WO2002095550A3 - A security device useful for physically securing digital data storage media, and a method of use thereof - Google Patents

A security device useful for physically securing digital data storage media, and a method of use thereof Download PDF

Info

Publication number
WO2002095550A3
WO2002095550A3 PCT/IL2002/000325 IL0200325W WO02095550A3 WO 2002095550 A3 WO2002095550 A3 WO 2002095550A3 IL 0200325 W IL0200325 W IL 0200325W WO 02095550 A3 WO02095550 A3 WO 02095550A3
Authority
WO
WIPO (PCT)
Prior art keywords
storage media
digital data
security device
data storage
device useful
Prior art date
Application number
PCT/IL2002/000325
Other languages
French (fr)
Other versions
WO2002095550A2 (en
Inventor
Marc Elisha Grey
Shmuel Yohai Ben
Itay Singer
Yosef Amir Ben
Avner Sharon
Omer Yagel
Original Assignee
Marc Elisha Grey
Shmuel Yohai Ben
Itay Singer
Yosef Amir Ben
Avner Sharon
Omer Yagel
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Marc Elisha Grey, Shmuel Yohai Ben, Itay Singer, Yosef Amir Ben, Avner Sharon, Omer Yagel filed Critical Marc Elisha Grey
Publication of WO2002095550A2 publication Critical patent/WO2002095550A2/en
Publication of WO2002095550A3 publication Critical patent/WO2002095550A3/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B23/00Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture
    • G11B23/50Reconditioning of record carriers; Cleaning of record carriers ; Carrying-off electrostatic charges
    • G11B23/505Reconditioning of record carriers; Cleaning of record carriers ; Carrying-off electrostatic charges of disk carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00876Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein physical copy protection means are attached to the medium, e.g. holograms, sensors, or additional semiconductor circuitry
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B23/00Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture
    • G11B23/28Indicating or preventing prior or unauthorised use, e.g. cassettes with sealing or locking means, write-protect devices for discs
    • G11B23/281Indicating or preventing prior or unauthorised use, e.g. cassettes with sealing or locking means, write-protect devices for discs by changing the physical properties of the record carrier
    • G11B23/282Limited play
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Abstract

A security device, adapted for being coupled to a digital data storage media and to physically destroy said data in case of unauthorized using of the same is disclosed. This security device comprises a physical destruction mechanism, enabling the physical destruction of said digital data storage media; protective means, protecting the said security device from unauthorized disarming; and an user user/computer interface, indicating unauthorized use of the said digital data storage media, and further to signal said distracting mechanism to district the digital data storage media following said use. A method for securing digital data storage media with a security device is also disclosed. Said method comprising the steps of arming said security device; disabling said storage media; authorizing the use of said storage media, and in case of failing to supply said authorization, physically distorting said storage media.
PCT/IL2002/000325 2001-04-25 2002-04-24 A security device useful for physically securing digital data storage media, and a method of use thereof WO2002095550A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US28640301P 2001-04-25 2001-04-25
US60/286,403 2001-04-25

Publications (2)

Publication Number Publication Date
WO2002095550A2 WO2002095550A2 (en) 2002-11-28
WO2002095550A3 true WO2002095550A3 (en) 2003-11-27

Family

ID=23098451

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2002/000325 WO2002095550A2 (en) 2001-04-25 2002-04-24 A security device useful for physically securing digital data storage media, and a method of use thereof

Country Status (1)

Country Link
WO (1) WO2002095550A2 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2844294B1 (en) * 2002-09-05 2006-09-01 Brinks France DEVICES FOR SECURING VALUES CONSISTING OF ALL OR PART OF PLASTIC POLYMERS
JP2006524406A (en) * 2003-04-22 2006-10-26 松下電器産業株式会社 Aggregation system
GB2409057A (en) * 2003-12-08 2005-06-15 Philip Frederick James Haylor Access protected storage component for a computer system
FR2876137B1 (en) * 2004-10-04 2007-04-13 Brink S France Sa SECURITY DEVICE FOR TRANSPORTING AND / OR STORING PRINTED VALUES.
DE102005006679A1 (en) * 2005-02-15 2006-08-24 Wital Gmbh Method for removing the information stored on a portable data carrier
GB2432928B (en) * 2005-11-16 2010-10-27 John Richardson Tindall Brazier Restricting access by an unauthorised user to confidential information stored on a computer
US7877563B2 (en) 2006-12-07 2011-01-25 International Business Machines Corporation Programmable memory device security
CZ306790B6 (en) * 2007-10-12 2017-07-07 Aducid S.R.O. A method of establishing secure electronic communication between different electronic means, in particular between the electronic means of electronic service providers and the electronic means of electronic service users
FR2943153B1 (en) * 2009-03-13 2014-09-12 Airbus France AIRCRAFT COMPRISING MEANS OF DESTRUCTION OF DATA
DE102009013606B4 (en) 2009-03-17 2013-11-07 Attila Landauer A storage device for preventing unauthorized use of data and methods for operating the same
GB2497920A (en) * 2011-12-08 2013-07-03 Pangaea Media Ltd Apparatus for storing data includes an SSD and means for causing physical damage to the SSD
US10339328B1 (en) 2014-07-15 2019-07-02 Cru Acquisition Group, Llc Securing stored computer files from modification
EP3726180A1 (en) * 2014-08-26 2020-10-21 Pahmet LLC System and method for autonomous or remote controlled destruction of stored information or components
US10055596B1 (en) 2015-06-08 2018-08-21 Amazon Technologies, Inc. Data protection system
US9928386B1 (en) 2015-06-08 2018-03-27 Amazon Technologies, Inc. Data protection system
WO2017078427A1 (en) * 2015-11-03 2017-05-11 (주) 아이씨티케이 Security apparatus and operation method thereof
CO2022013208A1 (en) * 2022-09-15 2024-03-18 Fernandez Juan Carlos Cantillo Hardware destroyer device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5327497A (en) * 1992-06-04 1994-07-05 Integrated Technologies Of America, Inc. Preboot protection of unauthorized use of programs and data with a card reader interface
WO2000000453A2 (en) * 1998-06-29 2000-01-06 Sm Schweizerische Munitionsunternehmung Ag Pyrotechnic layer for targeted data destruction on data carriers
US6145053A (en) * 1998-12-03 2000-11-07 International Business Machines Corporation Data security method using head disk stiction

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5327497A (en) * 1992-06-04 1994-07-05 Integrated Technologies Of America, Inc. Preboot protection of unauthorized use of programs and data with a card reader interface
WO2000000453A2 (en) * 1998-06-29 2000-01-06 Sm Schweizerische Munitionsunternehmung Ag Pyrotechnic layer for targeted data destruction on data carriers
US6145053A (en) * 1998-12-03 2000-11-07 International Business Machines Corporation Data security method using head disk stiction

Also Published As

Publication number Publication date
WO2002095550A2 (en) 2002-11-28

Similar Documents

Publication Publication Date Title
WO2002095550A3 (en) A security device useful for physically securing digital data storage media, and a method of use thereof
TW408268B (en) Remote security technology
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
ATE234481T1 (en) NOTEBOOK COMPUTER SECURITY SYSTEM
US20040252628A1 (en) Dead on demand disk technology
WO2005045550A3 (en) Password recovery system and method
WO2002043065A3 (en) A copy protected dvd disc and method for producing and validating same
EP1505472A3 (en) An electronic data protection system
EP1667008A3 (en) A data protection method for a removable storage medium and a storage device using the same
NZ505392A (en) Write protect system for IDE hard disk in gaming machine
CA2332034A1 (en) A method and system for providing copy-protection on a storage medium and storage medium for use in such a system
WO2008063384A3 (en) Systems and methods for document control using public key encryption
WO2003012606A3 (en) Security apparatus
ID24627A (en) METHOD AND APARATUS FOR PROTECTED DIGITAL DATA PROTECTION
WO2005074512A3 (en) Intelligent media storage system
US8721738B1 (en) System and method for ensuring security of data stored on data storage devices
US7263190B1 (en) System for securing the confidentiality of electronically stored data in the event of the physical theft thereof
US8528105B1 (en) System and method for ensuring security of data stored on electronic computing devices
WO2005103898A8 (en) Secure portable electronic reference device.
WO2001093002A3 (en) Method of decrypting data stored on a storage device using an embedded encryption/decryption means
US20100174902A1 (en) Portable storage media with high security function
EP1622145A3 (en) Password-protected data writing and reproducing device and method
EP0610497A1 (en) A dongle
GB2481043A (en) Storage device adapted to physically destroy itself in response to an unauthorised access attempt
WO2003034733A8 (en) Apparatus and method for accessing material using an entity locked secure registry

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1)EPC, FORM 1205A DATED 16.01.2004

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP