-
公开(公告)号:US06671808B1
公开(公告)日:2003-12-30
申请号:US09281017
申请日:1999-03-30
申请人: Shawn D. Abbott , Bahram Afghani , Allan D. Anderson , Patrick N. Godding , Maarten G. Punt , Mehdi Sotoodeh
发明人: Shawn D. Abbott , Bahram Afghani , Allan D. Anderson , Patrick N. Godding , Maarten G. Punt , Mehdi Sotoodeh
IPC分类号: G06F1130
CPC分类号: G06F21/32 , G06F21/33 , G06F21/34 , G06F21/41 , G06F21/6245 , G06F21/78 , G06F21/83 , G06F21/84 , G06F21/85 , G06K19/07732 , G06Q20/3674 , H05K1/117
摘要: A method, apparatus, article of manufacture, and a memory structure for a USB-compliant personal key has been described. The personal key includes an integrated connector design that is simple and easy to manufacture, and allows broken or defective connecting pins to be easily replaced. In the several embodiments disclosed, the personal key also comprises a biometric sensor for authenticating the identity of the user, and visual and aural sensors for providing information to the user.
摘要翻译: 已经描述了用于符合USB的个人密钥的方法,装置,制品和存储器结构。 个人钥匙包括一个简单易于制造的集成连接器设计,并且可以容易地更换破损或有缺陷的连接销。 在所公开的几个实施例中,个人密钥还包括用于认证用户的身份的生物测定传感器,以及用于向用户提供信息的视觉和听觉传感器。
-
公开(公告)号:US6128741A
公开(公告)日:2000-10-03
申请号:US35186
申请日:1998-03-05
IPC分类号: G06F21/22 , G06F1/00 , G06F12/14 , G06F21/00 , G06F21/24 , H01R13/703 , G06F11/00 , G06F13/00 , G06F15/00
CPC分类号: G06F21/6209 , G06F2221/2153
摘要: A compact hardware key for protecting software executing on a computer is disclosed. The hardware key uses a two piece insulator design in which each insulator piece provides a double layer insulator body for protection from tampering, insulator areas for electrically isolating I/O connector pins, and an integral circuit board support portion for securely mounting the circuit board assembly. The compact hardware key also comprises a unique coaxially displaced interrupt pin structure.
摘要翻译: 公开了一种用于保护在计算机上执行的软件的紧凑硬件密钥。 硬件钥匙使用两件式绝缘体设计,其中每个绝缘件提供双层绝缘体,用于防止篡改,用于电隔离I / O连接器引脚的绝缘体区域和用于牢固地安装电路板组件的整体电路板支撑部分 。 紧凑的硬件密钥还包括独特的同轴移位中断引脚结构。
-