KR100968887B1 - Security exterior memory using fixed ip - Google Patents

Security exterior memory using fixed ip Download PDF

Info

Publication number
KR100968887B1
KR100968887B1 KR1020100019320A KR20100019320A KR100968887B1 KR 100968887 B1 KR100968887 B1 KR 100968887B1 KR 1020100019320 A KR1020100019320 A KR 1020100019320A KR 20100019320 A KR20100019320 A KR 20100019320A KR 100968887 B1 KR100968887 B1 KR 100968887B1
Authority
KR
South Korea
Prior art keywords
fixed
password
security
external terminal
storage unit
Prior art date
Application number
KR1020100019320A
Other languages
Korean (ko)
Inventor
이용덕
Original Assignee
금강금속(주)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 금강금속(주) filed Critical 금강금속(주)
Priority to KR1020100019320A priority Critical patent/KR100968887B1/en
Application granted granted Critical
Publication of KR100968887B1 publication Critical patent/KR100968887B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/16Protection against loss of memory contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems

Abstract

PURPOSE: A wrapping memory of reinforcing security using fixed IP is provided to set a first security by a password and a second security by a fixed IP about external terminal and give access authority about stored data only by coincidence of the password and the fixed IP, thereby preventing misuse about privacy data. CONSTITUTION: A secret number module(151) sets password of an input unit for a first security to password of a storage unit. If a USB(Universal Serial Bus) interface is connected to an external terminal, the password module compares password of the storage unit. A fixed IP module(153) sets a fixed IP about the input unit or an external terminal for a second security as fixed IP of storage unit. If the USB interface is connected to an external terminal, the fixed IP module compares a received fixed IP with a fixed IP of a storage unit.

Description

Security exterior memory using fixed IP}

The present invention relates to a security technology of an external memory, and more particularly, a second security function is provided by a fixed IP of an external terminal to be connected in addition to the first security by a password, so that both the first security and the second security match. The present invention relates to a security-reinforced external memory using a fixed IP for reinforcing security by granting access to stored data only.

With the development of semiconductor and computing technology, memory means for data storage management have been developed in various forms, and from conventional hard disk drives (HDD) to external memory means such as CD, DVD, memory sticks (cards), etc. It has been commercialized in various ways from high capacity external memory devices beyond the capacity of hard disk drives.

In particular, considering that a large external memory as an external memory means is a memory means that can not only easily move data but also easily store and move large files, it is inevitable to consider serious security issues within an enterprise.

Therefore, as a means to solve the security problems of the existing external memory, the Utility Model Registration No. 0382521 "UsB drive device with a built-in mechanical / electronic access control / blocking device" has been proposed.

However, the registration utility model states that 'key or other mechanical method' or 'control access to the USB drive by using an input unit including a button and an LCD or other electronic method' is disclosed. It is nothing more than a question of the need to prevent outsiders from accessing USB.

And as a more specific method of security of the external memory, Utility Model Application No. 20-2005-28223 "USB drive with a security function", Patent Application No. 10-2007-27492 "Security Viewer USB memory stick", Patent application Nos. 10-2008-103595 A number of USES with locks have been proposed.

The above prior arts all have a problem in reliability of security in a manner of maintaining security by setting a password of an external memory. Passwords are always at risk of being released by accident or repetitive input, so they are not stable against the risk of leakage of stored data.

Accordingly, the technical field is required to develop a technology to enhance the security of the external memory (particularly, large capacity external memory).

Technical problem of the present invention devised to improve the above problems is when the first security by the password and the second security by the fixed IP of the predetermined terminal is released (that is, when both the password and the fixed IP match) Its purpose is to provide a security-enhanced external memory using a fixed IP that enhances security by granting access rights to stored data only.

In addition, the cable connecting the external memory and the external terminal to relay data communication has an external memory plug which can be inserted in both directions and a plug which improves the data communication speed by receiving auxiliary power from the external terminal. Providing another purpose.

Security-enhanced external memory using a fixed IP according to the present invention for achieving the above object

An input unit including a plurality of input keys;

A USB interface for inputting and outputting data by connecting to an external terminal through a cable;

A storage unit for storing a password and a fixed IP;

When connected to an external terminal through the USB interface, the first security is released when the password inputted through the input unit is compared with the password stored in the storage unit, and the current terminal is fixed through the USB interface. A control unit for receiving the IP and releasing the second security when comparing with the fixed IP stored in the storage unit;

If the password inputted through the input unit does not match the password set in the storage unit or the fixed IP of the currently connected external terminal received through the USB interface does not match the fixed IP stored in the storage unit. And an output unit including a speaker for notifying voice.

And the control unit,

In order to perform the first security, the password inputted from the input unit is stored as a password in the storage unit, and the password inputted through the input unit is stored in the storage unit when the USB interface is connected to an external terminal. Password module to compare the set password,

In order to perform the second security, the fixed IP input from the input unit or the external terminal is set and stored as the fixed IP in the storage unit, and the external terminal through the USB interface when the USB interface is connected to the external terminal. And characterized in that it comprises a fixed IP module for comparing the fixed IP received in the storage unit with a predetermined fixed IP,

The cable connecting the USB interface and an external terminal to relay data communication is

A first plug inserted into and connected to the USB interface;

A second plug is inserted into and connected to the USB port of the external terminal.

The second plug includes a substrate, four terminals (V, D-, D +, and G) respectively provided on both sides of the substrate, and protrusions protruding between the terminals and contacting the tension ground pin of the external terminal USB port. It is made, including, characterized in that the external terminal can be inserted and connected to the USB port in both directions,

The cable may further include a third plug inserted into and connected to a power port of the external terminal.

Security-reinforced external memory using a fixed IP according to the present invention sets the first security by the password and the second security by the fixed IP for the external terminal to be connected, for the stored data only if the matched to the fixed IP in addition to the password By granting access, it provides a security that protects against misuse and abuse of confidential data.

1 is a view showing a state in which a security-reinforced external memory using a fixed IP according to an embodiment of the present invention is used.
FIG. 2 is a block diagram illustrating a configuration of a security enhanced external memory using the fixed IP of FIG. 1.
3 is a block diagram showing a detailed configuration of a control unit of FIG.
Figure 4 is a flow diagram illustrating a security method using a security-enhanced external memory using a fixed IP according to an embodiment of the present invention.

Hereinafter, a detailed description of a preferred embodiment of the present invention will be described with reference to the accompanying drawings. In the following description of the present invention, detailed descriptions of well-known functions or configurations will be omitted when it is deemed that they may unnecessarily obscure the subject matter of the present invention.

1 is a diagram illustrating a state in which a security-reinforced external memory 100 using a fixed IP according to an embodiment of the present invention is used. Referring to FIG. 1, a security-reinforced external memory 100 using a fixed IP is connected to an external terminal 200 through a cable 300 and recognized and used by Plug and Play.

The external terminal 200 is a broad concept including a wired terminal or a wireless terminal, and includes a personal computer (PC), an IP television (Internet Protocol Television), a notebook-sized personal computer, a personal digital assistant (PDA), Smartphone, International Mobile Telecommunication 2000 (IMT-2000) phone, Global System for Mobile Communication (GSM) phone, General Packet Radio Service (GPRS) phone, Wideband Code Division Multiple Access (WCDMA) phone, Universal Mobile Telecommunication Service (UMTS) A phone, a mobile broadband system (MBS) phone, and the like, may be connected to a USB interface of the security-reinforced external memory 100 using its fixed IP and its USB bus to provide a function of transmitting and receiving data.

The terminal 200 transmits its own fixed IP to the secure USB memory 100, thereby obtaining access rights to the secure USB memory 100 through two levels of security to be described later. That is, security of the first stage with respect to the password set by the user of the secure USB memory 100 and security of the second stage by the fixed IP of the terminal 100 set in the secure USB memory 100 may be performed.

FIG. 2 is a block diagram illustrating a configuration of the security enhanced external memory 100 using the fixed IP of FIG. 1. 3 is a block diagram illustrating a detailed configuration of the controller 150 of FIG. 2. 1 to 3, the security-reinforced external memory 100 using a fixed IP includes an input unit 110, a USB interface 130, a controller 150, an output unit 170, and a storage unit 190. can do.

The input unit 110 includes the enter key 110a, the cancel key 110b, the first key 110c, the second key 110d, the third key 110e, the fourth key 110f, the fifth key 110g, and the sixth key ( 110h), a seventh key 110i, an eighth key 110j, a nineth key 110k, and a zeroth key 110l may be formed as a keypad or a touch pad including a plurality of input keys.

When the enter key 110a is input for more than a preset time, a password setting signal for setting a password is generated and transmitted to the controller 150. Hereinafter, in one embodiment of the present invention, all of the preset time may be 30ms.

In addition, when the enter key 110a is input for less than a preset time after the password is set, a password input signal for password input is generated and transmitted to the controller 150.

Cancel key 110b is the first key 110c, the second key (110d), the third key (110e), the fourth key (110f), the fifth key (110g), the sixth key (110h), the seventh key (110i) for password input ), The 8th key (110j), the 9th key (110k), 0 key (110l) in the middle of entering the wrong number, the key to set the last entered number or input state to the (Null) state. When the cancel key 110b is input, a cancel signal for the last entered number or the whole is generated and transmitted to the controller 150.

In addition, the cancel key 110b is a password for checking whether or not matching with the predetermined password is input, and if it is input for more than a predetermined time is generated a change control signal for changing the secret is generated and transmitted to the controller 150 .

Here, the password setting signal, the password input signal, the change control signal, the last input number or the cancellation signal for the whole may be a signal generated by pressing or touching the keypad or the touch pad by the user of the USB memory 100.

The USB interface 130 performs a connection (ie, access) with the terminal 200 and transmits and receives data with the connected terminal 200. The USB interface 130 is an interface using USB for compatibility with a PC or a mobile phone corresponding to the terminal 200. That is, the USB interface 130 may provide an interface for receiving content from the terminal 200 by connecting to a USB bus provided by the terminal 200 according to the USB standard, and may transmit the received content to the controller 150. have. In addition, the USB interface 130 receives the fixed IP of the connected terminal 200 and transmits it to the controller 150.

The controller 150 may include a password module 151 and a fixed IP module 153, and may further include a format unit 155. Meanwhile, throughout the specification, a module may mean a functional and structural combination of hardware for performing the technical idea of the present invention and software for driving the hardware. For example, a module may mean a logical unit of a predetermined code and a hardware resource for performing the predetermined code, and means a code that is not necessarily physically connected or does not mean a kind of hardware. It can be easily inferred by the average expert in the art.

When the controller 150 is connected to the terminal 200 through the USB interface 130, the controller 150 executes the password module 151 and the fixed IP module 153 by plug and play. Of course, when the battery is built in the USB memory, operations that do not require data transmission and reception between the USB memory 100 and the terminal 200, such as setting, changing, deleting or adding a password or fixed IP, are not connected to the terminal 200. If not possible.

In the case of setting a password, the password module 151 outputs an optical signal for periodic blinking to the red LED 171 of the output unit 170. When the enter key 110a is input for more than a preset time and a password setting signal is received, the password module 151 outputs an optical signal for turning on the red LED 171 of the output unit 170. Thereafter, the password module 151 receives each of the four-digit passwords input through the input unit 110 and stores them in the storage unit 190. At this time, the password module 151 outputs an optical signal for blinking with the green LED 173 whenever a number corresponding to each password is input through the input unit 110. After that, when the enter key 110a is input for more than a preset time, the password module 151 determines that the password is set and outputs an optical signal to the green LED 173.

In the case of inputting the password, the password module 151 is a light for the red LED 171 of the output unit 170 is turned on (ON) when connected to the terminal 200 through the USB interface 130 after the password setting is completed Output the signal. Thereafter, the password module 151 determines whether the four digits of the password input through the input unit 110 are received and matched with the preset password stored in the storage 190. At this time, the password module 151 outputs an optical signal for blinking with the green LED 173 whenever a number corresponding to each password is input through the input unit 110. After that, when the enter key 110a is input for less than a preset time, the password module 151 determines whether the input number matches the preset password according to the completion of the password input, and if it is matched with the light signal to the green LED 173. If it does not match, and outputs an optical signal to the red LED (171). When the enter key 110a is input for less than a predetermined time, the password module 151 may control to repeatedly input the password and re-perform the comparison determination.

In the case of changing the password, the password module 151 is matched according to the password input, and when the cancel key 110b is input for more than a preset time and a change control signal is received, the red LED 171 of the output unit 170. Outputs an optical signal for blinking. Thereafter, the password module 151 outputs an optical signal for turning on the red LED 171 when the enter key 110a of the input unit 110 is input for more than a predetermined time. Thereafter, the password module 151 receives four new passwords from the input unit 110 and stores them in the storage unit 190. Thereafter, the password module 151 determines that the password change is completed when the enter key 110a is input for more than a preset time.

The fixed IP module 153 performs the second security by the fixed IP after the first security until the above by the password input is performed.

The fixed IP module 153 receives specific keys 100a to 100l of the input unit 100 or receives a specific command such as a DOS prompt or an execution command on the terminal 200, and stores the set command in the storage unit. Static IP is generally not composed of numbers alone. Therefore, it is difficult to set the input unit of the USB memory 100 in which the key value of the input unit is limited, and it is common to store and set a fixed IP using the connected terminal 200. Since the first security is performed through a password as it is generally connected to the terminal and the setting of the fixed IP is performed, when the password matching the preset password is input, the fixed IP initial setting is established through linkage with the currently connected terminal 200. Can be done.

On the other hand, if the initial fixed IP is not set, the fixed IP module 153 automatically executes the fixed IP initial setting. That is, the fixed IP module 153 is a terminal 200 to which the secure USB memory 100 is currently connected through the USB interface 130 when the fixed IP is not stored in the storage unit (ie, initial setting). Receive a fixed IP of the storage unit 190 automatically stores the fixed IP to set. And, unlike the password, a fixed number of IP will be set. The fixed IP set initially is automatically set as above, and the fixed IP set afterwards should be registered by accessing a terminal having a preset fixed IP unless it can be registered using only a USB memory.

After the fixed IP is set, the fixed IP module 153 compares the fixed IP previously stored in the storage unit 190 with the fixed IP of the currently connected unspecified terminal 200 when the connection to the unspecified terminal 200 matches. do. If a match is found, the fixed IP module 153 passes the second security to allow the terminal 200 to access the secure USB memory 100.

When the input of the password is wrong more than several times or when the fixed IP received is repeatedly different more than several times in a row, the format unit 155 removes data leakage by formatting the storage unit 190 (that is, deleting data). do. This is to prevent the leakage of the company's first-class security information.

The output unit 170 may include a red LED 171, a green LED 173, and a speaker 175.

The red LED 171 and the green LED 173, which are output units 170, receive an optical signal controlled by the controller 150 and emit light according to the optical signal to display a preset state to the user of the external memory 100. Can be.

In addition, the speaker 175 of the output unit 170 receives a voice signal under the control of the controller 150 and outputs a voice to play a guide message to the user of the external memory 100.

For example, if you enter the password incorrectly, 'Wrong password. Please re-enter your password. "If you enter your password incorrectly several times (for example, five times), you may have entered your password incorrectly five times. Please contact the manufacturer. ' Or "Your password is incorrect 5 times. Format the data stored in the storage unit. 'If the fixed IP received does not match the fixed IP stored in the storage unit, "Unregistered external terminal. Please use after registering." Print the same guidance message.

The storage unit 190 is a non-volatile memory (NVM). Even though power is not supplied, the storage unit 190 maintains the stored data and is not deleted. The storage unit 190 is NAND flash memory, magnetic random access memory (MRAM), Phase-change random access memory (PRAM), ferroelectric RAM (FRAM) and the like. The storage unit 190 receives the password and the fixed IP from the input unit 110 or the connected terminal 200 under the control of the controller 150 and stores them, or changes or deletes the previously stored password and the fixed IP, or the fixed IP. Add

In addition, the storage unit 190 receives and stores data from the connected terminal 200. On the other hand, when the first security and the second security are released by the controller 150, access to the storage 190 is allowed, thereby granting access to the stored data.

The cable 300 connects the external memory 100 and the external terminal 200 to enable data communication with each other.

One end of the cable 300 is provided with a first plug 310, and the other end is provided with a second plug 320 and a third plug 330.

The first plug 310 is inserted and connected to the USB interface 130 of the external memory 100, the second plug 320 is inserted and connected to the USB port of the external terminal, the third plug 330 is It is inserted into the power port of the external terminal 200 and connected.

The second plug 320 is connected to the USB port 210 of the external terminal 200 in any direction so that the connection is possible, that is, the four terminals (V) on both sides of the substrate 321 so as to be inserted in both directions. , D-, D +, and G, respectively, and a protrusion 323 between the four terminals V, D-, D +, and G.

Thus, the four terminals on one surface of the substrate 321 contact each of the four communication pins 211 provided on the UBS port 210, and the four terminals on the other surface contact the tension ground pin 213 provided on the UBS port 210. Instead, the protrusion 323 is in contact with the tension ground pin 213. That is, the protrusion blocks the contact between the tension ground pin 213 and the four terminals V, D-, D +, and G so that the second plug can be inserted and connected to the USB port in both directions.

A security method of an external memory according to the present invention is schematically as follows.

In the first step, the security-reinforced external memory 100 receives a password and a fixed IP from the input unit 110 or the connected terminal 200, stores the password and the fixed IP, and sets the password and the fixed IP. Of course, the first step involves changing, deleting or adding an existing password or fixed IP. As described above, in the state where the fixed IP has not yet been set, the fixed IP may be automatically set from the first connected terminal 200, and in this case, the first stage may only have a password. Therefore, when the static IP must be set for the first time, only the password is included in the first step.

After the password and the fixed IP are set, when the USB memory 100 is connected to the external terminal 200, the second and third steps are sequentially executed.

In the second step, a password is input from the input unit 100, and it is matched with a password previously stored in the storage unit to determine whether it matches. If the result of the determination matches, the first security is released.

After the first security is released, a fixed IP is received from the connected terminal 200, and it is determined whether the received fixed IP matches the fixed IP previously stored in the storage unit. By canceling, the terminal 200 allows access to data stored in the secure USB memory 100 storage unit 110.

The security method using the USB memory 100 is mainly performed through the password module 151 and the fixed IP module 153 of the controller 150. Therefore, the following description will be given with reference to FIG. 4, which shows a flowchart of a security method using a security-reinforced external memory 100 using a fixed IP according to an embodiment of the present invention with a focus on the control unit.

When connected to the terminal 200, the secure USB memory 100 performs the password module 151 to perform first security, which is security by a password (S301).

The secure USB memory 100 determines whether a password is set for whether or not there is an actual password stored in the storage 110 (S303).

That is, when it is determined that there is no preset password by searching whether there is a preset password stored in the storage unit 190, the secure USB memory 100 inputs a password setting signal for initial setting of a password through the input unit 110. After receiving the password through the input unit 110 receives and sets the password to store in the storage unit 190 (S305). This process is the first step since the process of receiving and setting a password.

On the other hand, the secure USB memory 100 has a preset and stored password, or set the password by the step (S305) and go to step (S307) when the reconnection after the connection to the terminal 200 receives the password It is determined whether or not matching with the set password (S307). That is, the second step is performed.

As a result of the determination in step S307, when the input password matches the preset password, the secure USB memory 100 passes the first security (S309). On the other hand, if the input password does not match the preset password, the secure USB memory 100 returns to step S307 and receives the password again and continuously determines whether matching with the preset password is matched. If the input password does not match the preset password, the speaker 175 notifies the user that the password is wrong, and if the user inputs the wrong password several times, the user guides the manufacturer or initializes the storage to delete the data. Prevent spills.

When the first security of step S309 is completed, the secure USB memory 100 determines whether the password is changed (S311). That is, the secure USB memory 100 determines whether a change control signal for changing a preset password is input through the input unit 110. This step is also the first step related to password setting.

If it is determined in step S311 that the change control signal is input through the input unit 100, the secure USB memory 100 receives a new password through the four-digit numeric keys 100c to 100l of the input unit 110. Save (S313).

On the other hand, after determining that the change control signal is not input through the input unit 100 as a result of the determination in step S311 or after changing the password in step S313, the secure USB memory 100 is a fixed IP of the terminal 200. The fixed IP module 153, which is the second security by matching, is executed (S315).

The secure USB memory 100 determines whether the fixed IP initial setting is made through the connection with the currently connected terminal 200 (S317).

As a result of the determination in step S317, if the initial fixed IP is not set, the secure USB memory 100 automatically receives the fixed IP of the currently connected terminal 200 through the USB interface 130 and receives the storage unit 190. Save and execute the initial fixed IP settings (S319). That is, the first step is performed.

On the other hand, as a result of the determination in step S317, the initial fixed IP is set, or after the fixed IP is set in step S319 after the secure USB memory 100 is disconnected from the terminal 200, reconnection is performed. In operation S321, the secure USB memory 100 determines whether the fixed IP previously stored or preset in step S319 matches the fixed IP of the terminal 200 connected thereto. That is, the third step is performed.

If the result of the determination in step S321 is matched, the secure USB memory 100 passes the second security to release the lock to allow the terminal 200 to access itself.

On the other hand, if it is determined that the determination in step S321 does not match, the secure USB memory 100 repeats the step (S321) until the fixed IP preset in its own matches the fixed IP of the terminal 200 currently connected to it. .

The invention can also be embodied as computer readable code on a computer readable recording medium. Computer-readable recording media include all kinds of recording devices that store data that can be read by a computer system. Examples of computer-readable recording media include ROM, RAM, CD-ROM, magnetic tape, floppy disks, optical data storage devices, and the like, which are also implemented in the form of carrier waves (eg, transmission over the Internet). It also includes.

The computer readable recording medium can also be injected onto a networked computer system so that the computer readable code is stored and executed in a distributed fashion. And functional programs, codes and code segments for implementing the present invention can be easily inferred by programmers in the art to which the present invention belongs.

In the above description of the present invention, the security enhanced external memory using a fixed IP having a specific shape and structure has been described with reference to the accompanying drawings. However, the present invention can be variously modified and changed by those skilled in the art. Should be construed as falling within the protection scope of the present invention.

100: security enhanced external memory 110: input unit
130: USB interface 150: control unit
170: output unit 190: storage unit
200: external terminal 300: cable

Claims (4)

An input unit including a plurality of input keys;
A USB interface for inputting and outputting data by connecting to an external terminal through a cable;
A storage unit for storing a password and a fixed IP;
When connected to an external terminal through the USB interface, the first security is released when the password inputted through the input unit is compared with the password stored in the storage unit, and the current terminal is fixed through the USB interface. A control unit for receiving the IP and releasing the second security when comparing with the fixed IP stored in the storage unit;
If the password inputted through the input unit does not match the password set in the storage unit or the fixed IP of the currently connected external terminal received through the USB interface does not match the fixed IP stored in the storage unit. An output unit including a speaker for notifying by voice;

The control unit,
In order to perform the first security, the password inputted from the input unit is stored as a password in the storage unit, and the password inputted through the input unit is stored in the storage unit when the USB interface is connected to an external terminal. Password module to compare the set password,
In order to perform the second security, the fixed IP input from the input unit or the external terminal is set and stored as the fixed IP in the storage unit, and the external terminal through the USB interface when the USB interface is connected to the external terminal. Including a fixed IP module for comparing the fixed IP received from the storage unit with a predetermined fixed IP,

The cable connecting the USB interface and an external terminal to relay data communication is
A first plug inserted into and connected to the USB interface;
A second plug inserted into and connected to a USB port of the external terminal;
A third plug inserted into and connected to the power port of the external terminal to receive auxiliary power from the external terminal to improve a data communication speed;
The second plug includes a substrate, four terminals (V, D-, D +, and G) respectively provided on both sides of the substrate, and protrusions protruding between the terminals and contacting the tension ground pin of the external terminal USB port. Including, the external terminal USB security enhanced external memory using a fixed IP, characterized in that the insertable connection in both directions.
delete delete delete
KR1020100019320A 2010-03-04 2010-03-04 Security exterior memory using fixed ip KR100968887B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020100019320A KR100968887B1 (en) 2010-03-04 2010-03-04 Security exterior memory using fixed ip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020100019320A KR100968887B1 (en) 2010-03-04 2010-03-04 Security exterior memory using fixed ip

Publications (1)

Publication Number Publication Date
KR100968887B1 true KR100968887B1 (en) 2010-07-09

Family

ID=42645335

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020100019320A KR100968887B1 (en) 2010-03-04 2010-03-04 Security exterior memory using fixed ip

Country Status (1)

Country Link
KR (1) KR100968887B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101576584B1 (en) 2014-08-19 2015-12-10 엘아이지넥스원 주식회사 Secure USB apparatus equipped with input tool

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002366528A (en) 2001-06-12 2002-12-20 Hitachi Ltd Security system for personal identification
JP2005231270A (en) * 2004-02-23 2005-09-02 Kyocera Mita Corp Image forming system
KR100887551B1 (en) 2008-09-18 2009-03-09 (주)화이트클라우드 Usb equipped with locking means

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002366528A (en) 2001-06-12 2002-12-20 Hitachi Ltd Security system for personal identification
JP2005231270A (en) * 2004-02-23 2005-09-02 Kyocera Mita Corp Image forming system
KR100887551B1 (en) 2008-09-18 2009-03-09 (주)화이트클라우드 Usb equipped with locking means

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
nTracker USB Enterprise V4.0 보안목표명세서(2009.09.03. 공개)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101576584B1 (en) 2014-08-19 2015-12-10 엘아이지넥스원 주식회사 Secure USB apparatus equipped with input tool

Similar Documents

Publication Publication Date Title
KR101176692B1 (en) Mass storage device with near field communications
US9516151B2 (en) Modular wireless communicator
CN100489823C (en) Method and apparatus for disabling a universal serial bus port
US8935774B2 (en) Accessory device authentication
CN102936980B (en) Method and device for controlling electronic lock
CN101099157B (en) Portable electronic device accepting accessory devices
US20060069840A1 (en) Universal serial bus device
US9239934B2 (en) Mobile computing system for providing high-security execution environment
US6989484B2 (en) Controlling sharing of files by portable devices
US8639873B1 (en) Detachable storage device with RAM cache
US20120171959A1 (en) Storage device
US20170099377A1 (en) Modular Wireless Communicator
CN107078754A (en) The method that additional modems and conjunction with which for wireless device are used
KR100968887B1 (en) Security exterior memory using fixed ip
JP6609471B2 (en) Electronic device, method and program
AU2015291536A1 (en) Method and apparatus for realizing switching between intelligent key device modes
US20190243784A1 (en) Encrypted raid drive management
KR20010044238A (en) Mobil data storage using wireless network
US7571265B2 (en) Deterring theft and unauthorized use of electronic devices through the use of counters and private code
US20220121401A1 (en) Portable memory device having mutually exclusive non-volatile electronic data storage
CN103198257B (en) Security under mixed information treatment facility environment is reused
CN105320903A (en) Electronic device and data reading and writing method based on the electronic device
KR101068955B1 (en) Security ??? memory using ??? address
CN207249719U (en) Bluetooth security USB flash disk
KR20160099771A (en) An apparatus for secure usb memory using beacon signals and the operating method thereof

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20130628

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20140630

Year of fee payment: 5

FPAY Annual fee payment

Payment date: 20150529

Year of fee payment: 6

LAPS Lapse due to unpaid annual fee