CN106843757B - Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk - Google Patents
Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk Download PDFInfo
- Publication number
- CN106843757B CN106843757B CN201710024525.2A CN201710024525A CN106843757B CN 106843757 B CN106843757 B CN 106843757B CN 201710024525 A CN201710024525 A CN 201710024525A CN 106843757 B CN106843757 B CN 106843757B
- Authority
- CN
- China
- Prior art keywords
- hard disk
- module
- mobile hard
- verification
- multifunctional mobile
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/80—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0602—Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
- G06F3/062—Securing storage systems
- G06F3/0622—Securing storage systems in relation to access
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0628—Interfaces specially adapted for storage systems making use of a particular technique
- G06F3/0629—Configuration or reconfiguration of storage systems
- G06F3/0637—Permissions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0628—Interfaces specially adapted for storage systems making use of a particular technique
- G06F3/0655—Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0668—Interfaces specially adapted for storage systems adopting a particular infrastructure
- G06F3/0671—In-line storage system
- G06F3/0673—Single storage device
- G06F3/0674—Disk device
- G06F3/0676—Magnetic disk device
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0668—Interfaces specially adapted for storage systems adopting a particular infrastructure
- G06F3/0671—In-line storage system
- G06F3/0673—Single storage device
- G06F3/0679—Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Human Computer Interaction (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Automation & Control Theory (AREA)
- Databases & Information Systems (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710024525.2A CN106843757B (en) | 2017-01-11 | 2017-01-11 | Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710024525.2A CN106843757B (en) | 2017-01-11 | 2017-01-11 | Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106843757A CN106843757A (en) | 2017-06-13 |
CN106843757B true CN106843757B (en) | 2020-01-07 |
Family
ID=59124525
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710024525.2A Active CN106843757B (en) | 2017-01-11 | 2017-01-11 | Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106843757B (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107766176A (en) * | 2017-09-14 | 2018-03-06 | 北京春鸿科技有限公司 | A kind of data access method and system |
CN107678882A (en) * | 2017-09-14 | 2018-02-09 | 北京春鸿科技有限公司 | A kind of method and system of data backup |
CN108334283B (en) * | 2018-01-16 | 2021-06-01 | 广州视源电子科技股份有限公司 | Data writing-in and reading method and system, and data reading-writing system |
CN109164984A (en) * | 2018-08-24 | 2019-01-08 | 郑州云海信息技术有限公司 | A kind of management method of storage management system and storage management system |
CN114610239A (en) * | 2022-03-14 | 2022-06-10 | 深圳依时货拉拉科技有限公司 | Method and device for operating file in portable memory by mobile terminal |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN202694329U (en) * | 2012-02-24 | 2013-01-23 | 深圳市江波龙电子有限公司 | Wireless storage equipment |
CN103391635A (en) * | 2013-07-16 | 2013-11-13 | 江苏惠通集团有限责任公司 | Method for operating storage device and wireless storage device |
CN104348917A (en) * | 2014-11-11 | 2015-02-11 | 郴州华录数码科技有限公司 | Application client, storage system and method for synchronously saving camera data of intelligent terminal |
CN104898983A (en) * | 2014-03-07 | 2015-09-09 | 广州杰赛科技股份有限公司 | Data storage system based on THz waves |
CN105871971A (en) * | 2015-11-11 | 2016-08-17 | 乐卡汽车智能科技(北京)有限公司 | Data storage and obtaining method, device and system |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103064771A (en) * | 2011-10-19 | 2013-04-24 | 精英电脑股份有限公司 | Method of conducting computer detection and image downloading synchronously and computer system there of |
CN103023875B (en) * | 2012-11-21 | 2015-09-02 | 北京荣之联科技股份有限公司 | A kind of account management system and method |
-
2017
- 2017-01-11 CN CN201710024525.2A patent/CN106843757B/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN202694329U (en) * | 2012-02-24 | 2013-01-23 | 深圳市江波龙电子有限公司 | Wireless storage equipment |
CN103391635A (en) * | 2013-07-16 | 2013-11-13 | 江苏惠通集团有限责任公司 | Method for operating storage device and wireless storage device |
CN104898983A (en) * | 2014-03-07 | 2015-09-09 | 广州杰赛科技股份有限公司 | Data storage system based on THz waves |
CN104348917A (en) * | 2014-11-11 | 2015-02-11 | 郴州华录数码科技有限公司 | Application client, storage system and method for synchronously saving camera data of intelligent terminal |
CN105871971A (en) * | 2015-11-11 | 2016-08-17 | 乐卡汽车智能科技(北京)有限公司 | Data storage and obtaining method, device and system |
Also Published As
Publication number | Publication date |
---|---|
CN106843757A (en) | 2017-06-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106843757B (en) | Data synchronization method based on multifunctional mobile hard disk and multifunctional mobile hard disk | |
US11971967B2 (en) | Secure access device with multiple authentication mechanisms | |
EP3716656B1 (en) | Profile generation method, profile acquisition method, and related device and storage medium | |
EP2950560B1 (en) | Function execution device and communication terminal | |
EP3198789B1 (en) | Securely pairing computing devices | |
US10061942B2 (en) | Secure storage of an electronic subscriber identity module on a wireless communication device | |
US20150020180A1 (en) | Wireless two-factor authentication, authorization and audit system with close proximity between mass storage device and communication device | |
WO2015153698A2 (en) | Secured private network and storage device | |
WO2011009370A1 (en) | Storage device, access controlling system, sd card and data access controlling method | |
US10891398B2 (en) | Electronic apparatus and method for operating a virtual desktop environment from nonvolatile memory | |
US11240664B2 (en) | Method and electronic device for controlling data communication | |
CN105325021B (en) | Method and apparatus for remote portable wireless device authentication | |
CN115915492A (en) | Communication method and system among distributed devices and related devices | |
EP4152791A1 (en) | Electronic device and method for electronic device to provide ranging-based service | |
US20080130553A1 (en) | Electronic apparatus and wireless connection control method | |
CN104284447A (en) | Control apparatus, electronic device, control method | |
CN210627203U (en) | UICC device with safe storage function | |
US11243783B2 (en) | Device re-configuration for security | |
CN106899963A (en) | Mobile hard disk and application method with sharing functionality | |
CN103916856A (en) | Method for establishing wireless communication, user equipment and access point | |
WO2016169079A1 (en) | Mobile terminal wireless storage method and system | |
US20240176858A1 (en) | Apparatuses for improved electronic data storage andtransfer and computer-implemented methods of using the same | |
EP3948599A1 (en) | A computing device, method and system for controlling the accessibility of data | |
CN105320903A (en) | Electronic device and data reading and writing method based on the electronic device | |
CN111177806B (en) | Data storage device, base and data read-write module |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information | ||
CB02 | Change of applicant information |
Address after: 201616 Shanghai city Songjiang District Sixian Road No. 3666 Applicant after: Shanghai Feixun Data Communication Technology Co., Ltd. Address before: 201616 Shanghai city Songjiang District Songjiang District Road No. 3666 Applicant before: Shanghai Feixun Data Communication Technology Co., Ltd. |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20201113 Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province Patentee after: Hangzhou Jiji Intellectual Property Operation Co., Ltd Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666 Patentee before: Phicomm (Shanghai) Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220606 Address after: 410000 Room 403, building 8, Xincheng Science Park, No. 588, Yuelu West Avenue, high tech Development Zone, Changsha City, Hunan Province Patentee after: Hunan Weichu Information Technology Co.,Ltd. Address before: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province Patentee before: Hangzhou Jiji Intellectual Property Operation Co.,Ltd. |