, TaiWan, China the 550459th notification number patent provides a kind of " computer information protection device ", can head it off with expectation.Simple; the technological means that it used is; between main frame (or CPU of computing machine) and hard drives; additionally set up this " computer data protective device "; and when writing/reading the data of hard drives, reach the purpose of data protection by encrypt/decrypt.
Yet; if the person who is ambitious or tenacious of purpose with hard drives together with this " computer information protection device " when from computing machine, separating; still can will be stored in data decryption wherein by the decryption mechanisms of The built-in smoothly, thereby still can't effectively reach the purpose of data protection really.
TaiWan, China patent the 591630th notification number patent " data protection device of Storage Media and data secrecy method " is the problem that overcomes the 550459th notification number patent by " password inspection unit ".From " data protection device of Storage Media and data secrecy method " disclosed technology; though can whether correct by the examination password; just whether decision allows decryption mechanisms to begin to carry out the program of data decryption; and can avoid taking away the purpose that can't reach data protection together because of the related hard disk of protective device itself; but; the password setting that this kind is artificial is still got back to the problem that artificial account number/password still may be cracked.
Moreover, the data processing equipment that can detach easily from CD-ROM drive as discs, for example: floppy drive, flash reading and writing machine, ZIP disc driver, JAZ disc driver, magnetic tape equipment or the like.This kind data processing equipment is compared with hard drives, the easier Storage Media band of being used it for storage data by the people from, therefore, this more needs a kind of perfectly sound data protection mechanism.
Which kind of in addition, in recent years,,, still cracked at last no matter adopt data protection means because advancing by leaps and bounds of CD burning technology is feasible in order to store the discs of multimedia, recreation, application program etc.
This is also representing, and the means of data protection certainly will will have breakthrough way, could overcome above-described variety of problems smoothly.
Summary of the invention
Fundamental purpose of the present invention is providing a kind of data protection system, by reading the releasing sign indicating number that is similar in the key apparatus, just makes corresponding device remove data protection program, and the data in the smooth reading of data treating apparatus.
Secondary objective of the present invention is providing a kind of data protection system, and by being that unit is encrypted or chaotic protection computing with the byte, the protected data that makes computing thus be produced is unlikely to occupy too much storage area.
Based on above purpose, the invention provides a kind of data protection system, and this system comprises data processing equipment and deciphering element.But the protected data that the protected sign indicating number of data processing equipment access was handled, and the deciphering element is by the releasing sign indicating number of mnemon storage with respect to protected code.When needs read protected data, must protected data be reduced into general data earlier by the deciphering deciphering that element provided.
Can be about the advantages and spirit of the present invention by following detailed Description Of The Invention and appended graphic being further understood.
Description of drawings
Figure 1A~1B is the synoptic diagram of cable data protection system of the present invention.
Fig. 2 is the synoptic diagram of the wireless data protection system of the present invention.
Fig. 3 is for being built in the synoptic diagram of the processor of data processing equipment in the present invention.
Fig. 4 is hung on the synoptic diagram of the processor of data processing equipment outward for the present invention.
Fig. 5 is used for the synoptic diagram of the data protection system of the separable Storage Media of access for the present invention.
Fig. 6 is the synoptic diagram of general data of the present invention.
Fig. 7 A~7B is the synoptic diagram of cryptographic calculation of the present invention.
Fig. 8 is the chaotic synoptic diagram of arranging of the present invention.
Embodiment
See also Figure 1A~1B, Figure 1A~1B is the synoptic diagram of cable data protection system of the present invention.Shown in Figure 1A, data protection system of the present invention is made up of data processing equipment 10 and deciphering element 12.But the protected data that the protected sign indicating number of data processing equipment 10 accesses was handled; and deciphering element 12 is by the releasing sign indicating number of mnemon storage with respect to protected code; or deciphering element 12 itself just open and store disk sheets of removing sign indicating number, can read this releasings yard by the disc driver of main frame.Just, if data processing equipment 10 can be modeled to door lock, decipher 12 of elements so and analogize for opening the key of this door lock.
Can roughly be divided into optics, magnetic class, semiconductor type by the Storage Media of data processing equipment 10 accesses.For example, the Storage Media that can read optics can be CD-ROM drive (containing CD writer), the Storage Media that can read the magnetic class then is hard drives, floppy drive, ZIP disc driver, JAZ disc driver, magnetic tape equipment or similar device, and the Storage Media that can read semiconductor type is the flash reading and writing machine.
More than cited data processing equipment 10, more can whether can separate with data processing equipment 10 easily by Storage Media, be classified into separable and inseparable two big classes.Separable Storage Media is: discs, floppy diskette, ZIP disk sheet and JAZ disk sheet etc., inseparable Storage Media then is the disk in the hard drives.It is noted that no matter belong to which kind of Storage Media, stored data in Storage Media all will be the protected datas of handling through protected sign indicating number.Just; to be processed into the program of protected data originally for general data by this protected code; may in the built-in or plug-in processor of data processing equipment 10, carry out; even be before inserting data processing equipment 10 as the Storage Media of discs, the data processing that will be stored in this discs by protected code becomes protected data in advance.
Simple, play the part of door lock in the data protection system of the present invention and the data processing equipment 10 of protected data, the deciphering element 12 that can be played the part of key " is opened " (untie can by the protected data of data processing equipment 10 accesses).When needs read the protected data that is stored in the data processing equipment 10; the releasing sign indicating number that this process of opening is required; be to see through between deciphering element 12 and data processing equipment 10, can to transmit the transmission of Information passage mutually, offer data processing equipment 10 by deciphering element 12.After data processing equipment 10 receives this releasing sign indicating number, data processing equipment 10 will make protected data be reduced into general data by built-in or plug-in processor.
Above-described transmission channel can be wireless transmission or wire transmission.Shown in Figure 1A, data processing equipment 10 has wired USB transport interface 14.Therefore; shown in Figure 1B; deciphering element 12 is attached thereto when connecing by the interface with respect to this transport interface 14; data processing equipment 10 will read the releasing sign indicating number that is similar in the key apparatus (deciphering element 12); just can make corresponding device (data processing equipment 10) remove data protection program, and make the data in the smooth reading of data treating apparatus 10 of main frame.
See also Fig. 2, Fig. 2 is the synoptic diagram of the wireless data protection system of the present invention.As shown in Figure 2, data processing equipment 10 and the deciphering element 12 between can by as infrared ray, bluetooth, radiowave (RF), laser and microwave one of them and set up transmission channel.So, similarly will decipher the releasing sign indicating number that element 12 had and offer data processing equipment 10, and make data processing equipment 10 protected data to be processed into general data by built-in or plug-in processor by this transmission channel.
See also Fig. 3, Fig. 3 is for being built in the synoptic diagram of the processor of data processing equipment in the present invention.As shown in Figure 3, the defined handling procedure of protected code can be carried out by the interior protection processor 16 that is built in the data processing equipment 10.Therefore, when any general data of desiring to write data processing equipment 10, must general data be processed into protected data through the built-in protection processor 16 of protection processor 10.Relative, when deciphering element 12 and data processing equipment 10 can transmit the releasing sign indicating number mutually, protection processor 16 can be removed sign indicating number by this protected data is reduced into general data.
See also Fig. 4, Fig. 4 is hung on the synoptic diagram of the processor of data processing equipment outward for the present invention.As shown in Figure 4, the defined handling procedure of protected code can be carried out by the protection processor in the plug-in interface 18 16, and the conversion process of being done between general data and protected data still must be through this protection processor 16.
See also Fig. 5, Fig. 5 is used for the synoptic diagram of the data protection system of the separable Storage Media of access for the present invention.As shown in Figure 5, for the Storage Media 20 of discs is before inserting data processing equipment 10, the general data that will be stored in this discs by protected code is processed into protected data in advance.So after Storage Media 20 was inserted data processing equipment 10, data processing equipment 10 promptly may be read into protected data wherein.If deciphering element 12 can continue to provide when removing sign indicating number, 10 of data processing equipments can be removed sign indicating number by this protected data in Storage Media 20 is reduced into general data.
Therefore, tentation data treating apparatus 10 is during as game machines such as XBOX, PS2, and the game developer then can will convert protected data to for the games of general data originally by protected code.When the user will carry out games, then the deciphering element 12 as the recreation key must be inserted game machine, so that game machine is carried out games smoothly by the releasing sign indicating number of deciphering element 12.Like this, the game developer then can be by the not high recreation key of cost (deciphering element 12), utilizes non-ly to duplicate the characteristic that Storage Media 20 can be carried out games merely, and successfully checks the roasting behavior of illegal robber.
See also Fig. 6, Fig. 6 is the synoptic diagram of general data of the present invention.As shown in Figure 6, general data 39 of the present invention for example is made up of 40,42,44 of bytes, and byte 40,42,44 binary codes that comprised are respectively " 1010 ", " 1011 ", " 1100 ".
Because, traditional encryption be in general data 39 head, tail additionally adds some coded datas, and reaches the purpose of encryption, still, such way can cause the size of protected data after treatment to become huge many.Therefore, the present invention just, is that unit makes general data become protected data after protecting computing with a byte (byte), and overcomes the problem that data can become huge by the method that protected code write down.
See also Fig. 7 A~7B, Fig. 7 A~7B is the synoptic diagram of cryptographic calculation of the present invention.Shown in Fig. 7 A; operation rule is if the fundamental operation of addition, subtraction, multiplication and division when rule; protection operational method of the present invention; then, general data is become protected data by protection computing computing according to the fundamental operation rule and based on predetermined value as " 1010 " and " 1011 ".In the fundamental operation rule shown in Fig. 7 A be, the byte of any process is at first added it with " 1010 ", deduct it with " 1011 " more subsequently.Then, shown in Fig. 7 B, when descending in a flash again, the value of byte 44 " 10100 " then must deduct " 1011 " and become " 1001 ".But 42 palpuses of byte add " 1010 " and become " 10101 ".But if when data processing equipment 10 is protected computing by the releasing sign indicating number is counter, the flow process of computing then can be opposite fully.Just, the byte of any process is at first deducted it with " 1011 ", add it with " 1010 " more subsequently.
See also Fig. 8, Fig. 8 is the chaotic synoptic diagram of arranging of the present invention.Another kind of protection compute mode is that each bit that makes general data with chaotic queueing discipline becomes protected data after by the confusion arrangement.As shown in Figure 8, the order of byte 44 is exchanged with byte 42, thereby reaches chaotic purpose of arranging.On the contrary, counter if desired when protecting computing, then the order of byte 44 is exchanged once again with byte 42.
In sum, the present invention is by being that unit is encrypted or chaotic protection computing with the byte, and the protected data that makes computing thus be produced is unlikely to occupy too much storage area, but can reach the effect of data encryption equally.
By the above detailed description of preferred embodiments, be to wish to know more to describe feature of the present invention and spirit, and be not to come scope of the present invention is limited with above-mentioned disclosed preferred embodiment.On the contrary, its objective is that hope can contain various changes and have being arranged in the claim that the present invention will apply for of equality.

Claims (15)

1. data protection system comprises:
One data processing equipment, but the protected data that this data processing equipment access was handled by a protected code; And
One deciphering element, this deciphering element stores with respect to one of this protected code removes sign indicating number;
Wherein, when needs read this protected data, this deciphering that must be provided by this deciphering element earlier was reduced into a general data with this protected data.
2. data protection system as claimed in claim 1 wherein has a transmission channel of the information of can transmitting mutually between this deciphering element and this data processing equipment, and can should remove sign indicating number by this transmission channel and offer this data processing equipment.
3. data protection system as claimed in claim 2, wherein this transmission channel is a wireless transmission, this wireless transmission be an infrared ray, a bluetooth, radiowave (RF), laser and microwave one of them.
4. data protection system as claimed in claim 2, wherein this transmission channel is a wire transmission, the employed interface of this wire transmission is USB.
5. data protection system as claimed in claim 1, wherein this data processing equipment is a CD-ROM drive, a hard drives, a floppy drive, a flash reading and writing machine, a ZIP disc driver, a JAZ disc driver, a magnetic tape equipment or similarly installs.
6. data protection system as claimed in claim 1; wherein the defined handling procedure of this protected code can be carried out by the interior protection of one in this data processing equipment processor that is built in; and any this general data of desiring to write this data processing equipment must protect processor that this general data is processed into this protected data through this.
7. data protection system as claimed in claim 1; wherein the defined handling procedure of this protected code can be carried out by the protection processor of one in the plug-in interface; and any this general data of desiring to write this data processing equipment must protect processor that this general data is processed into this protected data through this.
8. data protection system as claimed in claim 1; the wherein data that contained of a Storage Media this protected data that the defined handling procedure of this protected code was anticipated of serving as reasons, and this Storage Media can be accessed in this protected data in it by this data processing equipment.
9. data protection system as claimed in claim 1, wherein this Storage Media is a discs, a floppy diskette, a ZIP disk sheet or a JAZ disk sheet.
10. data protection system as claimed in claim 1, wherein this protected code is writing down as a byte (byte) how and is carrying out becoming this protected data after the protection computing for unit makes this general data.
11. data protection system as claimed in claim 10; wherein; this protection computing is to become this protected data with a fundamental operation with each of this general data and based on a predetermined value computing, and this fundamental operation comprises an addition, a subtraction, a multiplication and division.
12. being each that make this general data with a chaotic queueing discipline, data protection system as claimed in claim 10, this protection computing become this protected data after by the confusion arrangement.
13. data protection system as claimed in claim 1, wherein this releasing sign indicating number is writing down as a byte (byte) how becomes this general data after instead protecting computing for unit makes this protected data carrying out one.
14. data protection system as claimed in claim 13; wherein; should anti-protection computing be with a fundamental operation with each of this protected data and based on becoming this general data after the predetermined value inverse operation, this fundamental operation comprises an addition, a subtraction, a multiplication and division.
15. data protection system as claimed in claim 13, this is counter, and to protect computing be chaoticly to arrange computing each of this protected data is become this general data after by the arrangement of back mixing unrestization with one.
CNB2004100807962A 2004-10-15 2004-10-15 Data protection system Expired - Fee Related CN100347628C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100807962A CN100347628C (en) 2004-10-15 2004-10-15 Data protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100807962A CN100347628C (en) 2004-10-15 2004-10-15 Data protection system

Publications (2)

Publication Number Publication Date
CN1760784A true CN1760784A (en) 2006-04-19
CN100347628C CN100347628C (en) 2007-11-07

Family

ID=36706889

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100807962A Expired - Fee Related CN100347628C (en) 2004-10-15 2004-10-15 Data protection system

Country Status (1)

Country Link
CN (1) CN100347628C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004887A (en) * 2010-12-27 2011-04-06 用友软件股份有限公司 Method and device for protecting program

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5857021A (en) * 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004887A (en) * 2010-12-27 2011-04-06 用友软件股份有限公司 Method and device for protecting program
CN102004887B (en) * 2010-12-27 2015-05-27 用友软件股份有限公司 Method and device for protecting program

Also Published As

Publication number Publication date
CN100347628C (en) 2007-11-07

Similar Documents

Publication Publication Date Title
US4465901A (en) Crypto microprocessor that executes enciphered programs
AU2002326226B2 (en) Method and device for encryption/decryption of data on mass storage device
US4278837A (en) Crypto microprocessor for executing enciphered programs
US20140289514A1 (en) Secure transfer and tracking of data using removable nonvolatile memory devices
CN101286340B (en) Systems and methods for executing encrypted programs
US20180357393A1 (en) Encryption method for digital data memory card and assembly for performing the same
TWI516938B (en) Delivering secured media using a portable memory device
KR101659590B1 (en) Secure deletion of data stored in a memory
CN1152363A (en) Device for executing enciphered program
JP2008299611A (en) Memory security device
CN106650327A (en) so file dynamic recovery-based Android application reinforcement method
CN1776563A (en) File encrypting device based on USB interface
EP1801800A2 (en) Apparatus and method for preventing unauthorized copying
CN1628460A (en) Methods and apparatus for customizing a rewritable storage medium
CN1830030A (en) Record carrier comprising encryption indication information
CN100347628C (en) Data protection system
US20120005757A1 (en) Computer enabled methods to inhibit file and volume name copying and to circumvent same
US9405934B2 (en) Hiding sensitive data in plain text environment
Hoff et al. System and software security via authentication handshake in EPROM
RU2248608C1 (en) Processor
CN101057246B (en) Data reproducing method and data processing device
US11520865B2 (en) Method for swapping adjacent instructions midstream in software executables in order to hide information therein
CN113868603A (en) Protection method, device, equipment and storage medium
JP2006133961A (en) Data protection system
Simons From the President: outlawing technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20170607

Address after: No. 3, No. 10, development avenue, new industrial park, hi tech Zone, Shaanxi, Xi'an

Patentee after: XI'AN MOREBECK SEMICONDUCTOR TECHNOLOGY CO., LTD.

Address before: Ontario

Patentee before: Liang Guoen

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20071107

Termination date: 20191015

CF01 Termination of patent right due to non-payment of annual fee