Removable storage medium with biometric access
    2.
    发明申请
    Removable storage medium with biometric access 有权
    具有生物识别访问权限的可移动存储介质

    公开(公告)号:US20070250718A1

    公开(公告)日:2007-10-25

    申请号:US11407467

    申请日:2006-04-19

    IPC分类号: H04K1/00

    摘要: In one embodiment, a storage device with biometric access includes: a biometric scanner adapted to scan a biological feature of a user to provide a corresponding extracted biometric template; and a storage engine adapted to retrieve an encrypted biometric template from a storage medium and to retrieve a corresponding encrypted content key from the storage medium. The storage engine generates a first key and combines the first key with a media identifier from the storage medium to provide a content key. Using the content key, the storage engine decrypts the retrieved encrypted biometric template. If the extracted biometric template matches the retrieved biometric template, the storage engine grants a user access to content on the storage medium.

    摘要翻译: 在一个实施例中,具有生物测定访问的存储设备包括:适于扫描用户的生物学特征以提供对应的提取的生物测定模板的生物测定扫描仪; 以及适于从存储介质检索加密的生物特征模板并从存储介质检索对应的加密内容密钥的存储引擎。 存储引擎生成第一密钥,并且将来自存储介质的第一密钥与媒体标识符组合以提供内容密钥。 使用内容密钥,存储引擎解密所检索的加密生物特征模板。 如果所提取的生物特征模板与所检索的生物特征模板匹配,则存储引擎向用户提供对存储介质上的内容的访问。

    Secure portable data transport and storage system
    5.
    发明授权
    Secure portable data transport and storage system 失效
    安全的便携式数据传输和存储系统

    公开(公告)号:US08479013B2

    公开(公告)日:2013-07-02

    申请号:US12355680

    申请日:2009-01-16

    IPC分类号: G06F21/00

    CPC分类号: G06F21/32

    摘要: A portable data transport device that provides security to data stored therein, and is configured to communicate data with a host computer for securing and transporting data. The portable data transport device includes a first processor and a biometric identification system. Upon successful biometric identification of an enrolled user, the first processor permits mounting of the data transport device to a host computer. However, prior to the commencement of read/write operations, cross-checking of stored identification codes of components of the portable data transport device occurs, including the use of a hash function. If any identifier does not match, no read/write data operations are permitted. The portable data transport device includes a file security program that includes a DLL encryption/decryption program having a self-check feature. Upon self check, if any changes were made to the encryption/decryption program, no read/write operations are permitted.

    摘要翻译: 一种便携式数据传输设备,其对存储在其中的数据提供安全性,并且被配置为与主计算机通信数据以保护和传输数据。 便携式数据传输装置包括第一处理器和生物识别系统。 在成功登录的用户的生物识别身份之后,第一处理器允许将数据传输设备安装到主计算机。 然而,在开始读/写操作之前,发生存储便携式数据传输装置的组件的识别码的交叉检查,包括使用散列函数。 如果任何标识符不匹配,则不允许读/写数据操作。 便携式数据传输装置包括文件安全程序,其包括具有自检特征的DLL加密/解密程序。 在自检时,如果对加密/解密程序进行了任何更改,则不允许读/写操作。

    SECURE PORTABLE DATA TRANSPORT & STORAGE SYSTEM
    6.
    发明申请
    SECURE PORTABLE DATA TRANSPORT & STORAGE SYSTEM 失效
    安全便携式数据传输和存储系统

    公开(公告)号:US20090327743A1

    公开(公告)日:2009-12-31

    申请号:US12355680

    申请日:2009-01-16

    IPC分类号: G06F13/38 G06F21/00

    CPC分类号: G06F21/32

    摘要: A portable data transport device that provides security to data stored therein, and is configured to communicate data with a host computer for securing and transporting data. The portable data transport device includes a first processor and a biometric identification system. Upon successful biometric identification of an enrolled user, the first processor permits mounting of the data transport device to a host computer. However, prior to the commencement of read/write operations, cross-checking of stored identification codes of components of the portable data transport device occurs, including the use of a hash function. If any identifier does not match, no read/write data operations are permitted. The portable data transport device includes a file security program that includes a DLL encryption/decryption program having a self-check feature. Upon self check, if any changes were made to the encryption/decryption program, no read/write operations are permitted. The portable data transport device permits the selection of multiple files for encryption together into a single data container pack file and to store that data container pack file. The file security program permits an enrolled user at a host computer to assign only a password to a data container pack file. If a user at a host computer enters an incorrect password a predetermined number of times, portable data transport device processor will erase all data in any volatile memory it is using and will lock itself in a non-operational configuration.

    摘要翻译: 一种便携式数据传输设备,其对存储在其中的数据提供安全性,并且被配置为与主计算机通信数据以保护和传输数据。 便携式数据传输装置包括第一处理器和生物识别系统。 在成功登录的用户的生物识别身份之后,第一处理器允许将数据传输设备安装到主计算机。 然而,在开始读/写操作之前,发生存储便携式数据传输装置的组件的识别码的交叉检查,包括使用散列函数。 如果任何标识符不匹配,则不允许读/写数据操作。 便携式数据传输装置包括文件安全程序,其包括具有自检特征的DLL加密/解密程序。 在自检时,如果对加密/解密程序进行了任何更改,则不允许读/写操作。 便携式数据传输设备允许将多个文件一起选择为单个数据容器包文件并存储该数据容器包文件。 文件安全程序允许在主机计算机上注册的用户仅将密码分配给数据容器包文件。 如果主计算机上的用户输入了不正确的密码预定次数,则便携式数据传输设备处理器将擦除其正在使用的任何易失性存储器中的所有数据,并将其自身锁定在非操作配置中。

    IDE disk drive arrangement that combines the capacity of a master drive
and slave drive while hiding the presence of slave drive to a host
computer
    8.
    发明授权
    IDE disk drive arrangement that combines the capacity of a master drive and slave drive while hiding the presence of slave drive to a host computer 失效
    IDE磁盘驱动器配置,将主驱动器和从驱动器的容量组合在一起,同时将从驱动器存在于主机上

    公开(公告)号:US5996045A

    公开(公告)日:1999-11-30

    申请号:US889465

    申请日:1997-07-08

    IPC分类号: G06F3/06 G06F13/38 G06F12/00

    摘要: The present invention comprises two IDE disk drives for connection to an IDE bus, configured as a master drive and a slave drive. In the present invention, both drives are capable of receiving commands from a host computer connected to the IDE bus. Depending on the type of conunand which is received, the drive which receives the command determines the appropriate response to the command and initiates a sequence which, in cooperation with the other drive, ensures that the command is executed properly. Thus, the host sends commands over the IDE bus thinking that only one drive is present, and the drives handle between themselves how to respond to the command in a way that mimics the response of a single drive.

    摘要翻译: 本发明包括用于连接到IDE总线的两个IDE磁盘驱动器,其被配置为主驱动器和从驱动器。 在本发明中,两个驱动器能够从连接到IDE总线的主计算机接收命令。 根据接收到的协议类型,接收命令的驱动器确定对该命令的适当响应,并启动与其他驱动器协作确保该命令被正确执行的序列。 因此,主机通过IDE总线发送命令,认为只有一个驱动器存在,并且驱动器在它们之间处理如何以模拟单个驱动器的响应的方式响应命令。