CN102609369A - System, camera and method for encrypting and verifying data of camera - Google Patents

System, camera and method for encrypting and verifying data of camera Download PDF

Info

Publication number
CN102609369A
CN102609369A CN2012100252874A CN201210025287A CN102609369A CN 102609369 A CN102609369 A CN 102609369A CN 2012100252874 A CN2012100252874 A CN 2012100252874A CN 201210025287 A CN201210025287 A CN 201210025287A CN 102609369 A CN102609369 A CN 102609369A
Authority
CN
China
Prior art keywords
video camera
password
camera
data
password authentification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100252874A
Other languages
Chinese (zh)
Other versions
CN102609369B (en
Inventor
张显志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Yidian Aviation Technology Co Ltd
Original Assignee
Shenzhen AEE Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen AEE Technology Co Ltd filed Critical Shenzhen AEE Technology Co Ltd
Priority to CN201210025287.4A priority Critical patent/CN102609369B/en
Publication of CN102609369A publication Critical patent/CN102609369A/en
Application granted granted Critical
Publication of CN102609369B publication Critical patent/CN102609369B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a system, a camera and a method for encrypting and verifying data of the camera. The method for encrypting and verifying data of the camera includes steps: leading the camera to enter a code verification mode after a USB (universal serial bus) driver of the camera is loaded at a PC (personal computer) terminal; receiving and verifying codes outputted by the PC terminal by the aid of the camera; outputting a code verification valid result to the PC terminal by the camera, and leading the camera to be withdrawn from the code verification mode; and leading the camera to enter a data writing and reading mode after the camera is withdrawn from the code verification mode and the USB driver of the camera is reloaded at the PC terminal, and outputting data of the camera to the PC terminal. Leakage of the data in a memory card of the camera are effectively prevented by means of setting access right, and the data of the camera are thoroughly secured.

Description

Camera data enciphering authentication, system and video camera
Technical field
The present invention relates to the camera technique field, specially refer to camera data enciphering authentication, system and video camera.
Background technology
Along with the development of camera technique, camera application is very universal at present, can relate to every field.People usually can utilize video camera to take a large amount of useful video recording or photo in order to write down some constantly excellent or significant instant.Simultaneously, the storage card of video camera also can be used as common data card, is convenient for carrying and data read.
Because can not real-time encrypted image file behind video camera video shooting or the photo; When data transmission and visit; Can't realize the user right set-up function, may cause some relate to privacy or the secret image data without permission the permission situation under by random access.In addition; Existing storing card data encryption method can only be after storage card inserts PC, carries out manual encryption at the PC end, and can only encrypt separately or packaging ciphering to certain file in the storage card; Other users are when opening storage card; Though can not directly open encrypt file, but still can on the storage card interface, see the title of data in the card intuitively, can't realize data confidentiality completely.
Summary of the invention
Fundamental purpose of the present invention is that a kind of camera data enciphering authentication, system and video camera that the video camera storage card is provided with access rights that can be is provided.
The present invention proposes a kind of camera data enciphering authentication, comprises step:
Load the USB driving of video camera when the PC end after, said video camera gets into the password authentification pattern;
Said video camera receives and verifies the password of said PC end output;
When said password was effective, said video camera output password was verified effective result to said PC end, and withdraws from said password authentification pattern;
When said video camera withdraws from the password authentification pattern, and after the said PC end USB that reloads said video camera drove, said video camera got into the reading and writing data pattern, and the data of exporting said video camera are to said PC end.
Preferably, after said USB at PC end loading video camera drove, said video camera got into the password authentification pattern and specifically comprises:
Load the USB driving of said video camera when said PC end after, said video camera loads the built-in storage card of said video camera or the password authentification authoring program in the said PC end at said PC end;
Said video camera moves said password authentification authoring program at said PC end, and at said PC end display password checking interface.
Preferably, said when password is effective, said video camera output password is verified effective result to said PC end, and withdraws from said password authentification pattern and specifically comprise:
When said video camera judged that said password authentification is effective, said video camera unloaded said password authentification authoring program at the PC end, and withdraws from said password authentification interface.
Preferably, said video camera gets into the reading and writing data pattern, and data to the said PC end of exporting said video camera specifically comprises:
Said video camera is exported the built-in storage card and/or the extremely said PC end of mobile memory card data of said video camera.
The present invention also proposes a kind of video camera, comprising:
Password authentication module is used for after the PC end loads the USB driving of video camera, getting into the password authentification pattern; Receive and verify the password of said PC end output; When said password was effective, output password was verified effective result to said PC end, and withdraws from said password authentification pattern;
Data read-write module is used for withdrawing from the password authentification pattern when said password authentication module, and after the said PC end USB that reloads said video camera drives, gets into the reading and writing data pattern, and the data of exporting said video camera are to said PC end.
Preferably, said password authentication module specifically is used for:
Load the USB driving of said video camera when said PC end after, load the built-in storage card of said video camera or the password authentification authoring program in the said PC end at said PC end;
At the said password authentification authoring program of said PC end operation, and at said PC end display password checking interface.
Preferably, said password authentication module specifically also is used for:
When said password authentification is effective,, and withdraw from said password authentification interface at the said password authentification authoring program of PC end unloading.
Preferably, said data read-write module specifically is used for:
When said video camera withdraws from the password authentification pattern, and after the said PC end USB that reloads said video camera drives, built-in storage card and/or the mobile memory card data of exporting said video camera are to said PC end.
The present invention also proposes a kind of camera data encrypted authentication system, comprises video camera and PC end, and said video camera comprises:
Password authentication module is used for after the PC end loads the USB driving of video camera, getting into the password authentification pattern; Receive and verify the password of said PC end output; When said password was effective, output password was verified effective result to said PC end, and withdraws from said password authentification pattern;
Data read-write module is used for withdrawing from the password authentification pattern when said password authentication module, and after the said PC end USB that reloads said video camera drives, gets into the reading and writing data pattern, and the data of exporting said video camera are to said PC end;
Said PC end is used to load the USB driving of said video camera; Accept the password typing, and password is outputed to said video camera; After the said password authentification pattern of withdrawing from of said video camera, the USB that reloads said video camera drives; Read and write the data of said video camera output.
Preferably, said PC end also is used for: load and move the password authentification authoring program of built-in storage card of said video camera or said PC end, display password checking interface.
The present invention has guaranteed effectively that through access rights are set data are not leaked in the video camera storage card, has realized camera data is thoroughly maintained secrecy.
Description of drawings
Fig. 1 is the process flow diagram of camera data enciphering authentication in one embodiment of the invention;
Fig. 2 is the process flow diagram of camera data enciphering authentication in another embodiment of the present invention;
Fig. 3 is the structural representation of video camera in one embodiment of the invention.
The realization of the object of the invention, functional characteristics and advantage will combine embodiment, further specify with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
As shown in Figure 1, Fig. 1 is the process flow diagram of camera data enciphering authentication in one embodiment of the invention, and the camera data enciphering authentication that this embodiment mentions comprises:
Step S10, after the USB of PC end loading video camera drove, video camera got into the password authentification pattern;
The password that step S20, video camera receive and checking PC end is exported;
Step S30, when password was effective, the video camera output password verified that effective result holds to PC, and withdraws from the password authentification pattern;
Step S40, when video camera withdraws from the password authentification pattern, and after the PC end USB that reloads video camera drove, video camera got into the reading and writing data pattern, and the data of output video camera are held to PC.
Present embodiment is connected with the PC end it after the video camera start through USB, the PC end loads does not directly visit built-in storage card FLASH of video camera or mobile memory card TF after USB drives, but starts the password authentification pattern of video camera, carries out password authentification.The user holds the interface of being seen to have only the password authentification interface through PC this moment, can't see the data in the video camera, has only the user of gain access just can see the content in the video camera storage card.Present embodiment has guaranteed effectively that through access rights are set data are not leaked in the video camera storage card, has realized camera data is thoroughly maintained secrecy.
As shown in Figure 2, Fig. 2 is the flow chart of steps of camera data enciphering authentication in another embodiment of the present invention, and in the embodiment of the invention, step S10 specifically comprises:
Step S11, after the USB of PC end loading video camera drove, video camera loaded the built-in storage card of video camera or the password authentification authoring program in the PC end at the PC end;
Step S12, video camera moves the password authentification authoring program at the PC end, and at PC end display password checking interface.
Present embodiment is installed in password authentification authoring program software on the built-in storage card FLASH of video camera; Connect any PC at video camera; The authority setting all can conduct interviews through the password authentification authoring program in the built-in storage card of PC end loading video camera; The user has only the password authentification interface through the interface that the PC end is seen, can't see the data in the video camera, has effectively avoided the interior data of video camera storage card to leak.In addition, password authentification authoring program software also can be installed among the PC, has only when video camera to be connected with the PC that this program is installed; Just password authentification can be carried out and data read; If with among the PC that video camera is connected this program is not installed, then the PC end is gone up and can't be verified the interface by display password, can not carry out password authentification; And then the user can't on this video camera how data conduct interviews, further guaranteed safety of data in the video camera storage card.
In the embodiment of the invention, step S30 specifically comprises:
Step S31, when video camera judged that password authentification is effective, video camera unloaded the password authentification authoring program at the PC end, and withdraws from the password authentification interface.
Present embodiment provides access rights to the client through password authentification; Mode through at PC end unloading password authentification authoring program withdraws from the password authentification pattern; Can save PC memory and take up room, effectively avoid influencing the access speed of PC end the video camera storage card.
In the embodiment of the invention, step S40 specifically comprises:
Step S41, when video camera withdraws from the password authentification pattern, and after the PC end USB that reloads video camera drives, the built-in storage card of video camera output video camera and/or mobile memory card data are held to PC.
Present embodiment has only the user of gain access just can see the content in the video camera storage card in image file or the storage data of having passed through just to show at the PC end after the password authentification video camera storage card, has realized camera data is thoroughly maintained secrecy.
As shown in Figure 3, Fig. 3 is the structural representation of video camera in one embodiment of the invention, and the video camera 10 that this embodiment mentions specifically comprises:
Password authentication module 11 is used for after PC end 20 loads the USB driving of video camera 10, getting into the password authentification pattern; Receive and verify the password of PC end 20 outputs; When password was effective, output password was verified effective result to PC end 20, and withdraws from the password authentification pattern;
Data read-write module 12 is used for withdrawing from the password authentification pattern when password authentication module 11, and after PC end 20 USB that reloads video camera 10 drives, gets into the reading and writing data pattern, and the data of output video camera 10 are to PC end 20.
Present embodiment holds 20 to be connected through USB with PC it after video camera 10 start; PC end 20 loads does not directly visit video camera 10 built-in storage card FLASH or mobile memory card TF after USB drives; But pass through the password authentification pattern that password authentication module 11 starts video cameras 10, carry out password authentification.The interface seen through PC end 20 of user has only the password authentification interface this moment, can't see the data in the video camera 10, has only the user of gain access, data read-write module 12 just with the load content in video camera 10 storage cards to PC end 20.Present embodiment is provided with access rights through video camera 10 storage cards, has guaranteed that effectively data are not leaked in video camera 10 storage cards, has realized video camera 10 data are thoroughly maintained secrecy.
In the embodiment of the invention, password authentication module 11 specifically is used for:
Load the USB driving of video camera 10 when PC end 20 after, load the built-in storage card of video cameras 10 or the password authentification authoring program in the PC end at PC end 20;
Move the password authentification authoring programs at PC end 20, and hold 20 display passwords checking interface at PC.
PC end 20 also is used for, and loads and move the password authentification authoring program in video camera 10 built-in storage cards or the PC end, display password checking interface.
Present embodiment is installed in password authentification authoring program software on the video camera 10 built-in storage card FLASH; Password authentication module 11 also can be installed on the built-in storage card FLASH; Connect any PC at video camera 10; Password authentication module 11 all can hold 20 to load the authority setting that conducts interviews of password authentification authoring program in the video cameras 10 built-in storage cards at PC; The user has only the password authentification interface through the interface that PC end 20 is seen, can't see the data in the video camera 10, has effectively avoided the interior data of video camera 10 storage cards to leak.In addition; Password authentification authoring program software also can be installed in the PC end 20; Have only when video camera 10 and hold 20 to be connected with the PC that this program is installed, password authentication module 11 just can load the password authentification authoring program and the authority setting that conducts interviews in the PC end 20 at PC end 20, if the PC that is connected with video camera 10 holds in 20 this program is not installed; Then password authentication module 11 can't be held 20 loading pins checking authoring program at PC; Can not display password the checking interface carry out password authentification, and then the user can't on this video camera 10 how data conduct interviews, further guaranteed safety of data in video camera 10 storage cards.
In the embodiment of the invention, password authentication module 11 specifically also is used for:
When password authentification is effective,, and withdraw from the password authentification interface at PC end 20 unloading password authentification authoring programs.
In the present embodiment; Password authentication module 11 provides access rights to the client through password authentification; Mode through at PC end 20 unloading password authentification authoring programs withdraws from the password authentification pattern; Can save PC memory and take up room, effectively avoid influencing the access speed of 20 pairs of video camera 10 storage cards of PC end.
In the embodiment of the invention, data read-write module 12 specifically is used for:
When video camera 10 withdraws from the password authentification pattern, and after PC end 20 USB that reloads video camera 10 drove, the built-in storage card of output video camera 10 and/or mobile memory card data were to PC end 20.
In the present embodiment; Data read-write module 12 can be installed on the built-in storage card and/or mobile memory card of video camera 10; Data read-write module 12 shows the image file or the storage data of video camera 10 storage cards at the PC end 20 that has passed through password authentification; Have only the user of gain access just can see the content in video camera 10 storage cards, realized video camera 10 data are thoroughly maintained secrecy.
The embodiment of the invention is also mentioned camera data encrypted authentication system, comprises video camera 10 and PC end 20, and wherein, video camera 10 specifically comprises:
Password authentication module 11 is used for after PC end 20 loads the USB driving of video camera 10, getting into the password authentification pattern; Receive and verify the password of PC end 20 outputs; When password was effective, output password was verified effective result to PC end 20, and withdraws from the password authentification pattern;
Data read-write module 12 is used for withdrawing from the password authentification pattern when password authentication module 11, and after PC end 20 USB that reloads video camera 10 drives, gets into the reading and writing data pattern, and the data of output video camera 10 are to PC end 20.
PC end 20 is used to load the USB driving of video camera 10; Accept the password typing, and password is outputed to video camera 10; Video camera 10 withdraw from the password authentification pattern after, the USB that reloads video camera 10 drives; The data of read-write video camera 10 outputs.
PC end 20 also is used for: load and move the password authentification authoring program of video camera 10 built-in storage cards or PC end, display password checking interface.
Video camera 10 in the camera data encrypted authentication of the present invention system can comprise aforementioned embodiment illustrated in fig. 3 in all technical schemes, its detailed structure and password authentification principle can not given unnecessary details at this with reference to previous embodiment.Owing to adopt the scheme of aforementioned video camera; The relative existing systems of camera data encrypted authentication system of present embodiment; Through video camera 10 storage cards access rights are set, have guaranteed that effectively data are not leaked in video camera 10 storage cards, realized video camera 10 data are thoroughly maintained secrecy.
The above is merely the preferred embodiments of the present invention; Be not so limit claim of the present invention; Every equivalent structure or equivalent flow process conversion that utilizes instructions of the present invention and accompanying drawing content to be done; Or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (10)

1. a camera data enciphering authentication is characterized in that, comprises step:
Load the USB driving of video camera when the PC end after, said video camera gets into the password authentification pattern;
Said video camera receives and verifies the password of said PC end output;
When said password was effective, said video camera output password was verified effective result to said PC end, and withdraws from said password authentification pattern;
When said video camera withdraws from the password authentification pattern, and after the said PC end USB that reloads said video camera drove, said video camera got into the reading and writing data pattern, and the data of exporting said video camera are to said PC end.
2. camera data enciphering authentication according to claim 1 is characterized in that, after said USB at PC end loading video camera drove, said video camera got into the password authentification pattern and specifically comprises:
Load the USB driving of said video camera when said PC end after, said video camera loads the built-in storage card of said video camera or the password authentification authoring program in the said PC end at said PC end;
Said video camera moves said password authentification authoring program at said PC end, and at said PC end display password checking interface.
3. camera data enciphering authentication according to claim 2 is characterized in that, and is said when password is effective, and said video camera output password is verified effective result to said PC end, and withdraws from said password authentification pattern and specifically comprise:
When said video camera judged that said password authentification is effective, said video camera unloaded said password authentification authoring program at the PC end, and withdraws from said password authentification interface.
4. according to each described camera data enciphering authentication of claim 1 to 3, it is characterized in that said video camera gets into the reading and writing data pattern, data to the said PC end of exporting said video camera specifically comprises:
Said video camera is exported the built-in storage card and/or the extremely said PC end of mobile memory card data of said video camera.
5. a video camera is characterized in that, comprising:
Password authentication module is used for after the PC end loads the USB driving of video camera, getting into the password authentification pattern; Receive and verify the password of said PC end output; When said password was effective, output password was verified effective result to said PC end, and withdraws from said password authentification pattern;
Data read-write module is used for withdrawing from the password authentification pattern when said password authentication module, and after the said PC end USB that reloads said video camera drives, gets into the reading and writing data pattern, and the data of exporting said video camera are to said PC end.
6. video camera according to claim 5 is characterized in that, said password authentication module specifically is used for:
Load the USB driving of said video camera when said PC end after, load the built-in storage card of said video camera or the password authentification authoring program in the said PC end at said PC end;
At the said password authentification authoring program of said PC end operation, and at said PC end display password checking interface.
7. video camera according to claim 6 is characterized in that, said password authentication module specifically also is used for:
When said password authentification is effective,, and withdraw from said password authentification interface at the said password authentification authoring program of PC end unloading.
8. according to each described video camera of claim 5 to 7, it is characterized in that said data read-write module specifically is used for:
When said video camera withdraws from the password authentification pattern, and after the said PC end USB that reloads said video camera drives, built-in storage card and/or the mobile memory card data of exporting said video camera are to said PC end.
9. a camera data encrypted authentication system is characterized in that, comprises like each described video camera of claim 5 to 8, also comprises:
The PC end is used to load the USB driving of said video camera; Accept the password typing, and password is outputed to said video camera; After the said password authentification pattern of withdrawing from of said video camera, the USB that reloads said video camera drives; Read and write the data of said video camera output.
10. camera data encrypted authentication according to claim 9 system is characterized in that, said PC end also is used for: load and move the password authentification authoring program of built-in storage card of said video camera or said PC end, display password checking interface.
CN201210025287.4A 2012-02-06 2012-02-06 System, camera and method for encrypting and verifying data of camera Active CN102609369B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210025287.4A CN102609369B (en) 2012-02-06 2012-02-06 System, camera and method for encrypting and verifying data of camera

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210025287.4A CN102609369B (en) 2012-02-06 2012-02-06 System, camera and method for encrypting and verifying data of camera

Publications (2)

Publication Number Publication Date
CN102609369A true CN102609369A (en) 2012-07-25
CN102609369B CN102609369B (en) 2015-01-07

Family

ID=46526759

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210025287.4A Active CN102609369B (en) 2012-02-06 2012-02-06 System, camera and method for encrypting and verifying data of camera

Country Status (1)

Country Link
CN (1) CN102609369B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554578A (en) * 2016-02-23 2016-05-04 浙江宇视科技有限公司 Plug and play device activation method and system thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7178035B1 (en) * 2000-11-02 2007-02-13 Ati International, Srl Write once system and method for facilitating digital encrypted transmissions
CN101437116A (en) * 2007-11-12 2009-05-20 佛山普立华科技有限公司 System and method for hiding and displaying image and sound file of image-shooting apparatus
CN101640779A (en) * 2008-07-31 2010-02-03 鸿富锦精密工业(深圳)有限公司 Encryption system and encryption method of image intake device
US20110119495A1 (en) * 2007-02-06 2011-05-19 Cryptzone Ab Method and arrangement relating to encryption/decryption of a memory unit

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7178035B1 (en) * 2000-11-02 2007-02-13 Ati International, Srl Write once system and method for facilitating digital encrypted transmissions
US20110119495A1 (en) * 2007-02-06 2011-05-19 Cryptzone Ab Method and arrangement relating to encryption/decryption of a memory unit
CN101437116A (en) * 2007-11-12 2009-05-20 佛山普立华科技有限公司 System and method for hiding and displaying image and sound file of image-shooting apparatus
CN101640779A (en) * 2008-07-31 2010-02-03 鸿富锦精密工业(深圳)有限公司 Encryption system and encryption method of image intake device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554578A (en) * 2016-02-23 2016-05-04 浙江宇视科技有限公司 Plug and play device activation method and system thereof
CN105554578B (en) * 2016-02-23 2020-02-18 浙江宇视科技有限公司 Plug and play equipment activation method and system thereof

Also Published As

Publication number Publication date
CN102609369B (en) 2015-01-07

Similar Documents

Publication Publication Date Title
US8528096B2 (en) Secure universal serial bus (USB) storage device and method
US9813416B2 (en) Data security system with encryption
CN100504819C (en) Access authentication method, information processing unit and detachable recording device
US8650399B2 (en) Memory device and chip set processor pairing
CN102521165A (en) Security U disk and recognition method and device thereof
US20070288689A1 (en) USB apparatus and control method therein
CN103069384A (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
CN106971102A (en) A kind of start authentication method and device based on harddisk password module
CN103198037B (en) Reliable pipe control method and system for IO (input output) equipment
CN102915415B (en) Safety control method and system of mobile terminal
US20180211018A1 (en) Mobile device with built-in access control functionality
CN101739361A (en) Access control method, access control device and terminal device
CN107403109A (en) Encryption method and encryption system
CN103455761A (en) File encryption and decryption method and device and electronic device
CN102646075A (en) Storage card locking method and system
CN102368230A (en) Mobile memory and access control method thereof as well as system
CN105095945A (en) SD card capable of securely storing data
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN107688756B (en) Hard disk control method, equipment and readable storage medium storing program for executing
CN109155733B (en) Information processing apparatus and information processing system
CN102184143A (en) Data protection method, device and system for storage device
CN102346716A (en) Encryption method and decryption method of hard disk storage device and encryption and decryption system used for hard disk storage device
CN104268483A (en) Data protecting system, device and method
CN102223232A (en) Trusted system building method and system based on USB safety memory encryption card
CN102609369B (en) System, camera and method for encrypting and verifying data of camera

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191206

Address after: Room 812, enterprise service center, No. 17, section 3, west section of Changjiang North Road, Lingang Economic Development Zone, Yibin City, Sichuan Province

Patentee after: Sichuan Yidian Aviation Technology Co., Ltd

Address before: 518108 Guangdong city of Shenzhen province Nanshan District Xili Sunshine Industrial Zone Electric Science and Technology Park

Patentee before: Shenzhen AEE Technology Co., Ltd.

TR01 Transfer of patent right