NZ522227A - Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device - Google Patents

Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device

Info

Publication number
NZ522227A
NZ522227A NZ522227A NZ52222700A NZ522227A NZ 522227 A NZ522227 A NZ 522227A NZ 522227 A NZ522227 A NZ 522227A NZ 52222700 A NZ52222700 A NZ 52222700A NZ 522227 A NZ522227 A NZ 522227A
Authority
NZ
New Zealand
Prior art keywords
computer
memory
memory device
data storage
data
Prior art date
Application number
NZ522227A
Inventor
Teng Pin Poo
Chong Seng Cheng
Original Assignee
Trek 2000 Int Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trek 2000 Int Ltd filed Critical Trek 2000 Int Ltd
Priority to NZ522227A priority Critical patent/NZ522227A/en
Priority claimed from NZ518169A external-priority patent/NZ518169A/en
Publication of NZ522227A publication Critical patent/NZ522227A/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

A portable data storage device (10) which can be directly plugged into an IEEE 1394 (firewire) protocol socket of a computer and which is to function as an alternative to a magnetic disk or CD-ROM. The device (10) is capable of storing software for installation to the computer or of receiving and storing user's data present in the computer. The portable data storage device (10) has a coupling device which is a Firewall plug for coupling directly to a Firewire socket on a computer and an interface device coupled to the Firewire plug. The portable data storage device (10) also includes a memory control device (3) and a non-volatile solid-state memory device (4). The memory control device (3) is coupled between the interface device (2) and the memory device (4) to control the flow of data from the memory device (4) to the USB coupling device (1).

Description

DIVISIONAL OF APPLICATION 518169 Patents Form No. 5 Our Ref: MH504139 NEW ZEALAND PATENTS ACT 1953 COMPLETE SPECIFICATION A PORTABLE DATA STORAGE DEVICE We, TREK 2000 INTERNATIONAL LIMITED, a body corporate organised under the laws of Singapore of 30 Loyang Way, #07-13/14/15, Loyang Industrial Estate 460044, Singapore, hereby declare the invention, for which We pray that a patent may be granted to us and the method by which it is to be performed, to be particularly described in and by the following statement: PT0557957 INTELLECTUAL PROPERTY OFFICE OF N.Z 2 4 OCT 2002 RECEIVED 1 ( 300023942 1 \o* A Portable Data Storage Device The invention relates to a portable data storage device, and in particular, a portable data storage device for a computer.
Conventional date storage devices generally fall into two categories. The first category is electronic, solid-state memory devices such as read only memory (ROM) and random access memory (RAM). These memory devices are generally fitted within the computer. They are not intended to be removable or portable so that they may be used on different computers, for example, to permit the transfer of data from one computer to another computer.
The second type of device is surface based data storage devices in which 15 data is stored, typically, on the surface of a disk or tape. Examples of surface storage devices are magnetic disks and CD ROMSs. Such data storage devices require a mechanical drive mechanism to be installed in or coupled to the computer to permit the data on the storage device to be read by the computer. In addition, such memory devices are limited by the 20 surface area of the storage device, and the combination of the storage device and the drive mechanism for reading data from the storage device is generally bulky and/or delicate due to the moving parts that are required within the drive mechanism and/or storage device.
It is an object of the invention to provide an improved storage device, or at least one which will provide a useful alternative.
In accordance with the present invention, there is provided a portable data storage device which can be directly plugged into an IEEE 1394 (Firewire) protocol socket of a computer and which is operative to function as an alternative to a magnetic disk or CD-ROM, and which is capable of storing software for installation to the computer or of receiving and storing user's data present in the computer and which comprises a coupling device which is a Firewire plug for coupling directly to a Firewire socket on a 2 computer, an interface device coupled to the Firewire plug, a memory control device and a non-volatile solid-state memory device; the memory control device being coupled between the interface device and the memory device to control the flow of data from the memory device to the 5 Firewire plug.
An advantage of the invention is that by providing a portable data storage device comprising a coupling device with an interface device, memory control device and a non-volatile solid-state memory device, it is possible 10 to provide a portable data storage device which may be coupled to a computer having a Firewire socket which does not include moving parts or require a mechanical drive mechanism to read the data from the data storage device.
Preferably the memory control device is operative to receive a password and compare it with a corresponding password stored in the memory device to determine whether access to the contents of the memory device is authorised.
Preferably, the non-volatile solid-state memory device may be a read/write memory device, such as a flash memory device.
Preferably, where the memory device is a read/write memory device, the memory control device controls the flow of data to and from the memory 25 device.
Typically, the data storage device further comprises a manually operated switch movable between a first position in which writing of data to the memory device is enabled, and a second position in which writing of data 30 to the memory device is prevented. intellectual property office of n.z. 2 6 APR 2004 RECEIVED - ii i m ii ip 3 Preferably, the memory control device may include a read only memory which stores a program to control the operation of the memory control device. Preferably, the memory control device is a micro-controller.
An example of a data storage device in accordance with the invention will now be described to the accompanying drawings, in which: Figure 1 is a schematic block diagram of a portable data storage device; Figure 2 is a flow diagram showing the initial setup of the data storage device by a software supplier; Figure 3 is a flow diagram showing the initial setup of 15 the data storage device by an end user; and Figure 4 is a flow diagram showing operation of the data storage device.
Figure 1 shows a data storage device 10 which includes a USB plug 1 which is coupled to a USB interface device 2. The USB interface device 2 is coupled to a micro-controller 3 which is coupled to a flash memory 4. The micro-controller ASPEC4004519 intellectual property office of n.z. 2 6 APR 2004 RECEIVED WO 01/61692 PCT/SG00/00029 4 3 includes a read only memory (ROM) 5 which stores a program to control the operation of the micro-controller 3.
The operations performed by the micro-controller 3 include comparing 5 passwords entered by a user with a corresponding password stored in the flash memory 4 to determine whether the user is authorised to access the contents of the flash memory 4. The program stored in the ROM 5 also controls the data flow to and from the flash memory 4 and can also detect whether the computer to which the memory device 1 is coupled has installed software programs which 10 correspond to passwords stored in the flash memory 4. The micro-controller 3 can automatically retrieve passwords from the installed software to compare with passwords stored in the flash memory to verify that a user of the computer is authorised to access and run the software. In addition, the program stored in the ROM 5 also permits the setting of a password in the flash memory by a 15 software supplier to correspond to the password contained in software supplied to a user. Typically, the password may correspond to the serial number of the software.
The flash memory 4 is typically divided into a number of different sections or 20 zones. Typically, the flash memory is divided into two zones and each zone has a unique password. If the data storage device 10 is supplied with packaged software, the software serial number can be set in one zone to be the password to permit a user to access and use the software. The other zone, which can be used typically for storing a user's data, may hcive a separate password which is 25 set by the user. Typically, the passwords are stored in a secure location of the WO 01/61692 PCT/SGOO/00029 flash memory'in an encrypted form. The encryption, decryption, data flow control and USB protocol are all managed by the micro-controller 3.
The micro-controller 3 also includes a random access memory (RAM) 6 which is 5 a temporary storage area to permit functioning of the micro-controller 3. In addition, a manual switch 7 is coupled between the flash memory 4 and the micro-controller 3. The manual switch 7 is movable between a first position in which a user may write data to the flash memory 4 and a second position in which data is prevented from being written to the flash memory 4.
The device 10 also includes a USB socket 8 that is coupled directly to the USB plug 1 and permits other USB devices to be coupled to the USB via the device 10. For example, if a user wishes to increase memory space, a USB plug 1 of a second memory device 10 may be connected to the USB socket 8.
Figure 2 is a flow diagram showing the set up procedure for the device 10 for a software supplier when the software supplier intends to supply the device as an authentication device for the software. Firstly, the plug 1 of the device 10 is plugged into 20 to a USB socket on a computer. After the device 10 has been 20 plugged into the USB socket on the computer, a communication is established 21 between the computer and the device 10. The software supplier has pre-installed installation software on the computer which is run by the operator.
From the pre-installed software, the operator selects password set up installation 22, in response to which the pre-installed software requests the 25 operator to enter a password or serial number corresponding to the software WO 01/61692 PCT/SG00/00029 6 with which the device 10 is to be supplied. The password or serial number is then encrypted 26 and stored 27 in the flash memory 4.
Figure 3 is a flow diagram showing the initial set-up of a password for zone 2 of 5 the flash memory 4 by an end user. The device 10 is typically supplied with driver software that is loaded by the user onto the computer prior to set-up of the device. To set-up the password for zone 2 the user plugs in 20 the device 10 into a USB port on the computer and communication 21 is established between the computer and the device 10. The user then runs the driver 10 software and the driver software enters a password installation set-up mode 23 for zone 2. The user then enters 28 a password that they wish to use to prevent unauthorised access to zone 2 of the flash memory 4. The password entered is then encrypted 29 and stored 30 in the flash memory 4.
After an end user has performed the initial password set up procedure described above and shown in Figure 3. when a user plugs in 20 the device 10 to a USB port on a computer, the computer will establish a communication 21 with the device 10 and firstly, checks 33 an instaiiatidn status flag stored in the flash memory 4 (see Figure 4). If the status flag is "Y", the device 10 outputs 34 20 an "OK" flag to the computer. The micro-controller 3 the instructs the computer to issue a request 35 to the user to select the zone they wish to enter. If the status flag is "N", the device does not output an "OK" flag to the computer, and goes straight to step 35. In response to the request 35 for zone selection, the user selects 36 either zone 1 or zone 2.
WO 01/61692 PCT/SG00/00029 7 If zone 1 is selected, the device 'iO assumes that the user wishes to install software on the comp jter which is stored in the flash memory 4 and requests 37 the appropriate password for confirmation that the user is authorised to install the software. The micro-controller 3 receives the password entered by 5 the user, retrieves the zone 1 password stored in the flash memory 4, decrypts the zone 1 password and compares it with the password entered by the user to authenticate 38 whether the user is authorised to install the software. If the passwords do not match, the device 10 prompts the computer to request 37 the user to enter the password again.
If the password entered by the user matches the password stored in the flash memory 4, the micro-controller 3 starts 39 the software installation from the flash memory 4 to the computer. In order to install software, the computer sends 40 a read/write command in USB format to the micro-controller 3 for 15 data, the micro-controller 3 retrieves the requested data from the flash memory 4 and sends 41 the data to the driver 2. The driver 2 converts 42 the data to PC format and outputs the data to the computer through the USB piug 1. The micro-controller 3 then checks 43 whether the software installation is complete. If the operation is not complete, the operation returns to step 40. If the 20 installation of the software is complete, the status flag stored in the flash memory 4 is changed to "Y" and the device 10 may then be removed 45 from the USB socket on the computer.
If a user selects zone 2, the micro-controller 3 sends a command to the 25 computer to request 46 the user to enter the password for zone 2. When the WO 01/61692 PCT/SGO0/00029 8 user enters the password, the computer sends the password to the microcontroller 3. The micro-controller 3 retrieves the password for zone 2 from the flash memory 4, decrypts 47 the password and compares it with the password entered by the user. If the password entered by the user is incorrect, the 5 operation returns to step 46 and the computer requests 46 the user for the password again.
If the password entered by the user is correct, the user has access to zone 2 of the flash memory 4 to read data from the flash memory 4 and to write data to 10 the flash memory 4. However, data can only be written to the flash memory 4 if the manual switch 7 is in the position to permit data to be written to the flash memory 4. In order to read or write data from or to the flash memory 4 a read or write command is sent 48 by the computer in USB format to the microcontroller 3. In response to the read or write command the micro-controller 3 15 either retrieves 49 data from the flash memory 4 and sends it to the driver 2 for conversion 50 to PC format and then to be output to the computer or receives data from the driver to write it to the flash memory 4.
The micro-controller 3 then determines 51 whether the read or write operation is 20 complete. If the operation is not complete it returns to step 48. If the operation is complete the operation terminates 52.
The device 10 described above is for coupling to a universal serial bus (USB). However, the plug 1, the interface device 2 and socket 8 could be for use with 25 any appropriate computer serial bus. For example, the device 10 could be modified for use with IEEE 1394 (Firewire) protocol by substituting the USB piug 1, USB interface device 2 and socket 8 with a Firewire protocol compatible piug, interface device and socket respectively.
An advantage of the device 10 described above is that it provides a portable . data storage device for a computer which does not require a mechanical • operated reading/writing device. In addition, the device 10 has no moving parts. This enables to data storage device 10 to be more compact than conventional portable data storage devices.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising", and the like, are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense, that is to say, in the sense of "including, but not limited to". •) i_"J

Claims (6)

  1. CLAIMS u— ultcVUV U iUUUS1. IEEE 1394 (Firewire) protocol socket of a computer and which is operative to function as an alternative to a magnetic disk or CD-ROM, and which is capable 5 of storing software for installation to the computer or of receiving and storing user's data present in the computer and which comprises a coupling device which is a Firewire plug for coupling directly to a Firewire socket on a computer, an interface device coupled to the Firewire plug, a memory control device and a . non-volatile solid-state memory device; the memory control device being .10 coupled between the interface device and the memory device to control the'flow of data from the memory device to the Firewire plug. 15',
  2. 2. A device according to claim 1 in which the rnemor/ control device is Operative to receive a password and compare it with a corresponding password .: stored in the memory device to determine whether access to the contents of the memory device is authorised. 20
  3. 3. A device according to claim 1 or claim 2, wherein the memory device is a . flash memory device.
  4. 4. A device according to any preceding claim, wherein the memory control device controls the flow of data to snd from the memory device.
  5. 5. A device according to any of the preceding claims, further comprising a manually operated switch movable between a first position in which writing of 11 data to the memory device is enabled, and a second position in which writing of
  6. 6. A device according to any of the preceding claims, wherein the memory control device comprises a micro-controller.
NZ522227A 2000-02-21 2000-02-21 Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device NZ522227A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
NZ522227A NZ522227A (en) 2000-02-21 2000-02-21 Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NZ518169A NZ518169A (en) 2000-02-21 2000-02-21 Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device
NZ522227A NZ522227A (en) 2000-02-21 2000-02-21 Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device

Publications (1)

Publication Number Publication Date
NZ522227A true NZ522227A (en) 2004-07-30

Family

ID=19928905

Family Applications (1)

Application Number Title Priority Date Filing Date
NZ522227A NZ522227A (en) 2000-02-21 2000-02-21 Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device

Country Status (1)

Country Link
NZ (1) NZ522227A (en)

Similar Documents

Publication Publication Date Title
AU761064C (en) A portable data storage device
US10963169B2 (en) Integrated circuit device storing protected data for wireless transmitting, over short range wireless communication, the protected data to a wireless computing device
US20150381612A1 (en) Integrated Circuit Device That Includes A Secure Element And A Wireless Component For Transmitting Protected Data Over A Local Point-To-Point Wireless Communication Connection
WO2009136161A1 (en) Data encryption device
US7205976B2 (en) Computer input device containing a pointing mechanism and non-volatile solid state storage means
NZ522227A (en) Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device
GB2386226A (en) Portable storage device with Firewire connection
EP1246042B1 (en) A portable data storage device
ZA200202643B (en) A portable data storage device.
CN113948112A (en) Artificial intelligence data storage device
KR100510882B1 (en) A computer pointing device
JP2004259288A (en) Portable data storage
KR100502803B1 (en) Computer with password function and control method
WO1995020789A1 (en) Computer hardware disc read/write control device

Legal Events

Date Code Title Description
PSEA Patent sealed
RENW Renewal (renewal fees accepted)
RENW Renewal (renewal fees accepted)
RENW Renewal (renewal fees accepted)
RENW Renewal (renewal fees accepted)

Free format text: PATENT RENEWED FOR 7 YEARS UNTIL 21 FEB 2020 BY CPA GLOBAL

Effective date: 20130204

EXPY Patent expired