KR100980733B1 - Portable storage and method of security therefor - Google Patents

Portable storage and method of security therefor Download PDF

Info

Publication number
KR100980733B1
KR100980733B1 KR1020090091314A KR20090091314A KR100980733B1 KR 100980733 B1 KR100980733 B1 KR 100980733B1 KR 1020090091314 A KR1020090091314 A KR 1020090091314A KR 20090091314 A KR20090091314 A KR 20090091314A KR 100980733 B1 KR100980733 B1 KR 100980733B1
Authority
KR
South Korea
Prior art keywords
storage device
file
removable storage
authentication
office
Prior art date
Application number
KR1020090091314A
Other languages
Korean (ko)
Inventor
김성기
전수근
Original Assignee
마이크론웨어(주)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 마이크론웨어(주) filed Critical 마이크론웨어(주)
Priority to KR1020090091314A priority Critical patent/KR100980733B1/en
Application granted granted Critical
Publication of KR100980733B1 publication Critical patent/KR100980733B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

Security method of a removable storage device according to the present invention, when the removable storage device is connected to a mobile storage device management program stored in the removable storage device is executed, guiding the input of authentication information consisting of mouse pattern information; When the authentication information is input, performing the authentication by comparing the authentication information with the authentication information stored in the mobile storage device by the mobile storage device management program; Connecting the removable disk provided in the removable storage device to a hard disk drive if the authentication is successful; And disconnecting the removable disk from the hard disk drive when the removable storage device is disconnected.

Description

Portable storage and method of security therefor {portable storage and method of security therefor}

The present invention relates to a removable storage device, and more particularly, to a security method of a removable storage device for performing security for a user's work file, work trace, certificate, etc. through the removable storage device and a removable storage device.

With the development of technology, removable storage devices are widely used to store data recorded on computer terminals. Such removable storage devices are typically USB memory devices.

In general, the computer terminal loads a device driver corresponding to the USB memory device into an operating system to recognize the USB memory device as one internal memory device and then communicates with the computer terminal.

Removable storage devices including such USB memory devices are also used for backup of important documents such as certificates. Accordingly, when the security of the removable storage device is not achieved, there is a problem that important documents may be leaked by a malicious user.

The present invention drives a removable storage device security program that is executed at the same time as a removable storage device is inserted to enable access to a removable disk stored in the removable storage device when authentication through the removable storage device security program is successful. It is an object of the present invention to provide a security method and a removable storage device of the removable storage device.

In addition, another object of the present invention is to encrypt and store one or more office files that were being worked by the user when the office file backup is requested through the removable storage device security program and to store the coordinate information of the window of the one or more office files Later, the office file is completely deleted from the computer terminal, and when the office file restoration is requested through the removable storage device security program, the stored one or more office files are output to a window according to the coordinate information, and the office worked by the user. The present invention provides a security method of a removable storage device and a removable storage device according to which a trace of a file is not left in a computer terminal and a work environment can be maintained even when a user uses another computer terminal.

In addition, another object of the present invention is to add a file move and completely delete items to the context menu through the removable storage security program, and to move the selected file to the removable storage device when requested to perform the function according to the item and the computer terminal The present invention provides a security method of a removable storage device for completely deleting or completely deleting a selected file from a computer terminal, and a removable storage device accordingly.

Security method of a mobile storage device according to the present invention for achieving the above object, when the mobile storage device is connected, the mobile storage device management program stored in the mobile storage device is executed, the input of authentication information consisting of mouse pattern information Guiding the; When the authentication information is input, performing the authentication by comparing the authentication information with the authentication information stored in the mobile storage device by the mobile storage device management program; Connecting the removable disk provided in the removable storage device to a hard disk drive if the authentication is successful; And disconnecting the removable disk from the hard disk drive when the removable storage device is disconnected.

As described above, the present invention executes the removable storage device security program at the same time as the removable storage device is inserted, thereby enabling access to the removable disk stored in the removable storage device when authentication through the removable storage device security program is successful. If the authentication is unsuccessful, it is impossible to identify the existence of a plurality of files included in each removable storage device as well as one or more disks provided in the removable storage device. There is an effect that can be blocked.

In addition, when the backup of the office file is requested through a removable storage security program, the present invention encrypts and stores one or more office files that were being worked on by the user, and also stores the coordinate information of the windows of the one or more office files. When the file is completely deleted from the computer terminal and the office file restoration is requested through the removable storage device security program, the stored one or more office files are output to a window according to the corresponding coordinate information, and the office files worked by the user are stored. The traces do not remain in the computer terminal at the same time, and even if the user uses the other computer terminal to maintain the work environment as it is, there is an effect that can maximize the ease of use.

In addition, the present invention adds a file move and a complete deletion item to the context menu through the removable storage security program, and when the execution of the function according to the item is requested, the selected file is moved to the removable storage device and completely deleted from the computer terminal. By completely deleting the selected file from the computer terminal, there is an effect that can maximize the ease of use.

The configuration of a computer terminal to which the present invention is applicable will be described with reference to FIG.

The computer terminal includes a control module 100, a memory unit 102, an input / output interface unit 104, a mouse 106, a keyboard 108, a display controller 110, a display device 112, and an external device interface unit ( 114).

The control module 100 is connected to the USB storage device 116 through the external device interface unit 114, and loads and executes a removable storage device security program when connected to the USB storage device 116, the portable storage It provides a removable storage security service according to a preferred embodiment of the present invention through a device security program.

The memory unit 102 stores various information including a processing program of the control module 100.

The input / output interface 104 interfaces a user interface device such as a mouse 106 and a keyboard 108 with the control module 100.

The display controller 110 outputs various information according to the control of the control module 100 to the display device 112.

The external device interface unit 114 interfaces between the USB storage device 116 and the control module 100.

The removable storage management program includes an authentication process 200, a context menu processing process 202, an office file processing process 204, a virtual disk management process 208, a file security process 208, and a system cleanup process 210. And a certificate management process 212.

An operation according to a removable storage security program according to a preferred embodiment of the present invention that can be executed through the computer terminal will be described with reference to the drawings.

<Overall Processing>

Figure 3 shows an overall flow diagram of a removable storage security program according to a preferred embodiment of the present invention.

When the control module 100 is connected to the USB storage device 116 (300), the control module 100 drives the removable storage device security program stored in the USB storage device 116 and drives the authentication process 200 to authenticate the authentication information. Guide the input of (step 304). When the authentication information is input according to the guidance, the control module 100 performs authentication according to the input authentication information (steps 306 and 308), and if the authentication is successful (step 310), the context menu of the removable storage device security program. Security process according to the present invention by driving the processing process 202, office file processing process 204, virtual disk management process 208, file security process 208, system cleanup process 210, certificate management process 212 Provide a service (step 312). Figure 4 shows a user interface screen of the removable storage security program according to the present invention, the office file processing process 204, the virtual disk management process 208, the file security process 208, the system cleaning process ( Items for performing 210 are indicated to enable the execution of office file processing, virtual disk management, file security, and system cleanup services in accordance with the present invention.

In addition, the control module 100 registers the USB removal notice in Windows when the USB storage device is disconnected or the USB storage device is disconnected, and terminates the removable storage security program after notifying the USB removal (314,316). step).

 <Authentication process>

The operation of the authentication process 200 belonging to the removable storage device security program according to the preferred embodiment of the present invention will be described in more detail with reference to FIG.

When authentication information registration from the user is requested, the authentication process 200 checks whether the configuration of the authentication information through the virtual mouse or the configuration of the authentication information through the virtual mouse and the virtual keyboard is requested (steps 400 and 402).

When the user requests configuration of authentication information through a virtual mouse, the authentication process 200 displays a virtual mouse input window, receives pattern information through the virtual mouse input window, and authenticates based on the input pattern information. Configure the information (step 404). Here, the left button of the mouse 106 can be mapped to 2, to move left to 3, to move up to 4, to move right to 5, and to move downward to 6. have. Accordingly, the user may input the pattern information by shifting the left button and the point of the mouse 106 while the shift key of the keyboard 108 is input. The authentication process 200 stores the authentication information configured based on the pattern information (step 408).

When the user requests the configuration of the authentication information through the virtual mouse and the virtual keyboard, the authentication process 200 displays a virtual mouse input window and a virtual keyboard input window, and patterns through the virtual mouse input window and the virtual keyboard input window. The authentication information is configured based on the information and the key input information (step 406), and the authentication information is stored (step 408).

In addition, if the authentication process 200 is requested by the user (step 410), the virtual mouse input window and the virtual keyboard input window is displayed, and receives the mouse pattern information through the virtual mouse input window or the virtual mouse input window and The mouse pattern information and key input information are received through the virtual keyboard input window (step 414).

The authentication is performed by comparing the mouse pattern information or the mouse pattern information and key input information with the stored authentication information (step 416).

As described above, the present invention configures authentication information through a virtual mouse, thereby protecting authentication information from hacking programs such as keyboard message hooking. In addition, authentication information can be input only by mouse operation, so that the user does not operate the mouse and keyboard alternately, increasing convenience, and not directly inputting the keyboard keys, so that it is not exposed to others when inputting authentication information. Can be.

Also, in the above example, the mouse pattern only illustrates a left button input and a pointer move up, down, left, and right while the shift key is input, but drawing a triangle or a rectangle with a pointer or performing a SIGN, It is apparent from the present invention that the buttons or the combination of the control key, the shift key, and the alt key can be variously configured together with the figure or the sign.

<Register context menu>

The operation of the context menu processing process 202 belonging to the removable storage device security program according to the preferred embodiment of the present invention will be described in more detail with reference to FIG.

When the USB storage device 116 is connected (step 500), the context menu processing process 202 loads a DLL for registering a context menu in the USB storage device 116, and among the context menu items through the loaded DLL. In operation 502 and 504, a menu item for automatically saving a file to USB and deleting a file completely is registered in a specific location.

FIG. 7 illustrates a context menu in which a menu item for automatically saving to the USB and completely deleting a file is registered. In the context menu shown in FIG. 7, a menu item (A) for automatically saving to USB and completely deleting a file is displayed according to the present invention. Make it easy to command.

When the automatic save is requested to the USB through the context menu (step 506), the context menu processing process 202 moves the selected file to the USB storage device and deletes the file stored in the computer terminal (step 508). . Here, the complete deletion means not only deleting the corresponding file, but also deleting backup files and temporary files generated by office group programs and the like, and deleting a zero space in which information on the deleted file in the hard disk remains. In the deletion, the predetermined contents are overwritten by a predetermined number or more in the corresponding area to make it impossible to recover.

If a complete file deletion is requested through the context menu (step 510), the context menu processing process 202 completely deletes the selected file (step 512).

In addition, when the connection with the USB storage device 116 is released through the context menu (step 514), the context menu processing process 200 releases the DLL for registering the context menu, and automatically saves and saves it as a USB in the context menu registry. The menu item for complete file deletion is deleted to return to the original context menu (step 520).

<Process Office File>

The operation of the office file processing process 204 belonging to the removable storage device security program according to the preferred embodiment of the present invention will be described in more detail with reference to FIGS. 8 and 10.

If the office file processing process 204 is requested to store the office file with the office file processing item selected on the user interface screen of the removable storage device security program as shown in (a) of FIG. 9 (step 600), The office file processing process 204 searches for a running office program based on the class names for the predetermined office group files (step 604). The predetermined office group files may be Microsoft Word, Microsoft Excel, Microsoft PowerPoint, Korean, and Korean. If the running office group program exists (step 606), the office file processing process 204 obtains a running object table (ROT) to obtain IDSPATCH from the class name and the object name (step 608, 610). The office file processing process 204 then acquires office file name information located at the top of the office file execution window (step 612), and obtains coordinate information of the office file execution window as shown in FIG. (Step 614). The coordinate information includes left, right, width, height, and the like. The office file processing process 204 then captures a running office file execution window (step 616). The office file processing process 204 then temporarily stores the office file, encrypts it, and moves the encrypted office file to the USB storage device 116 (steps 618 and 620). Thereafter, the office file processing process 204 configures the office file name information, the coordinate information of the office file execution window, and the office file execution capture information as office file storage information and records them in the USB storage device 116 (steps 622 and 624). The office file processing process 204 terminates the running office program (step 626).

The office file processing process 204 is requested to restore the office file with the office file processing item selected on the user interface screen of the removable storage device security program as shown in FIG. 11 (step 628). Search for (step 632).

The office file processing process 204 acquires the office file IDSPATCH included in the office file storage information and reads the office file from the USB storage device 116 (steps 634 and 636).

Thereafter, the office file processing process 204 decrypts the office file, opens the office file, and adjusts the position and size of the office file window according to the coordinate information recorded in the office file storage information (steps 638 to 642). The office file processing process 204 then deletes the office file storage information (step 644).

<Certificate Management>

The operation of the certificate management process 212 belonging to the removable storage security program according to the preferred embodiment of the present invention described above will be described with reference to FIG.

When the USB storage device 116 is connected (step 700), the certificate management process 212 drives the web browser monitoring module (step 704) to check whether the web browser accesses a predetermined web site (step 706). . The preset web site may be a homepage of a financial company or a public office homepage requiring a login of a certificate.

When accessing the preset website, the certificate management process 212 connects the certificate virtual disk provided in the USB storage device 116 (step 708), and disconnects the certificate virtual disk when the website connection is released. (Step 710,712).

As such, the present invention activates the certificate virtual disk only in the state where authentication is performed, so that even if the USB storage device 116 is acquired and the USB storage device 116 is connected to the computer terminal, even the existence of the certificate virtual disk cannot be understood. Even the hacking motivation for the storage device 116 can be blocked from occurring.

<Virtual Disk Management>

The operation of the virtual disk management process 206 belonging to the removable storage security program according to the preferred embodiment of the present invention described above will be described with reference to FIG.

When the virtual disk management process 206 is requested to create a virtual disk while the virtual disk management item is selected on the user interface screen of the removable storage device security program as shown in FIG. The virtual disk is created according to the method shown in FIG. 14B (steps 800 and 802).

Thereafter, as shown in FIG. 14C, when a connection request is made by selecting any one of the created virtual disks through the user interface screen, the virtual disk management process 206 loads a virtual disk driver. Afterwards, create and start a Windows service, connect the selected virtual disk image to \\ DEVICE \ HARDDISK, and connect \\ DEVICE \ HARDDISK to a drive letter. As a result, the virtual disk is activated as shown in Fig. 14D. More specifically, (a, b) of FIG. 15 shows a case where the certificate disc is not connected, and FIG. 15 (c, d) shows a case where the certificate disc is connected. In other words, when a certificate disk is connected, an unused hard disk (K :) among the hard disk drives is connected as a certificate disk. In addition, if one of the connected virtual disks is selected to request disconnection, the virtual disk management process 206 disconnects the selected virtual disk from \\ DEVICE \ HARDDISK and stops the Windows service. Remove (step 804, 806).

In addition, as shown in (e) of FIG. 14, if one of the created virtual disks is selected and requested to be deleted through the user interface screen (step 808), the virtual disk management process 206 performs a virtual disk. The virtual disk is deleted in response to the deletion request (step 810).

As described above, the present invention enables not only to create / delete a virtual disk for recording information that the user wants to maintain in a secure state, but also to selectively connect / disconnect to the created virtual disk. Enables you to provide high quality security services.

<File security>

The operation of the file security process 208 belonging to the removable storage security program according to the preferred embodiment of the present invention will be described with reference to FIG.

As shown in FIG. 17A, when file encryption / decryption is requested through the user interface screen of the removable storage device security program, the file security process 208 receives a password for the selected file and encrypts / encrypts the file. The decoding is performed (step 800, 802). This makes it possible to selectively encrypt / decrypt files stored in the computer terminal, so that the user can easily encrypt / decrypt even if the user does not recognize all the different encryption methods for various applications.

In addition, if a complete deletion is requested through the user interface screen as shown in FIG. 17B, the file security process 208 performs a complete deletion for the selected file (steps 804 and 806).

In addition, as shown in (c) of FIG. 17, when a trace erase is requested through the user interface screen, the file security process 208 performs the trace erase (steps 808 and 810). The trace erasing makes it possible to completely delete the document record remaining after the deletion according to the delete command provided by the window. In addition, erasing the trace deletes all the Internet temporary files, history, cookies, address bar list, recently opened documents, user temporary folder, execution history, and the like.

<System Cleanup>

The operation of the system cleanup process 210 belonging to the removable storage device security program according to the preferred embodiment of the present invention will be described with reference to FIG.

When a system cleanup is requested through the UI screen of the removable storage device security program as illustrated in FIG. 19, the system cleanup process 210 selects an optimization item and deletes files of the corresponding item (steps 800 and 802). The system organizer items may include an Internet temporary folder, a recently opened document, an internet cookie, a recently executed history, an internet history, a user temporary folder, an internet address bar history, a windows media play playlist, and the like.

1 is a configuration diagram of a computer terminal.

2 is a block diagram of a removable storage security program according to an embodiment of the present invention.

3, 5, 6, 8, 10, 12, 13, 16, and 18 are flowcharts illustrating a removable storage security program according to a preferred embodiment of the present invention.

4, 7, 9, 11, 14, 15, 17, and 19 illustrate a processing screen of a removable storage security program according to an exemplary embodiment of the present invention.

Claims (8)

In the security method of a removable storage device, When a portable storage device is connected, executing a portable storage device management program stored in the portable storage device to guide input of authentication information including mouse pattern information; When the authentication information is input, performing the authentication by comparing the authentication information with the authentication information stored in the mobile storage device by the mobile storage device management program; Connecting the removable disk provided in the removable storage device to a hard disk drive if the authentication is successful; Disconnecting the removable disk from the hard disk drive when the removable storage device is disconnected; Loading a program for registering a context menu stored in the removable storage device when the removable storage device is connected; Inserting an item for automatic storage and complete file deletion into a portable storage device in a context menu registry through the loaded program; If an automatic storage item is selected as the mobile storage device among the context menu items while a file of a computer terminal is selected, storing the selected file in the mobile storage device and completely deleting the file from the computer terminal; Completely deleting the selected file from the computer terminal when the entire deletion item is selected among the context menu items while the file of the computer terminal is selected; Removing an item for automatic storage and complete file deletion from the context menu registry when the connection with the removable storage device is released; Security method of a removable storage device characterized in that it comprises a. delete The method of claim 1, The mouse pattern information, And at least two of mouse pointer movement information, mouse button input information, and keyboard input information. The method of claim 1, When the office file storage is requested, detecting the office file being executed among the predetermined office file group, encrypting and storing the office file, storing coordinate information of the office file execution window, and completely deleting the office file. ; If the office file restoration is requested, decoding the office file according to the stored office file and coordinate information of the office file execution window and opening the window as an execution window corresponding to the coordinate information of the office file execution window; Security method of the removable storage device further comprises. The method of claim 1, If the creation or deletion of the virtual disk is requested after the authentication is successful, performing the creation or deletion of the virtual disk according to the request; Security method of a removable storage device characterized in that it further comprises. The method of claim 1, If file encryption or decryption for the selected file is requested after the authentication is successful, performing encryption or decryption on the selected file; Security method of a removable storage device characterized in that it further comprises. The method of claim 1, After successful authentication, if system cleanup is requested, Performing a permanent deletion of one or more of the Internet temporary folder and recently opened documents and the Internet cookies and the recently executed history and the Internet history and user temporary folders and the Internet address bar history and the Windows Media Play playlist; Removable storage device security method characterized in that it further comprises. The method according to any one of claims 4 and 7, The complete deletion, Removable storage device, characterized in that for repeatedly recording the predetermined data more than a predetermined number for the deletion area.
KR1020090091314A 2009-09-25 2009-09-25 Portable storage and method of security therefor KR100980733B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020090091314A KR100980733B1 (en) 2009-09-25 2009-09-25 Portable storage and method of security therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020090091314A KR100980733B1 (en) 2009-09-25 2009-09-25 Portable storage and method of security therefor

Publications (1)

Publication Number Publication Date
KR100980733B1 true KR100980733B1 (en) 2010-09-07

Family

ID=43009834

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020090091314A KR100980733B1 (en) 2009-09-25 2009-09-25 Portable storage and method of security therefor

Country Status (1)

Country Link
KR (1) KR100980733B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180020088A (en) * 2016-08-17 2018-02-27 김성남 Backup solution module, system for data protection and method of driving the same

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010044717A (en) * 2001-03-20 2001-06-05 이헌종 Signature Authentication through mouse pattern recognition
KR20050034506A (en) * 2003-10-09 2005-04-14 서상훈 Stand alone usb storage device using finger printing cognition
KR20070015853A (en) * 2005-08-01 2007-02-06 민정홍 Security system operatable on the portable storage device by usb interface
KR20090072544A (en) * 2007-12-28 2009-07-02 주식회사 휴턴 Time management device recognitional password pattern

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010044717A (en) * 2001-03-20 2001-06-05 이헌종 Signature Authentication through mouse pattern recognition
KR20050034506A (en) * 2003-10-09 2005-04-14 서상훈 Stand alone usb storage device using finger printing cognition
KR20070015853A (en) * 2005-08-01 2007-02-06 민정홍 Security system operatable on the portable storage device by usb interface
KR20090072544A (en) * 2007-12-28 2009-07-02 주식회사 휴턴 Time management device recognitional password pattern

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180020088A (en) * 2016-08-17 2018-02-27 김성남 Backup solution module, system for data protection and method of driving the same
KR101968262B1 (en) * 2016-08-17 2019-04-11 김성남 Backup solution module, system for data protection and method of driving the same

Similar Documents

Publication Publication Date Title
US9780947B1 (en) Computer programs, secret management methods and systems
US8392706B2 (en) Method and system for searching for, and collecting, electronically-stored information
Mahalik et al. Practical mobile forensics
Tamma et al. Practical Mobile Forensics: Forensically investigate and analyze iOS, Android, and Windows 10 devices
CN100447765C (en) Mapping method for mobile memory device
JP4893167B2 (en) Authentication method
JP2001051987A (en) System and method for managing electronic document
JP2006252142A (en) Information management device, information management method, program making computer execute this method, and recording medium
US9317707B2 (en) Method and system for protecting a driver
JP4895990B2 (en) Image processing apparatus and data erasing method
Carbone Computer forensics with FTK
JP5041516B2 (en) USB memory for computer screen monitoring
JP2005174211A (en) Information processing apparatus and information processing method
KR100980733B1 (en) Portable storage and method of security therefor
EP1521162A2 (en) Method of managing file structure in memory card
CN103516722A (en) Subscriber stage file automatic encryption and decryption method and device
CN107609422B (en) A kind of file management method and mobile terminal
CN102402598A (en) Application file system access
JP2007200047A (en) Access log-displaying system and method
CN112214778A (en) Method and system for realizing discrete encryption of local file through virtual file
JP2002099456A (en) Encryption apparatus, encryption method and record medium recorded program for the apparatus
JP2006339732A (en) Electronic information encryption system, electronic information encryption method thereof, storage medium thereof, and program thereof
JP2014174636A (en) Information browsing system and information browsing method
CN108197489A (en) A kind of processing method and processing unit for intelligent terminal secret file
KR101314372B1 (en) Authentication system of using security sd card and drive method of the same

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20130830

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20150303

Year of fee payment: 5

LAPS Lapse due to unpaid annual fee