CN215219695U - Data security device - Google Patents

Data security device Download PDF

Info

Publication number
CN215219695U
CN215219695U CN202121335796.8U CN202121335796U CN215219695U CN 215219695 U CN215219695 U CN 215219695U CN 202121335796 U CN202121335796 U CN 202121335796U CN 215219695 U CN215219695 U CN 215219695U
Authority
CN
China
Prior art keywords
data
master controller
encryption
encrypted
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202121335796.8U
Other languages
Chinese (zh)
Inventor
侯言凯
王铮
田力
林燕
白秀佳
张衡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
General Survey and Research Institute of China Coal Geology Bureau
Original Assignee
General Survey and Research Institute of China Coal Geology Bureau
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Survey and Research Institute of China Coal Geology Bureau filed Critical General Survey and Research Institute of China Coal Geology Bureau
Priority to CN202121335796.8U priority Critical patent/CN215219695U/en
Application granted granted Critical
Publication of CN215219695U publication Critical patent/CN215219695U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model discloses a data secrecy device, including being used for sending encryption and decryption request to encrypting the chip, and obtain the master controller of encrypting or deciphering data, pass through bus connection with the master controller, be used for receiving treating that the master controller sent encrypt or treat deciphering data, will treat to encrypt or treat deciphering data and encrypt or decipher and obtain ciphertext data or plaintext data, and return to the encrypting chip for the master controller, pass through bus connection with the master controller, be used for keeping in the memory of encrypting chip output data, encrypting chip communication connection has the port that is used for the algorithm to update; the main controller is in communication connection with a data read-write port. The utility model discloses a data secrecy device adopts to encrypt the chip and encrypts with the storage medium subregion and hide the storage, and data storage encrypts the security performance height, and does not rely on host computer or other peripheral hardware, can conveniently establish a storage system based on hard disk data encryption and hiding.

Description

Data security device
Technical Field
The utility model relates to a data security storage device, concretely relates to data secrecy device belongs to data security storage technical field.
Background
Under the condition that the current technology is updated day by day, the portable notebook computer is popularized more and more, the generated information is more and more, the amount of information accepted by people is more and more, the requirement on storage safety is higher and more, and various data such as work and life are more and more important; particularly, information data such as national defense, geology and the like has very high value, and in the aspect of data safety, a user mainly encrypts the data through various encryption algorithms or modes except for hardware protection so as to prevent the data from leaking; data storage encrypted by software or algorithm has certain risk, and the security encryption of the existing hardware storage medium needs to depend on a computer or other peripherals.
SUMMERY OF THE UTILITY MODEL
In order to solve the problem, the utility model provides a data secrecy device, data storage encrypts the security performance height, and does not rely on host computer or other peripheral hardware, can conveniently establish a storage system based on hard disk data encryption and hiding.
The utility model discloses a data secrecy device, which comprises a main controller, an encryption chip and a memory, wherein the main controller is connected with the encryption chip and the memory through a bus; the main controller is used for sending an encryption request to the encryption chip, the encryption request comprises data to be encrypted, the encryption chip is used for receiving the data to be encrypted sent by the main controller, encrypting the data to be encrypted to obtain ciphertext data and sending the ciphertext data to the main controller through the bus; the main controller is also used for receiving the ciphertext data sent by the encryption chip and storing the ciphertext data into the memory; the master controller is also used for sending a decryption request to the encryption chip, and the decryption request comprises data to be decrypted; the encryption chip is also used for receiving data to be decrypted sent by the master controller, decrypting the data to be decrypted to obtain plaintext data, and sending the plaintext data to the master controller through the bus; the encryption chip is in communication connection with a port for updating the algorithm; the master controller is in communication connection with a data read-write port; therefore, the algorithm in the encryption chip is easy to update, and data can be safely stored and applied.
Furthermore, the memory is a solid state disk, and the solid state disk comprises an encrypted storage area for storing encrypted and decrypted data and an open storage area for storing common data; when external data are sent into the main controller through the data read-write port, the main controller sends the data into the encryption chip for encryption, the encrypted data are fed back to the encryption storage area, when decryption is needed, the encrypted data in the encryption storage area can be decrypted, and the decryption storage path is the encryption storage area or the public storage area.
Furthermore, the data reading and writing port is connected to a computer host, and the computer host (500) is in communication connection with a solid state disk and a data input device; the data security device is accessed to the computer host through the data read-write port, so as to form an encrypted and decrypted storage system; the data input equipment inputs external data to be encrypted, the external data to be encrypted is sent to the encryption chip through the data read-write port to be encrypted, and the encrypted data is sent to the encryption storage area of the solid state disk after being encrypted.
Furthermore, the master controller (100) or the computer host (500) is in communication connection with an identity information input and authentication module (800), after data is input by the identity information input and authentication module, existing fingerprint input authentication, face input authentication, password input authentication, iris input authentication, electronic tag input authentication and the like can be adopted for identity input and authentication, and after the identity information authentication is passed, the encrypted storage area can be displayed and read and written by the computer; otherwise, only the public storage area is displayed and read and written.
Compared with the prior art, the utility model discloses a data secrecy device adopts encryption chip to encrypt and the storage medium subregion encrypts the hidden storage, and data storage encrypts the security performance height, and does not rely on host computer or other peripheral hardware, can conveniently construct a storage system based on hard disk data encryption and hiding.
Drawings
Fig. 1 is a schematic view of the overall structure of the present invention.
Fig. 2 is a schematic structural diagram of the storage system of the present invention.
Detailed Description
Example 1:
the data security device shown in FIG. 1 comprises a master controller 100, an encryption chip 200 and a memory 300, wherein the master controller 100 is connected with the encryption chip 200 and the memory 300 through a bus; the master controller 100 is configured to send an encryption request to the encryption chip, where the encryption request includes data to be encrypted, and the encryption chip 200 is configured to receive the data to be encrypted sent by the master controller 100, encrypt the data to be encrypted to obtain ciphertext data, and send the ciphertext data to the master controller 100 through a bus; the master controller 100 is further configured to receive ciphertext data sent by the encryption chip, and store the ciphertext data in the memory 300; the master controller 100 is further configured to send a decryption request to the cryptographic chip, where the decryption request includes data to be decrypted; the encryption chip 200 is further configured to receive data to be decrypted sent by the master controller 100, decrypt the data to be decrypted to obtain plaintext data, and send the plaintext data to the master controller 100 through a bus; the encryption chip 200 is connected with a port 400 for algorithm updating in a communication way; the master controller 100 is connected with a data read-write port 500 in a communication way; therefore, the algorithm in the encryption chip is easy to update, and data can be safely stored and applied.
As shown in fig. 2, the memory 300 is a solid state disk, and the solid state disk 300 includes an encrypted storage area 301 for storing encrypted and decrypted data, and an open storage area 302 for storing normal data; when external data are sent into the main controller through the data read-write port, the main controller sends the data into the encryption chip for encryption, the encrypted data are fed back to the encryption storage area, when decryption is needed, the encrypted data in the encryption storage area can be decrypted, and the decryption storage path is the encryption storage area or the public storage area. The data reading and writing port is accessed to a computer host, and the computer host 600 is in communication connection with a solid state disk and a data input device 700; the data security device is accessed to the computer host through the data read-write port, so as to form an encrypted and decrypted storage system; the data input equipment inputs external data to be encrypted, the external data to be encrypted is sent to the encryption chip through the data read-write port to be encrypted, and the encrypted data is sent to the encryption storage area of the solid state disk after being encrypted. The master controller 100 or the computer host 500 is connected with an identity information input and authentication module 800 in a communication manner, after data is input by the identity information input and authentication module, the existing fingerprint input authentication, face input authentication, password input authentication, iris input authentication, electronic tag input authentication and the like can be adopted for identity input and authentication, and after the identity information authentication is passed, the computer can display and read and write the encrypted storage area; otherwise, only the public storage area is displayed and read and written.
Example 2:
the utility model discloses a data security device, computer host 500 is a computer host 500 with a built-in geological proprietary information acquisition module and a human-computer interface module; the data input device 700 is a coal geological information input device which is communicated with a geological proprietary information acquisition module and a human-computer interface module, and a solid state disk which is connected with a computer host and carries an encryption chip, wherein the solid state disk comprises a public storage area and an encryption storage area; the special coal geological information input device is used for acquiring physical address information of a medium; the geological proprietary information acquisition module and the human-computer interface module are used for receiving coal geological space attribute data and identity information data, processing the information data and then sending the processed information data to the solid state disk; the solid state disk receives the identity information acquired by the identity information acquisition module and the identity information sent by the human-computer interface module and authenticates the identity information, and the computer can display and read and write the encrypted storage area only after the identity information authentication is passed; otherwise, only the public storage area can be visualized and read and written.
The above-mentioned embodiment is only the preferred embodiment of the present invention, so all the equivalent changes or modifications made by the structure, features and principles of the present invention are included in the claims of the present invention.

Claims (4)

1. A data security device, comprising:
a master (100) for sending encryption and decryption requests to the encryption chip and obtaining encrypted or decrypted data,
an encryption chip (200) connected with the master controller (100) through a bus and used for receiving data to be encrypted or decrypted sent by the master controller, encrypting or decrypting the data to be encrypted or decrypted to obtain ciphertext data or plaintext data and returning the ciphertext data or the plaintext data to the master controller (100),
a memory (300) connected with the master controller (100) through a bus and used for temporarily storing the output data of the encryption chip (200),
the encryption chip (200) is connected with a port (400) for updating the algorithm in a communication way; the main controller (100) is in communication connection with a data read-write port (500).
2. The data security device of claim 1, wherein: the memory (300) is a solid state disk, and the solid state disk comprises an encryption storage area (301) for storing encrypted and decrypted data and an open storage area (302) for storing common data.
3. The data security device of claim 1, wherein: the data reading and writing port (400) is connected to a computer host (600), and the computer host (600) is in communication connection with a solid state disk and a data input device (700).
4. The data security device of claim 1, wherein: the master controller (100) or the computer host (600) is in communication connection with an identity information input and authentication module (800).
CN202121335796.8U 2021-06-16 2021-06-16 Data security device Active CN215219695U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202121335796.8U CN215219695U (en) 2021-06-16 2021-06-16 Data security device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202121335796.8U CN215219695U (en) 2021-06-16 2021-06-16 Data security device

Publications (1)

Publication Number Publication Date
CN215219695U true CN215219695U (en) 2021-12-17

Family

ID=79425797

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202121335796.8U Active CN215219695U (en) 2021-06-16 2021-06-16 Data security device

Country Status (1)

Country Link
CN (1) CN215219695U (en)

Similar Documents

Publication Publication Date Title
CN104951409B (en) A kind of hardware based full disk encryption system and encryption method
CN101196855B (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN104573441B (en) A kind of computer and its data encryption with data security function and hiding method
US8370645B2 (en) Protection of security parameters in storage devices
US10204240B2 (en) Encrypting portable media system and method of operation thereof
CN101650693B (en) Security control method for mobile hard disk and security mobile hard disk
CN101551784B (en) Method and device for encrypting data in ATA memory device with USB interface
US20160204931A1 (en) Self-encrypting flash drive
US8325921B2 (en) Portable memory and a method for encrypting the same
US20120237024A1 (en) Security System Using Physical Key for Cryptographic Processes
CN112560058A (en) SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN201590091U (en) Encryption type memory card read/write device based on password authentication
CN105095945A (en) SD card capable of securely storing data
CN102831346A (en) Method and system for file protection
US20110107109A1 (en) Storage system and method for managing data security thereof
CN104346586B (en) The method of the storage device and type self-destroyed protection data of type self-destroyed protection data
CN201698408U (en) Storing mechanism capable of hiding or displaying part of storage space through RF induction manner
CN102662874A (en) Double-interface encryption memory card and management method and system of data in double-interface encryption memory card
CN109359454A (en) A kind of encryption system for computerized information
CN101127013A (en) Enciphered mobile storage apparatus and its data access method
CN102768646A (en) Serial port hard disk encryption and decryption device
CN112711764A (en) Data reading and writing method and device and electronic equipment
CN215219695U (en) Data security device
CN202486808U (en) Health card reader-writer system
CN113342896B (en) Scientific research data safety protection system based on cloud fusion and working method thereof

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant