TWM453882U - Data secure device with NFC module - Google Patents

Data secure device with NFC module Download PDF

Info

Publication number
TWM453882U
TWM453882U TW102200798U TW102200798U TWM453882U TW M453882 U TWM453882 U TW M453882U TW 102200798 U TW102200798 U TW 102200798U TW 102200798 U TW102200798 U TW 102200798U TW M453882 U TWM453882 U TW M453882U
Authority
TW
Taiwan
Prior art keywords
near field
field communication
communication module
security device
microprocessor
Prior art date
Application number
TW102200798U
Other languages
Chinese (zh)
Inventor
Hung-Chi Tung
Hsuan-Chi Huang
Original Assignee
Power Quotient Int Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Power Quotient Int Co Ltd filed Critical Power Quotient Int Co Ltd
Priority to TW102200798U priority Critical patent/TWM453882U/en
Publication of TWM453882U publication Critical patent/TWM453882U/en

Links

Landscapes

  • Storage Device Security (AREA)

Description

應用近場通訊模組的資料保密裝置Data security device using near field communication module

本創作涉及一種儲存裝置的保密裝置,特別指一種利用近場通訊機能控制儲存裝置的讀寫權限,防止未經許可的使用者存取該儲存裝置。The present invention relates to a security device for a storage device, and more particularly to a method for controlling the read and write permissions of a storage device by using a near field communication device to prevent unauthorized users from accessing the storage device.

隨著儲存技術的發展,各種儲存裝置的體積不但逐漸減小,其儲存容量卻逐漸提升。配合儲存裝置所使用的存取介面的高速化以及即插即用的特性(例如通用串列匯流排(USB)),使人們得以快速且方便的攜帶以及複製各式資料。With the development of storage technology, the volume of various storage devices has not only gradually decreased, but its storage capacity has gradually increased. The high speed of the access interface used with the storage device and the plug-and-play characteristics (such as Universal Serial Bus (USB)) enable people to carry and copy various types of data quickly and easily.

然而也由於資料複製越趨便利以及儲存裝置可攜帶性的提升,因而在資訊安全方面亦造成了隱憂。大量的資料可能被未經許可的使用者以上述高速且即插即用的儲存裝置在一瞬間竊取,或者因使用者不慎遺失儲存裝置而被其他未經許可的使用者取得。However, due to the more convenient data replication and the increase in portability of storage devices, it has also caused hidden concerns in information security. A large amount of data may be stolen by an unauthorized user in the above-mentioned high-speed and plug-and-play storage device, or may be obtained by other unauthorized users due to the user's accidental loss of the storage device.

雖然目前可藉由設置密碼等方法對儲存裝置中的資料進行保護,但是當使用者儲存的資料量增加之後,讓使用者記憶密碼一事將變得十分繁瑣,且隨著使用者的使用習慣不同,大多數人常將同一組密碼運用在所有資料上,於保護性上甚為不足,一旦密碼外流則使用者所有的機密資料將在短時間內被迅速竊取,在使用上甚不方便也不夠安全。Although the data in the storage device can be protected by setting a password, etc., when the amount of data stored by the user is increased, it is very cumbersome for the user to memorize the password, and the user's usage habits are different. Most people often use the same set of passwords on all data, which is not enough in terms of protection. Once the password is outflowed, all the confidential information of the user will be quickly stolen in a short time, which is not convenient in use. Safety.

有鑑於上述缺點,既有的儲存裝置實有必要加以改良。In view of the above shortcomings, existing storage devices need to be improved.

本創作之目的是提供一種應用近場通訊模組的資料保密裝置,其係利用近場通訊機能作為控制儲存裝置的讀寫權限,防止未經許可的使用者存取該儲存裝置。The purpose of the present invention is to provide a data security device using a near field communication module, which utilizes a near field communication function as a read and write authority for controlling a storage device to prevent unauthorized users from accessing the storage device.

為了達成上述目的,本創作之應用近場通訊模組的資料保密裝置,其係電性連接於一儲存裝置的控制晶片與其存取介面之間,以切斷或導通控制晶片與存取介面間的連結;該保密裝置包含:一開關單元,設置於存取介面與控制晶片之間以導通或切斷存取介面及控制晶片;一微處理器,與開關單元連接,以控制開關單元的導通或切斷;一近場通訊模組,與微處理器連接以接收一密碼訊號;以及一計時單元,與近場通訊模組及微處理器相連接,微處理器讀取計時單元的狀態以判斷近場通訊模組接收到密碼訊號後的經過時間,其中,若密碼訊號正確,且接收密碼訊號之後尚未超過一預設時間,微處理器導通開關單元。In order to achieve the above object, the data security device of the near field communication module of the present application is electrically connected between the control chip of a storage device and its access interface to cut or turn on between the control chip and the access interface. The security device includes: a switch unit disposed between the access interface and the control chip to turn on or off the access interface and control the wafer; and a microprocessor coupled to the switch unit to control the conduction of the switch unit Or disconnected; a near field communication module connected to the microprocessor to receive a cryptographic signal; and a timing unit coupled to the near field communication module and the microprocessor, the microprocessor reading the status of the timing unit The elapsed time after the near field communication module receives the cipher signal is determined, wherein if the cipher signal is correct and the cipher signal is received after a predetermined time has elapsed, the microprocessor turns on the switch unit.

在另一較佳實施例中,所述近場通訊模組包含一近場通訊晶片及一感應天線,近場通訊晶片用以接收及判斷密碼訊號是否正確。In another preferred embodiment, the near field communication module includes a near field communication chip and a sensing antenna, and the near field communication chip is configured to receive and determine whether the cryptographic signal is correct.

在另一較佳實施例中,所述近場通訊晶片包括一解鎖標誌,若密碼判斷正確則設定解鎖標誌。In another preferred embodiment, the near field communication chip includes an unlocking flag, and the unlocking flag is set if the password is correctly determined.

在另一較佳實施例中,所述微處理器判斷近場通訊模組接收到密碼訊號後尚未超過預設時間,之後清除解鎖標誌。In another preferred embodiment, the microprocessor determines that the near field communication module has not exceeded the preset time after receiving the cryptographic signal, and then clears the unlocking flag.

在另一較佳實施例中,所述開關單元設為類比開關IC。In another preferred embodiment, the switching unit is configured as an analog switch IC.

在另一較佳實施例中,所述計時單元是由電阻和電容組成的充/放電電路,並由近場通訊模組取得電力。In another preferred embodiment, the timing unit is a charge/discharge circuit composed of a resistor and a capacitor, and the power is obtained by the near field communication module.

在另一較佳實施例中,所述感應天線與近場通訊晶片之間設有一匹配電路以調整由感應天線接收到的訊號。In another preferred embodiment, a matching circuit is provided between the sensing antenna and the near field communication chip to adjust the signal received by the sensing antenna.

在另一較佳實施例中,所述存取介面設為USB接頭。In another preferred embodiment, the access interface is configured as a USB connector.

本創作的特點在於保密裝置利用實體的近場通訊讀取器(NFC READER)直接輸入密碼,可避免使用者遺忘密碼或者是密碼外流的風險。且配合計時單元使用,若在使用近場通訊讀取器感應(輸入密碼)後一定時間內沒有進行存取動作,則保密裝置將會自動恢復上鎖狀態,避免資料遭到其他未經許可的使用者使用。The feature of this creation is that the security device uses the entity's Near Field Communication Reader (NFC READER) to directly enter the password, which avoids the risk of the user forgetting the password or the password outflow. In conjunction with the timing unit, if the access operation is not performed within a certain period of time after using the near field communication reader to sense (enter the password), the security device will automatically resume the locked state to prevent the data from being subjected to other unauthorized operations. User use.

10‧‧‧保密裝置10‧‧‧secure device

20‧‧‧開關單元20‧‧‧Switch unit

30‧‧‧微處理器30‧‧‧Microprocessor

40‧‧‧近場通訊模組40‧‧‧ Near Field Communication Module

41‧‧‧近場通訊晶片41‧‧‧ Near Field Communication Chip

42‧‧‧感應天線42‧‧‧Sensor antenna

43‧‧‧匹配電路43‧‧‧Matching circuit

50‧‧‧計時單元50‧‧‧Time unit

51‧‧‧電阻51‧‧‧resistance

52‧‧‧電容52‧‧‧ Capacitance

90‧‧‧儲存裝置90‧‧‧Storage device

91‧‧‧記憶體單元91‧‧‧ memory unit

92‧‧‧存取介面92‧‧‧Access interface

93‧‧‧控制晶片93‧‧‧Control chip

94‧‧‧個人電腦94‧‧‧PC

95‧‧‧近場通訊讀取器95‧‧‧ Near Field Communication Reader

第一圖係本創作保密裝置之元件方塊圖。The first figure is a block diagram of the components of the present creation security device.

第二圖係本創作保密裝置之電路圖。The second figure is a circuit diagram of the creation security device.

第三圖係本創作保密裝置以近場通訊讀取器輸入解鎖密碼的解鎖流程圖。The third figure is an unlocking flowchart of the creation secret unlocking device inputting the unlocking password by the near field communication reader.

第四圖係本創作保密裝置插入個人電腦後的解鎖流程圖。The fourth picture is an unlocking flowchart of the creation secret device inserted into the personal computer.

為詳細說明本創作之技術內容、構造特徵、所達成目的及功效,以下茲舉例並配合圖式詳予說明。In order to explain in detail the technical content, structural features, goals and effects of the present invention, the following is a detailed description with reference to the drawings.

請參閱第一圖,本創作之應用近場通訊模組的資料保密裝置10電性連接於一儲存裝置90的記憶體單元91與其存取介面92之間,當未獲許可的使用者試圖存取資料時,將可藉著把記憶體單元91與存取介面92間的連結切斷而避免資料外流。其中,該保密裝置10包含一開關單元20,連接設置於存取介面92與記憶體單元91之間;一微處理器30,與開關單元20連接,並控制開關單元20的開啟狀態;一近場通訊模組40,接收近場通訊信號及密碼;以及一計時單元50,與近場通訊模組40及微處理器30相連接並具信號準位變換功能,藉以判斷近場通訊模組40接收近場通訊信號及密碼之後所經過時間。Referring to the first figure, the data security device 10 of the application near field communication module is electrically connected between the memory unit 91 of a storage device 90 and its access interface 92, when an unlicensed user attempts to save When the data is fetched, the data outflow can be avoided by cutting off the connection between the memory unit 91 and the access interface 92. The security device 10 includes a switch unit 20 connected between the access interface 92 and the memory unit 91. A microprocessor 30 is connected to the switch unit 20 and controls the open state of the switch unit 20; The field communication module 40 receives the near field communication signal and the password; and a timing unit 50 is connected to the near field communication module 40 and the microprocessor 30 and has a signal level conversion function for determining the near field communication module 40. The elapsed time after receiving the near field communication signal and password.

請參閱第二圖,以下舉USB隨身碟為例說明本創作的結構與作用流程。在該USB隨身碟中包含有多數儲存資料用的記憶體單元91,一作為存取介面92的USB接頭以及一控制USB隨身碟的控制晶片93。其中USB接頭除了與個人電腦94連接傳遞資料及控制訊號之外,同時也由個人電腦94取得電力並供應給記憶體單元91,控制晶片93以及微處理器30。上述開關單元20則設為一類比開關IC,該類比開關IC連接於USB接頭與控制晶片93之間且進一步與微處理器30電性連接,可依據微處理器30所發送的訊號而控制存取介面92與控制晶片93的連接狀況。Please refer to the second figure. The USB flash drive is used as an example to illustrate the structure and function flow of this creation. The USB flash drive includes a plurality of memory units 91 for storing data, a USB connector for accessing the interface 92, and a control chip 93 for controlling the USB flash drive. The USB connector receives power and control signals from the personal computer 94, and also receives power from the personal computer 94 and supplies it to the memory unit 91, the control chip 93, and the microprocessor 30. The switching unit 20 is configured as an analog switch IC. The analog switch IC is connected between the USB connector and the control chip 93 and further electrically connected to the microprocessor 30, and can be controlled according to the signal sent by the microprocessor 30. The connection state of the interface 92 and the control wafer 93 is taken.

微處理器30同時與近場通訊模組40以及計時單元50電性連接,並內建有一程序可在通電後自動辨識密碼與解鎖。在本實施例中,近場通訊模組40包含有一近場通訊晶片41,一感應天線42以及連接於感應天線42及近場通訊晶片41之間的匹配電路43,且在近場通訊晶片41中設置有儲存訊號用的非揮發性記憶體。而計時單元50則 設為一組由電阻51與電容52組成的充/放電電路,該組充/放電電路與近場通訊模組40以及微處理器30連接,並可由近場通訊模組40獲取電力以進行充電。The microprocessor 30 is electrically connected to the near field communication module 40 and the timing unit 50 at the same time, and has a built-in program for automatically recognizing the password and unlocking after power-on. In the present embodiment, the near field communication module 40 includes a near field communication chip 41, an inductive antenna 42 and a matching circuit 43 connected between the inductive antenna 42 and the near field communication chip 41, and in the near field communication chip 41. A non-volatile memory for storing signals is provided. The timing unit 50 The charging/discharging circuit is composed of a resistor 51 and a capacitor 52. The charging/discharging circuit is connected to the near field communication module 40 and the microprocessor 30, and can be powered by the near field communication module 40 for charging. .

若使用者直接將本創作的USB隨身碟與個人電腦94連接,由於微處理器30未接收到任何解鎖的密碼與指令,因此預設將關閉類比開關IC以防止任何資料存取。此外,由於存取介面92與內部控制晶片93的連結是切斷的,因此在此狀態下的USB隨身碟亦不會傳送任何訊息至個人電腦94中。不知情的使用者將誤以為該USB隨身碟已損毀,因而可避免該使用者繼續嘗試存取隨身碟中的資料。If the user directly connects the created USB flash drive to the personal computer 94, since the microprocessor 30 does not receive any unlocked passwords and instructions, the analog switch IC is preset to prevent any data access. In addition, since the connection between the access interface 92 and the internal control chip 93 is cut off, the USB flash drive in this state does not transmit any information to the personal computer 94. An unsuspecting user will mistakenly believe that the USB flash drive has been damaged, thereby preventing the user from continuing to try to access the data in the flash drive.

再請參閱第二圖至第四圖,將本創作解鎖的流程可分為以近場通訊讀取器95輸入密碼的第一階段,以及接入個人電腦後由微處理器30解鎖的第兩階段。Referring to the second to fourth figures, the process of unlocking the creation can be divided into a first stage of inputting a password by the near field communication reader 95, and a second stage of unlocking by the microprocessor 30 after accessing the personal computer. .

當使用者欲存取USB隨身碟中的資料時,需要先以配對好的近場通訊讀取器95(NFC READER)對USB隨身碟進行感應(如第一圖所示),並將解鎖的密碼傳送至近場通訊模組40中,開始感應時將會啟動近場通訊模組40,通訊晶片41比對解鎖密碼是否正確(第三圖的步驟101、102),若是密碼正確則將設定一解鎖標誌(103)否則便回到步驟100繼續比對解鎖密碼是否正確。When the user wants to access the data in the USB flash drive, the USB flash drive needs to be sensed by the paired near field communication reader 95 (NFC READER) (as shown in the first figure), and the unlocked The password is transmitted to the near field communication module 40. When the sensing starts, the near field communication module 40 is activated, and the communication chip 41 compares whether the unlocking password is correct (steps 101 and 102 of the third figure). If the password is correct, the password will be set. The unlock flag (103) will return to step 100 to continue to compare whether the unlock password is correct.

此時,由於近場通訊是利用感應天線42(電磁線圈)之間的磁場耦合來傳遞訊號及電力,因此當近場通訊讀取器95以及USB隨身碟中的近場通訊模組40開始進行感應時,除了可傳送解鎖密碼到近場通訊模組40之外,並可同步供應近場通訊模組40於工作時所需的電力。因此在感應時,近場通訊模組40將獲得電力供應並同時對充/放電電路中的電容52進行充電。而在USB隨身碟與近場通訊讀取器95感應完畢之後,計時單元50中的電容52將開始放電。電容52完全放電的具體時間受到電容值與電阻值的影響,而本實施例中便以電容52完全放電與否作為解鎖之後是否逾時的依據。At this time, since the near field communication uses the magnetic field coupling between the sensing antenna 42 (electromagnetic coil) to transmit signals and power, the near field communication reader 95 and the near field communication module 40 in the USB flash drive start to be performed. In the sensing, in addition to transmitting the unlocking code to the near field communication module 40, the power required by the near field communication module 40 during operation can be synchronously supplied. Thus, upon sensing, the near field communication module 40 will obtain a power supply and simultaneously charge the capacitor 52 in the charge/discharge circuit. After the USB flash drive and the near field communication reader 95 are sensed, the capacitor 52 in the timing unit 50 will begin to discharge. The specific time during which the capacitor 52 is completely discharged is affected by the capacitance value and the resistance value. In this embodiment, whether the capacitor 52 is completely discharged or not is used as a basis for whether or not the timeout is unlocked.

再請參閱第四圖,當使用者將USB隨身碟連接到個人電腦94後,微處理器30從個人電腦94取得電力後將立刻開始第二階段的 解鎖程序,其流程如下:Referring to the fourth figure, after the user connects the USB flash drive to the personal computer 94, the microprocessor 30 will immediately start the second stage after receiving power from the personal computer 94. Unlock the program, the process is as follows:

首先微處理器30透過USB接頭從個人電腦94中取得電力並啟動(200);接著該微處理器30讀取儲存在近場通訊模組40中的解鎖標誌並加以比對(201);若無法讀取解鎖標誌則回到步驟201重新比對解鎖標誌,若確認到解鎖標誌則確認充/放電電路中是否已經完全放電(202);若充/放電電路中的電已完全放盡則回到步驟201重新比對密碼;若充/放電電路中仍儲有足夠電量便清除解鎖標誌以及解開類比開關IC(203),並讓使用者存取USB隨身碟中的資料(204)。First, the microprocessor 30 takes power from the personal computer 94 through the USB connector and activates (200); then the microprocessor 30 reads the unlocking flag stored in the near field communication module 40 and compares it (201); If the unlocking flag cannot be read, return to step 201 to re-align the unlocking flag. If the unlocking flag is confirmed, confirm whether the charging/discharging circuit has been completely discharged (202); if the charging/discharging circuit is completely exhausted, then Go to step 201 to re-compare the password; if there is still enough power in the charging/discharging circuit, the unlocking flag is cleared and the analog switch IC (203) is unlocked, and the user is allowed to access the data in the USB flash drive (204).

最後,當使用者將USB隨身碟由個人電腦中拔出之後,微處理器30在失去電力供應後便將恢復到預設值,使USB隨身碟恢復到上鎖的狀態。Finally, when the user pulls the USB flash drive from the personal computer, the microprocessor 30 will return to the preset value after losing the power supply, and the USB flash drive is restored to the locked state.

藉由以上雙重比對的動作,除了可確保USB隨身碟的資料僅可經由受允許的使用者存取;且具有逾時保護以及存取後自動上鎖的功能。在感應輸入密碼一定時限內未插入個人電腦中便會將USB隨身碟重新上鎖,且一旦拔離個人電腦後便會重新上鎖,如此便可避免USB隨身碟解鎖後遭其他未經許可的使用者取走並存取其中的資料。By the above double comparison action, in addition to ensuring that the USB flash drive data can only be accessed by the permitted user; and has the function of timeout protection and automatic locking after access. If the sensor input password is not inserted into the personal computer for a certain period of time, the USB flash drive will be re-locked, and once it is removed from the personal computer, it will be re-locked. This will prevent the USB flash drive from being unlocked and other unauthorized. The user removes and accesses the data in it.

綜上所述,本創作中的保密裝置10利用實體的近場通訊讀取器95(NFC READER)直接輸入密碼,可避免使用者遺忘密碼或者是密碼外流的風險。且配合計時單元50使用,若在使用近場通訊讀取器95感應(輸入密碼)後一定時間內沒有進行存取動作,則保密裝置10將會自動上鎖,避免解鎖後遭到其他未經許可的使用者使用。In summary, the security device 10 in the present creation uses the physical near field communication reader 95 (NFC READER) to directly input the password, thereby avoiding the risk of the user forgetting the password or the password outflow. In conjunction with the timing unit 50, if the access operation is not performed within a certain period of time after the proximity communication reader 95 is used (input password), the security device 10 will be automatically locked to avoid being unlocked and otherwise not being used. Used by licensed users.

10‧‧‧保密裝置10‧‧‧secure device

20‧‧‧開關單元20‧‧‧Switch unit

30‧‧‧微處理器30‧‧‧Microprocessor

40‧‧‧近場通訊模組40‧‧‧ Near Field Communication Module

50‧‧‧計時單元50‧‧‧Time unit

90‧‧‧儲存裝置90‧‧‧Storage device

91‧‧‧記憶體單元91‧‧‧ memory unit

92‧‧‧存取介面92‧‧‧Access interface

94‧‧‧個人電腦94‧‧‧PC

95‧‧‧近場通訊讀取器95‧‧‧ Near Field Communication Reader

Claims (8)

一種應用近場通訊模組的資料保密裝置,電性連接於一儲存裝置的控制晶片與其存取介面之間,以切斷或導通控制晶片與存取介面間的連結,該保密裝置包含:一開關單元,設置於儲存裝置的存取介面與控制晶片之間,以導通或切斷存取介面及控制晶片;一微處理器,與開關單元連接,以控制開關單元的導通或切斷;一近場通訊模組,與微處理器連接以接收一密碼訊號;以及一計時單元,與近場通訊模組及微處理器相連接,微處理器讀取計時單元的狀態,以判斷近場通訊模組接收到密碼訊號後的經過時間;其中,若密碼訊號正確,且接收密碼訊號之後尚未超過一預設時間,微處理器導通開關單元。A data security device for applying a near field communication module is electrically connected between a control chip of a storage device and an access interface thereof for cutting or conducting a connection between a control chip and an access interface, the security device comprising: a switching unit disposed between the access interface of the storage device and the control chip to turn on or off the access interface and control the wafer; a microprocessor connected to the switch unit to control the conduction or disconnection of the switch unit; The near field communication module is connected to the microprocessor to receive a cryptographic signal; and a timing unit is connected to the near field communication module and the microprocessor, and the microprocessor reads the state of the timing unit to determine the near field communication. The elapsed time after the module receives the cipher signal; wherein if the cipher signal is correct and the cipher signal has not been exceeded for a preset time, the microprocessor turns on the switch unit. 如申請專利範圍第1項所述之應用近場通訊模組的資料保密裝置,其中,所述近場通訊模組包含一近場通訊晶片及一感應天線,近場通訊晶片用以接收及判斷密碼訊號是否正確。The data security device for applying the near field communication module according to claim 1, wherein the near field communication module comprises a near field communication chip and an inductive antenna, and the near field communication chip is used for receiving and judging. The password signal is correct. 如申請專利範圍第2項所述之應用近場通訊模組的資料保密裝置,其中,所述近場通訊晶片包括一解鎖標誌,若密碼判斷正確則設定解鎖標誌。The data security device for applying the near field communication module according to claim 2, wherein the near field communication chip includes an unlocking flag, and if the password is judged to be correct, the unlocking flag is set. 如申請專利範圍第3項所述之應用近場通訊模組的資料保密裝置,其中,所述微處理器判斷近場通訊模組接收到密碼訊號後尚未超過預設時間,之後清除解鎖標誌。The data security device for applying the near field communication module according to claim 3, wherein the microprocessor determines that the near field communication module has not exceeded the preset time after receiving the cryptographic signal, and then clears the unlocking flag. 如申請專利範圍第4項所述之應用近場通訊模組的資料保密裝置,其中,所述開關單元設為類比開關IC。The data security device for applying the near field communication module according to claim 4, wherein the switch unit is configured as an analog switch IC. 如申請專利範圍第5項所述之應用近場通訊模組的資料保密裝置,其中,所述計時單元是由電阻和電容組成的充/放電電路,並由近場通訊模組取得電力。The data security device for applying the near field communication module according to claim 5, wherein the timing unit is a charging/discharging circuit composed of a resistor and a capacitor, and the power is obtained by the near field communication module. 如申請專利範圍第6項所述之應用近場通訊模組的資料保密裝置,其中,所述感應天線與近場通訊晶片之間設有一匹配電路以調整由感應天線接收到的訊號。The data security device for applying the near field communication module according to claim 6, wherein a matching circuit is disposed between the sensing antenna and the near field communication chip to adjust the signal received by the sensing antenna. 如申請專利範圍第7項所述之應用近場通訊模組的資料保密裝置,其 中,所述存取介面設為USB接頭。A data security device for applying a near field communication module as described in claim 7 of the patent scope, The access interface is set to a USB connector.
TW102200798U 2013-01-14 2013-01-14 Data secure device with NFC module TWM453882U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW102200798U TWM453882U (en) 2013-01-14 2013-01-14 Data secure device with NFC module

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW102200798U TWM453882U (en) 2013-01-14 2013-01-14 Data secure device with NFC module

Publications (1)

Publication Number Publication Date
TWM453882U true TWM453882U (en) 2013-05-21

Family

ID=49080263

Family Applications (1)

Application Number Title Priority Date Filing Date
TW102200798U TWM453882U (en) 2013-01-14 2013-01-14 Data secure device with NFC module

Country Status (1)

Country Link
TW (1) TWM453882U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI626559B (en) * 2015-04-17 2018-06-11 宏碁股份有限公司 Device matching method
TWI658374B (en) * 2015-12-17 2019-05-01 宏碁股份有限公司 Device matching method and the corresponding computer system thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI626559B (en) * 2015-04-17 2018-06-11 宏碁股份有限公司 Device matching method
TWI658374B (en) * 2015-12-17 2019-05-01 宏碁股份有限公司 Device matching method and the corresponding computer system thereof

Similar Documents

Publication Publication Date Title
JP4054052B2 (en) Biometric parameter protection USB interface portable data storage device with USB interface accessible biometric processor
JP6985011B2 (en) Equipment and methods for ensuring access protection schemes
US20130167226A1 (en) Handheld Mobile Device with USB Hard Drive and Optional Biometric Scanner, and Systems Including the Same
EP2965195B1 (en) User authorization and presence detection in isolation from interference from and control by host central processing unit and operating system
US9589160B2 (en) Working method for smart card reader
EP2367135B1 (en) Adapter for portable storage medium and method of disabling data access
US20100031349A1 (en) Method and Apparatus for Secure Data Storage System
TW200301439A (en) Method and apparatus for unlocking a computer system hard drive
WO2007116455A1 (en) Electronic device, information processing device, managing method and managing program
US20130262872A1 (en) Electronic apparatus, peripheral device, and system for encrypting and decrypting the electronic apparatus via the peripheral device
WO2004090781A8 (en) Apparatus for authorising access to an electronic device
CN108763971A (en) A kind of data safety storage device and method, mobile terminal
KR100841982B1 (en) Memory card storing host identification information and access method thereof
TWI715181B (en) Method and control chip for performing access control of memory device
TWM453882U (en) Data secure device with NFC module
US20080199057A1 (en) Portable storage device with fingerprint identification function
US11422645B2 (en) Wireless input component and operation method thereof
TW201500964A (en) Computer and control method thereof
US20140372653A1 (en) Storage Device with Multiple Interfaces and Multiple Levels of Data Protection and Related Method Thereof
WO2009038446A1 (en) A portable secure identity and mass storage unit
CN104182693B (en) The guard method of electronic installation and the electronic installation
US20050015629A1 (en) Portable non-volatile memory device and data security method of same
JP2004021581A (en) Guide device and guide method for flash memory system
JP4640920B2 (en) Storage device and storage method
CN111104679B (en) External storage device for safe mounting and method thereof

Legal Events

Date Code Title Description
MM4K Annulment or lapse of a utility model due to non-payment of fees