SG96688A1 - A biometrics parameters protected computer serial bus interface portable data - Google Patents

A biometrics parameters protected computer serial bus interface portable data

Info

Publication number
SG96688A1
SG96688A1 SG200202498A SG200202498A SG96688A1 SG 96688 A1 SG96688 A1 SG 96688A1 SG 200202498 A SG200202498 A SG 200202498A SG 200202498 A SG200202498 A SG 200202498A SG 96688 A1 SG96688 A1 SG 96688A1
Authority
SG
Singapore
Prior art keywords
serial bus
bus interface
portable data
protected computer
computer serial
Prior art date
Application number
SG200202498A
Other languages
English (en)
Inventor
B L Lim Dr
Lee Mike
Original Assignee
Ritronics Components Singapore
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ritronics Components Singapore filed Critical Ritronics Components Singapore
Priority to SG200202498A priority Critical patent/SG96688A1/en
Priority to GB0213711A priority patent/GB2387933B/en
Priority to NL1023241A priority patent/NL1023241C2/nl
Priority to PCT/SG2003/000102 priority patent/WO2003091885A1/en
Priority to CNB038004283A priority patent/CN1295625C/zh
Priority to AU2003247323A priority patent/AU2003247323A1/en
Priority to DE10319558A priority patent/DE10319558A1/de
Priority to FR0305040A priority patent/FR2839174A1/fr
Priority to US10/423,001 priority patent/US20040044897A1/en
Publication of SG96688A1 publication Critical patent/SG96688A1/en
Priority to HK04012934A priority patent/HK1060626A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • G06K19/07354Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches by biometrically sensitive means, e.g. fingerprint sensitive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)
  • Storage Device Security (AREA)
SG200202498A 2002-04-25 2002-04-25 A biometrics parameters protected computer serial bus interface portable data SG96688A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
SG200202498A SG96688A1 (en) 2002-04-25 2002-04-25 A biometrics parameters protected computer serial bus interface portable data
GB0213711A GB2387933B (en) 2002-04-25 2002-06-17 A biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
NL1023241A NL1023241C2 (nl) 2002-04-25 2003-04-22 Dataopslaginrichting die met biometrische parameters beschermd is, een seriele computerbusinterface heeft en draagbaar is, en werkwijze voor een eigen biometrische registratie.
PCT/SG2003/000102 WO2003091885A1 (en) 2002-04-25 2003-04-24 A biometrics parameters proctected computer serial bus interface portable data storage device and method of proprietary biometris enrollment
CNB038004283A CN1295625C (zh) 2002-04-25 2003-04-24 一种专有生物测量登录的生物测量参数保护的计算机串行总线接口便携式数据存储设备及方法
AU2003247323A AU2003247323A1 (en) 2002-04-25 2003-04-24 A biometrics parameters proctected computer serial bus interface portable data storage device and method of proprietary biometris enrollment
DE10319558A DE10319558A1 (de) 2002-04-25 2003-04-24 Portable Datenspeichervorrichtung mit serieller Computerschnittstelle, geschützt an Hand biometrischer Parameter, sowie Verfahren zur biometrischen proprietären Eintragung
FR0305040A FR2839174A1 (fr) 2002-04-25 2003-04-24 Dispositif de stockage de donnees portable a interface par bus serie d'ordinateur, protege par des parametres biometriques, et procede d'enregistrement de donnees biometriques exclusives
US10/423,001 US20040044897A1 (en) 2002-04-25 2003-04-25 Biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
HK04012934A HK1060626A1 (en) 2002-04-25 2004-04-27 A biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG200202498A SG96688A1 (en) 2002-04-25 2002-04-25 A biometrics parameters protected computer serial bus interface portable data

Publications (1)

Publication Number Publication Date
SG96688A1 true SG96688A1 (en) 2003-06-16

Family

ID=20430899

Family Applications (1)

Application Number Title Priority Date Filing Date
SG200202498A SG96688A1 (en) 2002-04-25 2002-04-25 A biometrics parameters protected computer serial bus interface portable data

Country Status (10)

Country Link
US (1) US20040044897A1 (de)
CN (1) CN1295625C (de)
AU (1) AU2003247323A1 (de)
DE (1) DE10319558A1 (de)
FR (1) FR2839174A1 (de)
GB (1) GB2387933B (de)
HK (1) HK1060626A1 (de)
NL (1) NL1023241C2 (de)
SG (1) SG96688A1 (de)
WO (1) WO2003091885A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004114100A1 (en) * 2003-06-20 2004-12-29 Trek 2000 International Ltd. Data input device, systems using the device, and methods for operating such systems
WO2005043809A1 (en) * 2003-10-30 2005-05-12 Ritronics Components (Singapore) Pte Ltd A biometrics parameters protected usb interface portable data storage device with usb interface accessible biometrics processor

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10057697A1 (de) * 2000-11-21 2002-05-29 Fujitsu Siemens Computers Gmbh Speichermedium
GB2405007A (en) * 2002-07-19 2005-02-16 Ritech Internat Ltd Process of encryption and decryption of data in a portable data storage device with layered memory architecture
WO2005050456A1 (en) * 2003-11-19 2005-06-02 Marc Gerhard Welz Security arrangement
US7447911B2 (en) 2003-11-28 2008-11-04 Lightuning Tech. Inc. Electronic identification key with portable application programs and identified by biometrics authentication
TWI282940B (en) 2003-12-02 2007-06-21 Aimgene Technology Co Ltd Memory storage device with a fingerprint sensor and method for protecting the data therein
US7059517B2 (en) * 2003-12-31 2006-06-13 Hewlett-Packard Development Company, L.P. On-line PIN verification using polynomials
US7861006B2 (en) 2004-03-23 2010-12-28 Mcnulty Scott Apparatus, method and system for a tunneling client access point
AU2005230645B2 (en) * 2004-04-07 2010-07-15 Ryan, Phillip J. Player controls
TWI307046B (en) 2004-04-30 2009-03-01 Aimgene Technology Co Ltd Portable encrypted storage device with biometric identification and method for protecting the data therein
WO2005114462A1 (en) * 2004-05-13 2005-12-01 Wms Gaming Inc. Wagering game system secure identification module
CN1333348C (zh) * 2004-05-13 2007-08-22 瀚群科技股份有限公司 含生物辨识的可携式加密储存装置及储存资料的保护方法
US8438112B2 (en) * 2005-01-13 2013-05-07 Samsung Electronics Co., Ltd. Host device, portable storage device, and method for updating meta information regarding right objects stored in portable storage device
TWI296787B (en) 2005-01-19 2008-05-11 Lightuning Tech Inc Storage device and method for protecting data stored therein
GB2423603A (en) * 2005-02-25 2006-08-30 Canon Europa Nv Authorising printer access via a removable memory
DE102005018561A1 (de) * 2005-04-21 2006-11-02 Giesecke & Devrient Gmbh Verfahren zum Betreiben eines Systems mit einem tragbaren Datenträger und einem Endgerät
FR2886748B1 (fr) * 2005-06-02 2007-08-24 Gemplus Sa Dispositif de stockage de donnees securise
TWI265442B (en) 2005-06-03 2006-11-01 Lightuning Tech Inc Portable storage device capable of automatically running biometrics application programs and methods of automatically running the application programs
TWI262696B (en) 2005-06-17 2006-09-21 Lightuning Tech Inc Storage device and method for protecting data stored therein
DE102005059001A1 (de) * 2005-12-08 2007-06-14 Hans-Henning Arendt Tragbares elektronisches Gerät, Verfahren zum Freischalten einer Chipkarte und Computerprogrammprodukt
US9081946B2 (en) 2006-03-29 2015-07-14 Stmicroelectronics, Inc. Secure mass storage device
CN100399304C (zh) * 2006-07-26 2008-07-02 北京飞天诚信科技有限公司 利用过滤驱动程序结合智能密钥装置自动保护磁盘数据的方法
JP4301275B2 (ja) * 2006-09-28 2009-07-22 ソニー株式会社 電子機器、および情報処理方法
WO2008078333A1 (en) * 2006-12-22 2008-07-03 Trinity Future-In Private Limited Intelligent system to protect confidential information from unauthorized duplication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
TWI537732B (zh) * 2007-09-27 2016-06-11 克萊夫公司 加密之資料保全系統
US20100283726A1 (en) * 2007-11-20 2010-11-11 Nokia Corporation user interfaces and associated apparatus and methods
CN101650693B (zh) * 2009-08-11 2011-05-25 刘鸣宇 一种移动硬盘的安全控制方法及安全移动硬盘
US8713314B2 (en) 2011-08-30 2014-04-29 Comcast Cable Communications, Llc Reoccuring keying system
US9330680B2 (en) 2012-09-07 2016-05-03 BioBeats, Inc. Biometric-music interaction methods and systems
US10459972B2 (en) 2012-09-07 2019-10-29 Biobeats Group Ltd Biometric-music interaction methods and systems
FR3017228B1 (fr) * 2014-02-06 2018-02-16 Pierre Henri Cadet Dispositif de traitement de l'information dote de capteur(s) de donnee(s) physiologiques(s)
EP3116716B1 (de) 2014-03-14 2020-03-11 Hewlett-Packard Development Company, L.P. Trocknungsmedien
GB2545096A (en) * 2014-04-29 2017-06-07 Biobeats Inc Biometric-music interaction methods and systems
CN106650482A (zh) * 2015-11-04 2017-05-10 阿里巴巴集团控股有限公司 电子文件加密解密方法、装置和系统
CN108985427A (zh) * 2017-06-02 2018-12-11 广州智慧城市发展研究院 一种高安全射频式指纹u盘及安全实现方法
US20210133310A1 (en) * 2018-06-18 2021-05-06 A7Technology Inc. Systems and methods for computer security
US11308231B2 (en) 2020-04-30 2022-04-19 Bank Of America Corporation Security control management for information security
US11438364B2 (en) 2020-04-30 2022-09-06 Bank Of America Corporation Threat analysis for information security

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1989012287A1 (fr) * 1988-05-31 1989-12-14 Tripeau Jean Pierre Procede de validation d'un objet portable et systeme de controle d'acces payant a un lieu prive a l'aide d'un objet portable ainsi valide
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
DE19712053A1 (de) * 1997-03-23 1998-09-24 Rene Baltus Kommunikationsgeräte mit Vorrichtungen zur Aufnahme biometrischer Merkmale
WO1999013434A1 (en) * 1997-09-10 1999-03-18 Lewis William H Portable system for personal identification
JP2000048177A (ja) * 1998-07-30 2000-02-18 Fujitsu Takamisawa Component Ltd 指紋スキャナ付きカード
WO2001031577A1 (de) * 1999-10-28 2001-05-03 A-Tronic Mgm Ag Datenträger und verfahren zum auslesen von informationen

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5712912A (en) * 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
US6193153B1 (en) * 1997-04-16 2001-02-27 Francis Lambert Method and apparatus for non-intrusive biometric capture
US6208746B1 (en) * 1997-05-09 2001-03-27 Gte Service Corporation Biometric watermarks
GB2329497B (en) * 1997-09-19 2001-01-31 Ibm Method for controlling access to electronically provided services and system for implementing such method
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6671808B1 (en) * 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
ES2265938T3 (es) * 1999-03-18 2007-03-01 Scm Microsystems Gmbh Procedimiento para la proteccion de datos en una memoria de masas portatil contra reproduccion no autorizada.
JP2000276445A (ja) * 1999-03-23 2000-10-06 Nec Corp バイオメトリクス識別を用いた認証方法、装置、認証実行機、認証プログラムを記録した記録媒体
KR19990033424U (ko) * 1999-04-20 1999-08-05 한대익 지문인식 장치를 이용한 컴퓨터 케이스
JP3389186B2 (ja) * 1999-04-27 2003-03-24 松下電器産業株式会社 半導体メモリカード及び読み出し装置
AU6354400A (en) * 1999-09-17 2001-04-24 Gerald R. Black Identity authentication system and method
JP2001092668A (ja) * 1999-09-20 2001-04-06 Sony Corp 電子機器、電子機器の内部プログラム書き換え方法及び電子機器の内部プログラム書き換え機能を有するプログラムを記録したコンピュータ読み取り可能な情報記録媒体
EP1224521A4 (de) * 1999-09-30 2008-09-17 Milsys Ltd Entfernbares, aktives persönliches speichergerät, system und verfahren
DE19952690A1 (de) * 1999-11-02 2001-05-03 Bally Wulff Automaten Gmbh System zur Identifizierung von Kartenbesitzern
US6393154B1 (en) * 1999-11-18 2002-05-21 Quikcat.Com, Inc. Method and apparatus for digital image compression using a dynamical system
JP2001168854A (ja) * 1999-12-13 2001-06-22 Sony Corp 暗号鍵生成装置、暗号化・復号化装置および暗号鍵生成方法、暗号化・復号化方法、並びにプログラム提供媒体
KR100321755B1 (ko) * 1999-12-24 2002-02-02 박종섭 록킹 시간이 빠른 지연고정루프
JP2001229017A (ja) * 2000-02-15 2001-08-24 Base Technology Inc 可搬性記録媒体および可搬性記録媒体の使用方法
CN1129867C (zh) * 2000-03-17 2003-12-03 杭州中正生物认证技术有限公司 指纹硬盘
US6836554B1 (en) * 2000-06-16 2004-12-28 International Business Machines Corporation System and method for distorting a biometric for transactions with enhanced security and privacy
IT1317991B1 (it) * 2000-06-23 2003-07-21 Ipm Ind Politecnica Meridiona Dispositivo lettore di smart card con interfaccia usb per collegamento a personal computer e simili
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device
US6920231B1 (en) * 2000-06-30 2005-07-19 Indentix Incorporated Method and system of transitive matching for object recognition, in particular for biometric searches
US6766040B1 (en) * 2000-10-02 2004-07-20 Biometric Solutions, Llc System and method for capturing, enrolling and verifying a fingerprint
DE10057697A1 (de) * 2000-11-21 2002-05-29 Fujitsu Siemens Computers Gmbh Speichermedium
WO2003003295A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
WO2003003278A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
GB2377525A (en) * 2002-03-22 2003-01-15 Trek 2000 Int Ltd A portable device having biometrics based authentication capabilities

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1989012287A1 (fr) * 1988-05-31 1989-12-14 Tripeau Jean Pierre Procede de validation d'un objet portable et systeme de controle d'acces payant a un lieu prive a l'aide d'un objet portable ainsi valide
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
DE19712053A1 (de) * 1997-03-23 1998-09-24 Rene Baltus Kommunikationsgeräte mit Vorrichtungen zur Aufnahme biometrischer Merkmale
WO1999013434A1 (en) * 1997-09-10 1999-03-18 Lewis William H Portable system for personal identification
JP2000048177A (ja) * 1998-07-30 2000-02-18 Fujitsu Takamisawa Component Ltd 指紋スキャナ付きカード
WO2001031577A1 (de) * 1999-10-28 2001-05-03 A-Tronic Mgm Ag Datenträger und verfahren zum auslesen von informationen

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004114100A1 (en) * 2003-06-20 2004-12-29 Trek 2000 International Ltd. Data input device, systems using the device, and methods for operating such systems
US7444159B2 (en) 2003-06-20 2008-10-28 Trek 2000 International Ltd. Data input device, systems using the device, and methods for operating such systems
WO2005043809A1 (en) * 2003-10-30 2005-05-12 Ritronics Components (Singapore) Pte Ltd A biometrics parameters protected usb interface portable data storage device with usb interface accessible biometrics processor

Also Published As

Publication number Publication date
AU2003247323A1 (en) 2003-11-10
HK1060626A1 (en) 2004-08-13
WO2003091885A1 (en) 2003-11-06
US20040044897A1 (en) 2004-03-04
CN1295625C (zh) 2007-01-17
GB2387933B (en) 2005-08-03
NL1023241C2 (nl) 2004-11-16
GB2387933A (en) 2003-10-29
GB0213711D0 (en) 2002-07-24
FR2839174A1 (fr) 2003-10-31
NL1023241A1 (nl) 2003-10-28
DE10319558A1 (de) 2003-11-06
CN1537279A (zh) 2004-10-13

Similar Documents

Publication Publication Date Title
SG96688A1 (en) A biometrics parameters protected computer serial bus interface portable data
GB2407183B (en) Computer data bus interface control
AU2003282615A8 (en) A data management interface and related methods
HK1067747A1 (en) A method for protecting keyboard data in a computer
GB0219122D0 (en) Graphical user computer interface
GB2387254B (en) User authentication for computer systems
SG113483A1 (en) A biometrics parameters protected usb interface portable data storage device with usb interface accessible biometrics processor
AU2003270317A8 (en) Prefetching data in computer system
AU155141S (en) A docking unit for an electronic computer
GB2385753B (en) A data processing circuit
GB2396442B (en) Host memory interface for a parallel processor
GB2406682B (en) Computer program protection
GB0205047D0 (en) Protecting computer software
CA97403S (en) Protective carrying case for a laptop computer
TW539147U (en) Computer case
AU2003254622A8 (en) Accepting a set of data in a computer unit
TW577575U (en) Notebook computer
TW558027U (en) Monitor-coupled personal computer
TW529890U (en) Host computer case
GB0221562D0 (en) Host memory interface for a parallel processor
AU152790S (en) Data entry device for computers
AU2002318710A1 (en) A portable integrated data processing device with standard data interface
AU150035S (en) An electronic computer
AU150505S (en) An electronic computer
TW555035U (en) Computer host structure