GB2580549A - Data security system with encryption - Google Patents

Data security system with encryption Download PDF

Info

Publication number
GB2580549A
GB2580549A GB1919421.6A GB201919421A GB2580549A GB 2580549 A GB2580549 A GB 2580549A GB 201919421 A GB201919421 A GB 201919421A GB 2580549 A GB2580549 A GB 2580549A
Authority
GB
United Kingdom
Prior art keywords
user
mobile device
data
data security
security system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1919421.6A
Other versions
GB201919421D0 (en
GB2580549B (en
Inventor
M Bolotin Lev
SINGER Marc
Lemelev Alex
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Clevx LLC
Original Assignee
Clevx LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/987,749 external-priority patent/US10181055B2/en
Application filed by Clevx LLC filed Critical Clevx LLC
Publication of GB201919421D0 publication Critical patent/GB201919421D0/en
Publication of GB2580549A publication Critical patent/GB2580549A/en
Application granted granted Critical
Publication of GB2580549B publication Critical patent/GB2580549B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

A data security system 100, and method of operation, includes a Radio Frequency transceiver or receiver 306; an authentication subsystem 310 operatively connected to the RF transceiver or receiver; and a storage subsystem 106 connected to the authentication subsystem. Authentication data 304 from a user 122 may be received and used to unlock a data channel 102 connected to the storage subsystem so that data may sent to or received from the storage system e.g. by host computer 120. An encryption engine 110 may encrypt data to be stored in the storage system 112 or decrypt data from the storage system before sending through the unlocked channel 102. Until the authentication data is provided the authentication key 118 of storage system is hidden and not available and protected from external tampering with e.g. a fuse. Once authentication data is provided the authentication key is released and provided to interface controller 108 allowing it to access the encryption key 116 and encrypt/decrypt data communicated on channel 102 to/from storage media 112. The authentication key and encryption key 116 may be the same. The authentication data may be provided by a user using a mobile device 302 and mobile device application.

Description

Intellectual Property Office Application No. GII1919421.6 RTM Date NT 2020 The following terms are registered trade marks and should be read as such wherever they occur in this document: i Pod Blu-ray Firewire Wi-Fi Bluetooth Touch ID Apple Watch Intellectual Property Office is an operating name of the Patent Office www.gov.uk/ipo
DATA SECURITY SYSTEM WITH ENCRYPTION
CROSS-REFERENCE TO RELATED APPLICATION(S)
[0001] This application claims priority of U.S. Patent Application number 14/987,749 filed January 4, 2016, which is a continuation-in-part of copending U.S. Patent Application number 12/680,742 filed March 29, 2010, which is the National Stage of International Application number PCT/US2008/077766 filed September 26, 2008, which claims the benefit of U.S. Provisional Patent Application serial number 60/975,814 filed September 27, 2007, and the subject matter thereof is incorporated herein by reference thereto.
[0002] The present application contains subject matter related to a concunently filed U.S. Patent Application by Lev M. Bolotin and Simon B. Johnson entitled "DATA SECURITY SYSTEM WITH ENCRYPTION". The related application is assigned to ClevX, LLC and is identified by docket number 502-018P-PCT-US.C1. The subject matter thereof is incorporated herein by reference thereto.
TECHNICAL FIELD
[0003] The present invention relates generally to electronic devices, and more particularly to memory devices.
BACKGROUND ART
[0004] Security is a critical issue with almost all aspects of computer use. Storage media, such as hard disk drives attached to computers, contain valuable information, which is vulnerable to data theft. A great deal of money and effort is being applied to guarding personal, corporate, and government security information.
100051 As portable memory storage devices have become smaller, easier to lose, more ubiquitous, cheaper, and larger in memory capacity, they have come to pose extraordinary security problems. It is now possible to download massive amounts of information surreptitiously into portable memory storage devices, such as universal serial bus flash and micro drives, cellphones, camcorders, digital cameras, iPODs, MP3/4 players, smart phones, palm and laptop computers, gaming equipment, authenticators, tokens (containing memory), etc. -in general, a mass storage device (MSD).
[0006] More specifically, there are millions of MSDs being used for backup, transfer, intermediate storage, and primary storage into which information can be easily downloaded from a computer and carried away. The primary purpose of any MSD is to store and retrieve,'portable content," which is data and information tied to a particular owner not a particular 5 computer.
[0007] The most common means of providing storage security is to authenticate the user with a computer-entered password. A password is validated against a MSD stored value. If a match occurs, the drive will open. Or, the password itself is used as the encryption key to encrypt / decrypt data stored to the MSD.
100081 For drives that support on-the-fly encryption, the encryption key is often stored on the media in an encrypted form. Since the encryption key is stored on the media, it becomes readily available to those willing to circumvent the standard interface and read the media directly. Thus, a password is used as the key to encrypt the encryption key.
[0009] For self-authenticating drives, their authentication sub-system is responsible for maintaining security. There is no dependency on a host computer to which it is connected.
Thus, a password cannot (or need not) be sent from the host in order to unlock the MSD. In fact, the encryption key no longer needs to be stored on the media. The authentication subsystem becomes the means for managing encryption keys.
100101 Thus, a need still remains for improved security. In view of the ever-increasing commercial competitive pressures, along with growing consumer expectations and the diminishing opportunities for meaningful product differentiation in the marketplace, it is critical that answers be found for these problems. Additionally, the need to reduce costs, improve efficiencies and performance, and meet competitive pressures, adds an even greater urgency to the critical necessity for finding answers to these problems.
[0011] Solutions to these problems have been long sought but prior developments have not taught or suggested any solutions and, thus, solutions to these problems have long eluded those skilled in the art.
DISCLOSURE OF THE INVENTION
100121 The present invention provides a method of operation of a data security system including: providing a mobile device with a data security system application for connectivity with the data security system; starting the data security system application; and maintaining connectivity of the data security system with the mobile device.
[0013] The present invention provides a data security system including: a data security transceiver or receiver; an authentication subsystem operatively connected to the data security transceiver or receiver; and a storage subsystem connected to the authentication subsystem.
[0014] Certain embodiments of the invention have other aspects in addition to or in place of those mentioned above. The aspects will become apparent to those skilled in the art from a reading of the following detailed description when taken with reference to the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
[0015] FIG. 1 is a schematic of a data security system in accordance with an embodiment of the present invention; [0016] FIG. 2 is an illustration of an authentication key delivery method used with the data security system; 100171 FIG. 3 is an illustration of different systems for the user to interact with the data security system; [0018] FIG. 4 is an illustration of how the user can employ the host computer system to interact with a data security system; and 100191 FIG. 5 is a data security method employing user verification for the data security system [0020] FIG. 6 is an exemplary data security communication system.
[0021] FIG. 7 is an administrator sequencing diagram showing the sequence of operations between a mobile device and the data security system.
[0022] FIG. 8 is a unlocking sequence diagram where the mobile device is an authentication factor.
[0023] FIG. 9 is an unlock sequencing diagram showing unlocking using a PIN entry from the mobile device.
[0024] FIG. 10 is an unlock sequencing diagram showing unlock using a PIN entry and User ID/location/time verification via the server/console.
100251 FIG. 11 is a reset sequencing diagram showing resetting the data security system using a server/console.
[0026] FIG. 12 is an unlock sequencing diagram showing unlocking the data security system using the server/console.
100271 FIG. 13 is a change user's password sequencing diagram using the serves/console.
BEST MODE FOR CARRYING OUT THE INVENTION
[0028] The following embodiments are described in sufficient detail to enable those skilled in the art to make and use the invention. It is to be understood that other embodiments would be evident based on the present disclosure, and that system, process, or mechanical changes may be made without departing from the scope of the present invention.
[0029] In the following description, numerous specific details are given to provide a thorough understanding of the invention. However, it will be apparent that the invention may be practiced without these specific details. In order to avoid obscuring the present invention, some well-known circuits, system configurations, and process steps are not disclosed in detail.
DAN Likewise, the drawings showing embodiments of the system are semi-diagrammatic and not to scale and, particularly, some of the dimensions are for the clarity of presentation and are shown exaggerated in the drawing FIGs. Where multiple embodiments are disclosed and described having some features in common, for clarity and ease of illustration, description, and comprehension thereof, similar and like features one to another will ordinarily be described with similar or the same reference numerals. Similarly, although the views in the drawings for ease of description generally show similar orientations, this depiction in the FIGs. is arbitrary for the most part. Generally, the invention can he operated in any orientation.
100311 The term "system" as used herein refers to and is defined as the method and as the apparatus of the present invention in accordance with the context in which the term is used. 20 The term "method" as used herein refers to and is defined as the operational steps of an apparatus.
100321 For reasons of convenience and not limitation, the term "data" is defined as information that is capable of being produced by or stored in a computer. The term "data security system" is defined as meaning any portable memory device incorporating a storage medium. The term "storage media" as used herein refers to and is defined as any solid state, NAND Flash, and/or magnetic data recording system. The term "locked" refers to the data security system when the storage media is not accessible and the term "unlocked" refers to the data security system when the storage media is accessible.
100331 There are generally two methods to make a storage device tamper resistant: 1. Apply epoxy to components -an epoxy resin applied to the minted circuit board can make it difficult to disassemble the storage device without destroying storage media.
2. Encrypt memory data -data gets encrypted as it is written to the storage media and an encryption key is required to decipher the data.
[0034] Referring now to FIG. 1, therein is shown a schematic of a data security system 100 in accordance with an embodiment of the present invention. The data security system 100 consists of an external communication channel 102, an authentication subsystem 104, and a storage subsystem 106.
[0035] The storage subsystem 106 is electronic circuitry that includes an interface controller 108, an encryption engine 110, and a storage media 112. The storage media 112 can be an internal or external hard disk drive, USB flash drive, solid state drive, hybrid drive, memory card, tape cartridge, and optical media including optical disk (e g., Blu-ray disk, digital versatile disk or DVD, and compact disk or CD). The storage media 112 can include a data protection appliance, archival storage system, and cloud-based data storage system. The cloud storage system may be accessed utilizing a plug-in (or "plugin") application or extension software installed in a browser application, either on the host computer or on another system coupled to the host computer via a wired or wireless network, such as RF or optical, or over the world wide web.
[0036] The interface controller 108 includes electronic components such as a micro-controller with the encryption engine 110 of software or hardware, although the encryption engine 110 can be in a separate controller in the storage subsystem 106.
[0037] The authentication subsystem 104 is electronic circuitry that includes an authentication controller 114, such as a micro-controller, which may have its own non-volatile memory, such as an electrically erasable programmable read-only memory (EEPROM). 100381 The external communication channel 102 provides a means of exchanging data with a host computer system 120. Universal Serial Bus (USB) is one of the most popular means to connect the data security system 100 to the host computer system 120. Other examples of the external communication channel 102 include Firewire, wireless USB, Serial ATA (SATA), High Definition Multimedia Interface (HDMI), Recommended Standard 232 (RS-232), and radio frequency wireless networks.
[0039] The interface controller 108 is capable of translating USB packet data to data that can be written to the storage media 112 in a USB Flash Diive.
100401 The encryption engine 110 is implemented as part of the interface controller 108 and takes clear text and/or data (information) from the host computer system 120 and converts it to an encrypted form that is written to the MSD or the storage media 112. The encryption engine 11(1 also converts encrypted information from the storage media 112 and decrypts it to clear information for the host computer system 120. The encryption engine 110 can also be a two controller subsystem with an encryption controller that has the encryption capability to encrypt/decrypt data on the fly along with managing the communication protocol, memory, and other operating conditions and a communication/security controller for handling the communication, encryption key management, and communications with the encryption controller.
[0041] An encryption key 116 is required by the encryption engine 110 to encrypt / decrypt the information. The encryption key 116 is used in an algorithm (e.g., a 256 bit Advanced Encryption Standard (AES) encryption) that respectively encrypts / decrypts the data by an encryption algorithm to render data unreadable or readable. The encryption key 116 can be stored either internally or externally to the authentication controller 114.
[0042] The encryption key 116 is transmitted to the encryption engine 110 by the authentication subsystem 104 once a user 122, having an identification number or key, has been verified against an authentication key 118.
[0043] It has been discovered that, by the employment of the authentication key 118 and the encryption key 116, portable memory storage devices of the various embodiments of the present invention can be provide an extremely high level of security previously not available in such devices.
[0044] When the data security system 100 is locked, the authentication key 118 remains inside the authentication subsystem 104 and cannot be read from outside. One method of hiding the authentication key 118 is to store it in the authentication controller 114 in the authentication subsystem 104. Setting the security fuse of the authentication controller 114 makes it impossible to access the authentication key 118 unless the authentication controller 114 allows retrieval once the user 122 has been verified. Many micro-controllers come equipped with a security fuse that prevents accessing any internal memory when blown. This is a well-known and widely used security feature. Such a micro-controller could he used for the authentication controller 114. The authentication controller 114 can be a micro-controller or microprocessor.
100451 The authentication key 118 can be used as in several capacities: 1. As the encryption key 116 to encrypt/decrypt the information directly.
2. As a key to recover the encryption key 116 stored in the data security system 100 that can be accessed by the interface controller 108.
3. Used for direct comparison by the interface controller 108 to activate die external communication channel 102.
[0046] Referring now to FIG. 2, therein is shown an illustration of an authentication key delivery method used with the data security system 100. In this illustration, the authentication 5 key 118 and the encryption key 116 are one and the same. The encryption engine 110 employs the authentication key 118 as the encryption key 116.
[0047] The user 122 must interact with the authentication subsystem 104 by providing user identification 202, a number or key, to the authentication subsystem 104. The authentication subsystem 104 validates the user 122 against the authentication key 118. The authentication subsystem 104 then transmits the authentication key 118 as the encryption key 116 to the interface controller 108.
100481 The encryption engine 110 in the interface controller 108 employs the authentication key 118 to convert clear information to encrypted information and encrypted information to clear information along a channel 206. Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will generally result in information that is unusable by any computer.
[0049] Referring now to FIG. 3, therein is shown an illustration of differem systems for the user 122 to interact with a data security system 300. The interaction can be by a communication combination 301, which can be by a physical contact, wired connection, or wireless connection 20 from a cell phone, smartphone, smart watch, wearable appliance, or other wireless device.
[0050] In one authentication system, a mobile transceiver 302 is employed to transmit user identification 304 to a data security transceiver 306 in an authentication subsystem 310. For exemplary purposes, transceivers are employed for hi-directional communication flexibility but a transmitter-receiver combination for uni-directional communication could also be used.
The authentication subsystem 310 includes the authentication controller 114, which is connected to the interface controller 108 in the storage subsystem 106. The user identification 304 is supplied to the data security transceiver 306 within the authentication subsystem 310 by the mobile transceiver 302 from outside the storage subsystem 106 of the data security system 300. The wireless communication may include Wireless Fidelity (WiFi), Bluetooth (BT), Bluetooth Smart, Near Field Communication (NFC), Global Positioning System (GPS), optical, cellular communication (for example, Long-Term Evolution (LTE), Long-Term Evolution Advanced (LTE-A)), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Universal Mobile Telecommunications System (UMTS), Wireless Broadband (WiBro), or Global System for Mobile Communications (GSM), and the like).
[0051] The authentication subsystem 310 validates the user 122 against the authentication key 118 by a code sent from the mobile transceiver 302 being validated against the authentication key 118. The authentication subsystem 310 then transmits the encryption key 116 to the interface controller 108 across the communication combination 301.
[0052] The encryption engine 110 then employs the encryption key 116 to convert clear information to encrypted information and encrypted information to clear information along the channel 206. Any attempt to read encrypted information from the storage media 112 without the encryption key 116 will result in information that is unusable by the host computer system 120.
[0053] hi an optional second authentication mechanism, the authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ a biometric sensor 320 to supply a biometric input 322 to verify his/her identity as an authorized user. Types of biometric identification include a fingerprint, an iris scan, a voice imprint, etc. [0054] hi an optional third authentication mechanism, The authentication subsystem 310 validates the user 122 against the authentication key 118 by having the user 122 employ an electro-mechanical input mechanism 330 to supply a unique code 332 to verify his/her identity as an authorized user. The unique code 332 can include a numerical, alphanumeric, or alphabetic code, such as a PIN. The electro-mechanical input mechanism 330 is within the authentication subsystem 310. The electro-mechanical input mechanism 330 receives the unique code 332 from the user 122 from outside of the data security system 300. The unique code 332 is supplied to the electro-mechanical input mechanism 330 within the authentication subsystem 310 from outside the storage subsystem 106 of the data security system 300.
[0055] No matter which method is used to validate the user 122, the authentication key 118 and the encryption key 116 remain hidden until the user 122 is authenticated.
[0056] Referring now to FIG. 4, therein shows an illustration of how the user 122 can employ the host computer system 120 to interact with a data security system 400.
[0057] The host computer system 120 is provided with a host application 402. The host application 402 is software or firmware, which communicates over the external communication channel 102 of the data security system 400.
[0058] The host application 402 delivers host identifiers 406, such as internal component.
serial numbers (e.g. hard drive), media access control (MAC) address of a network card, login name of the user, network Internet Protocol (IP) address. an ID created by the data security system and saved to the host. an ID created by the data security system and saved to the network, etc., associated with its environment. The host identifiers 406 are employed by an authentication subsystem 408 in the data security system 400.
[0059] When the authentication subsystem 408 validates the user 122 against the authentication key 118 by verifying the host identifiers 406, the data security system 400 will unlock.
[0060] For example, the user 122 connects the data security system 400 that is locked to the host computer system 120. The host application 402 sends the MAC address of its network card to the data security system 400. The data security system 400 recognizes this MAC address as legitimate and unlocks without the user 122 of FIG. 1 having to enter user identification. This is implementation does not require any interaction with the user 122. In this case, it is the host computer system 120 and its associated environment that are being validated.
100611 The data security system 400 includes: providing the authentication key 118 stored in the authentication subsystem 104; providing verification of the host computer system 120 by the authentication subsystem 104; presenting the encryption key 116 to the storage subsystem 106 by the authentication subsystem 104; and providing access to the storage media 112 by the storage subsystem 106 by way of decrypting the storage media content.
[0062] The data security system further includes the authentication subsystem 104 for interpretation of biometric input and verification of the user 122.
100631 The data security system further includes using the authentication key 118 as the encryption key 116 directly.
100641 The data security system further includes using the authentication key 118 to decrypt and retrieve the encryption key 116 used to decipher internal content.
[0065] The data security system further includes the authentication subsystem 104 for interpretation of signal inputs and verification of sending unit.
[0066] The data security system further includes the authentication subsystem 104 for interpretation of manually entered input and verification of the user 122.
100671 The data security system further includes the authentication subsystem 104 for interpretation of input sent by a host resident software application for verification of the host computer system 120.
[0068] The data security system as further includes die encryption engine 11() outside the interface controller 108 but connected to the external communication channel 102 for the purpose of converting clear data to encrypted data for unlocking the data security system 100. [0069] Referring now to FIG. 5, therein is shown a data security method 500 employing user verification for the data security system 100. The data security method 500 includes; verifying the user against an authentication key in a block 502; employing the authentication key for retrieving an encryption key in a block 504; and employing the encryption key for allowing unencrypted communication through a storage subsystem between a host. computer system and a storage media in a block 506.
100701 Referring now to FIG. 6, therein is shown an exemplary data security communication system 600. The exemplary data security communication system 600 includes a mobile device 610, a data security system 620, a host computer 630, and a server/console 640. The mobile device 610 and the server/console 640 are connected by wired or wireless connections through a cloud 650, which can be an Internet cloud. The mobile device 610 and the data security system 620 are connected by the communication combination 301.
[0071] The communication combination 301 in the exemplary data security communication system 600 includes a mobile transceiver 612 in the mobile device 610 with an antenna 614 wirelessly communicating with an antenna 622 of a data secmity transceiver 624 in the data security system 620.
[0072] The mobile device 610 in one embodiment can be a smartphone. In the mobile device 610, the mobile transceiver 612 can be connected to conventional mobile device components and to a data security system application 618, which provides information to be used with the data security system 620.
100731 The data security transceiver 624 is connected to a security controller 626, which can contain identification, passwords, profiles, or information including that of different mobile devices that can access the data security system 620. The security controller 626 is connected to subsystems similar to the authentication subsystem 310, the storage subsystem 106 (which in some embodiments can have encryption to encrypt data), and the external communication channel 102.
100741 The external communication channel 102 is connectible to the host computer 630 to allow, under specified circumstances, access to data in the storage subsystem 106.
[0075] One implementation of the data security system 620 can eliminate the biometric sensor 320 and the electro-mechanical input mechanism 330 of FIG. 3 with only a wireless link to the mobile device 610, such as a smartphone. It has been found that this implementation makes the data security system 620 more secure and useful.
[0076] The data security system application 618 allows the mobile device 610 to discover all data security systems in the vicinity of the mobile device 610 and show their status (locked/unlocked/blank, paired/unpaired etc.).
[0077] The data security system application 618 allows the mobile device 610 to connect/pair, lock, unlock, change the name and password, and reset all data on the data security system 620.
[0078] The data security system application 618 allows the mobile device 610 to set an inactivity auto-lock so the data security system 620 will automatically lock after a predetermined period of inactivity or to set a proximity auto-lock so the data security system 620 will be locked when the mobile device 610 is not within a predetermined proximity for a predetermined time period (to improve reliability and avoid signal de-bouncing).
[0079] The data security system application 618 allows the mobile device 610 to remember a password, use TouchID, and Apple Watch (both Touchn and Apple Watch mentioned here as examples only, there are many other mobile devices with biometric sensors and wearables that can be used in a similar mode) so data security system 620 could be unlocked without enteiing re-entering a password on the mobile device 100801 The data security system application 618 allows the mobile device 610 to be set to operate only with a specific mobile device, such as the mobile device 610, so the data security system 620 cannot be unlocked with other mobile devices (IPhone).
100811 The data security system application 618 allows the mobile device 610 to set the data security system 620 to Read-Only 100821 The data security system application 618 allows the mobile device 610 to operated in User Mode or Administrator Mode (administrator's mode overrides user's settings) and use the server/console 640. The server/console 640 is a combination of a computer with a console for entering information into the computer.
[0083] The server/console 640 contains a user management database 642, which contains additional information that can be transmitted over the cloud 650 to the mobile device 610 to provide additional functionality to the mobile device 610.
100841 The user management database 642 allows the server/console 640 to create and identify users using UserID (username and password) and block/allow unlocking the data security system 620 and provide remote help.
100851 The user management database 642 allows the server/console 640 to remotely reset or unlock the data security system 620.
100861 The user management database 642 allows the server/console 640 to remotely change the data security system user's PIN.
[0087] The user management database 642 allows the server/console 640 to restrict/allow unlocking data security system 620 from specific locations (by using geo-fencing) [0088] The user management database 642 allows the server/console 640 to restrict/allow unlocking data security system 620 in specified time periods and different time zones [0089] The user management database 642 allows the server/console 640 to restrict unlocking data security system 620 outside of specified team/organization/network etc. 100901 Referring now to FIG. 7, therein is shown an administrator sequencing diagram showing the sequence of operations between the mobile device 610 and the data security system 620.
[0091] Connectivity 700, between the data security system 620 and the mobile device 610, is first established with mutual discovery of the other device or system, pairing the device and system, and connection of the device and system. The connectivity 700 is secured using a shared secret, which is then used to secure (encrypt) communications between the data security system 620 and the mobile device 610 for all future communication sessions. A standard encryption algorithm is selected to be both efficient to run on the data security system 620 and to be approved by world-wide security standards.
100921 The connectivity 700 is maintained by the data security system application 618 or the security controller 628 or both operating together as long as the data sectuity system 620 and the mobile device 610 are within a predetermined distance of each other. Further, if the predetermined distance is exceeded, the connectivity 700 is maintained for a predetermined period of time after which the data security system 620 is locked.
[0093] After connection of the mobile device 610 and the data security system 620, a data security system administrator application start operation 702 occurs in the mobile device 610. Then an administrator sets a password in an administrator password operation 704. Also after connection of the mobile device 610 and the data security system 620, the data security system 620 is connected to the host computer 630 of FIG. 6 to be powered up and discoverable by the host computer 630 in a data security system connected, powered and discoverable operation 706.
100941 After die administrator password operation 704, the mobile device 610 sends a set administrator password and unlock signal 708 to the data security system 620. The set administrator password and unlock signal 708 causes an administrator password set and data security system unlocked operation 716 to occur in the data security system 620.
[0095] When the administrator password set and data security system unlocked operation 716 is completed, a confirmation: data security system unlocked signal 712 is sent to the mobile device 610 where a confirmation: data security system unlocked as administrator operation 714 operates. The confirmation: data security system unlocked as administrator operation 714 permits a set other restrictions operation 716 to be performed using the mobile device 610. The set other restrictions operation 716 causes a set administrator restrictions signal 718 to be sent to the data security system 620 where the administrator restrictions are set and a confirmation: restrictions set signal 720 is returned to the mobile device 610. Thereafter, the mobile device 610 and the data security system 620 are in full operative communication.
[0096] Because it is possible to communicate with the data security system 620 without having physical contact with the data security system 620, it is required that significant interactions with the data security system 620 be accompanied by a data security system unique identifier that is either printed on the data security system 620 itself, or that comes with the data security system 620 packaging and is readily available to the data security system 620 owner.
[0097] On making requests that could affect user data, such as unlocking or resetting the data security system 620, this unique identifier (unique ID) is required. Attempts to perform these operations without the correct identifier are ignored and made harmless. The unique identifier is used to identify the data security system 620 to the mobile device 610 in a way that requires the user to have physical control over the data security system 620 and to verify the connectivity 700 is established between the authorized, previously paired device and system, such as the mobile device 610 and the data security system 620. Once the devices are paired, the shared secret is used to make the communication confidential.
[0098] Pairing connotes that a mobile device and a data security system have a unique and defined relationship established at some time in the past and enduring.
100991 The unique identifier makes for giving the user some control over the data security system when the user has physical control of the data security system.
[00100] To increase the security of the communication with the data security system 620 where the mobile device 610 is a smartphone, a user may choose to enable a feature, such as a feature called 1Phone here. This feature restricts significant user interactions with the data security system 620 to one and only one mobile device 610. This is done by replacing the data security system unique identifier described above with a random identifier shared securely between the data security system 620 and the mobile device 610. So, instead of presenting the data security system unique identifier when, for example, the user unlocks the data security system 620, the 1Phone identifier must be given instead. In effect, this makes the user's mobile device 610 a second authentication factor for using the data security system 620 in addition to a PIN or password. As an example, the paired user phone selected as "lPhone" can be used without a PIN, and as the user-authentication single factor and/or in a combination with any other user-authentication factors. If such feature (1Phone) is selected, the data sectuity system 620 cannot be open with any other phones, except if an administrator's unlock was enabled before.
1001011 It will be understood that other embodiments can be made to require an administrat'r's password on the data security system 620 in order to use the 1Phone feature.
Another embodiment may require that the server/console 640 is capable of recovering the data security system 620 in case the 1Phone data is lost on the mobile device 610.
1001021 The user may enable a proximity auto-lock feature for the data security system 620. Dming a communication session, the data security transceiver 624 of FIG. 6 reports to the data security system 620 a signal strength measurement for the mobile device 610. The data security system application 618 on the mobile device 610 sends the data security system 620 both the originating signal power level and the threshold for proximity.
1001031 Because the signal strength varies due to environmental conditions around the transceivers, the data security system 620 mathematically smooths the signal strength measurements to reduce the likelihood of a false positive. When the data security system 620 detects that the signal power received has dropped below a defined threshold for a predetermined period of time, it will immediately lock the data security system 620 and prevent access to the storage subsystem 106 of FIG. 6.
[00104] The data security system 620 could be used in three different modes: a User Mode where the functionalities of the data security system 620 are determined by the user; an Administrator Mode where an administrator can set an Administrator password and enforce some restrictions on the data sectuity system 620 (e.g., automatic lock after a predetermined period of inactivity. Read-Only, 1Phone) and where restrictions cannot be removed by a User; and a Server Mode where an administrator role is set where the server/console 640 can remotely reset the data security system 620, change user passwords, or just unlock the data security system 620.
[00105] Referring now to FIG. 8, therein is shown a unlocking sequence diagram where the mobile device 610 is an authentication factor. This diagram shows auto-unlock process of the data security system 620 initialed by the data security system application 618 from specific mobile device, the mobile device 610. A user can use only one mobile device that was initially paired with the data security system 620. If the paired mobile device 610 is lost then the data security system 620 could not be unlocked (unless administrator password was set before as shown in FIG. 7).
1001061 While similar to FIG. 7, a data security system application started operation 800 occurs after the connectivity 700 is established. An unlock required with mobile device ID signal 802 is sent from the mobile device 610 to the data security system 620 after a data security system connected, powered and discoverable operation 706. A data security system unlocked operation 804 occurs and a confirmation: data security system unlocked signal 712 is sent from the data security system 620. After a confirmation: data security system unlocked operation 806, the mobile device 610 and the data security system 620 are in full operative communication.
1001071 If a PIN (Personal Identification Number) was not setup then the paired mobile device is used as 1-authentication factor.
[00108] Referring now to FIG. 9, therein is shown an unlock sequencing diagram showing unlocking using a PIN entry from the mobile device 610. This diagram shows process of unlocking the data security system 620 by entering a PIN in the data security system application 618 in the mobile device 610. The data security system 620 cannot be unlocked without entering the correct PIN.
[00109] While similar to FIGs. 7 and 8, an enter username/password operation 900 occurs after the data security system application started operation 800. After the enter username/password operation 900, the mobile device 610 sends a verify user ID signal 902 to the server/console 640. The server/console 640 then makes a username/password valid determination 904.
1001101 When the username/password valid determination 904 verifies the user, a valid user signal 906 is sent to the mobile device 610 for the user to enter the correct PIN in an enter PIN operation 908 in the mobile device 610. The mobile device 610 then sends a verify unlock signal 910 to determine if the correct PIN has been entered to the server/console 640.
1001111 The server/console 640 makes a user authorized determination 912 and determines if the user is authorized to use the specific data security system, such as the data security system 620, that the PIN is authorized for. If authorized, an unlock allowed signal 914 is sent to the mobile device 610, which passes on an unlock request signal 916 to the data security system 620.
1001121 The data security system unlocked operation 804 is performed and the confirmation: data security system unlocked signal 712 is sent to the mobile device 610 where the confirmation: data security system unlocked operation 806 is performed.
1001131 Referring now to FIG. 10, therein is shown an unlock sequencing diagram showing unlock using a PIN entry and User ID/location/time verification via the server/console 640.
This diagram shows the most secure process of unlocking the data security system 620 by entering a PIN in the data security system application 618 from the mobile device 610, authentication in the server/console 640 server using a UserlD (username/password) and by verifying geo-fencing permissions to unlock the data security system 620 at a specific location and at a certain time range. The data security system 620 could not he unlocked without entering the PIN, usemame and password, and having the mobile device 610 be present in specific (predefined) location and certain (predefined) time.
1001141 While similar to FIGs. 7-9, at the server/console 640, an unlock specified data security system operation 1000 is performed to allow setting of the desired conditions under which the specified data security system, such as the data security system 620, will operate.
For example, the conditions could be within a specific geographical area and/or specific time frame.
1001151 At the mobile device 610, a current condition determination is made, such as in an acquire location and/or current time operation 1002. This operation is performed to determine where the mobile device 610 is located and or what the current time is where the mobile device 610 is located. Other current conditions around the mobile device 610 may also be determined and sent by a verify unlock signal 1004 to the server/console 640 where a conditions met determination 1006 is made.
1001161 When the desired conditions are met, an unlock allowed signal 1008 is sent to the mobile device 610 for the enter PIN operation 908 to be performed. After the PIN is entered, a verify unlock signal 1010 is sent with the PIN and an identification of the data security system 620 that is in operational proximity to the mobile device 610. The verify unlock signal 1010 is received by the server/console 640 and a data security system allowed determination 1012 is made to determine that die specified data security system is allowed to unlock by the authorized user. The server/console 640 verifies that this "specific" user is authorized to use the specified data security system.
[00117] After determining the correct information has been provided, the server/console 640 will provide an unlock allowed signal 914 to the mobile device 610, which will provide a unlock request signal 916. The unlock request signal 916 causes the data security system 620 to operate.
[00118] Referring now to FIG. 11, therein is shown a reset sequencing diagram showing resetting the data security system 620 using the server/console 640. This diagram shows the ability to reset the data security system 620 remotely via the server/console 640. The data security system 620 can receive commands only from the mobile device 610 over the wireless connection. However, by setting a "Reset" flag on the server/console 640 for a specific data security system (using it's S/N), the data security system application 618 running on the mobile device 610 will query the server/console 640 for any flags/pending requests in the user management database 642. When the user connects the data security system 620, the data security system application 618 on the mobile device 610 will execute a waiting "reset" command. After a successful reset (all user data and credentials are gone), the server/console 640 will remove the Reset flag so it will be not be executed the next time when the mobile device 610 is connected to the specific data security system.
[00119] While similar to FIGs. 7-10, the mobile device 610 responds to the valid user signal 906 to send an any command waiting signal 1100 to the server/console 640 to make a reset command determination 1102. When the reset command is present, a peiform reset signal 1104 will be sent to the mobile device 610.
1001201 The mobile device 610 will send a reset security system signal 1106 to the data security system 620 to start a data security system reset operation 1108. Upon completion of the data security system reset operation 1108, the data security system 620 will send a confirmation: data security system reset signal 1110 to the mobile device 610 to set a confirmation: data security system reset operation 1112 into operation. Thereafter, the mobile device 610 and the data security system 620 are in full operative communication with the data security system 620 reset.
1001211 Referring now to FIG. 12, therein is shown an unlock sequencing diagram showing unlocking the data security system 620 using the server/console 640. This diagram shows ability to unlock the data security system 620 remotely via the server/console 640. The data security system 620 can receive commands only from the mobile device 610 over the wireless connection. However by setting an "Administrator Unlock" flag on the server/console 640 console for a specific data security system (using it's S/N), the data security system application 618 running on the mobile device 610 will query the server/console 640 for any flags/pending requests. When the user connects the data security system 620, the data security system application 618 on the mobile device 610 will execute a waiting "Administrator Unlock" command. After successful Administrator unlock, the user's data is untouched, but the user's password is removed (the data security system 620 cannot. be unlocked by the user). The server/console 640 will remove Reset flag for the data security system 620 so it will be not executed next time when the mobile device 610 is connected to the data security system 620. [001221 While similar to FIGs. 7-11, after receiving the any command waiting signal 1100, the server/console 640 performs an unlock 1200 when there is a command to unlock with an administrator's password. An unlock with an administrator's password signal 1202 is sent to the mobile device 610, which provides an unlock with administrator's password signal 1204 to the data security system 620 to start the data security system unlocked operation 804.
Thereafter, the mobile device 610 and the data security system 620 are in full operative communication.
[001231 Referring now to FIG. 13, therein is shown a change user's password sequencing diagram using the server/console 640. This diagram shows ability to change User's password for data security system 620 remotely via the server/console 640. Even data security system 620 can receive commands only from the mobile device 610 over the wireless connection, by setting a "Change User's Password" flag on the server/console 640 console for a specific data security system (using it's S/N), the data security system application 618 running on the mobile device 610 will query the server/console 640 for any flags/pending requests. When user will connect his data security system 620, the data security system application 618 on the mobile device 610 will execute waiting "Change User's Password" command. After successful unlock and changed password, the user's data is untouched and the data security system 620 can he unlocked with new user's password. The server/console 640 will remove "Change User's Password" flag for this data security system 620 so it will be not executed next time when the mobile device 610 is connected to the specific data security system.
[001241 While similar to FIGs. 7-12, the server/console 640 responds to the any command waiting signal 1100 by making a change password determination 1300. When there has been a password change at the server/console 640 a change user password signal 1302 is sent to the mobile device 610, which sends a change user password signal 1304 to the data security system 620. Thereafter, the mobile device 610 and the data security system 620 are in full operative communication with the new password.
1901251 A method of operation of a data security system comprising: providing a mobile device with a data security system application for connectivity with the data security system; starting the data security system application; and maintaining connectivity of the data security system with the mobile device.
1901261 The method as described above wherein maintaining the connectivity maintains the connectivity when the data security system is within a predetermined proximity to the mobile 10 device.
1001271 The method as described above wherein maintaining the connectivity maintains the connectivity when the data security system is within a predetermined proximity to the mobile device for a predetermined period of time.
[00128] The method as described above wherein establishing the connectivity includes using hi-directional communication between the data security system and the mobile device.
[00129] The method as described above wherein establishing the connectivity includes using uni-directional communication between the data security system and the mobile device.
1001301 The method as described above further comprising communication between the mobile device with the data security system application and a server containing a user 20 management database.
1001311 The method as described above further comprising providing security information in a security controller in the data security system.
1001321 The method as described above further comprising: providing a server with identification of a specified data security system; providing the data security system with a specific identification; and unlocking the data security system when the identification of the specified data security system is the same as the specific identification of the data security system.
[00133] The method as described above wherein providing a mobile device with the data security system application provides a data security system administrator's application and further includes: setting an administrator's password in the mobile device; transmitting the administrator's password from the mobile device to the data security system; and setting the administrator's password in the data security system and unlocking the data security system.
[00134] The method as described above further comprising: providing an unlock request along with a mobile device identification from the mobile device to the data security system; and receiving the unlock request in the data security system and unlocking the data security system.
[00135] The method as described above further comprising: entering a user name or password in the mobile device; determining when the user name or password is valid in a server after receiving the user name or password from the mobile device; communicating from the server to the mobile device when the user name or password is valid; and communicating from the mobile device to the data security system when the user name or password is valid to unlock the data security system.
1001361 The method as desciibed above further comprising: entering a user name or password in the mobile device; determining when the user name or password is valid in a server after receiving the user name or password from the mobile device; communicating from the server to the mobile device when the user name or password is valid; determining when the identification number is valid in the server after receiving identification number from the mobile device; and unlocking the data security system through the mobile device when the server determines the identification number is valid.
1001371 The method as desciibed above further comprising: providing a valid location of the mobile device to a server; determining in the server when the mobile device is in the valid location; and unlocking the data security system through the mobile device when the server determines the mobile device is in the valid location.
1001381 The method as described above further comprising: providing a current time of operation for the data security system at the mobile device to a server; determining in the server when the mobile device is within the current time; and unlocking the data security system through the mobile device when the server determines the mobile device has the current time.
[00139] The method as described above further comprising: providing a command in a server; providing the command to the mobile device from the server in response to a command waiting signal from the mobile device; and performing the command in the data security system through the mobile device when the command is provided from the server.
1001401 The method as described above further comprising: providing a change password command in a server; providing the change password command to the mobile device from the server in response to a change password signal from the mobile device; and unlocking the data security system with the changed password in the data security system.
[00141] The method as described above further comprising connecting the data security system to a host computer for power and to be discoverable by the host computer.
[00142] A data security system comprising: a data security transceiver or receiver; an authentication subsystem operatively connected to the data security transceiver or receiver; and a storage subsystem connected to the authentication subsystem.
[00143] The system as described above further comprising a security controller connected to the data security transceiver or the receiver and to the authentication subsystem.
[00144] The system as described above further comprising a mobile device having a data security system application operating with the security controller for maintaining connectivity when the data security system is within a predetermined proximity to the mobile device. 1001451 The system as described above further comprising a mobile device having a data security system application operating with the security controller for maintaining connectivity when the data security system is within a predetermined proximity to the mobile device for a predetermined period of time.
[00146] The system as described above further comprising a mobile device having a mobile transceiver or receiver for maintaining connectivity includes using bi-directional communication between the data security system and the mobile device.
1001471 The system as descHbed above further comprising a mobile device having a mobile transceiver or receiver for maintaining connectivity includes using uni-directional 20 communication between the data security system and the mobile device.
[00148] The system as described above further comprising a wired or wireless connection communication between a mobile device with a data security system application and a server containing a user management database.
1001491 The system as described above wherein the data security system includes an external communication channel for connection to a host computer.
[00150] While the invention has been described in conjunction with a specific best mode, it is to he understood that many alternatives, modifications, and variations will be apparent to those skilled in the art in light of the foregoing description. Accordingly, it is intended to embrace all such alternatives, modifications, and variations that fall within the scope of the included claims. All matters set forth herein or shown in the accompanying drawings are to be interpreted in an illustrative and non-limiting sense.
CLAUSES: It should also be noted that the present disclosure can also take configurations in accordance with the following numbered clauses: Clause 1. A method of operation of a data security system comprising: providing a mobile device with a data security system application for connectivity with the data security system: starting the data security system application; and maintaining connectivity of the data security system with the mobile device.
Clause 2. The method as claimed in Clause 1 wherein maintaining the connectivity maintains the connectivity when the data security system is within a predetermined proximity to the mobile device.
Clause 3. The method as claimed in Clause 1 wherein maintaining the connectivity maintains the connectivity when the data security system is within a predetermined proximity to the mobile device for a predetermined period of time.
Clause 4. The method as claimed in Clause 1 wherein establishing the connectivity includes using hi-directional communication between the data security system and the mobile device.
Clause 5. The method as claimed in Clause 1 wherein establishing the connectivity includes using uni-directional communication between the data security system and the mobile device.
Clause 6. The method as claimed in Clause 1 further comprising communication between the mobile device with the data security system application and a server containing a user management database Clause 7. The method as claimed in Clause 1 further comprising providing security information in a security controller in the data security system.
Clause 8. The method as claimed in Clause 1 further comprising: providing a server with identification of a specified data security system; providing the data security system with a specific identification; and unlocking the data security system when the identification of the specified data security system is the same as the specific identification of the data security system.
Clause 9. The method as claimed in Clause 1 wherein providing a mobile device with the data security system application provides a data security system administrator's application and further includes: setting an administrator's password in the mobile device; transmitting the administrator's password from the mobile device to the data security system: and setting the administrator's password in the data security system and unlocking the data security system Clause 10. The method as claimed in Clause 1 further comprising: providing an unlock request along with a mobile device identification from the mobile device to the data security system; and receiving the unlock request in the data security system and unlocking the data security system.
Clause 11. The method as claimed in Clause 1 further comprising: entering a user name or password in the mobile device; determining when the user name or password is valid in a server after receiving the user name or password from the mobile device; communicating from the server to the mobile device when the user name or password is valid; and communicating from the mobile device to the data sectuity system when the user name or password is valid to unlock the data secmity system.
Clause 12. The method as claimed in Clause 1 further comprising: entering a user name or password in the mobile device; deteimining when the user name or password is valid in a server after receiving the user name or password from the mobile device; communicating from the server to the mobile device when the user name or password is valid; determining when the identification number is valid in the server after receiving identification number from the mobile device; and unlocking the data security system through die mobile device when the server determines the identification number is valid.
Clause 13. The method as claimed in Clause 1 further comprising: providing a valid location of the mobile device to a server; determining in the server when the mobile device is in the valid location; and unlocking the data security system through the mobile device when the server determines the mobile device is in the valid location.
Clause 14. The method as claimed in Clause 1 further comprising: providing a current time of operation for the data security system at the mobile device to a server; determining in the server when the mobile device is within the current time; and unlocking the data security system through the mobile device when the server determines the mobile device has the current time.
Clause 15. The method as claimed in Clause 1 further comprising: providing a command in a server; providing the command to the mobile device from the server in response to a command waiting signal from the mobile device; and performing the command in the data security system through the mobile device when the command is provided from the server.
Clause 16. The method as claimed in Clause 1 further comprising: providing a change password command in a server; providing the change password command to the mobile device from the server in response to a change password signal from the mobile device; and unlocking the data security system with the changed password in the data security system.
Clause 17. The method as claimed in Clause 1 further comprising connecting the data security system to a host computer for power and to be discoverable by the host computer.
Clause 18. A data security system comprising: a data security transceiver or receiver; an authentication subsystem operatively connected to the data security transceiver or receiver; and a storage subsystem connected to the authentication subsystem.
Clause 19. The system as claimed in Clause 18 further comprising a security controller connected to the data security transceiver or the receiver and to the authentication subsystem.
Clause 20. The system as claimed in Clause 18 further comprising a mobile device having a data security system application operating with the security controller for maintaining connectivity when the data security system is within a predetermined proximity to the mobile device.
Clause 21. The system as claimed in Clause 18 further comprising a mobile device having a data security system application operating with the security controller for maintaining connectivity when the data security system is within a predetermined proximity to the mobile device for a predetermined period of time.
Clause 22. The system as claimed in Clause 18 further comprising a mobile device having a mobile transceiver or receiver for maintaining connectivity includes using hi-directional communication between the data security system and the mobile device.
Clause 23. The system as claimed in Clause 18 further comprising a mobile device having a mobile transceiver or receiver for maintaining connectivity includes using uni-directional communication between the data security system and the mobile device.
Clause 24. The system as claimed in Clause 18 further comprising a wired or wireless connection communication between a mobile device with a data security system application and a server containing a user management database.
Clause 25. The system as claimed in Clause 18 wherein the data security system includes an external communication channel for connection to a host computer.

Claims (29)

  1. CLAIMS1. A method comprising: detecting a connection to a data storage device having a data channel that is locked, the data storage device further comprising an interface controller for communications through the data channel, a memory, an authentication subsystem having authentication information and an encryption key, an encryption engine, and a wireless transceiver for radiofrequency communications outside the data channel; receiving user authentication input, via the wireless transceiver, while the data channel through the interface controller is locked; unlocking the data channel of the data storage device based on the received user authentication input and the authentication information of die authentication subsystem; and while the data channel is unlocked: encrypting, with the encryption key, data received through the data channel before storing the encrypted data in the memory; and decrypting, with the encryption key, data read from the memory before sending the decrypted data through the data channel.
  2. 2. The method as recited in claim I, further comprising: transmitting the encryption key from the authentication subsystem to the encryption engine based on the unlocking, wherein the encryption key is not stored in the memory of the data storage device, wherein the encryption key is not accessible from an outside of the data storage device.
  3. 3. The method as recited in claim 1, wherein receiving the user authentication input further comprises: communicating with an application in a mobile device via the wireless transceiver; and receiving the user authentication input from the mobile device.
  4. 4. The method as recited in claim 1, wherein receiving the user authentication input further comprises: communicating with an application in a mobile device via die wireless transceiver, wherein the application includes a user interface for entering the user authentication input by a user, and when the user authentication input is validated by a remote server, the remote server sends a confirmation to the application; and receiving, by the data storage device via the wireless transceiver, the user authentication input from the mobile device after the user is validated by the remote server.
  5. 5. The method as recited in claim 4, further comprising: receiving a command to change the authentication information from the application in the mobile device after the application in the mobile device receives the command to change the authentication information from the remote server.
  6. 6. The method as recited in claim 4. wherein the application in the mobile device allows the mobile device to lock the data channel of the data storage device, unlock the data channel of the data storage device, change a user name, change the authentication information, and reset the data storage device.
  7. 7. The method as recited in claim 4, wherein the application in the mobile device enables the remote server to reset the data storage device and to unlock the data storage device.
  8. 8. The method as recited in claim 4, wherein the application in the mobile device enables the remote server to restrict use of the data storage device to specific locations using geo-fencing by determining presence of the mobile device within the geo-fence.
  9. 9. The method as recited in claim 4, wherein the application in the mobile device enables the remote server to restrict use of the data storage device to specific time zones and time periods.
  10. 10. The method as recited in claim 1, wherein the data channel is a computer bus interface.
  11. 11. The method as recited in claim 1, wherein the radiofrequency communications is one of Wireless Fidelity (WiFi), Bluetooth (BT), Bluetooth Smart (BLE), Near Field Communication (NFC), or cellular communication.
  12. 12. A data storage device comprising: a memory; an interface controller for communications through a data channel that is locked until a user is authenticated; a wireless transceiver for radiofrequency communications outside the data channel, the wireless transceiver being configured for receiving user authentication input; an authentication subsystem having authentication information and an encryption key, the authentication subsystem unlocking the data channel of the data storage device based on the received user authentication input and the authentication information; and an encryption engine for encrypting, with the encryption key, data received through the data channel before storing the encrypted data in the memory, and for decrypting, with the encryption key, data read from the memory before sending the decrypted data through the data channel.
  13. 13. The data storage device as recited in claim 12, wherein the authentication subsystem transmits the encryption key to the encryption engine based on the unlocking, wherein the encryption key is not stored in the memory of the data storage device, wherein the encryption key is not accessible from the outside of the data storage device.
  14. 14. The data storage device as recited in claim 12, wherein receiving the user authentication input further comprises: communicating with an application in a mobile device via the wireless transceiver; and receiving, via the wireless transceiver, the user authentication input from the mobile device.
  15. 15. The data storage device as recited in claim 12, wherein receiving the user authentication input further comprises: communicating with an application in a mobile device via die wireless transceiver, wherein the application includes a user interface for entering the user authentication input by a user, and when the user authentication input is validated by a remote server, the remote server sends a confirmation to the application; and receiving, by the data storage device, the user authentication input from the mobile device after the user is validated by the remote server.
  16. 16. The data storage device as recited in claim 15, wherein the authentication 10 subsystem is configured for receiving a command to change the authentication information from the application in the mobile device after the application in the mobile device receives the command to change the authentication information from the remote server.
  17. 17. A system comprising: one or more computer processors; a data channel connected to the one or more computer processors; and a self-encrypting device connected to the data channel, the self-encrypting device comprising: an authentication subsystem comprising an authentication processor; an encryption engine; a storage media that stores encrypted data that is encrypted with an encryption key provided by the authentication subsystem; a radio frequency (RE) transceiver for communications outside the data channel; and a data interface of an interface controller coupled with the data channel, the data interface being locked from sending and receiving data until the self-encrypting device is unlocked by the authentication subsystem with user-authentication information received via the RE transceiver.
  18. 18. The system as recited in claim 17, wherein the RF transceiver is configured for receiving, from a mobile device, the user-authentication information, the mobile device being separate from the one or more computer processors, wherein the self-encrypting device is configured for unlocking the data interface in response to receiving the user-authentication information from the mobile device.
  19. 19. The system as recited in claim 18, wherein the RF transceiver is configured for using independent encryption in RF communications with the mobile device, the independent encryption being separate from encryption provided by a communication protocol for the RF communications.
  20. 20. The system as recited in claim 18, wherein an application in the mobile device authenticates a user by validating the user with a management server, wherein the mobile 10 device sends to the self-encrypting device an unlock command in response to the management server validating the user.
  21. 21. The system as recited in claim 17, further comprising: an encryption engine, wherein the authentication subsystem stores an encryption key and the authentication subsystem transmits the encryption key to the encryption engine when a user is successfully authenticated.
  22. 22. The system as recited in claim 17, wherein the self-encrypting device initializes a timer when a shutdown of the system is detected, wherein the self-encrypting device initializes in an unlocked state if the system is restarted before an expiration of the timer, wherein the self-encrypting device initializes in a locked state if the system is restarted after the expiration of the timer.
  23. 23. The system as recited in claim 17, wherein data is transmitted in clear form between the data interface and the data channel.
  24. 24. The system as recited in claim 17, wherein the system is one of a laptop, a personal computer, a kitchen appliance, a printer, a scanner, a server, a tablet device, a medical device, a door-unlocking system, a secure access system, an access control device, a home-automation device, a home appliance, a mobile phone, a vehicle, or a smart television set.
  25. 25. A method comprising: providing a self-encrypting device in a host computer system, the host computer system further having one or more processors and a data channel connected to the one or more processors and connected to the self-encrypting device; establishing a communication channel between a data interface of the self-encrypting device and the data channel, the communication channel being locked until the self-encrypting device is authenticated; receiving, via a radio frequency (RF) transceiver of the self-encrypting device for communications outside the data channel, user-authentication information; unlocking, by an authentication subsystem of the self-encrypting device, the communication channel based on the user-authentication information; encrypting data, received by the self-encrypting device through the data interface with an encryption key provided by the authentication subsystem of the self-encrypting device; and storing the encrypted data in a storage subsystem of the self-encrypting device.
  26. 26. The method as recited in claim 25, wherein the self-encrypting device authenticates a user without use of the one or more processors of the host computer system.
  27. 27. The method as recited in claim 25, further comprising: receiving, via the RF transceiver and from a mobile device, the user-authentication information; and unlocking the self-encrypting device in response to receiving the user-authentication information via the RF transceiver.
  28. 28. The method as recited in claim 27, wherein an application in the mobile device authenticates a user by validating the user with a management server, the method further comprising: receiving an unlock command from the mobile device in response to the management server validating the user.
  29. 29. The method as recited in claim 25, wherein the self-encrypting device initializes a timer when a shutdown of the host computer system is detected, wherein the self-encrypting device initializes in an unlocked state if the host computer system is restarted before an expiration of the timer, wherein the sell-encrypting device initializes in a locked state if the host computer system is restarted after the expiration of the timer.
GB1919421.6A 2016-01-04 2017-01-03 Data security system with encryption Active GB2580549B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/987,749 US10181055B2 (en) 2007-09-27 2016-01-04 Data security system with encryption
GB1811137.7A GB2562923B (en) 2016-01-04 2017-01-03 Data security system with encryption

Publications (3)

Publication Number Publication Date
GB201919421D0 GB201919421D0 (en) 2020-02-12
GB2580549A true GB2580549A (en) 2020-07-22
GB2580549B GB2580549B (en) 2020-12-23

Family

ID=59311569

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1811137.7A Active GB2562923B (en) 2016-01-04 2017-01-03 Data security system with encryption
GB1919421.6A Active GB2580549B (en) 2016-01-04 2017-01-03 Data security system with encryption

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1811137.7A Active GB2562923B (en) 2016-01-04 2017-01-03 Data security system with encryption

Country Status (6)

Country Link
JP (3) JP6633228B2 (en)
KR (2) KR102054711B1 (en)
CN (2) CN112054892A (en)
GB (2) GB2562923B (en)
TW (2) TWI727717B (en)
WO (1) WO2017123433A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
TWI651626B (en) * 2017-11-30 2019-02-21 大陸商北京集創北方科技股份有限公司 Biometric data encryption method and information processing device using same
WO2019177563A1 (en) * 2018-03-12 2019-09-19 Hewlett-Packard Development Company, L.P. Hardware security
GB2574433B (en) * 2018-06-06 2022-11-02 Istorage Ltd Dongle for ciphering data
EP3788538A1 (en) * 2018-08-16 2021-03-10 Clevx, LLC Self-encrypting module with embedded wireless user authentication
CN110225515B (en) * 2019-06-24 2022-08-23 喀斯玛(北京)科技有限公司 Authentication management system, method and device
JP2022050899A (en) 2020-09-18 2022-03-31 キオクシア株式会社 Memory system
TWI788936B (en) * 2021-08-02 2023-01-01 民傑資科股份有限公司 Flash drive locked with wireless communication manner
KR102540669B1 (en) * 2021-12-17 2023-06-08 주식회사 그리다에너지 System for Job history authentication using encrypted and non-editable job data
CN114598461B (en) * 2022-02-24 2023-10-31 广东天波信息技术股份有限公司 Online unlocking method of terminal equipment, terminal equipment and readable storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030093693A1 (en) * 2001-11-12 2003-05-15 Palm, Inc. System and method for providing secured access to mobile devices
US20030109218A1 (en) * 2001-10-18 2003-06-12 Azalea Microelectronics Corporation Portable wireless storage unit
US20080098134A1 (en) * 2004-09-06 2008-04-24 Koninklijke Philips Electronics, N.V. Portable Storage Device and Method For Exchanging Data
US20080303631A1 (en) * 2007-06-05 2008-12-11 Beekley John S Mass Storage Device With Locking Mechanism
WO2008156848A1 (en) * 2007-06-19 2008-12-24 Ironkey, Inc. Recovery of data access for a locked secure storage device
WO2009042820A2 (en) * 2007-09-27 2009-04-02 Clevx, Llc Data security system with encryption
US20100174922A1 (en) * 2009-01-07 2010-07-08 Johnson Simon B Encryption bridge system and method of operation thereof

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10340231A (en) * 1997-06-05 1998-12-22 Kokusai Electric Co Ltd Ic card
US6529949B1 (en) * 2000-02-07 2003-03-04 Interactual Technologies, Inc. System, method and article of manufacture for remote unlocking of local content located on a client device
US6708272B1 (en) * 1999-05-20 2004-03-16 Storage Technology Corporation Information encryption system and method
WO2001020463A1 (en) * 1999-09-17 2001-03-22 Fingloq Ab Security arrangement
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US7099663B2 (en) * 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
TW583568B (en) * 2001-08-27 2004-04-11 Dataplay Inc A secure access method and system
US7198571B2 (en) * 2002-03-15 2007-04-03 Igt Room key based in-room player tracking
US20060271789A1 (en) 2003-04-10 2006-11-30 Matsushita Electric Industrial Co., Ltd. Password change system
JP2004326763A (en) * 2003-04-10 2004-11-18 Matsushita Electric Ind Co Ltd Password change system
JP2006025249A (en) * 2004-07-08 2006-01-26 Fujitsu Ltd Terminal device, data backup system thereof, data backup method thereof, and data backup program thereof
US20060075230A1 (en) * 2004-10-05 2006-04-06 Baird Leemon C Iii Apparatus and method for authenticating access to a network resource using multiple shared devices
JP2006139757A (en) * 2004-10-15 2006-06-01 Citizen Watch Co Ltd Locking system and locking method
US20060129829A1 (en) * 2004-12-13 2006-06-15 Aaron Jeffrey A Methods, systems, and computer program products for accessing data with a plurality of devices based on a security policy
US20060176146A1 (en) 2005-02-09 2006-08-10 Baldev Krishan Wireless universal serial bus memory key with fingerprint authentication
JP4781692B2 (en) * 2005-03-08 2011-09-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Method, program, and system for restricting client I / O access
TWI288553B (en) * 2005-10-04 2007-10-11 Carry Computer Eng Co Ltd Portable storage device having main identification information and method of setting main identification information thereof
CN101375259B (en) * 2006-01-24 2011-10-19 克莱夫公司 Data security system
US20070248232A1 (en) * 2006-04-10 2007-10-25 Honeywell International Inc. Cryptographic key sharing method
EP2122900A4 (en) * 2007-01-22 2014-07-23 Spyrus Inc Portable data encryption device with configurable security functionality and method for file encryption
CN100533459C (en) * 2007-10-24 2009-08-26 北京飞天诚信科技有限公司 Data safety reading method and safety storage apparatus thereof
US20100293374A1 (en) 2008-07-30 2010-11-18 Bushby Donald P Secure Portable Memory Storage Device
JP2010102617A (en) 2008-10-27 2010-05-06 Dainippon Printing Co Ltd System, device, method and program of access management of external storage, apparatus and recording medium
US20100174913A1 (en) * 2009-01-03 2010-07-08 Johnson Simon B Multi-factor authentication system for encryption key storage and method of operation therefor
US8112066B2 (en) * 2009-06-22 2012-02-07 Mourad Ben Ayed System for NFC authentication based on BLUETOOTH proximity
US20110154023A1 (en) * 2009-12-21 2011-06-23 Smith Ned M Protected device management
US9270663B2 (en) * 2010-04-30 2016-02-23 T-Central, Inc. System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added
CN103797491B (en) * 2011-09-28 2017-06-23 惠普发展公司,有限责任合伙企业 Storage device is unlocked
JP6029592B2 (en) 2011-11-19 2016-11-24 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation Storage device
US8972728B2 (en) 2012-10-15 2015-03-03 At&T Intellectual Property I, L.P. Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
US20140149742A1 (en) * 2012-11-28 2014-05-29 Arnold Yau Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
GB201221433D0 (en) * 2012-11-28 2013-01-09 Hoverkey Ltd A method and system of providing authentication of user access to a computer resource on a mobile device
US9215250B2 (en) * 2013-08-20 2015-12-15 Janus Technologies, Inc. System and method for remotely managing security and configuration of compute devices
US20150161587A1 (en) * 2013-12-06 2015-06-11 Apple Inc. Provisioning and authenticating credentials on an electronic device
CN105450400B (en) * 2014-06-03 2019-12-13 阿里巴巴集团控股有限公司 Identity verification method, client, server and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030109218A1 (en) * 2001-10-18 2003-06-12 Azalea Microelectronics Corporation Portable wireless storage unit
US20030093693A1 (en) * 2001-11-12 2003-05-15 Palm, Inc. System and method for providing secured access to mobile devices
US20080098134A1 (en) * 2004-09-06 2008-04-24 Koninklijke Philips Electronics, N.V. Portable Storage Device and Method For Exchanging Data
US20080303631A1 (en) * 2007-06-05 2008-12-11 Beekley John S Mass Storage Device With Locking Mechanism
WO2008156848A1 (en) * 2007-06-19 2008-12-24 Ironkey, Inc. Recovery of data access for a locked secure storage device
WO2009042820A2 (en) * 2007-09-27 2009-04-02 Clevx, Llc Data security system with encryption
US20100174922A1 (en) * 2009-01-07 2010-07-08 Johnson Simon B Encryption bridge system and method of operation thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system

Also Published As

Publication number Publication date
KR20180107775A (en) 2018-10-02
CN112054892A (en) 2020-12-08
TWI692704B (en) 2020-05-01
GB201919421D0 (en) 2020-02-12
TWI727717B (en) 2021-05-11
CN108604982B (en) 2020-09-04
GB2562923A (en) 2018-11-28
TW202029042A (en) 2020-08-01
GB2580549B (en) 2020-12-23
CN108604982A (en) 2018-09-28
GB2562923B (en) 2020-02-12
JP2019511791A (en) 2019-04-25
JP6938602B2 (en) 2021-09-22
JP7248754B2 (en) 2023-03-29
JP2021192265A (en) 2021-12-16
TW201737151A (en) 2017-10-16
WO2017123433A1 (en) 2017-07-20
JP2020057412A (en) 2020-04-09
KR20190137960A (en) 2019-12-11
JP6633228B2 (en) 2020-01-22
KR102201093B1 (en) 2021-01-08
KR102054711B1 (en) 2019-12-11
GB201811137D0 (en) 2018-08-22

Similar Documents

Publication Publication Date Title
US11971967B2 (en) Secure access device with multiple authentication mechanisms
US10985909B2 (en) Door lock control with wireless user authentication
US10783232B2 (en) Management system for self-encrypting managed devices with embedded wireless user authentication
JP6938602B2 (en) Data security system with encryption
US9813416B2 (en) Data security system with encryption
US11190936B2 (en) Wireless authentication system
EP2798565B1 (en) Secure user authentication for bluetooth enabled computer storage devices
EP4242902A2 (en) Self-encrypting module with embedded wireless user authentication