• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

J4 ›› 2014, Vol. 36 ›› Issue (01): 68-72.

• 论文 • 上一篇    下一篇

基于虚拟卷的U盘安全技术研究

陈永府,周峰,王启富,陈立平   

  1. (华中科技大学国家CAD支撑软件工程技术中心,湖北 武汉 430074)
  • 收稿日期:2012-09-04 修回日期:2012-12-30 出版日期:2014-01-25 发布日期:2014-01-25

Research on USB security technology based on virtual volume         

CHEN Yongfu,ZHOU Feng,WANG Qifu,CHEN Liping   

  1. (National CAD Support Software Engineering Research Center,
    Huazhong University of Science and Technology,Wuhan 430074,China)
  • Received:2012-09-04 Revised:2012-12-30 Online:2014-01-25 Published:2014-01-25

摘要:

针对U盘中有些信息可以公开,而有些机密信息需要安全保护的需求,在分析研究虚拟卷技术的基础上,提出了一个基于虚拟卷技术的安全U盘系统,把普通U盘转变成一个常规卷和一个虚拟的安全卷。其中安全卷内信息使用AES加密算法加密保护,而常规卷的读写使用和普通U盘完全一样,这样既有效地防止了机密信息的泄漏和扩散,又不失U盘方便、灵活的特性。

关键词: 安全U盘, 虚拟卷技术, AES加密算法

Abstract:

In response to the requirement that some information can be public in the USB but some private information should be protected, the paper proposes a security USB disk system based on virtual volume encryption technology on the basis of the analysis and research of the virtual volume technology. This system divides an USB disk into a regular volume and a virtual safety volume. The data in safety volume is encrypted using AES encryption algorithm, and the use of regular volume and normal USB disk is exactly the same. In this way, the leaking and pervasion of confident information is prevented,and the convenience, flexibility characteristics of the USB disk can be maintained.

Key words: security USB;virtual volume technology;AES encryption algorithm