KR20120012622A - Portable storage devices has security measures of computer - Google Patents

Portable storage devices has security measures of computer Download PDF

Info

Publication number
KR20120012622A
KR20120012622A KR1020100074696A KR20100074696A KR20120012622A KR 20120012622 A KR20120012622 A KR 20120012622A KR 1020100074696 A KR1020100074696 A KR 1020100074696A KR 20100074696 A KR20100074696 A KR 20100074696A KR 20120012622 A KR20120012622 A KR 20120012622A
Authority
KR
South Korea
Prior art keywords
terminal
storage device
removable storage
receiver
transmitter
Prior art date
Application number
KR1020100074696A
Other languages
Korean (ko)
Inventor
차상락
Original Assignee
차상락
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 차상락 filed Critical 차상락
Priority to KR1020100074696A priority Critical patent/KR20120012622A/en
Publication of KR20120012622A publication Critical patent/KR20120012622A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/0042Universal serial bus [USB]

Abstract

The present invention relates to a mobile storage device, and more particularly, includes a mobile storage device having a built-in transmitter for generating a specific signal and a receiver configured to detect a signal generated by the transmitter and lock the terminal. When the receiver is out of the distance range that can detect the signal, it is characterized in that to lock the terminal to protect the data in the terminal.
To this end, the present invention is provided with a USB connector detachable to the terminal, the removable storage device with a built-in memory unit for storing data, the removable storage device, the battery unit and the removable provided inside the removable storage device A transmission unit provided inside the storage device and receiving an operation power from the battery unit to generate a signal; and configured to be mounted on the terminal to receive a signal generated by the transmission unit, and when the signal cannot be detected It characterized in that it comprises a receiving unit for locking the.

Description

PORTABLE STORAGE DEVICES HAS SECURITY MEASURES OF COMPUTER}

The present invention relates to a mobile storage device, and more particularly, includes a mobile storage device having a built-in transmitter for generating a specific signal and a receiver configured to detect a signal generated by the transmitter and lock the terminal. When the receiver is out of the distance range that can detect the signal, it is characterized in that to lock the terminal to protect the data in the terminal.

Modern society is rapidly progressing in advanced civilization. It is no exaggeration to say that due to the development of the Internet, the amount of work processed by computers is increasing exponentially.

The mass storage device, such as a hard drive installed in the computer, contains a variety of confidential information that is required to be stored in a file, and frequently causes a lot of damage due to leakage of information.

Therefore, not only should users be careful not to steal the computer, they also need security measures to prevent anyone other than authorized users from viewing or copying important files stored on the computer.

As a security means of a computer, a boot control method for controlling booting and a power control method for controlling a power supply of a computer are common.

The boot control method is capable of booting by turning on the power of a computer regardless of a user who is permitted to use the computer and an unauthorized person who is not authorized to use the computer, and the smart card, the magnetic card and The fingerprint recognition device is used to determine whether the license is granted, and based on this, the use of the computer is approved and controlled. However, this method requires a user to insert a smart card or magnetic card into the input device or to recognize his / her fingerprint in the fingerprint recognition device to authenticate the user. Will be given.

In addition, the boot control method can turn on the power of the computer regardless of whether the user is authorized or unauthorized, and since input devices such as a keyboard and a mouse can be used, unauthorized persons can bypass the computer and use the computer.

Alternatively, if you are using a security screen saver, you can use the computer to turn off password usage in the screen saver section after selecting Properties in Windows, and reboot the computer if the screen saver function is in operation. When the screen saver function is released afterwards, the use of the computer is enabled, and there is a problem that the boot control method does not completely protect the leakage of important information stored in the computer.

Patent No. 245,595 is known as the power control method. It uses a user key to control the computer's power, preventing access by anyone other than the authorized licensor, enabling more effective security, and preventing the computer body from being detached. Disk drives, motherboards, and various cards cannot be protected from outsiders and insiders, and users can directly control users with keys for each purpose, as well as limiting the range that users can use for each key. Information leakage by insiders can also be effectively controlled. However, users had to manage each key that restricts the use range separately, and it was difficult to upgrade according to the user's needs.

However, in both of the above methods, if the licensor leaves the computer for a while, important data is left unprotected.Each time the user leaves the computer, the computer is locked and the user key, smart card or magnetic card is returned. There is a problem of manually releasing the security system by using the system, which requires a more efficient security device.

An object of the present invention is to secure a terminal that locks the terminal when a user moves away from a terminal equipped with a receiver while having a removable storage device having a built-in transmitter, and automatically unlocks the terminal when the terminal is moved closer. It is to provide a removable storage device provided with a means.

Another object of the present invention is to provide a removable storage device equipped with a terminal security means for charging the battery unit for providing the operating power to the transmitter via a USB connector when the removable storage device is mounted to the terminal.

Still another object of the present invention is to provide a mobile storage device provided with a terminal security means which is provided with a solar cell on the surface of the mobile storage device, where the battery is frequently charged and there is no fear of discharge.

Another object of the present invention, when the removable storage device moves away from the terminal equipped with the receiver by a certain distance, the receiver performs the operation by locking the output device and the input device of the terminal by executing a security program installed in the terminal. To provide a removable storage device provided with a terminal security means for stopping.

Still another object of the present invention is to provide a mobile storage device provided with a terminal security means for allowing the user to recognize the locking of the terminal by a warning sound when the mobile storage device with a built-in transmitter is separated from the receiving unit by a certain distance. To provide.

Still another object of the present invention is to provide a mobile storage device having a terminal security means settable by a user within a range of 0.5 to 20 meters from the signal transmission distance generated by the transmitter.

Still another object of the present invention is to provide a removable storage device having a terminal security means capable of sliding the inside of the USB connector of the removable storage device, so that the receiver can be detached from the removable storage device.

Still another object of the present invention is to provide a removable storage device having a terminal security means for inserting an auxiliary memory into the removable storage device and selecting a memory unit recognized by the terminal using a changeover switch.

Hereinafter, the present invention will be described.

Regarding the means for solving the problem,

The present invention provides a removable storage device having a USB connector detachable to the terminal, the memory unit for storing data, the removable storage device, the battery unit and the removable storage device provided in the inside of the removable storage device; And a transmitter configured to receive an operation power from the battery unit and generate a signal. The receiver is mounted on the terminal to receive a signal generated by the transmitter, and locks the terminal when the signal cannot be detected. Characterized in that comprises a.

Another invention of the present invention is characterized in that the battery unit is charged by the USB connector when the removable storage device is mounted on the terminal.

Another invention of the present invention is characterized in that the solar cell is provided on the surface of the removable storage device to further charge the battery unit using sunlight.

Another invention of the present invention is characterized in that the receiver stops the operation of the output device and the input device of the terminal by executing a security program installed in the terminal when the signal detection generated by the transmitter is impossible.

Another invention of the present invention is characterized in that an alarm sounds in one or more of the receiver and the transmitter when the receiver is unable to detect the signal generated by the transmitter.

Another invention of the present invention is characterized in that the user can set the transmission distance of the signal generated in the transmission unit within the range of 0.5 to 20 meters through the terminal while the mobile storage device is connected to the terminal.

Another invention of the present invention is characterized in that the USB connector is slid into the removable storage device.

Another invention of the present invention, the receiving unit is connected to the terminal by a USB connector, characterized in that coupled to the removable storage device.

Another invention of the present invention, the insertion port formed on the outside of the removable storage device, the auxiliary memory is inserted into the insertion hole and provided to the outside of the removable storage device to the USB connector any one of the auxiliary memory or memory unit Characterized in that the selection switch is further provided to connect.

Another invention of the present invention, the security program is loaded in any one selected from the memory unit or online virtual storage space is installed in the terminal and interlocked with the receiver to lock the terminal when the signal is not detected by the receiver It is characterized by.

First, the present invention locks the terminal when the user has a removable storage device having a built-in transmitter and a certain distance away from the terminal equipped with the receiver, and when the user moves closer, the terminal automatically unlocks the terminal and is easy to use. It works.

Secondly, the present invention has an effect of preventing the terminal from being unintentionally locked due to discharge during use, since the battery unit is provided to the operating unit through the USB connector is charged when the removable storage device is mounted on the terminal.

Third, the present invention is provided with a solar cell on the surface of the mobile storage device, so that the battery is often charged in the light, there is no effect of fear of discharge even if the mobile storage device is not mounted on the terminal for a long time.

Fourthly, the present invention stops the operation by locking the output device and the input device of the terminal by executing the security program installed in the terminal when the removable storage device is a certain distance away from the terminal equipped with the receiver. It is also effective to prevent people from using the terminal.

Fifth, the present invention has an effect that the user can recognize the locking of the terminal by a warning sound when the mobile storage device with the built-in transmitter is moved away from the receiver by a certain distance.

Sixth, the present invention has an effect that there is no restriction of the space used because the transmission distance of the signal generated by the transmitter can be set according to the environment in which the user uses the terminal within the range of 0.5 to 20 meters. .

Seventh, the present invention can slide the USB connector of the removable storage inward and the USB connector of the receiving unit can be detached to the removable storage device there is an effect that there is no fear that the receiver is lost during movement.

Eighth, the present invention can be equipped with a secondary memory to the removable storage device has the effect of excellent expandability of the data storage space.

Ninth, the present invention is also provided with a switch for allowing the terminal to select and load the memory and the auxiliary memory of the removable storage device has the effect of expanding the space for storing data.

1 is a view showing a removable storage device and a receiver provided with a terminal security means according to the present invention.
FIG. 2 is a cross-sectional view taken along the line AA ′ of FIG. 1. FIG.
Figure 3 is a view showing a sliding state of the USB connector of the removable storage device in FIG.
4 is a view showing an auxiliary memory unit and a receiver mounted on a removable storage device having a terminal security means according to the present invention.

Hereinafter, with reference to the accompanying Figures 1 to 4 describe a removable storage device provided with a terminal security means according to the present invention.

1 is a view showing a mobile storage device and a receiver having a terminal security means according to the present invention, Figure 2 is a cross-sectional view showing a cross-sectional view 'A' of Figure 1, Figure 3 is a removable storage device in FIG. Figure 4 is a view showing a sliding state of the USB connector, Figure 4 is a view showing a secondary memory unit and a receiving unit mounted on a removable storage device having a terminal security means according to the present invention.

Referring to Figure 1 and Figure 2 describes the removable storage device 100 is provided with a terminal security means according to the present invention, the USB connector 110 is detachable to the terminal, the memory unit 120 is stored data In the portable storage device 100 has a built-in, the removable storage device 100 is provided with a battery unit 130 and a transmitter 140 therein, is mounted to the terminal is generated in the transmitter 140 It consists of a receiver 200 for receiving a signal.

The removable storage device 100 is provided with a USB connector 110 at one side thereof to be coupled to a USB terminal (not shown) of the terminal to move or copy the data of the terminal to the memory unit 120 to be carried. As a storage device, which is a well known technique, a detailed description thereof will be omitted.

In addition, the memory unit 120 stores data of the terminal, and uses the volatile or nonvolatile memory unit 120, and in the present invention, it is preferable to use the nonvolatile memory unit 120.

The USB connector 110 is provided on the other side of the removable storage device 100, and the main board 500 is provided inside the removable storage device 100.

The memory unit 120 is provided at the other side of the main board 500, and at one side thereof, the transmitter 140 and the battery unit 130 are provided.

The memory unit 120, the transmitter 140, and the battery unit 130 are not limited to locations provided with the present invention. In the present invention, in order to prevent data corruption due to electrical stability and signals generated by the transmitter 140. It is preferable that the memory unit 120 is provided in close proximity to the USB connector 110 and the transmitter 140 is provided on one side of the main board 500.

The battery unit 130 may be easily detached and replaced easily by using a disposable battery, but in the present invention, the storage stability of the data is improved by minimizing the separation of the removable storage device 100 using a rechargeable battery. It is preferable to make it.

The transmitter 140 generates a signal that can be detected by the receiver 200. In the present invention, a frequency of RF (Radio Frequency) method is generated to minimize interference with office furniture or furniture such as partitions, walls, and desks. It is preferable to improve the communication stability between the transmitter 140 and the receiver 200.

In addition, it is preferable to miniaturize and slim the portable storage device 100 equipped with a terminal security means according to the present invention by using a radio chip ID (RFID), which is a microchip in the transmitter 140.

However, the type of the signal generated by the transmitter 140 is not limited thereto, and it is possible to apply a frequency having the same effect as the RF scheme.

The receiver 200 is mounted to the terminal by the USB connector 210 and detects a signal generated by the transmitter 140. That is, when a signal is detected, the security program installed in the terminal is in an unlocked state. If the signal is not detected, the security program locks the terminal to leak data stored in the terminal. Will be prevented.

In the present invention, when locking the terminal, by stopping the operation of the output device (not shown) and the input device (not shown) of the terminal, the data stored in the terminal can not be seen by the display device, copying, moving the data And it is preferable to not be able to operate, but is not limited to this, it is possible to apply any method that can achieve the same effect as the present invention.

In addition, when the transmitter 140 according to the present invention loses the built-in portable storage device 100, the user is preset in the encryption key input window read by the legitimate user to the display device (not shown) of the terminal The numeric keypad can be inputted so that a password can be inputted, and the input device can be operated by inputting the appropriate password set by the user on the numeric keypad. That is, when a preset password is input to the numeric keypad, input is possible through a keyboard. At this time, the display device displays another password input window and a password for switching the keyboard to an operable state through the keyboard. If another preset password is entered, the terminal is unlocked, allowing normal use.

The battery unit 130 reads data stored in the memory unit 120 of the mobile storage device 100 from the terminal, or copies or moves data stored in the terminal to the mobile storage device 100. In order to mount the removable storage device 100 to the terminal, the data transfer is possible through the USB connector 110 and the battery unit 130 is simultaneously charged.

Preferably, the battery unit 130 maximizes the stability of the mobile storage device 100 according to the present invention by automatically stopping charging when full, and such a stable device is already well-known technology, and a detailed description thereof will be omitted. Let's do it.

The outside of the removable storage device 100 is provided with a solar cell 300 for generating power using sunlight.

Since the solar cell 300 is provided, the battery is frequently charged by using the power generated by the solar cell 300 when the mobile storage device 100 is not mounted on the terminal for a long time. To prevent discharge.

An alarm unit 400 for generating a warning sound is further provided inside the removable storage device 100.

The alarm unit 400 may detect the signal generated by the portable storage device 100, that is, the transmitter 140 from the receiver 200 because the transmitter 140 is far from the receiver 200. When out of the range, the alarm 400 generates a warning sound to allow the user to recognize that the terminal is locked.

The alarm unit 400 may be applied to the receiver 200, but in the present invention, the alarm unit 400 may be provided in the portable storage device 100 that the user carries.

Since the operation of the alarm unit 400 and the receiving unit 200 cannot detect the signal, the distance range of the security program locking the terminal can be set according to the user's working environment within 0.5 to 20 meters.

The distance range can be set by using the user mode of the security program after mounting the mobile storage device 100 to the terminal. Such a setting process is already known and a detailed description thereof will be omitted. do.

In addition, although the distance range may be amplified to 20 meters or more, in the present invention, it is preferable to set it within 20 meters at most for the general working environment, the life and security of the battery.

In the present invention, the receiver 200 is a dongle (Dongle) is connected to the terminal by the USB connector 110, but is not limited thereto, any application that can achieve the same effect is possible. In addition, the dongle is already well-known technology, detailed description thereof will be omitted.

The USB connector 110 of the removable storage device 100 is slid and driven into or out of the removable storage device 100.

2 to 4, as illustrated in FIG. 2, a guide switch 180 connected to the USB connector 110 is provided below the removable storage device 100.

When the guide switch 180 is slid to the rear of the removable storage device 100, the USB connector 110 connected to the guide switch 180 is inserted into the removable storage device 100 and is shown in FIG. 3. The state becomes as shown.

The USB connector 110 may be driven by sliding only a distance that is not exposed to the outside of the removable storage device 100, in the present invention, so as to slide further by the length of the USB connector 210 of the receiver 200. As a result, the USB connector 110 is slid into the removable storage device 100, and the USB connector 210 of the receiving unit 200 is coupled as shown in FIG. 4 in place of the USB connector 110. It is possible to prevent the loss or loss of the receiver 200 of a small size.

The removable storage device 100 further includes an auxiliary memory unit 160 capable of expanding a data storage space in addition to the memory unit 120.

As shown in FIG. 4, an insertion hole 150 is formed outside the removable storage device 100, and an auxiliary memory unit 160 is inserted into the insertion hole 150.

The auxiliary memory unit 160 inserted into the insertion hole 150 may be electrically connected to the main board 500 to transmit data with the terminal through the USB connector 110.

In the present invention, the switching switch 170 which is slid from the upper portion of the removable storage device 100 is provided, the storage device recognized by the terminal when the removable storage device 100 is mounted on the terminal is the memory unit 120 Or by selecting any one of the auxiliary memory unit 160, it is preferable to increase the storage stability.

The auxiliary memory unit 160 may use a small memory card or a flash memory card, but in the present invention, the portable storage device 100 can be miniaturized and slimmed by using a small T-Flash card. It is preferable.

In addition, one side of the removable storage device 100, as shown in Figures 2 and 3, the ring 190 is provided, such as a strap (not shown) for convenient carrying of the portable storage device 100, etc. Can be combined.

Hereinafter will be described the operation of the removable storage device 100 is provided with a security means according to the present invention.

First, a user connects the mobile storage device 100 and the continuous receiver 200 in which the transmitter 140 is built into the terminal and downloaded the mobile storage device 100, the receiver 200, or an internet connection. The security program is installed in the terminal.

Next, an input device activation password and an output device activation password are set using the security program, and the transmitter 140 and the receiver 200 are paired with each other and the signal generated by the transmitter 140 is paired. Set various environment such as distance range.

After the security program is executed in the terminal, the receiver 200 maintains the state mounted in the terminal.

When the above process is terminated, the mobile storage device 100 is removed from the terminal to check whether the transmitter 140, the receiver 200 and the security program operate normally. The user always carries it. As a result, when the user leaves his / her seat for a while using the terminal, the mobile storage device 100, that is, the transmitter 140 moves away from the receiver 200, and the signal generated by the transmitter 140 When out of the distance range of the alarm unit 400 will sound an alarm so that the user can recognize it, the receiving unit 200 by operating the security program to control the output device and the input device of the terminal Lock the terminal.

When the user approaches the terminal again and the receiver 200 detects a signal generated from the transmitter 140, the receiver 200 operates the security program to release the locking of the output device and the input device of the terminal. Normal use again.

When the removable storage device 100 is lost or lost, when a user inputs a preset password to a number pad of a keyboard among the input devices of the terminal, another password input window appears on the display device of the terminal and the keyboard is displayed. Is activated. If the user inputs a password that is preset for activation of another display device, the terminal is unlocked and can be used normally.

In addition, when the removable storage device 100 is mounted on the terminal to move or copy data, the storage medium recognized by the terminal is operated by operating the changeover switch 170 to the memory unit 120 or the auxiliary memory unit ( 160) to select any one of the recognition.

The memory unit 120 and the auxiliary memory unit 160 may be simultaneously recognized by the terminal. However, in the present invention, the memory unit 120 and the auxiliary memory unit 160 may be selectively recognized for data storage stability.

As such, by using the mobile storage device 100 provided with the terminal security means according to the present invention, when the user moves away from the terminal by a predetermined distance or more, the terminal automatically locks the terminal, and when the proximity within a certain distance again the terminal Is automatically unlocked, and the transmitting unit 140 provided inside the removable storage device 100 is constantly charged through the USB connector 110 and the solar cell 300 to discharge randomly during use of the terminal. It is possible to prevent the problem that the terminal is locked.

In particular, when a limited battery such as a notebook is used, self-charging is possible so as not to reduce the battery life of the portable terminal.

In the present invention, the transmitting unit 140 is provided inside the mobile storage device 100, but is not limited thereto, and may be modified to be embedded in a SIMP chip or a removable SIM card in a mobile phone. Do.

In addition, by increasing the capacity of the battery capable of self-charging through the solar cell 300, it can be used as an auxiliary battery of a small electronic product such as a mobile phone and a PMP (Potable Multimedia Player).

The present invention is not limited to the specific preferred embodiments described above, and any person skilled in the art to which the present invention pertains can make various modifications without departing from the gist of the present invention claimed in the claims. Of course, such changes will fall within the scope of the claims.

100: removable storage device 110: USB connector
120: memory unit 130: battery unit
140: transmitting unit 150: insertion hole
160: auxiliary memory unit 170: changeover switch
180: guide switch
200: receiver 210: USB connector
300: solar cell 400: alarm unit
500: motherboard

Claims (10)

In the removable storage device provided with a USB connector detachable to the terminal, the memory unit for storing data,
The removable storage device,
A battery unit provided in the removable storage device; And
It is provided in the removable storage device, the transmission unit for receiving the operating power from the battery unit for generating a signal;
And a receiving unit mounted to the terminal to receive a signal generated by the transmitting unit and locking the terminal when the signal cannot be detected.
The method of claim 1, wherein the battery unit,
Removable storage device provided with a terminal security means, characterized in that the charge by the USB connector when the removable storage device is mounted on the terminal.
The method according to claim 1 or 2,
Mobile storage device provided with a terminal security means characterized in that the solar cell is provided on the surface of the removable storage device to further charge the battery unit by using sunlight.
The method of claim 3, wherein the receiving unit,
And a terminal security means for stopping the operation of the output device and the input device of the terminal by executing a security program installed in the terminal when the signal detection generated by the transmitter is impossible.
The method of claim 4, wherein
And a warning sound sounds in any one or more of the receiver and the transmitter when the receiver is unable to detect the signal generated by the transmitter.
The method of claim 5, wherein
Removable storage provided with a terminal security means characterized in that the user can set the transmission distance of the signal generated from the transmitter within the range of 0.5 to 20 meters through the terminal while the removable storage device is connected to the terminal. Device.
The method of claim 3, wherein
The USB storage device is provided with a terminal security means characterized in that the sliding into the inside of the removable storage device.
The method of claim 7, wherein
The receiver is connected to the terminal by a USB connector, removable storage device with a terminal security means, characterized in that the removable storage coupled to.
The method of claim 3, wherein
An insertion hole formed outside the removable storage device;
An auxiliary memory inserted into the insertion hole; And
And a change-over switch provided outside the removable storage device to select one of the auxiliary memory and the memory unit and connect the USB connector to the USB connector.
The method of claim 4, wherein the security program,
The mobile terminal is equipped with a terminal security means, which is loaded from any one selected from the memory unit or the virtual storage space online and installed in the terminal and interlocked with the receiver to lock the terminal when the signal is not detected by the receiver. Storage.
KR1020100074696A 2010-08-02 2010-08-02 Portable storage devices has security measures of computer KR20120012622A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020100074696A KR20120012622A (en) 2010-08-02 2010-08-02 Portable storage devices has security measures of computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020100074696A KR20120012622A (en) 2010-08-02 2010-08-02 Portable storage devices has security measures of computer

Publications (1)

Publication Number Publication Date
KR20120012622A true KR20120012622A (en) 2012-02-10

Family

ID=45836460

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020100074696A KR20120012622A (en) 2010-08-02 2010-08-02 Portable storage devices has security measures of computer

Country Status (1)

Country Link
KR (1) KR20120012622A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101445617B1 (en) * 2013-02-26 2014-10-06 (주)이퓨 Removable memory communication using a Bluetooth-based local area of security and loss prevention methods
KR20160004135U (en) * 2015-05-26 2016-12-06 송진희 Alarming device with storage function

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101445617B1 (en) * 2013-02-26 2014-10-06 (주)이퓨 Removable memory communication using a Bluetooth-based local area of security and loss prevention methods
KR20160004135U (en) * 2015-05-26 2016-12-06 송진희 Alarming device with storage function

Similar Documents

Publication Publication Date Title
CN109981840B (en) Portable communication device with accessory functionality and related methods
US8072423B2 (en) Input device for portable digital computers and portable digital computer with a multi-functional mouse
KR101176692B1 (en) Mass storage device with near field communications
US20100031349A1 (en) Method and Apparatus for Secure Data Storage System
US20100062743A1 (en) Wireless lock
JP2008512738A (en) Portable storage device and method for exchanging data
EP2974218A1 (en) Assemblies, devices, and systems for wearable authentication
WO2005081197A1 (en) Information processing device and method for preventing theft of the information processing device
JP2006338480A (en) Processor
US20120284772A1 (en) Data storage device authentication apparatus and data storage device including authentication apparatus connector
US20230386279A1 (en) Electronic access control
CN205427859U (en) Portable storage device
US9966700B2 (en) Information handling system secure dock
US20120096542A1 (en) Portable confidential account information management device
KR20120012622A (en) Portable storage devices has security measures of computer
US20140373183A1 (en) Computer and control method thereof
US20130331041A1 (en) Electronic apparatus and control method for electronic apparatus
US20210089143A1 (en) Wireless input component and operation method thereof
CN105320903B (en) A kind of electronic equipment and the data read-write method based on the electronic equipment
KR20190109163A (en) Transceiver for Computer Security
US11947466B2 (en) Storage device, nonvolatile memory system including memory controller, and operating method of the storage device
US20070118757A1 (en) Method, apparatus, and system for securing data on a removable memory device
US20100194680A1 (en) Information processing apparatus
US20070155322A1 (en) Security methods for input device
CN102164784B (en) Integrated vehicle entry/data transfer device and method

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E701 Decision to grant or registration of patent right