CN202736492U - Universal serial bus (USB) storage device with fingerprint encryption - Google Patents

Universal serial bus (USB) storage device with fingerprint encryption Download PDF

Info

Publication number
CN202736492U
CN202736492U CN 201220349956 CN201220349956U CN202736492U CN 202736492 U CN202736492 U CN 202736492U CN 201220349956 CN201220349956 CN 201220349956 CN 201220349956 U CN201220349956 U CN 201220349956U CN 202736492 U CN202736492 U CN 202736492U
Authority
CN
China
Prior art keywords
storage
encrypted
fingerprint
storage chip
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 201220349956
Other languages
Chinese (zh)
Inventor
叶敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HANGZHOU WANGSOU TECHNOLOGY Co Ltd
Original Assignee
HANGZHOU WANGSOU TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HANGZHOU WANGSOU TECHNOLOGY Co Ltd filed Critical HANGZHOU WANGSOU TECHNOLOGY Co Ltd
Priority to CN 201220349956 priority Critical patent/CN202736492U/en
Application granted granted Critical
Publication of CN202736492U publication Critical patent/CN202736492U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model provides a universal serial bus (USB) storage device with fingerprint encryption. The storage device comprises a USB interface, a non-encrypted storage chip and an encrypted storage chip. The non-encrypted storage chip and the encrypted storage chip are respectively used for storing and reading the normal data and the confidential data. An encrypted switch is used for deciding whether the data is stored and read or not. A storage control module is used for controlling the usage of the non-encrypted storage chip or the encrypted storage chip for storing and reading according to the state of the encrypted switch. A fingerprint collection sensor is used for collecting the fingerprints of the users. The fingerprint encrypted chip compares the fingerprints which are colleted by the fingerprint collection sensor with the built-in fingerprint templates. The confidential data are encrypting calculated and then stored in the encrypted storage chip after matching successfully, or the confidential data are decrypting calculated and read. The built-in encrypted storage chip and decrypted storage chip are respectively responsible for the storage of the confidential data and the normal data. The data security is ensured and the usability of the products is improved at the same time.

Description

A kind of encrypting fingerprint USB memory device
Technical field
The utility model relates to information security technology, more specifically, relates to a kind of encrypting fingerprint USB memory device.
Background technology
The USB memory device is the portable memory apparatus that USB flash disk, portable hard drive etc. read and write based on computing machine USB port executing data.Owing to possess little, the light portable of volume, cheap, the advantage such as active volume is large, generally be used as in daily life the instrument that data shift.But the use of USB memory device has also increased the risk of leakage of data.
Bring loss in order to take precautions against the data leakage, can adopt in the prior art and encrypt the USB memory device.Encrypt the USB memory device data that are kept at are wherein carried out cryptographic algorithm, and utilize password, fingerprint etc. that the user is carried out authentication, only have checking by permission just data to be decrypted and to read.
The existing USB of encryption memory device has guaranteed to store the security of data, still, also Product's Ease of Use has been caused adverse influence.Do not support the private data that needs are encrypted and the general data that need not encrypt to distinguish because encrypt the USB memory device, all all will pass through cryptographic calculation by the data of this device storage, when reading, data also must all to pass through authentication, therefore at this so that use that these equipment are carried out the storage of general data and when reading, its use procedure becomes cumbersome.Particularly for the USB memory device that adopts fingerprint to carry out authentication, even the read-write of general data also requires to carry out the fingerprint recognition process, and the user who has only registered fingerprint in memory device can use, and the application of product has been caused very large adverse effect.
The utility model content
For defects of the prior art, the utility model provides a kind of encrypting fingerprint USB memory device, its built-in encryption storage chip and non-encrypted storage chip, carry out respectively the storage to private data and general data, in guaranteeing data security property, also can carry out easily the read-write operation of non-encrypted data.
Encrypting fingerprint USB memory device described in the utility model comprises USB interface, it is characterized in that, also comprises:
Non-encrypted storage chip is used for carrying out the direct storage of unencrypted general data and reading;
Storage enciphered storage chip is used for carrying out the encryption storage of private data and reading;
Encrypt switch, be used for by the user by opening and closing the setting of described encryption switch and whether be encrypted storage and reading;
Storage control module is used for according to the opening and closing state of encrypting switch, and control uses non-encrypted storage chip or storage enciphered storage chip to store and read;
The fingerprint collecting sensor is for the fingerprint that gathers the user;
The encrypting fingerprint chip, be used for mating according to the fingerprint of described fingerprint collecting sensor collection and built-in fingerprint template, the match is successful deposits described storage enciphered storage chip in after then private data being encrypted computing, perhaps the private data of described storage enciphered storage chip storage is decrypted computing and reads.
Preferably, described encryption switch is arranged on the slip door closure of the fingerprint collecting sensor on the shell of described encrypting fingerprint USB memory device.
Preferably, described encrypting fingerprint USB memory device has the non-encrypted pilot lamp that the described non-encrypted storage chip of indication being is is being read and write, and the encryption pilot lamp of indicating described storage enciphered storage chip reading and writing.
The utility model has been realized the respectively processing to general data and private data, can not be encrypted and directly store and read operation general data, has made things convenient for use; And by encrypting switching over encryption and unencrypted duty, simple and fast also has higher Product's Ease of Use in service data safety.
Description of drawings
Below in conjunction with the drawings and specific embodiments the utility model is described in further detail.
Fig. 1 is the inner structure block diagram of the utility model embodiment;
Fig. 2 is the product external structure of the utility model embodiment.
Embodiment
In order to make those skilled in the art person understand better the utility model scheme, and above-mentioned purpose of the present utility model, feature and advantage can be become apparent more, below in conjunction with embodiment and embodiment accompanying drawing the utility model is described in further detail.
Fig. 1 is the inner structure block diagram of the utility model embodiment.Encrypting fingerprint USB memory device of the present utility model has usb 10, and built-in be used to carrying out unencrypted general data direct storage and the non-encrypted storage chip 40 that reads, and be used for carrying out the encryption storage of private data and the storage enciphered storage chip 60 that reads.The memory device outside has can be by the encryption switch 30 of user's opening and closing, the user can determine to use described storage enciphered storage chip 60 to be encrypted storage and reads by opening this encryption switch 30, then uses non-encrypted storage chip 40 parts to carry out reading and writing of general data when encrypting switch 30 closed condition.By external switch control encrypt and unencrypted mode simple and convenient, increased Product's Ease of Use.Storage control module 20 detects the opening and closing state of encrypting switch 30, and according to the opening and closing state of encrypting switch 30, control is used non-encrypted storage chip 40 or storage enciphered storage chip 60 to carry out data storage and read.When using non-encrypted storage chip 40, the data of usb 10 input directly are written into this non-encrypted storage chip 40, perhaps by these non-encrypted storage chip 40 direct sense datas and through usb 10 output, its working method and generic USB memory device are as good as.Under the mode of operation of using storage enciphered storage chip 60 to carry out the encryption storage of private data and reading, fingerprint collecting sensor 40 gathers user's fingerprint, and encrypting fingerprint chip 60 mates according to the fingerprint of described fingerprint collecting sensor 40 collections and built-in fingerprint template, the match is successful deposits described storage enciphered storage chip 60 in after then private data being encrypted computing, perhaps the private data of described storage enciphered storage chip 60 storages is decrypted computing and reads.
Fig. 2 is the product external structure of the utility model embodiment, as we can see from the figure, usb 10 is arranged on a side of memory device, also has the non-encrypted pilot lamp 70 that the described non-encrypted storage chip of indication being is is being read and write in this side, when non-encrypted storage chip 40 being was was being read and write, this pilot lamp carried out flash for prompting; Similar ground, this side also have the encryption pilot lamp 80 that the described storage enciphered storage chip of indication being is is being read and write.Described encryption switch 30 is arranged on the shell of described encrypting fingerprint USB memory device, and as the slip door closure of fingerprint collecting sensor 40; When closing as the encryption switch 30 of slip door closure, cover fingerprint collecting sensor 40 and play a protective role, the duty that makes simultaneously encrypting fingerprint USB memory device is non-encrypted; Being encrypted in the situation of read-write, the slip door closure is sliped off, the sensing panel of fingerprint collecting sensor 40 is exposed, carry out the collection of user fingerprints, simultaneously storage control module 20 controls are used storage enciphered storage chip 60 to carry out the storage of private data and are read.
To sum up, the utility model has been realized the respectively processing to general data and private data, can not be encrypted and directly store and read operation general data, has made things convenient for use; And by encrypting switching over encryption and unencrypted duty, simple and fast also has higher Product's Ease of Use in service data safety.
The above only is embodiment of the present utility model.Protection domain of the present utility model is not limited to this, anyly is familiar with those skilled in the art in the technical scope that the utility model discloses, and the variation that can expect easily or replacement all should be encompassed within the protection domain of the present utility model.Therefore, protection domain of the present utility model should be as the criterion with the protection domain that claim was defined.

Claims (3)

1. an encrypting fingerprint USB memory device comprises USB interface, it is characterized in that, also comprises:
Non-encrypted storage chip is used for carrying out the direct storage of unencrypted general data and reading;
Storage enciphered storage chip is used for carrying out the encryption storage of private data and reading;
Encrypt switch, be used for by the user by opening and closing the setting of described encryption switch and whether be encrypted storage and reading;
Storage control module is used for according to the opening and closing state of encrypting switch, and control uses non-encrypted storage chip or storage enciphered storage chip to store and read;
The fingerprint collecting sensor is for the fingerprint that gathers the user;
The encrypting fingerprint chip, be used for mating according to the fingerprint of described fingerprint collecting sensor collection and built-in fingerprint template, the match is successful deposits described storage enciphered storage chip in after then private data being encrypted computing, perhaps the private data of described storage enciphered storage chip storage is decrypted computing and reads.
2. memory device according to claim 1 is characterized in that: described encryption switch is arranged on the slip door closure of the fingerprint collecting sensor on the shell of described encrypting fingerprint USB memory device.
3. memory device according to claim 2, it is characterized in that: described encrypting fingerprint USB memory device has the non-encrypted pilot lamp that the described non-encrypted storage chip of indication being is is being read and write, and the encryption pilot lamp of indicating described storage enciphered storage chip reading and writing.
CN 201220349956 2012-07-19 2012-07-19 Universal serial bus (USB) storage device with fingerprint encryption Expired - Fee Related CN202736492U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201220349956 CN202736492U (en) 2012-07-19 2012-07-19 Universal serial bus (USB) storage device with fingerprint encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201220349956 CN202736492U (en) 2012-07-19 2012-07-19 Universal serial bus (USB) storage device with fingerprint encryption

Publications (1)

Publication Number Publication Date
CN202736492U true CN202736492U (en) 2013-02-13

Family

ID=47662167

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201220349956 Expired - Fee Related CN202736492U (en) 2012-07-19 2012-07-19 Universal serial bus (USB) storage device with fingerprint encryption

Country Status (1)

Country Link
CN (1) CN202736492U (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942483A (en) * 2014-05-15 2014-07-23 成都卫士通信息产业股份有限公司 Encryption machine with biological feature detecting function and working method thereof
CN103986717A (en) * 2014-05-23 2014-08-13 上海汉普文化传播有限公司 Network data secure transmission and storage system and method
CN106293495A (en) * 2015-05-22 2017-01-04 中兴通讯股份有限公司 The date storage method of terminal unit and terminal unit
CN107346402A (en) * 2017-06-19 2017-11-14 上海传英信息技术有限公司 Movable storage device
CN110516781A (en) * 2019-09-10 2019-11-29 河北博影云一科技有限公司 A kind of medical image storage device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942483A (en) * 2014-05-15 2014-07-23 成都卫士通信息产业股份有限公司 Encryption machine with biological feature detecting function and working method thereof
CN103986717A (en) * 2014-05-23 2014-08-13 上海汉普文化传播有限公司 Network data secure transmission and storage system and method
CN106293495A (en) * 2015-05-22 2017-01-04 中兴通讯股份有限公司 The date storage method of terminal unit and terminal unit
CN107346402A (en) * 2017-06-19 2017-11-14 上海传英信息技术有限公司 Movable storage device
CN110516781A (en) * 2019-09-10 2019-11-29 河北博影云一科技有限公司 A kind of medical image storage device

Similar Documents

Publication Publication Date Title
CN202736492U (en) Universal serial bus (USB) storage device with fingerprint encryption
CN103020493A (en) Anti-copy software protecting and operating device and anti-copy software protecting and operating method
CN204242180U (en) A kind of security password input system based on safe touch screen control chip
CN101650693A (en) Security control method for mobile hard disk and security mobile hard disk
CN102831346A (en) Method and system for file protection
CN105631366A (en) Encryption chip and encryption method therefor
CN103617127A (en) Memory device with subareas and memorizer area dividing method
CN201654768U (en) Active type intelligent security USB (Universal Serial Bus) removable storage equipment
CN102945339A (en) Data protection system for computer
CN104063333A (en) Encrypted storage equipment and encrypted storage method
CN203444482U (en) Safe memorizer of portable computer
CN102012874B (en) USB (universal serial bus) storage device provided with resource manager
CN202838313U (en) Encrypted mobile hard disk of integrated NFC technology
CN102768646A (en) Serial port hard disk encryption and decryption device
CN202486808U (en) Health card reader-writer system
CN105893821A (en) Method for encrypting USB flash disk with fingerprint authentication
CN203465717U (en) Mobile storage and charging device
CN104049920B (en) Portable virtual printer
TWI514834B (en) Encrypted storage device for personal information
CN103456340A (en) Safe movable hard disk and application method thereof
CN106855923A (en) A kind of electronic installation based on biological identification technology
CN201600686U (en) Secure mobile HDD (hard disk drive)
CN101727557B (en) Secrecy isolation hard disk and secrecy method thereof
CN104951407B (en) One kind can encrypted U disk and its encryption method
CN102831080A (en) Data security protection method for mobile storage equipment

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130213

Termination date: 20150719

EXPY Termination of patent right or utility model