OA12218A - A portable data storage device. - Google Patents

A portable data storage device. Download PDF

Info

Publication number
OA12218A
OA12218A OA1200200255A OA1200200255A OA12218A OA 12218 A OA12218 A OA 12218A OA 1200200255 A OA1200200255 A OA 1200200255A OA 1200200255 A OA1200200255 A OA 1200200255A OA 12218 A OA12218 A OA 12218A
Authority
OA
OAPI
Prior art keywords
memory
data
password
computer
user
Prior art date
Application number
OA1200200255A
Inventor
Chong Seng Cheng
Original Assignee
Trek 2000 Int Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trek 2000 Int Ltd filed Critical Trek 2000 Int Ltd
Priority to OA1200200255A priority Critical patent/OA12218A/en
Publication of OA12218A publication Critical patent/OA12218A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Description

A Portable Data Storage Device 01221 8
The invention relates to a portable data storage device, and in particular, aportable data storage device for a computer. 5
Conventional data storage devices generally fall into two categories. The firstcategory is electronic, solid-state memory devices such as read only memory(ROM) and random access memory (RAM). These memory devices aregenerally fitted within the computer. They are not intended to be removable or io portable so that they may be used on different computers, for example, topermit the transfer of data from one computer to another computer.
The second type of device is surface based data storage devices in which datais stored, typically, on the surface of a disk or tape. Exampfes of surface 15 storage devices are magnetic disks and CD ROMs. Such data storage devicesrequire a mechanical drive mechanism to be installed in or coupled to thecomputer to permit the data on the storage device to be read by the computer.In addition, such memory devices are limited by the surface area of the storagedevice, and the combination of the storage device and the drive mechanism for 20 reading data from the storage device is generally bulky and/or délicate due tothe moving parts that are required within the drive mechanism and/or storage device. in accordance with the présent invention, there is provided a portable data 25 storage device comprising a coupling device for coupling to a computer serial
'<‘i K
- Z 2 01221 b bus, an interface devicecoupled to the coupling device, a memory controldevice and a non-volatile solid-state memory device; the memory control devicebeing coupled between the interface device and the memory device to controlthe flow of data from the memory device to the coupiing device.
An advantage of the invention is that by providing a portable data storagedevice comprising a coupling device with an interface device, memory controldevice and a non-volatile solid-state memory device, it is possible to provide aportable data storage device which may be coupled to a computer having a 10 serial bus port and which does not include moving parts or require a mechanicaldrive mechanism to read the data from the data storage device.
Preferably, the non-volatile solid-state memory device may be a read/writememory device, such as a flash memory device.
Preferably, where the memory device is a read/write memory device, thememory control device Controls the flow of data to and from the memory device.
Typically, the data storage device further comprises a manually operated switch20 movabie between a first position in which writing of data to the memory device is enabled, and a second position in which writing of data to the memory deviceis prevented. 012218
Preferably, the memery control aevice may include a read only memory which stores a program to central the operation of the memory control device.
Preferably, the memory control device is a micro-controller. 5 Typically, the interface device comprises a universal serial bus (USB) driver toconvert data between a USB format and a PC format, and the coupling devicecomprises a USB coupling deivce.
Alternatively, the interface device comprises a driver for IEEE 1394 (Firewire)ίο protocol, and the coupling device comprises a Firewire coupling device.
An example of a data storage device in accordance with the invention will nowbe described to the accompanying drawings, in which: 15 Figure 1 is a schematic block diagram of a portable data storage device;
Figure 2 is a flow diagram showing the initial setup of the data storagedevice by a software supplier;
Figure 3 is a flow diagram showing the initial setup of the data storagedevice by an end user; and 20 Figure 4 is a flow diagram showing operation of the data storage device.
Figure 1 shows a data storage device 10 which includes a USB plug 1 which iscoupled to a USB interface device 2. The USB interface device 2 is coupled toa micro-controller 3 which is coupled to a flash memory 4. The micro-controller 012218 < __ 3 includes a read only memory (ROM) 5 which stores a program to coTîtrol theoperation of the micro-controller 3.
The operations performed by the micro-controller 3 include comparing5 passwords entered by a user with a corresponding password stored in the flash memory 4 to détermine whether the user is authorised to access the contents ofthe flash memory 4. The program stored in the ROM 5 also Controls the dataflow to and from the flash memory 4 and can also detect whether the computerto which the memory device 1 is coupted has installed software programs which 10 correspond to passwords stored in the flash memory 4. The micro-controller 3can automatically retrieve passwords from the installed software to comparewith passwords stored in the flash memory to verify that a user of the computeris authorised to access and run the software. In addition, the program stored inthe ROM 5 also permits the setting of a password in the flash memory by a 15 software supplier to correspond to the password contained in software suppliedto a user. Typically, the password may correspond to the serial number of the software.
The flash memory 4 is typically divided into a number of different sections or 20 zones. Typically, the flash memory is divided into two zones and each zonehas a unique password. If the data storage device 10 is supplied with packagedsoftware, the software serial number can be set in one zone to be the passwordto permit a user to access and use the software. The other zone, which can beused typically for storing a user's data, may hâve a separate password which is 25 set by the user. Typically, the passwords are stored in a secure location of the 012218 flash memory'in an encryptedform. The encryption, decryption, data flowcontrai and USB protocol are ail managed by the micro-controller 3.
The micro-controller 3 also includes a random access memory (RAM) 6 which is5 a temporary storage area to permit functioning of the micro-controller 3. In addition, a manual switch 7 is coupled between the flash memory 4 and themicro-controller 3. The manual switch 7 is movable between a first position in.which a user may Write data to the flash memory 4 and a second position inwhich data is prevented from being written to the flash memory 4. 10
The device 10 also includes a USB Socket 8 that is coupled directly to the USBplug 1 and permits other USB devices to be coupled to the USB via the device10. For example, if a userwishesto increase memory space, a USB plug 1 of asecond memory device 10 may be connected to the USB Socket 8. 15
Figure 2 is a flow diagram showing the set up procedure for the device 10 for asoftware supplier when the software supplier intends to supply the device as anauthentication device forthe software. Firstly, the plug 1 of the device 10 isplugged into 20 to a USB socket on a computer. After the device 10 has been 20 plugged into the USB socket on the computer, a communication is established21 between the computer and the device 10. The software supplier has pre-installed installation software on the computer which is run by the operator.
From the pre-installed software, the operator selects password set upinstallation 22, in response to which the pre-installed software requests the 25 operator to enter a password or serial number corresponding to the software 012218 with which the devîce 10 isto be supplied. The password or serial number isthen encrypted 26 and stored 27 in the flash memory 4.
Figure 3 is a flow diagram showing the initial set-up of a password for zone 2 of5 the flash memory 4 by an end user. The device 10 is typically supplied with driver software that is loaded by the user onto the computer prior to set-up ofthe device. To set-up the password for zone 2 the user plugs in 20 the device10 into a USB port on the computer and communication 21 is establishedbetween the computer and the device 10. The user then runs the driver 10 software and the driver software enters a password installation set-up mode 23for zone 2. The user then enters 28 a password that they wish to use to preventunauthorised access to zone 2 of the flash memory 4. The password entered isthen encrypted 29 and stored 30 in the flash memory 4. 15 After an end user has performed the initial password set up procedure described above and shown in Figure 3, when a user plugs in 20 the device 10to a USB port on a computer, the computer will establish a communication 21with the device 10 and firstly. checks 33 an installation status flag stored in theflash memory 4 (see Figure 4). If the status flag is Ύ", the device 10 outputs 34 20 an ΌΚ" flag to the computer. The micro-controller 3 the instructs the computerto issue a request 35 to the user to select the zone they wish to enter. If thestatus flag is “N”, the device does not output an ΌΚ" flag to the computer, andgoes straight to step 35. In response to the request 35 for zone sélection, theuser selects 36 either zone 1 or zone 2. 25 01221 8
If zone 1 is selected, lhe device W assumes thatthe user wishes to installsoftware on the comp Jter which is stored in the flash memory 4 and requests37 the appropriate password for confirmation that the user is authorised toinstall the software. The micro-controller 3 receives the password entered by 5 the user, retrieves the zone 1 password stored in the flash memory 4, decryptsthe zone 1 password and compares it with the password entered by the user toauthenticate 38 whether the user is authorised to install the software. If thepasswords do not match, the device 10 prompts the computer to request 37 theuser to enter the password again. 10
If the password entered by the user matches the password stored in the flashmemory 4, the micro-controller 3 starts 39 the software installation from theflash memory 4 to the computer. In order to install software, the computersends 40 a read/write command in USB format to the micro-controller 3 for 15 data, the micro-controller 3 retrieves the requested data from the flash memory4 and sends 41 the data to the driver 2. The driver 2 converts 42 the data to PCformat and outputs the data to the computer through the USB plug 1. Themicro-controller 3 then checks 43 whether the software installation is complété.
If the operation is not complété, the operation returns to step 40. If the 20 installation of the software is complété, the status fiag stored in the flash memory 4 is changed to “Y” and the device 10 may then be removed 45 fromthe USB socket on the computer.
If a user selects zone 2, the micro-controller 3 sends a command to the 25 computer to request 46 the user to enter the password for zone 2. When the 012218 k. . user enters the password, the computer sends the password to the mfcro- controller 3. The micro-controller 3 retrieves the password for zone 2 from the flash memory 4, decrypts 47 the password and compares it with the password entered by the user. If the password entered by the user is incorrect, the 5 operation retums to step 46 and the computer requests 46 the user for the password again.
If the password entered by the user is correct, the user has access to zone 2 ofthe flash memory 4 to read data from the flash memory 4 and to Write data to îo the flash memory 4. However, data cari only be written to the flash memory 4 ifthe manual switch 7 is in the position to permit data to be written to the flashmemory 4. in order to read or Write data from or to the flash memory 4 a reador Write command is sent 48 by the computer in USB format to the micro-controller 3. In response to the read or Write command the micro-controller 3 15 either retrieves 49 data from the flash memory 4 and sends it to the driver 2 forconversion 50 to PC format and then to be output to the computer or receives ·data from the driver to Write it to the flash memory 4.
The micro-controller 3 then détermines 51 whether the read or Write operation is 20 complété. If the Operation is not complété it retums to step 48. If the operationis complété the operation terminâtes 52.
The device 10 described above is for coupiing to a universal serial bus (USB).
However, the plug 1, the interface device 2 and Socket 8 could be for use with 25 any appropriate computer serial bus. For exarnple, the device 10 could be 9 012218 modified for use with IEEE 1394 (Firewire) protocol by substituting the USB plug1, USB interface device 2 and Socket 8 with a Firewire protocol compatible plug,interface device and socket respectively. 5 An advantage of the device 10 described above is that it provides a portabledata storage device for a computer which does not require a mechanicaloperated reading/writing device. In addition, the device 10 has no moving parts.
This enables to data storage device .10 to be more compact than conventionalportable data storage devices.

Claims (8)

10 01221 8 CLAIMS
1. A portable data storage device comprising a coupling device for couplingto a computer serial bus, an interface device coupled to the coupling device, amemory control device and a non-volatile solid-state memory device; the 5 memory control device being coupled between the interface device and thememory device to control the flow of data from the memory device to thecoupling device.
2. A device according to claim 1, wherein the non-volatile solid-stateio memory device is a read/write memory device.
3. A device according to claim 2, wherein the read/write memory device is aflash memory device. 15
4. A device according to claim 2 or claim 3, wherein the memory control device Controls the flow of data to and from the memory device.
5. A device according to any of daims 2 to 4, further comprising a manuallyoperated switch movable between a first position in which writing of data to the 20 memory device is enabled, and a second position in which writing of data to thememory device is prevented.
6. A device according to any of the preceding daims, wherein the memorycontrol device comprises a micro-controller. 25 11 012218
7. A device acccrding to any of the preceding daims, wherein the couplingdevice comprises a miversal serial bus coupling device and the interfacedevice comprises a USB driver. 5
8. A device according to any of the preceding daims, wherein the coupling device comprises an IEEE 1394 (Firewire) protocol coupling device and theinterface device is a Firewire protocol driver.
OA1200200255A 2000-02-21 2000-02-21 A portable data storage device. OA12218A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
OA1200200255A OA12218A (en) 2000-02-21 2000-02-21 A portable data storage device.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
OA1200200255A OA12218A (en) 2000-02-21 2000-02-21 A portable data storage device.

Publications (1)

Publication Number Publication Date
OA12218A true OA12218A (en) 2006-05-09

Family

ID=36764375

Family Applications (1)

Application Number Title Priority Date Filing Date
OA1200200255A OA12218A (en) 2000-02-21 2000-02-21 A portable data storage device.

Country Status (1)

Country Link
OA (1) OA12218A (en)

Similar Documents

Publication Publication Date Title
AU761064C (en) A portable data storage device
US6012145A (en) Security system for hard disk drive
US7363507B2 (en) Device and method of preventing pirated copies of computer programs
US7205976B2 (en) Computer input device containing a pointing mechanism and non-volatile solid state storage means
US20060047604A1 (en) Methods and apparatus providing portable application and data
OA12218A (en) A portable data storage device.
EP1246042A2 (en) A portable data storage device
GB2386226A (en) Portable storage device with Firewire connection
ZA200202643B (en) A portable data storage device.
NZ522227A (en) Portable data storage device connectable to a computer serial bus using non-volatile solid state memory device
CN113948112A (en) Artificial intelligence data storage device
JP2004259288A (en) Portable data storage
KR20040027258A (en) A computer pointing device
US20060007738A1 (en) Area management type memory system, area management type memory unit and area management type memory controller
JPH0744330A (en) Magnetic disk device and surreptitious use preventing method for recorded data
JP2003346106A (en) Recording/editing device