[go: up one dir, main page]

CN114692106A - Compatible processing method for storage medium and storage medium access method - Google Patents

Compatible processing method for storage medium and storage medium access method Download PDF

Info

Publication number
CN114692106A
CN114692106A CN202011642814.7A CN202011642814A CN114692106A CN 114692106 A CN114692106 A CN 114692106A CN 202011642814 A CN202011642814 A CN 202011642814A CN 114692106 A CN114692106 A CN 114692106A
Authority
CN
China
Prior art keywords
data
partition
login
storage medium
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011642814.7A
Other languages
Chinese (zh)
Inventor
张帅
李常坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secworld Information Technology Beijing Co Ltd
Qax Technology Group Inc
Original Assignee
Secworld Information Technology Beijing Co Ltd
Qax Technology Group Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secworld Information Technology Beijing Co Ltd, Qax Technology Group Inc filed Critical Secworld Information Technology Beijing Co Ltd
Priority to CN202011642814.7A priority Critical patent/CN114692106A/en
Publication of CN114692106A publication Critical patent/CN114692106A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

本公开提供了一种针对存储介质的兼容处理方法,包括:在存储介质的第一地址段上划分登录分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序;在存储介质的第二地址段上划分数据分区,所述数据分区用于存储用户数据。本公开还提供了一种存储介质访问方法、一种存储介质、一种电子设备以及一种计算机可读存储介质。

Figure 202011642814

The present disclosure provides a compatible processing method for a storage medium, including: dividing a login partition on a first address segment of the storage medium, where the login partition includes at least two sub-partitions, and the at least two sub-partitions are used for storing data suitable for Login programs of different operating systems; divide data partitions on the second address segment of the storage medium, and the data partitions are used to store user data. The present disclosure also provides a storage medium access method, a storage medium, an electronic device, and a computer-readable storage medium.

Figure 202011642814

Description

针对存储介质的兼容处理方法、存储介质访问方法Compatible processing method for storage medium, storage medium access method

技术领域technical field

本公开涉及存储技术领域,特别是涉及一种针对存储介质的兼容处理方法、一种存储介质访问方法、一种存储介质、一种电子设备、一种计算机可读存储介质以及一种计算机程序产品。The present disclosure relates to the field of storage technologies, and in particular, to a compatible processing method for a storage medium, a storage medium access method, a storage medium, an electronic device, a computer-readable storage medium, and a computer program product .

背景技术Background technique

随着计算机技术的迅速发展,数据呈爆炸式飞速增长。由于能够提供灵活的数据存储媒介功能,存储介质得以多元发展和广泛应用。在不同操作系统中的兼容能力,直接影响存储介质的使用性能。With the rapid development of computer technology, data is growing at an explosive rate. Due to the ability to provide flexible data storage media functions, storage media can be diversified and widely used. Compatibility in different operating systems directly affects the performance of the storage medium.

在实现本公开技术构思过程中,发明人发现目前被加密后的存储介质无法在不同操作系统中实现很好的兼容,这严重影响存储介质的使用性能,损害存储介质的灵活性与便利性。In the process of realizing the technical idea of the present disclosure, the inventor found that the currently encrypted storage medium cannot be well compatible with different operating systems, which seriously affects the use performance of the storage medium and damages the flexibility and convenience of the storage medium.

发明内容SUMMARY OF THE INVENTION

本公开的一个方面提供了一种针对存储介质的兼容处理方法,包括:在存储介质的第一地址段上划分登录分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序;在存储介质的第二地址段上划分数据分区,所述数据分区用于存储用户数据。An aspect of the present disclosure provides a compatible processing method for a storage medium, comprising: dividing a login partition on a first address segment of the storage medium, the login partition including at least two sub-partitions, the at least two sub-partitions being used for Logging programs suitable for different operating systems are stored; a data partition is divided on the second address segment of the storage medium, and the data partition is used to store user data.

可选地,所述至少两个子分区用于存储适用于不同操作系统的登录程序,包括:所述至少两个子分区中的各子分区用于存储针对预设操作系统的界面登录程序,以及,在所述数据分区被加密的情况下,所述界面登录程序用于提供所述预设操作系统下的密码输入界面。Optionally, the at least two sub-partitions are used to store login programs suitable for different operating systems, including: each sub-partition in the at least two sub-partitions is used to store interface login programs for preset operating systems, and, When the data partition is encrypted, the interface login program is configured to provide a password input interface under the preset operating system.

可选地,在所述数据分区被加密的情况下,所述界面登录程序还用于:接收用户输入的解密密码;根据预设解密算法,计算与所述解密密码关联的解密密钥;验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。Optionally, when the data partition is encrypted, the interface login program is further used to: receive a decryption password input by a user; calculate a decryption key associated with the decryption password according to a preset decryption algorithm; verify Whether the decryption key is a valid key, mount the data partition, wherein the decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partition under different operating systems are the same.

可选地,所述不同操作系统包括Windows系统和Linux系统。Optionally, the different operating systems include a Windows system and a Linux system.

可选地,所述第一地址段和所述第二地址段构成连续的地址段。Optionally, the first address segment and the second address segment form a continuous address segment.

可选地,在所述数据分区被加密的情况下,被加密的数据分区为隐藏分区。Optionally, when the data partition is encrypted, the encrypted data partition is a hidden partition.

本公开的另一方面提供了一种存储介质访问方法,包括:运行存储介质的登录分区中适用于当前操作系统的登录程序;接收用户基于运行中的所述登录程序输入的解密密码;验证是否能够获准所述解密密码,是则挂载所述存储介质的数据分区;以及响应于用户的数据访问请求,在所述数据分区中进行基于所述数据访问请求的访问响应操作,其中,所述存储介质包括在第一地址段上划分的所述登录分区,和在第二地址段上划分的所述数据分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序,所述数据分区用于存储用户数据,且所述数据分区处于被加密状态。Another aspect of the present disclosure provides a method for accessing a storage medium, including: running a login program in a login partition of the storage medium suitable for a current operating system; receiving a decryption password input by a user based on the running login program; verifying whether If the decryption password can be approved, the data partition of the storage medium is mounted; and in response to the user's data access request, an access response operation based on the data access request is performed in the data partition, wherein the The storage medium includes the login partition divided on the first address segment, and the data partition divided on the second address segment, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used for storing suitable For login programs of different operating systems, the data partition is used to store user data, and the data partition is in an encrypted state.

可选地,所述运行存储介质的登录分区中适用于当前操作系统的登录程序,包括:运行所述登录分区中适用于当前操作系统的界面登录程序,以实现为用户提供所述当前操作系统下的密码输入界面;所述接收用户基于运行中的所述登录程序输入的解密密码,包括:接收用户通过所述密码输入界面输入的解密密码。Optionally, the operation of the login program applicable to the current operating system in the login partition of the storage medium includes: running the interface login program applicable to the current operating system in the login partition, so as to provide the user with the current operating system. The password input interface below; the receiving the decryption password input by the user based on the running login program includes: receiving the decryption password input by the user through the password input interface.

可选地,所述验证是否能够获准所述解密密码,是则挂载所述存储介质的数据分区,包括:根据预设解密算法,计算与所述解密密码关联的解密密钥;验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。Optionally, the verifying whether the decryption password can be approved, and if yes, mounting the data partition of the storage medium includes: calculating a decryption key associated with the decryption password according to a preset decryption algorithm; verifying the decryption key; Whether the decryption key is a valid key, mount the data partition, wherein the decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partition under different operating systems are the same.

可选地,所述响应于用户的数据访问请求,在所述数据分区中进行基于所述数据访问请求的访问响应操作,包括:根据所述数据访问请求,确定用户请求访问的目标数据;利用所述解密密钥进行针对所述目标数据的解密操作;显示解密后的所述目标数据。Optionally, performing an access response operation based on the data access request in the data partition in response to the user's data access request includes: determining, according to the data access request, target data requested by the user; using The decryption key performs a decryption operation on the target data; and the decrypted target data is displayed.

可选地,所述根据所述数据访问请求,确定用户请求访问的目标数据,包括:确定所述数据访问请求指示的用户请求访问的目标地址;根据所述第一地址段的字段大小,进行针对所述目标地址的偏移操作,得到偏移后的地址;将所述偏移后的地址所指示的用户数据,作为所述目标数据,其中,所述第一地址段和所述第二地址段构成连续的地址段。Optionally, the determining, according to the data access request, the target data requested by the user to access includes: determining the target address of the user requested access indicated by the data access request; Offset operation on the target address to obtain an offset address; take the user data indicated by the offset address as the target data, wherein the first address segment and the second The address segments form consecutive address segments.

可选地,在所述数据分区处于未被加密状态的情况下,还包括:接收用户通过所述登录程序输入的加密密码;根据预设加密算法,计算与所述加密密码关联的加密密钥;利用所述加密密钥,进行针对所述数据分区的加密操作,其中,所述加密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的加密密钥一致。Optionally, when the data partition is in an unencrypted state, the method further includes: receiving an encrypted password input by the user through the login program; calculating an encryption key associated with the encrypted password according to a preset encryption algorithm. ; Use the encryption key to perform an encryption operation for the data partition, wherein the encryption algorithm is suitable for the different operating systems, and the encryption keys for the data partition under different operating systems are the same.

本公开的另一方面提供了一种存储介质,包括:在第一地址段上划分的登录分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序;在第二地址段上划分的数据分区,所述数据分区用于存储用户数据。Another aspect of the present disclosure provides a storage medium, comprising: a login partition divided on a first address segment, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used for storing data suitable for different operating systems The log-in program; the data partition divided on the second address segment, the data partition is used to store user data.

可选地,所述至少两个子分区中的各子分区用于存储针对预设操作系统的界面登录程序,以及,在所述数据分区被加密的情况下,所述界面登录程序用于提供所述预设操作系统下的密码输入界面。Optionally, each of the at least two sub-partitions is used to store an interface login program for a preset operating system, and, in the case where the data partition is encrypted, the interface login program is used to provide all the interface login programs. The password input interface under the preset operating system is described above.

可选地,在所述数据分区被加密的情况下,所述界面登录程序还用于:接收用户输入的解密密码;根据预设解密算法,计算与所述解密密码关联的解密密钥;验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。Optionally, when the data partition is encrypted, the interface login program is further used to: receive a decryption password input by a user; calculate a decryption key associated with the decryption password according to a preset decryption algorithm; verify Whether the decryption key is a valid key, mount the data partition, wherein the decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partition under different operating systems are the same.

可选地,所述不同操作系统包括Windows系统和Linux系统。Optionally, the different operating systems include a Windows system and a Linux system.

可选地,所述第一地址段和所述第二地址段构成连续的地址段。Optionally, the first address segment and the second address segment form a continuous address segment.

可选地,在所述数据分区被加密的情况下,被加密的数据分区为隐藏分区。Optionally, when the data partition is encrypted, the encrypted data partition is a hidden partition.

本公开的另一方面提供了存储介质访问装置,包括:运行模块,用于运行存储介质的登录分区中适用于当前操作系统的登录程序;第一接收模块,用于接收用户基于运行中的所述登录程序输入的解密密码;验证模块,用于验证是否能够获准所述解密密码,是则挂载所述存储介质的数据分区;响应模块,用于响应于用户的数据访问请求,在所述数据分区中进行基于所述数据访问请求的访问响应操作,其中,所述存储介质包括在第一地址段上划分的所述登录分区,和在第二地址段上划分的所述数据分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序,所述数据分区用于存储用户数据,且所述数据分区处于被加密状态。Another aspect of the present disclosure provides a storage medium access device, including: an operating module for running a login program in a login partition of the storage medium that is applicable to the current operating system; a first receiving module for receiving a user based on the running The decryption password entered by the login program; the verification module is used to verify whether the decryption password can be approved, and if so, the data partition of the storage medium is mounted; the response module is used to respond to the user's data access request, in the The access response operation based on the data access request is performed in the data partition, wherein the storage medium includes the login partition divided on the first address segment, and the data partition divided on the second address segment, so The login partition includes at least two sub-partitions, the at least two sub-partitions are used to store login programs suitable for different operating systems, the data partition is used to store user data, and the data partition is in an encrypted state.

可选地,所述运行模块包括:运行子模块,用于运行所述登录分区中适用于当前操作系统的界面登录程序,以实现为用户提供所述当前操作系统下的密码输入界面;所述第一接收模块包括:接收子模块,用于接收用户通过所述密码输入界面输入的解密密码。Optionally, the operation module includes: an operation submodule for running an interface login program in the login partition suitable for the current operating system, so as to provide a user with a password input interface under the current operating system; the The first receiving module includes: a receiving sub-module for receiving the decryption password input by the user through the password input interface.

可选地,所述验证模块包括:第一处理子模块,用于根据预设解密算法,计算与所述解密密码关联的解密密钥;验证子模块,用于验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。Optionally, the verification module includes: a first processing submodule for calculating a decryption key associated with the decryption password according to a preset decryption algorithm; a verification submodule for verifying whether the decryption key is If the valid key is yes, mount the data partition, wherein the decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partition under different operating systems are the same.

可选地,所述响应模块包括:第二处理子模块,用于根据所述数据访问请求,确定用户请求访问的目标数据;第三处理子模块,用于利用所述解密密钥进行针对所述目标数据的解密操作;显示子模块,用于显示解密后的所述目标数据。Optionally, the response module includes: a second processing sub-module, configured to determine the target data that the user requests to access according to the data access request; Decryption operation of the target data; display sub-module for displaying the decrypted target data.

可选地,所述第二处理子模块包括:第一处理单元,用于确定所述数据访问请求指示的用户请求访问的目标地址;第二处理单元,用于根据所述第一地址段的字段大小,进行针对所述目标地址的偏移操作,得到偏移后的地址;第三处理单元,用于将所述偏移后的地址所指示的用户数据,作为所述目标数据,其中,所述第一地址段和所述第二地址段构成连续的地址段。Optionally, the second processing sub-module includes: a first processing unit, configured to determine the target address indicated by the data access request that the user requests to access; a second processing unit, configured to field size, perform an offset operation for the target address, and obtain an offset address; a third processing unit is used to use the user data indicated by the offset address as the target data, wherein, The first address segment and the second address segment form a continuous address segment.

可选地,在所述数据分区处于未被加密状态的情况下,所述装置还包括:第二接收模块,用于接收用户通过所述登录程序输入的加密密码;计算模块,用于根据预设加密算法,计算与所述加密密码关联的加密密钥;加密模块,用于利用所述加密密钥,进行针对所述数据分区的加密操作,其中,所述加密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的加密密钥一致。Optionally, when the data partition is in an unencrypted state, the device further includes: a second receiving module for receiving an encrypted password input by the user through the login program; a computing module for Suppose an encryption algorithm to calculate an encryption key associated with the encryption password; an encryption module for using the encryption key to perform an encryption operation for the data partition, wherein the encryption algorithm is suitable for the different operations system, the encryption keys for the data partitions under different operating systems are the same.

本公开的另一方面提供了一种电子设备,包括:一个或多个处理器;存储器,用于存储一个或多个程序,其中,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现本公开实施例的针对存储介质的兼容处理方法或存储介质访问方法。Another aspect of the present disclosure provides an electronic device, comprising: one or more processors; a memory for storing one or more programs, wherein when the one or more programs are executed by the one or more programs When executed by the processor, the one or more processors are made to implement the compatible processing method for the storage medium or the storage medium access method according to the embodiment of the present disclosure.

本公开的另一方面提供了一种计算机可读存储介质,存储有计算机可执行指令,所述指令在被执行时用于实现本公开实施例的针对存储介质的兼容处理方法或存储介质访问方法。Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions, which, when executed, are used to implement a storage medium-compatible processing method or a storage medium access method according to an embodiment of the present disclosure .

本公开的另一方面提供了一种计算机程序产品,包括计算机可读指令,其中,所述计算机可读指令被执行时用于执行本公开实施例的针对存储介质的兼容处理方法或存储介质访问方法。Another aspect of the present disclosure provides a computer program product comprising computer-readable instructions, wherein the computer-readable instructions, when executed, are used to perform a compatible processing method for a storage medium or storage medium access according to an embodiment of the present disclosure method.

附图说明Description of drawings

为了更完整地理解本公开及其优势,现在将参考结合附图的以下描述,其中:For a more complete understanding of the present disclosure and its advantages, reference will now be made to the following description taken in conjunction with the accompanying drawings, in which:

图1示意性示出了根据本公开实施例的针对存储介质的兼容处理方法和装置的系统架构;FIG. 1 schematically shows a system architecture of a compatible processing method and apparatus for a storage medium according to an embodiment of the present disclosure;

图2示意性示出了根据本公开实施例的针对存储介质的兼容处理方法的流程图;FIG. 2 schematically shows a flowchart of a compatible processing method for a storage medium according to an embodiment of the present disclosure;

图3示意性示出了根据本公开实施例的对存储介质进行分区的示意图;FIG. 3 schematically shows a schematic diagram of partitioning a storage medium according to an embodiment of the present disclosure;

图4示意性示出了根据本公开实施例的存储介质访问方法的流程图;FIG. 4 schematically shows a flowchart of a method for accessing a storage medium according to an embodiment of the present disclosure;

图5示意性示出了根据本公开实施例的存储介质访问的流程示意图;FIG. 5 schematically shows a flow chart of storage medium access according to an embodiment of the present disclosure;

图6示意性示出了根据本公开实施例的存储介质的框图;FIG. 6 schematically shows a block diagram of a storage medium according to an embodiment of the present disclosure;

图7示意性示出了根据本公开实施例的存储介质访问装置的框图;FIG. 7 schematically shows a block diagram of an apparatus for accessing a storage medium according to an embodiment of the present disclosure;

图8示意性示出了根据本公开实施例的电子设备的框图。FIG. 8 schematically shows a block diagram of an electronic device according to an embodiment of the present disclosure.

具体实施方式Detailed ways

以下,将参照附图来描述本公开的实施例。但是应该理解,这些描述只是示例性地,而并非要限制本公开的范围。在下面的详细描述中,为便于解释,阐述了许多具体的细节以提供对本公开实施例的全面理解。然而,明显地,一个或多个实施例在没有这些具体细节的情况下也可以被实施。此外,在以下说明中,省略了对公知结构和技术的描述,以避免不必要地混淆本公开的概念。Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood, however, that these descriptions are exemplary only, and are not intended to limit the scope of the present disclosure. In the following detailed description, for convenience of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It will be apparent, however, that one or more embodiments may be practiced without these specific details. Also, in the following description, descriptions of well-known structures and techniques are omitted to avoid unnecessarily obscuring the concepts of the present disclosure.

在此使用的术语仅仅是为了描述具体实施例,而并非意在限制本公开。在此使用的术语“包括”、“包含”等表明了特征、步骤、操作和/或部件的存在,但是并不排除存在或添加一个或多个其他特征、步骤、操作或部件。The terminology used herein is for the purpose of describing particular embodiments only and is not intended to limit the present disclosure. The terms "comprising", "comprising" and the like used herein indicate the presence of features, steps, operations and/or components, but do not preclude the presence or addition of one or more other features, steps, operations or components.

在此使用的所有术语(包括技术和科学术语)具有本领域技术人员通常所理解的含义,除非另外定义。应注意,这里使用的术语应解释为具有与本说明书的上下文相一致的含义,而不应以理想化或过于刻板的方式来解释。All terms (including technical and scientific terms) used herein have the meaning as commonly understood by one of ordinary skill in the art, unless otherwise defined. It should be noted that terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly rigid manner.

在使用类似于“A、B和C等中至少一个”这样的表述的情况下,一般来说应该按照本领域技术人员通常理解该表述的含义来予以解释(例如,“具有A、B和C中至少一个的系统”应包括但不限于单独具有A、单独具有B、单独具有C、具有A和B、具有A和C、具有B和C、和/或具有A、B、C的系统等)。Where expressions like "at least one of A, B, and C, etc.," are used, they should generally be interpreted in accordance with the meaning of the expression as commonly understood by those skilled in the art (eg, "has A, B, and C") At least one of the "systems" shall include, but not be limited to, systems with A alone, B alone, C alone, A and B, A and C, B and C, and/or A, B, C, etc. ).

附图中示出了一些方框图和/或流程图。应理解,方框图和/或流程图中的一些方框或其组合可以由计算机程序指令来实现。这些计算机程序指令可以提供给通用计算机、专用计算机或其他可编程数据处理装置的处理器,从而这些指令在由该处理器执行时可以创建用于实现这些方框图和/或流程图中所说明的功能/操作的装置。本公开的技术可以硬件和/或软件(包括固件、微代码等)的形式来实现。另外,本公开的技术可以采取存储有指令的计算机可读存储介质上的计算机程序产品的形式,该计算机程序产品可供指令执行系统使用或者结合指令执行系统使用。Some block diagrams and/or flow diagrams are shown in the figures. It will be understood that some of the blocks in the block diagrams and/or flowcharts, or combinations thereof, can be implemented by computer program instructions. The computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the instructions, when executed by the processor, may be created to implement the functions illustrated in the block diagrams and/or flow diagrams /Operating the device. The techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). Additionally, the techniques of the present disclosure may take the form of a computer program product on a computer-readable storage medium having stored instructions for use by or in conjunction with an instruction execution system.

本公开的实施例提供了一种针对存储介质的兼容处理方法以及能够应用该方法的处理装置,该方法例如可以包括如下操作。在存储介质的第一地址段上划分登录分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序,以及在存储介质的第二地址段上划分数据分区,数据分区用于存储用户数据。Embodiments of the present disclosure provide a compatible processing method for a storage medium and a processing device capable of applying the method. For example, the method may include the following operations. A login partition is divided on the first address segment of the storage medium, the login partition includes at least two sub-partitions, the at least two sub-partitions are used to store login programs suitable for different operating systems, and a data partition is divided on the second address segment of the storage medium , the data partition is used to store user data.

图1示意性示出了根据本公开实施例的针对存储介质的兼容处理方法和装置的系统架构。需要注意的是,图1所示仅为可以应用本公开实施例的系统架构的示例,以帮助本领域技术人员理解本公开的技术内容,但并不意味着本公开实施例不可以用于其他设备、系统、环境或场景。FIG. 1 schematically shows a system architecture of a compatible processing method and apparatus for a storage medium according to an embodiment of the present disclosure. It should be noted that FIG. 1 is only an example of a system architecture to which the embodiments of the present disclosure can be applied, so as to help those skilled in the art to understand the technical content of the present disclosure, but it does not mean that the embodiments of the present disclosure cannot be used for other A device, system, environment or scene.

如图1所示,该系统架构100包括:至少一个终端(图中示出了多个,如终端101、102、103)和存储介质104。终端可以包括桌面计算机、便携式计算机、智能手机、平板电脑、个人数字助理、网络侧设备等安装有操作系统且具有数据读写功能的电子设备,不同终端中安装的操作系统可能不同。存储介质包括能够提供便携式的数据存储与读写功能的移动存储介质,按存储媒介划分,移动存储介质可以包括磁介质存储、光介质存储和闪存介质存储;按使用用途划分,移动存储介质可以包括软盘、移动硬盘、USB盘、记忆卡等。As shown in FIG. 1 , the system architecture 100 includes: at least one terminal (a plurality of terminals are shown in the figure, such as terminals 101 , 102 , and 103 ) and a storage medium 104 . Terminals may include desktop computers, portable computers, smart phones, tablet computers, personal digital assistants, network side devices and other electronic devices installed with operating systems and having data read and write functions. The operating systems installed in different terminals may be different. Storage media include removable storage media that can provide portable data storage and read/write functions. According to storage media, removable storage media can include magnetic media storage, optical media storage, and flash storage media storage; Floppy disk, mobile hard disk, USB disk, memory card, etc.

在该系统架构100中,不同终端(如终端101、102、103)可能安装有不同操作系统,为使存储介质104能够兼容不同终端中的不同操作系统,执行针对存储介质104的分区操作。具体地,在存储介质104的第一地址段上划分登录分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序;在存储介质104的第二地址段上划分数据分区,数据分区用于存储用户数据。In the system architecture 100, different terminals (eg, terminals 101, 102, 103) may be installed with different operating systems. To enable the storage medium 104 to be compatible with different operating systems in different terminals, a partition operation for the storage medium 104 is performed. Specifically, a login partition is divided on the first address segment of the storage medium 104, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems; in the second address segment of the storage medium 104 The data partition is divided up, and the data partition is used to store user data.

需要注意的是,图1所示仅为可以应用本公开实施例的系统架构的示例,以帮助本领域技术人员理解本公开的技术内容,但并不意味着本公开实施例不可以用于其他系统架构。It should be noted that FIG. 1 is only an example of a system architecture to which the embodiments of the present disclosure can be applied, so as to help those skilled in the art to understand the technical content of the present disclosure, but it does not mean that the embodiments of the present disclosure cannot be used for other system structure.

以下将结合附图和具体实施例详细阐述本公开。The present disclosure will be described in detail below with reference to the accompanying drawings and specific embodiments.

图2示意性示出了根据本公开实施例的针对存储介质的兼容处理方法的流程图,如图2所示,该方法200可以包括操作S210~S220。FIG. 2 schematically shows a flowchart of a method for processing compatibility for a storage medium according to an embodiment of the present disclosure. As shown in FIG. 2 , the method 200 may include operations S210 to S220.

在操作S210,在存储介质的第一地址段上划分登录分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序。In operation S210, a login partition is divided on the first address segment of the storage medium, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems.

并行地,在操作S220,在存储介质的第二地址段上划分数据分区,数据分区用于存储用户数据。In parallel, in operation S220, a data partition is divided on the second address segment of the storage medium, and the data partition is used to store user data.

在本实施例中,具体地,在存储介质的第一地址段上划分登录分区,登录分区包括至少两个子分区,在至少两个子分区中写入自定义程序,自定义程序例如可以是适用于不同操作系统的登录程序。同时,在存储介质的第二地址段上划分数据分区,数据分区用于存储用户数据。出于安全考虑用户选择加密存储介质时,数据分区处于被加密状态,被加密状态的数据分区为隐藏分区。In this embodiment, specifically, a login partition is divided on the first address segment of the storage medium, the login partition includes at least two sub-partitions, and a custom program is written in the at least two sub-partitions. For example, the custom program may be suitable for Login procedures for different operating systems. At the same time, a data partition is divided on the second address segment of the storage medium, and the data partition is used to store user data. For security reasons, when the user chooses to encrypt the storage medium, the data partition is in an encrypted state, and the encrypted data partition is a hidden partition.

登录分区中存储有针对不同操作系统的登录程序,具体可以是针对不同操作系统的界面登录程序。当数据分区处于被加密状态时,登录分区中存储的界面登录程序可用于提供对应操作系统下的密码输入界面。具体地,在存储介质被接入用户终端后,与终端操作系统关联的界面登录程序进入运行状态,用户终端中显示对应操作系统下的密码输入界面,以供用户通过密码输入界面进行密码输入操作。可见,为实现在不同操作系统中读取加密后的数据,界面登录程序提供对应操作系统下的加密数据读取通道。The login partition stores login programs for different operating systems, which may specifically be interface login programs for different operating systems. When the data partition is in an encrypted state, the interface login program stored in the login partition can be used to provide a password input interface under the corresponding operating system. Specifically, after the storage medium is connected to the user terminal, the interface login program associated with the terminal operating system enters the running state, and the user terminal displays a password input interface under the corresponding operating system for the user to perform password input operations through the password input interface. . It can be seen that, in order to read encrypted data in different operating systems, the interface login program provides encrypted data read channels under the corresponding operating systems.

登录分区的至少两个子分区中存储适用于不同操作系统的界面登录程序,当存储介质被接入用户终端后,与终端操作系统关联的界面登录程序进入运行状态,用户通过运行中的界面登录程序进行数据读取操作。该种设计有效实现了同一存储介质针对不同操作系统的兼容性能,前述不同操作系统可以包括Windows系统和Linux系统。因此,加密后的存储介质能够较好地兼容Windows系统和Linux系统,这有效改善了存储介质的灵活性与便利性,有利于进一步提升存储介质的使用性能。Interface login programs suitable for different operating systems are stored in at least two sub-partitions of the login partition. When the storage medium is connected to the user terminal, the interface login program associated with the terminal operating system enters the running state, and the user logs in to the program through the running interface. Perform a data read operation. This design effectively realizes the compatibility of the same storage medium for different operating systems, and the aforementioned different operating systems may include Windows systems and Linux systems. Therefore, the encrypted storage medium can be better compatible with the Windows system and the Linux system, which effectively improves the flexibility and convenience of the storage medium, and is conducive to further improving the use performance of the storage medium.

当与操作系统关联的界面登录程序处于运行状态时,界面登录程序可用于接收用户输入的解密密码,并根据预设解密算法,计算与解密密码关联的解密密钥,以及验证解密密钥是否为合法密钥,是则挂载数据分区,其中,解密算法适用于不同操作系统,不同操作系统下针对数据分区的解密密钥一致。挂载数据分区是指由操作系统使数据分区中的数据文件及文件目录处于可访问状态的操作。When the interface login program associated with the operating system is running, the interface login program can be used to receive the decryption password input by the user, calculate the decryption key associated with the decryption password according to the preset decryption algorithm, and verify whether the decryption key is If the valid key is yes, mount the data partition. The decryption algorithm is applicable to different operating systems, and the decryption keys for the data partition under different operating systems are the same. Mounting the data partition refers to the operation of making the data files and file directories in the data partition accessible by the operating system.

针对数据分区的加密算法适用于不同操作系统,例如可以选用SM4对称加密算法,SM4对称加密算法的函数结构体中包括mode参数,mode参数控制加密操作和解密操作,mode=1表征加密操作,mode=0表征解密操作。SM4对称加密算法中的加密函数能够计算加密密钥实现加密明文,解密函数能够计算解密密钥实现解密密文。针对数据分区的加密算法与解密算法是一致的,因此针对数据分区的解密算法同样适用于不同操作系统。The encryption algorithm for data partition is suitable for different operating systems. For example, the SM4 symmetric encryption algorithm can be selected. The function structure of the SM4 symmetric encryption algorithm includes the mode parameter. The mode parameter controls the encryption operation and decryption operation. mode=1 represents the encryption operation, mode =0 indicates a decryption operation. The encryption function in the SM4 symmetric encryption algorithm can calculate the encryption key to encrypt the plaintext, and the decryption function can calculate the decryption key to decrypt the ciphertext. The encryption algorithm for the data partition is the same as the decryption algorithm, so the decryption algorithm for the data partition is also applicable to different operating systems.

可选地,登录分区所对应的第一地址段,与数据分区所对应的第二地址段构成连续的地址段,第二地址段为存储介质中位于第一地址段之后的地址段。第一地址段可以等于登录分区实际占用的字段大小,也可以大于登录分区实际占用的字段大小。Optionally, the first address segment corresponding to the login partition and the second address segment corresponding to the data partition form a continuous address segment, and the second address segment is an address segment located after the first address segment in the storage medium. The first address segment may be equal to the field size actually occupied by the login partition, or may be larger than the field size actually occupied by the login partition.

图3示意性示出了根据本公开实施例的对存储介质进行分区的示意图,如图3所示,在存储介质300的第一地址段上划分登录分区,在第二地址段上划分数据分区,登录分区包括第一子分区和第二子分区。第一地址段与第二地址段构成连续的地址段,第一地址段的字段大小大于第一子分区与第二子分区的字段大小之和。FIG. 3 schematically shows a schematic diagram of partitioning a storage medium according to an embodiment of the present disclosure. As shown in FIG. 3 , a login partition is divided on the first address segment of the storage medium 300, and a data partition is divided on the second address segment. , the login partition includes a first sub-partition and a second sub-partition. The first address segment and the second address segment form a continuous address segment, and the field size of the first address segment is greater than the sum of the field sizes of the first sub-partition and the second sub-partition.

具体地,第一子分区的分区类型为fat类型,其大小为5M,用于存放Windows系统的界面登录程序。第二子分区的分区类型为Ext4类型,其大小为10M,用于存放Linux系统的界面登录程序。数据分区的分区类型为ntfs类型,其大小为存储介质剩余空间,其用于存放用户数据。Specifically, the partition type of the first sub-partition is the fat type, and its size is 5M, which is used to store the interface login program of the Windows system. The partition type of the second sub-partition is Ext4 type, and its size is 10M, which is used to store the interface login program of the Linux system. The partition type of the data partition is ntfs, and its size is the remaining space of the storage medium, which is used to store user data.

示例性地,可以通过执行fdisk命令,实现对存储介质进行分区,fdisk命令为Linux系统下的一个命令,执行fdisk命令不仅能将存储介质划分为若干个分区,还能为每个分区指定对应的文件系统。Exemplarily, the storage medium can be partitioned by executing the fdisk command. The fdisk command is a command under the Linux system. Executing the fdisk command can not only divide the storage medium into several partitions, but also specify a corresponding partition for each partition. File system.

通过本实施例,在存储介质的第一地址段上划分登录分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序,以及在存储介质的第二地址段上划分数据分区,数据分区用于存储用户数据。在存储介质被接入用户终端后,与终端操作系统关联的登录程序进入运行状态,处于运行状态的登录程序提供针对加密数据分区的数据读取通道,由于不同子分区中存储有适用于不同操作系统的登录程序,因此,本实施例可有效实现存储介质在不同操作系统中的兼容性能,这有利于提升存储介质的灵活性与便利性,有利于进一步改善存储介质的使用性能。With this embodiment, a login partition is divided on the first address segment of the storage medium, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems, and the second address of the storage medium The segment is divided into data partitions, which are used to store user data. After the storage medium is connected to the user terminal, the login program associated with the terminal operating system enters the running state, and the login program in the running state provides a data read channel for the encrypted data partition. Therefore, this embodiment can effectively realize the compatibility of the storage medium in different operating systems, which is beneficial to improve the flexibility and convenience of the storage medium and further improve the use performance of the storage medium.

图4示意性示出了根据本公开实施例的存储介质访问方法的流程图,该方法的执行主体例如可以是接入有存储介质的用户终端。如图4所示,该方法400可以包括操作S410~S440。FIG. 4 schematically shows a flow chart of a method for accessing a storage medium according to an embodiment of the present disclosure. The execution body of the method may be, for example, a user terminal that has access to the storage medium. As shown in FIG. 4 , the method 400 may include operations S410˜S440.

在操作S410,运行存储介质的登录分区中适用于当前操作系统的登录程序。In operation S410, a login program applicable to the current operating system in the login partition of the storage medium is executed.

在本实施例中,具体地,存储介质包括在第一地址段上划分的登录分区,和在第二地址段上划分的数据分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序,数据分区用于存储用户数据,并且数据分区处于被加密状态。In this embodiment, specifically, the storage medium includes a login partition divided on the first address segment and a data partition divided on the second address segment, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used for storage Login programs for different operating systems, the data partition is used to store user data, and the data partition is encrypted.

在存储介质被接入用户终端后,运行存储介质的登录分区中适用于当前操作系统的登录程序,具体可以是运行子分区中适用于当前操作系统的界面登录程序,以实现为用户提供当前操作系统下的密码输入界面。界面登录程序可采用现有算法实现,本实施例在此不做赘述。After the storage medium is connected to the user terminal, run the login program suitable for the current operating system in the login partition of the storage medium, specifically, run the interface login program in the sub-partition suitable for the current operating system, so as to provide the user with the current operation Password input interface under the system. The interface login procedure can be implemented by using an existing algorithm, which will not be repeated in this embodiment.

接下来,在操作S420,接收用户基于运行中的登录程序输入的解密密码。Next, in operation S420, a decryption password input by the user based on the running login program is received.

在本实施例中,具体地,接收用户基于运行中的登录程序输入的解密密码,具体地,接收用户通过密码输入界面输入的解密密码。通过设置与不同操作系统关联的界面登录程序,利用处于运行状态的界面登录程序为用户提供密码输入界面,实现为用户提供针对不同操作系统的加密数据读取通道。In this embodiment, specifically, the decryption password input by the user based on the running login program is received, and specifically, the decryption password input by the user through the password input interface is received. By setting interface login programs associated with different operating systems, and using the interface login programs in the running state to provide users with a password input interface, the encrypted data reading channels for different operating systems are provided for users.

接下来,在操作S430,验证是否能够获准解密密码,是则挂载存储介质的数据分区。Next, in operation S430, it is verified whether the password can be decrypted, and if yes, the data partition of the storage medium is mounted.

在本实施例中,具体地,在验证是否能够获准解密密码时,根据预设解密算法,计算与解密密码关联的解密密钥;验证解密密钥是否为合法密钥,是则挂载数据分区,其中,解密算法适用于不同操作系统,不同操作系统下针对数据分区的解密密钥一致。In this embodiment, specifically, when verifying whether the decryption password can be approved, the decryption key associated with the decryption password is calculated according to a preset decryption algorithm; it is verified whether the decryption key is a legal key, and the data partition is mounted if it is. , wherein the decryption algorithm is applicable to different operating systems, and the decryption keys for data partitions under different operating systems are the same.

在接收到用户通过密码输入界面输入的解密密码后,根据预设解密算法,结合操作系统内部产生的随机数以及根据预设的迭代次数,生成与解密密码关联的解密密钥。将生成的解密密钥与预先保存的用于校验解密密码是否合法的校验密钥进行比对,当二者一致时,确定解密密钥为合法密钥,进而判断用户输入的解密密码为有效密码。在确定用户输入的解密密码为有效密码后,挂载存储介质的数据分区,即将数据分区中的数据文件及文件目录挂载为可访问状态。After receiving the decryption password input by the user through the password input interface, a decryption key associated with the decryption password is generated according to a preset decryption algorithm, combined with a random number generated inside the operating system and a preset number of iterations. Compare the generated decryption key with the pre-stored verification key for verifying the validity of the decryption password. When the two are consistent, determine that the decryption key is a valid key, and then determine that the decryption password entered by the user is Valid password. After determining that the decryption password input by the user is a valid password, mount the data partition of the storage medium, that is, mount the data files and file directories in the data partition into an accessible state.

图5示意性示出了根据本公开实施例的存储介质访问的流程示意图,存储介质的登录分区中与当前操作系统关联的界面登录程序进入运行状态后,如图5所示,存储介质显示当前操作系统下的密码输入界面(如图501所示)。在接收到用户通过密码输入界面输入的解密密码,以及确定能够获准解密密码后,挂载存储介质的数据分区,以使数据分区中的数据文件及文件目录处于可访问状态(如图502所示)。FIG. 5 schematically shows a flow chart of storage medium access according to an embodiment of the present disclosure. After the interface login program associated with the current operating system in the login partition of the storage medium enters the running state, as shown in FIG. 5 , the storage medium displays the current Password input interface under the operating system (as shown in Figure 501). After receiving the decryption password entered by the user through the password input interface and determining that the decryption password can be approved, mount the data partition of the storage medium to make the data files and file directories in the data partition accessible (as shown in Figure 502 ) ).

接下来,在操作S440,响应于用户的数据访问请求,在数据分区中进行基于数据访问请求的访问响应操作。Next, in operation S440, in response to the user's data access request, an access response operation based on the data access request is performed in the data partition.

在本实施例中,具体地,在成功挂载数据分区后,响应于用户的数据访问请求,根据数据访问请求,确定用户请求访问的目标数据,以及利用解密密钥进行针对目标数据的解密操作,得到解密后的目标数据并显示。In this embodiment, specifically, after the data partition is successfully mounted, in response to the user's data access request, according to the data access request, determine the target data that the user requests to access, and use the decryption key to decrypt the target data. , get the decrypted target data and display it.

在基于数据访问请求确定用户请求访问的目标数据时,确定数据访问请求指示的用户请求访问的目标地址;根据第一地址段的字段大小,进行基于目标地址的偏移操作,得到偏移后的地址;将偏移后的地址所指示的用户数据,作为目标数据,其中,第一地址段和第二地址段构成连续的地址段。When determining the target data requested by the user based on the data access request, determine the target address indicated by the data access request and request access by the user; according to the field size of the first address segment, perform an offset operation based on the target address to obtain the offset Address; take the user data indicated by the offset address as the target data, wherein the first address segment and the second address segment form a continuous address segment.

在数据分区被成功挂载后,数据分区中的文件目录处于可访问状态,但数据分区中的数据文件仍处于被加密状态。当用户请求读取目标数据时,执行针对目标数据的解密操作,得到解密后的目标数据并显示。具体地,用户可以通过双击或选项达成方式,选择需要读取的目标数据所在的文件目录,实现选择需要读取的数据地址。终端操作系统基于用户选择的数据地址生成数据访问请求,并将数据访问请求传递给存储介质。After the data partition is successfully mounted, the file directory in the data partition is accessible, but the data files in the data partition are still encrypted. When the user requests to read the target data, the decryption operation for the target data is performed, and the decrypted target data is obtained and displayed. Specifically, the user can select the file directory where the target data to be read is located by double-clicking or selecting an option, so as to realize the selection of the data address to be read. The terminal operating system generates a data access request based on the data address selected by the user, and transmits the data access request to the storage medium.

存储介质的磁盘驱动或界面登录程序基于数据访问请求,确定用户请求读取的目标地址,目标地址为目标数据在存储介质中的绝对地址,即在存储介质未被分区(即整个存储介质构成数据分区)的情况下的数据地址。为实现针对不同操作系统的兼容性能,本实施例中的存储介质被划分为登录分区与数据分区,因此,目标数据在被分区后的存储介质中的相对位置,区别于未被分区的存储介质中的绝对位置,因此,需要对用户请求读取的目标地址进行偏移操作。Based on the data access request, the disk drive or interface login program of the storage medium determines the target address that the user requests to read, and the target address is the absolute address of the target data in the storage medium, that is, the storage medium is not partitioned (that is, the entire storage medium constitutes data). data address in case of partition). In order to achieve compatibility with different operating systems, the storage medium in this embodiment is divided into a login partition and a data partition. Therefore, the relative position of the target data in the partitioned storage medium is different from that of the unpartitioned storage medium. Therefore, it is necessary to perform an offset operation on the target address that the user requests to read.

具体地,可以根据第一地址段的字段大小,进行针对目标地址的偏移操作,得到偏移后的地址。由于第一地址段与第二地址段构成连续的地址段,因此,可以将目标地址偏移第一地址段的字段大小,得到偏移后的地址。将偏移后的地址所指示的用户数据,作为待解密的目标数据,执行针对目标数据的解密操作,并将解密后的目标数据进行显示。在实际应用中,第一地址段的大小一般大于登录分区所占用的字段大小。Specifically, an offset operation for the target address may be performed according to the field size of the first address segment to obtain the offset address. Since the first address segment and the second address segment form a continuous address segment, the target address can be offset by the field size of the first address segment to obtain the offset address. The user data indicated by the offset address is used as the target data to be decrypted, the decryption operation for the target data is performed, and the decrypted target data is displayed. In practical applications, the size of the first address segment is generally larger than the size of the field occupied by the login partition.

示例性地,存储介质的登录分区包括两个子分区,其中一个子分区的分区类型为fat类型,其大小为5M,用于存放Windows系统的界面登录程序;另一个子分区的分区类型为Ext4类型,其大小为10M,用于存放Linux系统的界面登录程序。在根据数据访问请求确定用户请求读取的目标地址为A后,需要根据第一地址段的字段大小,对目标地址A进行偏移,得到偏移后的地址。具体地,第一地址段的字段大小为50M,针对目标地址A的偏移后的地址为A+50*1024*1024。在本示例中,第一地址段的字段大小大于两个子分区的字段大小之和。Exemplarily, the login partition of the storage medium includes two sub-partitions, wherein the partition type of one sub-partition is fat type, and its size is 5M, which is used to store the interface login program of the Windows system; the partition type of the other sub-partition is Ext4 type. , and its size is 10M, which is used to store the interface login program of the Linux system. After determining that the target address requested to be read by the user is A according to the data access request, it is necessary to offset the target address A according to the field size of the first address segment to obtain the offset address. Specifically, the field size of the first address segment is 50M, and the offset address for the target address A is A+50*1024*1024. In this example, the field size of the first address segment is greater than the sum of the field sizes of the two sub-partitions.

在存储介质未被加密的情况下,可以执行针对存储介质的加密操作。具体地,在数据分区处于未被加密状态的情况下,可以执行包括:接收用户通过登录程序输入的加密密码;根据预设加密算法,计算与加密密码关联的加密密钥;利用加密密钥,进行针对数据分区的加密操作,其中,加密算法适用于不同操作系统,不同操作系统下针对数据分区的加密密钥一致。对存储介质进行加密所采用的加密算法,和对存储介质进行解密时所采用的解密算法是一致的,所采用的加解密算法适用于不同操作系统。In the case where the storage medium is not encrypted, an encryption operation for the storage medium may be performed. Specifically, when the data partition is in an unencrypted state, the steps include: receiving an encrypted password input by a user through a login program; calculating an encryption key associated with the encrypted password according to a preset encryption algorithm; using the encryption key, Perform an encryption operation for the data partition, wherein the encryption algorithm is suitable for different operating systems, and the encryption keys for the data partition under different operating systems are the same. The encryption algorithm used for encrypting the storage medium is the same as the decryption algorithm used for decrypting the storage medium, and the adopted encryption and decryption algorithms are suitable for different operating systems.

图6示意性示出了根据本公开实施例的存储介质的框图,如图6所示,该存储介质600可以包括在第一地址段上划分的登录分区601,和在第二地址段上划分的数据分区602。FIG. 6 schematically shows a block diagram of a storage medium according to an embodiment of the present disclosure. As shown in FIG. 6 , the storage medium 600 may include a login partition 601 divided on a first address segment, and a log partition 601 divided on a second address segment data partition 602.

具体地,登录分区601包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序;数据分区602用于存储用户数据。Specifically, the login partition 601 includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems; the data partition 602 is used to store user data.

通过本实施例,在存储介质的第一地址段上划分登录分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序,以及在存储介质的第二地址段上划分数据分区,数据分区用于存储用户数据。在存储介质被接入用户终端后,与终端操作系统关联的登录程序进入运行状态,处于运行状态的登录程序提供针对加密数据分区的数据读取通道,由于不同子分区中存储有适用于不同操作系统的登录程序,因此,本实施例可有效实现存储介质在不同操作系统中的兼容性能,这有利于提升存储介质的灵活性与便利性,有利于进一步改善存储介质的使用性能。With this embodiment, a login partition is divided on the first address segment of the storage medium, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems, and the second address of the storage medium The segment is divided into data partitions, which are used to store user data. After the storage medium is connected to the user terminal, the login program associated with the terminal operating system enters the running state, and the login program in the running state provides a data read channel for the encrypted data partition. Therefore, this embodiment can effectively realize the compatibility of the storage medium in different operating systems, which is beneficial to improve the flexibility and convenience of the storage medium and further improve the use performance of the storage medium.

作为一种可选的实施例,至少两个子分区中的各子分区用于存储针对预设操作系统的界面登录程序,以及,在数据分区被加密的情况下,界面登录程序用于提供预设操作系统下的密码输入界面。As an optional embodiment, each of the at least two sub-partitions is used to store an interface login program for a preset operating system, and, in the case where the data partition is encrypted, the interface login program is used to provide a preset Password input interface under the operating system.

作为一种可选的实施例,在数据分区被加密的情况下,界面登录程序还用于:接收用户输入的解密密码;根据预设解密算法,计算与解密密码关联的解密密钥;验证解密密钥是否为合法密钥,是则挂载数据分区,其中,解密算法适用于不同操作系统,不同操作系统下针对数据分区的解密密钥一致。As an optional embodiment, when the data partition is encrypted, the interface login program is further used to: receive the decryption password input by the user; calculate the decryption key associated with the decryption password according to the preset decryption algorithm; verify the decryption Whether the key is a valid key, the data partition is mounted. The decryption algorithm is applicable to different operating systems, and the decryption keys for the data partition under different operating systems are the same.

作为一种可选的实施例,不同操作系统包括Windows系统和Linux系统。As an optional embodiment, the different operating systems include a Windows system and a Linux system.

作为一种可选的实施例,第一地址段和第二地址段构成连续的地址段。As an optional embodiment, the first address segment and the second address segment form a continuous address segment.

作为一种可选的实施例,在数据分区被加密的情况下,被加密的数据分区为隐藏分区。As an optional embodiment, when the data partition is encrypted, the encrypted data partition is a hidden partition.

图7示意性示出了根据本公开实施例的存储介质访问装置的框图,如图7所示,该装置700可以包括运行模块701、第一接收模块702、验证模块703和响应模块704。FIG. 7 schematically shows a block diagram of an apparatus for accessing a storage medium according to an embodiment of the present disclosure. As shown in FIG. 7 , the apparatus 700 may include an operation module 701 , a first receiving module 702 , a verification module 703 and a response module 704 .

具体地,运行模块701,用于运行存储介质的登录分区中适用于当前操作系统的登录程序;第一接收模块702,用于接收用户基于运行中的登录程序输入的解密密码;验证模块703,用于验证是否能够获准解密密码,是则挂载存储介质的数据分区;响应模块704,用于响应于用户的数据访问请求,在数据分区中进行基于数据访问请求的访问响应操作,其中,存储介质包括在第一地址段上划分的登录分区,和在第二地址段上划分的数据分区,登录分区包括至少两个子分区,至少两个子分区用于存储适用于不同操作系统的登录程序,数据分区用于存储用户数据,且数据分区处于被加密状态。Specifically, the operation module 701 is used to run a login program suitable for the current operating system in the login partition of the storage medium; the first receiving module 702 is used to receive the decryption password input by the user based on the running login program; the verification module 703, It is used to verify whether the decryption password can be approved, and if yes, mount the data partition of the storage medium; the response module 704 is used to respond to the user's data access request, and perform an access response operation based on the data access request in the data partition, wherein the storage The medium includes a login partition divided on the first address segment, and a data partition divided on the second address segment, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems, data The partition is used to store user data, and the data partition is encrypted.

作为一种可选的实施例,运行模块包括:运行子模块,用于运行登录分区中适用于当前操作系统的界面登录程序,以实现为用户提供当前操作系统下的密码输入界面;第一接收模块包括:接收子模块,用于接收用户通过密码输入界面输入的解密密码。As an optional embodiment, the operation module includes: an operation submodule for running an interface login program in the login partition suitable for the current operating system, so as to provide the user with a password input interface under the current operating system; the first receiving The module includes: a receiving sub-module for receiving the decryption password input by the user through the password input interface.

作为一种可选的实施例,验证模块包括:第一处理子模块,用于根据预设解密算法,计算与解密密码关联的解密密钥;验证子模块,用于验证解密密钥是否为合法密钥,是则挂载数据分区,其中,解密算法适用于不同操作系统,不同操作系统下针对数据分区的解密密钥一致。As an optional embodiment, the verification module includes: a first processing submodule for calculating a decryption key associated with the decryption password according to a preset decryption algorithm; a verification submodule for verifying whether the decryption key is valid If the key is yes, the data partition is mounted. The decryption algorithm is applicable to different operating systems, and the decryption keys for the data partition under different operating systems are the same.

作为一种可选的实施例,响应模块包括:第二处理子模块,用于根据数据访问请求,确定用户请求访问的目标数据;第三处理子模块,用于利用解密密钥进行针对目标数据的解密操作;显示子模块,用于显示解密后的目标数据。As an optional embodiment, the response module includes: a second processing submodule, configured to determine the target data that the user requests to access according to the data access request; decryption operation; display sub-module, used to display the decrypted target data.

作为一种可选的实施例,第二处理子模块包括:第一处理单元,用于确定数据访问请求指示的用户请求访问的目标地址;第二处理单元,用于根据第一地址段的字段大小,进行基于目标地址的偏移操作,得到偏移后的地址;第三处理单元,用于将偏移后的地址所指示的用户数据,作为目标数据,其中,第一地址段和第二地址段构成连续的地址段。As an optional embodiment, the second processing submodule includes: a first processing unit configured to determine a target address indicated by the data access request to request access by the user; size, perform an offset operation based on the target address, and obtain the offset address; the third processing unit is used to use the user data indicated by the offset address as the target data, wherein the first address segment and the second The address segments form consecutive address segments.

作为一种可选的实施例,在数据分区处于未被加密状态的情况下,装置还包括:第二接收模块,用于接收用户通过登录程序输入的加密密码;计算模块,用于根据预设加密算法,计算与加密密码关联的加密密钥;加密模块,用于利用加密密钥,进行针对数据分区的加密操作,其中,加密算法适用于不同操作系统,不同操作系统下针对数据分区的加密密钥一致。As an optional embodiment, when the data partition is in an unencrypted state, the device further includes: a second receiving module, configured to receive the encrypted password input by the user through the login program; The encryption algorithm is used to calculate the encryption key associated with the encryption password; the encryption module is used to perform the encryption operation for the data partition by using the encryption key, wherein the encryption algorithm is suitable for different operating systems, and the encryption of the data partition under different operating systems The keys are the same.

需要说明的是,在本公开实施例中,装置部分的实施例方式与方法部分的实施例方式对应类似,并且所达到的技术效果也对应类似,在此不再赘述。It should be noted that, in the embodiments of the present disclosure, the embodiments of the apparatus part are similar to the embodiments of the method part, and the technical effects achieved are also correspondingly similar, which will not be repeated here.

根据本公开的实施例的模块中的任意多个、或其中任意多个的至少部分功能可以在一个模块中实现。根据本公开实施例的模块中的任意一个或多个可以被拆分成多个模块来实现。根据本公开实施例的模块中的任意一个或多个可以至少被部分地实现为硬件电路,例如现场可编程门阵列(FPGA)、可编程逻辑阵列(PLA)、片上系统、基板上的系统、封装上的系统、专用集成电路(ASIC),或可以通过对电路进行集成或封装的任何其他的合理方式的硬件或固件来实现,或以软件、硬件以及固件三种实现方式中任意一种或以其中任意几种的适当组合来实现。或者根据本公开实施例的模块中的一个或多个可以至少被部分地实现为计算机程序模块,当该计算机程序模块被运行时,可以执行相应的功能。Any of the modules according to the embodiments of the present disclosure, or at least part of the functions of any of the modules, may be implemented in one module. Any one or more of the modules according to the embodiments of the present disclosure may be split into multiple modules for implementation. Any one or more of the modules according to embodiments of the present disclosure may be implemented, at least in part, as hardware circuits, such as field programmable gate arrays (FPGAs), programmable logic arrays (PLAs), systems on chips, systems on substrates, A system-on-package, an application specific integrated circuit (ASIC), or any other reasonable hardware or firmware implementation that integrates or encapsulates a circuit, or in any one of software, hardware, and firmware implementations or It can be realized by any suitable combination of any of them. Alternatively, one or more of the modules according to embodiments of the present disclosure may be implemented at least in part as computer program modules that, when executed, may perform corresponding functions.

例如,运行模块701、第一接收模块702、验证模块703和响应模块704中的任意多个可以合并在一个模块中实现,或者其中的任意一个模块可以被拆分成多个模块。或者,这些模块中的一个或多个模块的至少部分功能可以与其他模块的至少部分功能相结合,并在一个模块中实现。根据本公开的实施例,运行模块701、第一接收模块702、验证模块703和响应模块704中的至少一个可以至少被部分地实现为硬件电路,例如现场可编程门阵列(FPGA)、可编程逻辑阵列(PLA)、片上系统、基板上的系统、封装上的系统、专用集成电路(ASIC),或可以通过对电路进行集成或封装的任何其他的合理方式等硬件或固件来实现,或以软件、硬件以及固件三种实现方式中任意一种或以其中任意几种的适当组合来实现。或者,运行模块701、第一接收模块702、验证模块703和响应模块704中的至少一个可以至少被部分地实现为计算机程序模块,当该计算机程序模块被运行时,可以执行相应的功能。For example, any one of the operation module 701 , the first receiving module 702 , the verification module 703 and the response module 704 may be combined into one module for implementation, or any one of the modules may be split into multiple modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the operation module 701, the first receiving module 702, the verification module 703, and the response module 704 may be implemented at least partially as a hardware circuit, such as a field programmable gate array (FPGA), programmable Logic array (PLA), system-on-chip, system-on-substrate, system-on-package, application-specific integrated circuit (ASIC), or any other reasonable means of integrating or packaging circuits, implemented in hardware or firmware, or in It can be implemented in any one of the three implementation manners of software, hardware and firmware or in a suitable combination of any of them. Alternatively, at least one of the operation module 701, the first receiving module 702, the verification module 703 and the response module 704 may be implemented at least in part as a computer program module, and when executed, the computer program module may perform corresponding functions.

图8示意性示出了根据本公开实施例的电子设备的框图,图8示出的电子设备仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。FIG. 8 schematically shows a block diagram of an electronic device according to an embodiment of the present disclosure. The electronic device shown in FIG. 8 is only an example, and should not impose any limitations on the function and scope of use of the embodiment of the present disclosure.

如图8所示,电子设备800包括处理器810、计算机可读存储介质820。该电子设备800可以执行根据本公开实施例的方法。As shown in FIG. 8 , the electronic device 800 includes a processor 810 and a computer-readable storage medium 820 . The electronic device 800 may execute the method according to the embodiment of the present disclosure.

具体地,处理器810例如可以包括通用微处理器、指令集处理器和/或相关芯片组和/或专用微处理器(例如,专用集成电路(ASIC)),等等。处理器810还可以包括用于缓存用途的板载存储器。处理器810可以是用于执行根据本公开实施例的方法流程的不同动作的单一处理模块或者是多个处理模块。Specifically, the processor 810 may include, for example, a general-purpose microprocessor, an instruction set processor and/or a related chipset, and/or a special-purpose microprocessor (eg, an application specific integrated circuit (ASIC)), and the like. The processor 810 may also include onboard memory for caching purposes. The processor 810 may be a single processing module or multiple processing modules for performing different actions of the method flow according to the embodiments of the present disclosure.

计算机可读存储介质820,例如可以是非易失性的计算机可读存储介质,具体示例包括但不限于:磁存储装置,如磁带或硬盘(HDD);光存储装置,如光盘(CD-ROM);存储器,如随机存取存储器(RAM)或闪存;等等。The computer-readable storage medium 820 can be, for example, a non-volatile computer-readable storage medium, and specific examples include but are not limited to: magnetic storage devices, such as magnetic tapes or hard disks (HDD); optical storage devices, such as compact disks (CD-ROMs) ; memory, such as random access memory (RAM) or flash memory; etc.

计算机可读存储介质820可以包括计算机程序821,该计算机程序821可以包括代码/计算机可执行指令,其在由处理器810执行时使得处理器810执行根据本公开实施例的方法或其任何变形。The computer-readable storage medium 820 may include a computer program 821, which may include code/computer-executable instructions that, when executed by the processor 810, cause the processor 810 to perform methods according to embodiments of the present disclosure or any variation thereof.

计算机程序821可被配置为具有例如包括计算机程序模块的计算机程序代码。例如,在示例实施例中,计算机程序821中的代码可以包括一个或多个程序模块,例如包括821A、模块821B、......。应当注意,模块的划分方式和个数并不是固定的,本领域技术人员可以根据实际情况使用合适的程序模块或程序模块组合,当这些程序模块组合被处理器810执行时,使得处理器810可以执行根据本公开实施例的方法或其任何变形。The computer program 821 may be configured with computer program code comprising, for example, computer program modules. For example, in an example embodiment, the code in computer program 821 may include one or more program modules, including, for example, 821A, module 821B, . . . It should be noted that the division method and number of modules are not fixed, and those skilled in the art can use appropriate program modules or combination of program modules according to the actual situation. When these combination of program modules are executed by the processor 810, the processor 810 can A method according to an embodiment of the present disclosure or any variation thereof is performed.

根据本公开的实施例,运行模块701、第一接收模块702、验证模块703和响应模块704中的至少一个可以实现为参考图8描述的计算机程序模块,其在被处理器810执行时,可以实现上面描述的相应操作。According to an embodiment of the present disclosure, at least one of the operation module 701 , the first receiving module 702 , the verification module 703 and the response module 704 may be implemented as a computer program module described with reference to FIG. 8 , which, when executed by the processor 810 , may Implement the corresponding operations described above.

本公开还提供了一种计算机可读存储介质,该计算机可读存储介质可以是上述实施例中描述的设备/装置/系统中所包含的;也可以是单独存在,而未装配入该设备/装置/系统中。上述计算机可读存储介质承载有一个或者多个程序,当上述一个或者多个程序被执行时,实现根据本公开实施例的方法。The present disclosure also provides a computer-readable storage medium. The computer-readable storage medium may be included in the device/apparatus/system described in the above embodiments; it may also exist alone without being assembled into the device/system. device/system. The above-mentioned computer-readable storage medium carries one or more programs, and when the above-mentioned one or more programs are executed, implement the method according to the embodiment of the present disclosure.

本公开还提供了一种计算机程序产品,其包括计算机程序,该计算机程序包含用于执行本公开实施例所提供的方法的程序代码,当计算机程序产品在电子设备上运行时,该程序代码用于使电子设备实现本公开实施例所提供的网络威胁检测方法。The present disclosure also provides a computer program product, which includes a computer program, and the computer program includes program codes for executing the methods provided by the embodiments of the present disclosure. When the computer program product runs on an electronic device, the program code uses In order to enable an electronic device to implement the network threat detection method provided by the embodiments of the present disclosure.

根据本公开的实施例,可以以一种或多种程序设计语言的任意组合来编写用于执行本公开实施例提供的计算机程序的程序代码,具体地,可以利用高级过程和/或面向对象的编程语言、和/或汇编/机器语言来实施这些计算程序。程序设计语言包括但不限于诸如Java,C++,python,“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户设备上执行、部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络,包括局域网(LAN)或广域网(WAN),连接到用户计算设备,或者,可以连接到外部计算设备(例如利用因特网服务提供商来通过因特网连接)。According to the embodiments of the present disclosure, the program code for executing the computer program provided by the embodiments of the present disclosure may be written in any combination of one or more programming languages, and specifically, high-level procedures and/or object-oriented programming may be used. programming language, and/or assembly/machine language to implement these computational programs. Programming languages include, but are not limited to, languages such as Java, C++, python, "C" or similar programming languages. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computing device (eg, using an Internet service provider business via an Internet connection).

附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,上述模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图或流程图中的每个方框、以及框图或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。The flowchart and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logical functions for implementing the specified functions executable instructions. It should also be noted that, in some alternative implementations, the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It is also noted that each block of the block diagrams or flowchart illustrations, and combinations of blocks in the block diagrams or flowchart illustrations, can be implemented in special purpose hardware-based systems that perform the specified functions or operations, or can be implemented using A combination of dedicated hardware and computer instructions is implemented.

本领域技术人员可以理解,尽管已经参照本公开的特定示例性实施例示出并描述了本公开,但是本领域技术人员应该理解,在不背离所附权利要求及其等同物限定的本公开的精神和范围的情况下,可以对本公开进行形式和细节上的多种改变。因此,本公开的范围不应该限于上述实施例,而是应该不仅由所附权利要求来进行确定,还由所附权利要求的等同物来进行限定。It will be appreciated by those skilled in the art that although the present disclosure has been shown and described with reference to specific exemplary embodiments of the present disclosure, those skilled in the art will appreciate that the present disclosure is not deviated from the spirit of the present disclosure as defined by the appended claims and their equivalents. Various changes in form and detail may be made within the scope and scope of the present disclosure. Therefore, the scope of the present disclosure should not be limited to the above-described embodiments, but should be determined not only by the appended claims, but also by their equivalents.

Claims (16)

1.一种针对存储介质的兼容处理方法,包括:1. A compatible processing method for a storage medium, comprising: 在存储介质的第一地址段上划分登录分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序;dividing a login partition on the first address segment of the storage medium, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems; 在存储介质的第二地址段上划分数据分区,所述数据分区用于存储用户数据。A data partition is divided on the second address segment of the storage medium, and the data partition is used to store user data. 2.根据权利要求1所述的方法,其中,所述至少两个子分区用于存储适用于不同操作系统的登录程序,包括:2. The method according to claim 1, wherein the at least two sub-partitions are used to store login programs suitable for different operating systems, comprising: 所述至少两个子分区中的各子分区用于存储针对预设操作系统的界面登录程序,以及Each of the at least two sub-partitions is used to store an interface login program for a preset operating system, and 在所述数据分区被加密的情况下,所述界面登录程序用于提供所述预设操作系统下的密码输入界面。When the data partition is encrypted, the interface login program is configured to provide a password input interface under the preset operating system. 3.根据权利要求2所述的方法,其中,在所述数据分区被加密的情况下,所述界面登录程序还用于:3. The method according to claim 2, wherein, when the data partition is encrypted, the interface login program is further used for: 接收用户输入的解密密码;Receive the decryption password entered by the user; 根据预设解密算法,计算与所述解密密码关联的解密密钥;Calculate the decryption key associated with the decryption password according to a preset decryption algorithm; 验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,Verify whether the decryption key is a valid key, if yes, mount the data partition, 其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。The decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partitions under different operating systems are the same. 4.根据权利要求3所述的方法,其中,所述不同操作系统包括Windows系统和Linux系统。4. The method of claim 3, wherein the different operating systems include a Windows system and a Linux system. 5.根据权利要求1至4中任一项所述的方法,其中,所述第一地址段和所述第二地址段构成连续的地址段。5. The method of any one of claims 1 to 4, wherein the first address segment and the second address segment constitute a continuous address segment. 6.根据权利要求1至4中任一项所述的方法,其中,在所述数据分区被加密的情况下,被加密的数据分区为隐藏分区。6. The method according to any one of claims 1 to 4, wherein, in the case where the data partition is encrypted, the encrypted data partition is a hidden partition. 7.一种存储介质访问方法,包括:7. A storage medium access method, comprising: 运行存储介质的登录分区中适用于当前操作系统的登录程序;Run the login program suitable for the current operating system in the login partition of the storage medium; 接收用户基于运行中的所述登录程序输入的解密密码;Receive the decryption password input by the user based on the running login program; 验证是否能够获准所述解密密码,是则挂载所述存储介质的数据分区;以及Verifying whether the decryption password can be approved, and if so, mounting the data partition of the storage medium; and 响应于用户的数据访问请求,在所述数据分区中进行基于所述数据访问请求的访问响应操作,In response to the user's data access request, performing an access response operation based on the data access request in the data partition, 其中,所述存储介质包括在第一地址段上划分的所述登录分区,和在第二地址段上划分的所述数据分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序,所述数据分区用于存储用户数据,且所述数据分区处于被加密状态。Wherein, the storage medium includes the login partition divided on the first address segment, and the data partition divided on the second address segment, the login partition includes at least two sub-partitions, the at least two sub-partitions It is used to store login programs suitable for different operating systems, and the data partition is used to store user data, and the data partition is in an encrypted state. 8.根据权利要求7所述的方法,其中,所述运行存储介质的登录分区中适用于当前操作系统的登录程序,包括:8. The method according to claim 7, wherein the login program suitable for the current operating system in the login partition of the running storage medium comprises: 运行所述登录分区中适用于当前操作系统的界面登录程序,以实现为用户提供所述当前操作系统下的密码输入界面;Running the interface login program suitable for the current operating system in the login partition, so as to provide the user with a password input interface under the current operating system; 所述接收用户基于运行中的所述登录程序输入的解密密码,包括:The receiving decryption password input by the user based on the running login program includes: 接收用户通过所述密码输入界面输入的解密密码。The decryption password input by the user through the password input interface is received. 9.根据权利要求7所述的方法,其中,所述验证是否能够获准所述解密密码,是则挂载所述存储介质的数据分区,包括:9. The method according to claim 7, wherein the verifying whether the decryption password can be approved is to mount the data partition of the storage medium, comprising: 根据预设解密算法,计算与所述解密密码关联的解密密钥;Calculate the decryption key associated with the decryption password according to a preset decryption algorithm; 验证所述解密密钥是否为合法密钥,是则挂载所述数据分区,Verify whether the decryption key is a valid key, if yes, mount the data partition, 其中,所述解密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的解密密钥一致。The decryption algorithm is applicable to the different operating systems, and the decryption keys for the data partitions under different operating systems are the same. 10.根据权利要求9所述的方法,其中,所述响应于用户的数据访问请求,在所述数据分区中进行基于所述数据访问请求的访问响应操作,包括:10. The method according to claim 9, wherein, in response to a user's data access request, performing an access response operation based on the data access request in the data partition, comprising: 根据所述数据访问请求,确定用户请求访问的目标数据;According to the data access request, determine the target data that the user requests to access; 利用所述解密密钥进行针对所述目标数据的解密操作;Use the decryption key to perform a decryption operation on the target data; 显示解密后的所述目标数据。The decrypted target data is displayed. 11.根据权利要求10所述的方法,其中,所述根据所述数据访问请求,确定用户请求访问的目标数据,包括:11. The method according to claim 10, wherein the determining, according to the data access request, the target data that the user requests to access comprises: 确定所述数据访问请求指示的用户请求访问的目标地址;determining the target address of the user requesting access indicated by the data access request; 根据所述第一地址段的字段大小,进行针对所述目标地址的偏移操作,得到偏移后的地址;According to the field size of the first address segment, perform an offset operation for the target address to obtain an offset address; 将所述偏移后的地址所指示的用户数据,作为所述目标数据,Taking the user data indicated by the offset address as the target data, 其中,所述第一地址段和所述第二地址段构成连续的地址段。Wherein, the first address segment and the second address segment form a continuous address segment. 12.根据权利要求7所述的方法,在所述数据分区处于未被加密状态的情况下,还包括:12. The method according to claim 7, when the data partition is in an unencrypted state, further comprising: 接收用户通过所述登录程序输入的加密密码;Receive the encrypted password entered by the user through the login program; 根据预设加密算法,计算与所述加密密码关联的加密密钥;Calculate the encryption key associated with the encryption password according to a preset encryption algorithm; 利用所述加密密钥,进行针对所述数据分区的加密操作,using the encryption key to perform an encryption operation for the data partition, 其中,所述加密算法适用于所述不同操作系统,不同操作系统下针对所述数据分区的加密密钥一致。The encryption algorithm is applicable to the different operating systems, and the encryption keys for the data partitions under different operating systems are the same. 13.一种存储介质,包括:13. A storage medium comprising: 在第一地址段上划分的登录分区,所述登录分区包括至少两个子分区,所述至少两个子分区用于存储适用于不同操作系统的登录程序;a login partition divided on the first address segment, the login partition includes at least two sub-partitions, and the at least two sub-partitions are used to store login programs suitable for different operating systems; 在第二地址段上划分的数据分区,所述数据分区用于存储用户数据。A data partition divided on the second address segment, the data partition is used to store user data. 14.一种电子设备,包括:14. An electronic device comprising: 一个或多个处理器,以及存储器,用于存储一个或多个程序,one or more processors, and memory for storing one or more programs, 其中,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现权利要求1至6中任一项所述的方法,或实现权利要求7至12中任一项所述的方法。Wherein, the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1 to 6, or to implement the claims The method of any one of 7 to 12. 15.一种计算机可读存储介质,存储有计算机可执行指令,所述指令在被执行时用于实现权利要求1至6中任一项所述的方法,或实现权利要求7至12中任一项所述的方法。15. A computer-readable storage medium storing computer-executable instructions that, when executed, are used to implement the method of any one of claims 1 to 6, or to implement any of claims 7 to 12. one of the methods described. 16.一种计算机程序产品,包括计算机可读指令,其中,所述计算机可读指令被执行时用于执行权利要求1至6中任一项所述的方法,或执行权利要求7至12中任一项所述的方法。16. A computer program product comprising computer readable instructions, wherein the computer readable instructions, when executed, are used to perform the method of any one of claims 1 to 6, or to perform any of the methods of claims 7 to 12. The method of any one.
CN202011642814.7A 2020-12-30 2020-12-30 Compatible processing method for storage medium and storage medium access method Pending CN114692106A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011642814.7A CN114692106A (en) 2020-12-30 2020-12-30 Compatible processing method for storage medium and storage medium access method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011642814.7A CN114692106A (en) 2020-12-30 2020-12-30 Compatible processing method for storage medium and storage medium access method

Publications (1)

Publication Number Publication Date
CN114692106A true CN114692106A (en) 2022-07-01

Family

ID=82135640

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011642814.7A Pending CN114692106A (en) 2020-12-30 2020-12-30 Compatible processing method for storage medium and storage medium access method

Country Status (1)

Country Link
CN (1) CN114692106A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6401183B1 (en) * 1999-04-01 2002-06-04 Flash Vos, Inc. System and method for operating system independent storage management
CN1746847A (en) * 2004-09-09 2006-03-15 惠普开发有限公司 System and method for storing user data into partitioned files
CN1795439A (en) * 2003-03-28 2006-06-28 安全系统有限公司 Security system and method for computer operating systems
CN101101557A (en) * 2006-07-03 2008-01-09 Lg电子株式会社 Controlling memory access in a multi-booting system
CN103309754A (en) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Terminal and data partitioned management method
CN104992129A (en) * 2015-05-28 2015-10-21 山东华芯半导体有限公司 Encryption USB flash drive for OSX system and implementing method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6401183B1 (en) * 1999-04-01 2002-06-04 Flash Vos, Inc. System and method for operating system independent storage management
CN1795439A (en) * 2003-03-28 2006-06-28 安全系统有限公司 Security system and method for computer operating systems
CN1746847A (en) * 2004-09-09 2006-03-15 惠普开发有限公司 System and method for storing user data into partitioned files
CN101101557A (en) * 2006-07-03 2008-01-09 Lg电子株式会社 Controlling memory access in a multi-booting system
CN103309754A (en) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Terminal and data partitioned management method
CN104992129A (en) * 2015-05-28 2015-10-21 山东华芯半导体有限公司 Encryption USB flash drive for OSX system and implementing method thereof

Similar Documents

Publication Publication Date Title
US10943013B2 (en) Maintaining keys for trusted boot code
US11341281B2 (en) Providing differential privacy in an untrusted environment
US10116645B1 (en) Controlling use of encryption keys
US8793506B2 (en) Mechanism for facilitating encryption-free integrity protection of storage data at computing systems
US11930099B2 (en) Implementing resilient deterministic encryption
US9626166B1 (en) Common secure cloud appliance image and deployment
US10229285B2 (en) Privacy enhanced central data storage
US10003467B1 (en) Controlling digital certificate use
US20230379155A1 (en) Identity Information Processing Method, Device, and System
US11531628B2 (en) Protecting cache accesses in multi-tenant processing environments
US11601257B2 (en) Creating deterministic ciphertext using wide-block encryption
US11683156B2 (en) Securely retrieving encryption keys for a storage system
CN107528830B (en) Account login method, system and storage medium
US11836267B2 (en) Opaque encryption for data deduplication
US10673975B2 (en) Content streaming service method for reducing communication cost and system therefor
WO2020003018A1 (en) Secure operations on encrypted data
US12425206B2 (en) Method of dynamically loading encryption engine
CN114730342A (en) Data storage device encryption
US11917072B2 (en) Implementing opportunistic authentication of encrypted data
US20170187528A1 (en) Password-authenticated public key encryption and decryption
US11856090B2 (en) Data protection optimization
US20250077638A1 (en) System and method for automatic onboarding of network functions to a credential vault
CN114692106A (en) Compatible processing method for storage medium and storage medium access method
US11841961B2 (en) Management of computing secrets
CN120353515A (en) System partition starting method, device, equipment and product capable of realizing double encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: China

Address after: 100097 No. 202, 203, 205, 206, 207, 208, 2nd floor, block D, No. 51, Kunming Hunan Road, Haidian District, Beijing

Applicant after: Qianxin Wangshen information technology (Beijing) Co.,Ltd.

Applicant after: QAX Technology Group Inc.

Address before: 100097 No. 202, 203, 205, 206, 207, 208, 2nd floor, block D, No. 51, Kunming Hunan Road, Haidian District, Beijing

Applicant before: LEGENDSEC INFORMATION TECHNOLOGY (BEIJING) Inc.

Country or region before: China

Applicant before: QAX Technology Group Inc.

CB02 Change of applicant information