CN217426141U - Fingerprint USB flash disk based on capacitive sensor - Google Patents

Fingerprint USB flash disk based on capacitive sensor Download PDF

Info

Publication number
CN217426141U
CN217426141U CN202220682807.8U CN202220682807U CN217426141U CN 217426141 U CN217426141 U CN 217426141U CN 202220682807 U CN202220682807 U CN 202220682807U CN 217426141 U CN217426141 U CN 217426141U
Authority
CN
China
Prior art keywords
usb flash
flash disk
fingerprint
disk
capacitive sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202220682807.8U
Other languages
Chinese (zh)
Inventor
王福东
谭剑
王燕琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jizhi Information Technology Co ltd
Original Assignee
Guangzhou Jizhi Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Jizhi Information Technology Co ltd filed Critical Guangzhou Jizhi Information Technology Co ltd
Priority to CN202220682807.8U priority Critical patent/CN217426141U/en
Application granted granted Critical
Publication of CN217426141U publication Critical patent/CN217426141U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The utility model relates to the technical field of USB flash disk; the utility model discloses a fingerprint USB flash disk based on capacitanc sensor, it includes: the USB flash disk comprises a USB flash disk shell, a USB interface and a USB flash disk circuit board, wherein the USB flash disk circuit board comprises a capacitive sensor for fingerprint identification; the USB shell is provided with a through hole for contacting a fingerprint with the capacitive sensor, and the USB flash disk circuit board is fixedly connected with the USB interface; the USB flash disk circuit board is encapsulated in the USB flash disk shell; an SOC chip and a memory are welded on the USB flash disk circuit board, and the SOC chip is connected with the memory; the SOC chip is connected with the capacitive sensor through the fingerprint unlocking circuit. The utility model discloses a capacitive sensor discerns the fingerprint, and the fingerprint of discernment passes through fingerprint unblock circuit and SOC chip connection; thereby realizing fingerprint unlocking; therefore, the USB flash disk has higher security, and can prevent the leakage of data confidential data after being lost; the secrecy performance of the USB flash disk is greatly improved.

Description

Fingerprint USB flash disk based on capacitive sensor
Technical Field
The utility model belongs to the technical field of the USB flash disk technique and specifically relates to a fingerprint USB flash disk based on capacitanc sensor.
Background
With the popularization of computers, the use of U disks is more and more extensive; due to the portability of the USB flash disk, users can be helped to carry more technical data or data; however, the method has the disadvantages that the confidentiality is not good, the data and the data are easy to obtain after the USB flash disk is lost, and the safety problem is difficult to guarantee.
Therefore, improvements and developments in the prior art are yet to be made.
SUMMERY OF THE UTILITY MODEL
The utility model aims at providing a fingerprint USB flash disk based on capacitanc sensor, the security that aims at solving current USB flash disk is good inadequately, is lost the back and is read the technical problem of the interior data of USB flash disk and data easily.
In order to achieve the above purpose, the technical scheme of the utility model is as follows: a fingerprint USB flash disk based on capacitive sensor, it includes: the USB flash disk comprises a USB flash disk shell, a USB interface and a USB flash disk circuit board, wherein the USB flash disk circuit board comprises a capacitive sensor for fingerprint identification; the USB shell is provided with a through hole for contacting a fingerprint with the capacitive sensor, and the USB flash disk circuit board is fixedly connected with the USB interface; the U disk circuit board is packaged in the U disk shell; an SOC chip and a memory are welded on the U disk circuit board, and the SOC chip is connected with the memory; the SOC chip is connected with the capacitive sensor through the fingerprint unlocking circuit.
Preferably, the capacity of the memory is 32G, 64G and 128G.
In one embodiment, the SOC chip is connected to the memory through the partition module, and the SOC chip controls the partition module to partition the memory.
In one embodiment, the memory is divided into a public area and an encryption area, the public area can read data in Europe and practicability by directly plugging a computer, and the encryption area can read the data only after fingerprint verification or password verification is used.
In one embodiment, the usb flash disk circuit board further includes a user management module for setting an administrator and an administrator password, and the user management module is connected to the SOC chip.
Preferably, the thickness of the U disk shell is 5-8mm, and the width of the U disk shell is 17-19 mm; the length of the U disk shell is 47-50 mm.
Preferably, the USB interface is USB 3.0.
In one embodiment, the USB flash disk circuit board is provided with an indicator light for indicating that fingerprint identification is successful, and the indicator light is connected with the SOC chip.
In one embodiment, the fingerprint U disk based on the capacitive sensor further comprises an interface cover used for protecting the USB interface, and the interface cover is in nested butt joint with the U disk shell.
Has the advantages that: the utility model discloses a capacitive sensor discerns the fingerprint, and the fingerprint of discernment passes through fingerprint unblock circuit and SOC chip connection; thereby realizing fingerprint unlocking; therefore, the USB flash disk has higher security, and can prevent the leakage of data confidential data after being lost; the secrecy performance of the USB flash disk is greatly improved.
Drawings
Fig. 1 is a perspective view of the present invention.
Fig. 2 is an exploded view of the first aspect of the present invention.
Fig. 3 is an exploded view of the present invention in a second direction.
Fig. 4 is a connection block diagram of the SOC chip of the present invention.
Fig. 5 is a perspective view of the present invention with the mouthpiece removed.
Fig. 6 is a front view of the present invention.
Fig. 7 is a cross-sectional view of fig. 6A-a of the present invention.
In the figure: 1. a U disk shell; 2. a USB interface; 3. a USB flash disk circuit board; 4. a capacitive sensor; 5. a fixing member; 6. an SOC chip; 7. a memory; 8. a fingerprint unlocking circuit; 9. a protective thin layer; 10. a through hole; 11. a partitioning module; 12. a user management module; 70. an encryption area; 71. a common area; 13. an indicator light; 14. an access cover.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention will be described in further detail below with reference to the accompanying drawings and examples.
As shown in fig. 1-7, the utility model discloses a fingerprint USB flash disk based on capacitanc sensor, it includes: the USB flash disk comprises a USB flash disk shell 1, a USB interface 2 and a USB flash disk circuit board 3, wherein the USB flash disk circuit board 3 comprises a capacitive sensor 4 for fingerprint identification; the USB shell 1 is provided with a through hole 10 for contacting a fingerprint with a capacitive sensor, and the USB flash disk circuit board 3 is fixedly connected with the USB interface 2; the USB flash disk circuit board 3 is packaged in the USB flash disk shell 1, and the USB flash disk circuit board 3 is fixed in the USB flash disk shell 1 through a fixing piece 5; an SOC chip 6 and a memory 7 are welded on the USB flash disk circuit board 3, and the SOC chip 6 is connected with the memory 7; the SOC chip 6 is connected with the capacitive sensor 4 through a fingerprint unlocking circuit 8. Preferably, a protective thin layer 9 is further adhered on the capacitive sensor 4.
After the structure is adopted, the utility model discloses a welding SOC chip 6 and capacitive sensor 4 on USB flash disk circuit board 3, and capacitive sensor 4 is connected with SOC chip 6 through fingerprint unblock circuit 8, so can discern the fingerprint through capacitive sensor 4, then realize the unblock through fingerprint unblock circuit 8, realize reading secret data through SOC chip 6 again, thereby realize showing the data in encryption district 70 fast; therefore, the safety of the USB flash disk is stronger, and after the USB flash disk is lost, the data in the USB flash disk can not be directly read by people, so that the confidentiality of the USB flash disk is greatly improved.
In actual production, the capacity of the storage 7 is 32G, 64G and 128G; therefore, the utility model discloses can have multiple storage capacity's type, can satisfy different user demands.
In one embodiment, the SOC chip 6 is connected to the memory 7 through the partition module 11, and the SOC chip 6 controls the partition module 11 to partition the memory 7.
After the structure of the utility model is adopted, the utility model discloses a subregion module 11 can realize the subregion to memory 7, divides into encryption district 70 and public district 71, so the USB flash disk not only can regard as ordinary data transfer equipment to use, also can regard as secret data to shift the use.
In one embodiment, the memory 7 is divided into a public area 71 and an encryption area 70, the public area 71 can be directly plugged into a computer to read data in Europe, and the encryption area 70 can read data only after fingerprint verification or password verification is used; privacy can be protected by trying through the encryption area 70, and dual-area storage is realized; the public area can only be read and written before the fingerprint is not verified, and the encrypted area 70 is automatically displayed after the fingerprint is successfully verified.
In one embodiment, the usb disk circuit board 3 further includes a user management module 12 for setting an administrator and an administrator password, and the user management module 12 is connected to the SOC chip 6; therefore, the user management module 12 can set the user administrator and the password of the user administrator, and can also set a plurality of users and user passwords, so that the U disk can be used by a plurality of people, and the privacy of each user can also be protected.
Preferably, the thickness of the U disk shell 1 is 5-8mm, and the width of the U disk shell 1 is 17-19 mm; the length of the U disk shell 1 is 47-50 mm. The best scheme is as follows: the thickness of the U disk shell 1 is 6.3mm, and the width of the U disk shell 1 is 18.3 mm; the length of the U disk shell 1 is 47.3 mm. So the utility model has small volume and convenient carrying and traveling.
Preferably, the USB interface 2 is USB 3.0.
In one embodiment, the USB flash disk circuit board 3 is provided with an indicator light 13 for indicating that fingerprint identification is successful, and the indicator light 13 is connected with the SOC chip 6, so that when the fingerprint is unlocked, the indicator light flickers to know that fingerprint verification is successful.
In one embodiment, the fingerprint U disk based on the capacitive sensor further comprises an interface cover 14 for protecting the USB interface 2, and the interface cover 14 is in nested butt joint with the U disk shell 1; dust protection and protection of the USB interface 2 from damage can be achieved by the interface cover 14.
The utility model discloses a capacitive sensor 4 discerns the fingerprint, and the fingerprint of discernment passes through fingerprint unblock circuit 8 and is connected with SOC chip 6; thereby realizing fingerprint unlocking; therefore, the USB flash disk has higher security, and can prevent the leakage of data confidential data after being lost; the secrecy performance of the USB flash disk is greatly improved.
The above is a preferred embodiment of the present invention, and certainly not to limit the scope of the present invention, it should be noted that, for those skilled in the art, modifications or equivalent substitutions of the technical solutions of the present invention without creative efforts may not depart from the protection scope of the technical solutions of the present invention.

Claims (9)

1. A fingerprint USB flash disk based on capacitanc sensor, its characterized in that includes: the USB flash disk comprises a USB flash disk shell, a USB interface and a USB flash disk circuit board, wherein the USB flash disk circuit board comprises a capacitive sensor for fingerprint identification; the USB shell is provided with a through hole for contacting a fingerprint with the capacitive sensor, and the USB flash disk circuit board is fixedly connected with the USB interface; the USB flash disk circuit board is encapsulated in the USB flash disk shell; an SOC chip and a memory are welded on the U disk circuit board, and the SOC chip is connected with the memory; the SOC chip is connected with the capacitive sensor through the fingerprint unlocking circuit.
2. The capacitive sensor based fingerprint U disk of claim 1 wherein the memory has a capacity of 32G, 64G and 128G.
3. The capacitive sensor based fingerprint U disk of claim 1, wherein the SOC chip is connected with the memory through a partition module, and the SOC chip controls the partition module to partition the memory.
4. The fingerprint U disk based on the capacitive sensor as claimed in claim 3, wherein the memory is divided into a public area and an encryption area, the public area can read data in Europe and practical by directly plugging a computer, and the encryption area can read data only after fingerprint verification or password verification is used.
5. The capacitive sensor based fingerprint USB flash disk of claim 1, wherein the USB flash disk circuit board further comprises a user management module for setting administrator and administrator password, the user management module is connected with the SOC chip.
6. The capacitive sensor based fingerprint U disk of claim 1, wherein the thickness of the U disk shell is 5-8mm, and the width of the U disk shell is 17-19 mm; the length of the U disk shell is 47-50 mm.
7. The capacitive sensor based fingerprint USB flash disk of claim 1, wherein the USB interface is USB 3.0.
8. The fingerprint U disk based on the capacitive sensor according to claim 1, wherein an indicator light for indicating successful fingerprint identification is arranged on the U disk circuit board, and the indicator light is connected with the SOC chip.
9. The capacitive sensor based fingerprint U disk of claim 1, further comprising an interface cover for protecting the USB interface, said interface cover nestingly interfacing with the U disk housing.
CN202220682807.8U 2022-03-25 2022-03-25 Fingerprint USB flash disk based on capacitive sensor Active CN217426141U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202220682807.8U CN217426141U (en) 2022-03-25 2022-03-25 Fingerprint USB flash disk based on capacitive sensor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202220682807.8U CN217426141U (en) 2022-03-25 2022-03-25 Fingerprint USB flash disk based on capacitive sensor

Publications (1)

Publication Number Publication Date
CN217426141U true CN217426141U (en) 2022-09-13

Family

ID=83180182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202220682807.8U Active CN217426141U (en) 2022-03-25 2022-03-25 Fingerprint USB flash disk based on capacitive sensor

Country Status (1)

Country Link
CN (1) CN217426141U (en)

Similar Documents

Publication Publication Date Title
KR100606393B1 (en) A Portable storage Device Having Biometrics-Based Authentication Capabilities
CN103065102B (en) Data encryption mobile storage management method based on virtual disk
TW531697B (en) Memory-medium
JPH10334205A (en) Ic card and memory package
KR20030091650A (en) A Portable Device Having Biometrics-Based Authentication Capabilities
US10425821B2 (en) Mobile data storage device with access control functionality
US10216913B2 (en) Mobile device with built-in access control functionality
JP2008513871A (en) Wireless USB network adapter with smart card
WO2009084881A2 (en) Card and input and output apparatus for the card
CN217426141U (en) Fingerprint USB flash disk based on capacitive sensor
US20040268040A1 (en) External storage device
CN108287988B (en) Security management system and method for mobile terminal file
CN201549223U (en) Trusted secure portable storage device
US7724923B2 (en) Removable swipe-imaging device and method for identifying same
US20030097580A1 (en) Data encipher/decipher system for a portable rack of a computer
ES2353809T3 (en) EXTERNAL MEMORY MANAGEMENT DEVICE AND EXTERNAL MEMORY MANAGEMENT PROCEDURE.
CN102768646A (en) Serial port hard disk encryption and decryption device
CN213024401U (en) Encrypted mobile hard disk with password confirmation
TW201822050A (en) Storage device encryption system and method using the same
WO2004081706A2 (en) Method and apparatus for controlling the provision of digital content
CN105447558A (en) Storage device and electronic system
WO2009064131A2 (en) Smart card with flash memory and memory reader of smart card and drm method using the reader
CN207541651U (en) Encrypted u disk
CN215867719U (en) Storage server for reading deleted data
CN202472630U (en) USB (universal serial bus) memory disc based on mobile module

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant