WO2009130538A3 - Data storage device - Google Patents

Data storage device Download PDF

Info

Publication number
WO2009130538A3
WO2009130538A3 PCT/IB2008/051534 IB2008051534W WO2009130538A3 WO 2009130538 A3 WO2009130538 A3 WO 2009130538A3 IB 2008051534 W IB2008051534 W IB 2008051534W WO 2009130538 A3 WO2009130538 A3 WO 2009130538A3
Authority
WO
WIPO (PCT)
Prior art keywords
storage device
data storage
smart card
biometric module
mass storage
Prior art date
Application number
PCT/IB2008/051534
Other languages
French (fr)
Other versions
WO2009130538A2 (en
Inventor
Olivier Dr. Le Neel
Original Assignee
E-Roots Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by E-Roots Pte Ltd filed Critical E-Roots Pte Ltd
Priority to PCT/IB2008/051534 priority Critical patent/WO2009130538A2/en
Publication of WO2009130538A2 publication Critical patent/WO2009130538A2/en
Publication of WO2009130538A3 publication Critical patent/WO2009130538A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A data storage device (25) comprises a main controller (51 ) for managing the cooperation between a biometric module (52), a mass storage memory (50), a USB connector (37) and a smart card device (56). The biometric module (52) comprises a finger print sensor (54) which is operatively connected to a sensor driver microcontroller (53). The mass storage memory (50) is in form of a flash memory. The smart card device (56) is in the form of a chip. The storage device (25) further comprises a RFID tag (58) and a photo (59) of an authorized user.
PCT/IB2008/051534 2008-04-22 2008-04-22 Data storage device WO2009130538A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/IB2008/051534 WO2009130538A2 (en) 2008-04-22 2008-04-22 Data storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2008/051534 WO2009130538A2 (en) 2008-04-22 2008-04-22 Data storage device

Publications (2)

Publication Number Publication Date
WO2009130538A2 WO2009130538A2 (en) 2009-10-29
WO2009130538A3 true WO2009130538A3 (en) 2010-06-03

Family

ID=41217191

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/051534 WO2009130538A2 (en) 2008-04-22 2008-04-22 Data storage device

Country Status (1)

Country Link
WO (1) WO2009130538A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8485442B2 (en) 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
CN103678994B (en) * 2013-12-05 2017-01-11 中国科学院数据与通信保护研究教育中心 USB encrypted storage method and USB encrypted storage system with environment control function
CN104636652A (en) * 2015-02-11 2015-05-20 成都布林特信息技术有限公司 Information processing method based on radio frequency identification
CN104598947B (en) * 2015-02-11 2017-10-31 成都布林特信息技术有限公司 A kind of electronic tag data processing method
US10880296B2 (en) 2017-03-30 2020-12-29 Kingston Digital Inc. Smart security storage
US11936645B2 (en) 2017-03-30 2024-03-19 Kingston Digital, Inc. Smart security storage system
KR20210069480A (en) 2019-12-03 2021-06-11 삼성전자주식회사 Storage device including memroy controller and non volatile memory system including and operating method thereof
KR20210069481A (en) 2019-12-03 2021-06-11 삼성전자주식회사 Storage device inlcuding memroy controller and non volatile memory system including and operating method thereof

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003048892A2 (en) * 2001-11-14 2003-06-12 Mari Myra Shaw Access, identity, and ticketing system for providing multiple access methods for smart devices
GB2390705A (en) * 2002-07-11 2004-01-14 Ritech Internat Ltd Portable biodata protected data storage unit
US20040139044A1 (en) * 2001-01-10 2004-07-15 Jorg Rehwald System for detecting and storing individual-specific data, a corresponding storage element, and a method for rescuing and/or medically caring for living beings in an emergency
US20050097338A1 (en) * 2003-10-30 2005-05-05 Lee Kong P. Biometrics parameters protected USB interface portable data storage device with USB interface accessible biometrics processor
US20080028146A1 (en) * 2006-07-26 2008-01-31 Sandisk Il Ltd. USB flash disk device and method
US20080052528A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20080059236A1 (en) * 2006-08-31 2008-03-06 Cartier Joseph C Emergency medical information device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040139044A1 (en) * 2001-01-10 2004-07-15 Jorg Rehwald System for detecting and storing individual-specific data, a corresponding storage element, and a method for rescuing and/or medically caring for living beings in an emergency
US20080052528A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
WO2003048892A2 (en) * 2001-11-14 2003-06-12 Mari Myra Shaw Access, identity, and ticketing system for providing multiple access methods for smart devices
GB2390705A (en) * 2002-07-11 2004-01-14 Ritech Internat Ltd Portable biodata protected data storage unit
US20050097338A1 (en) * 2003-10-30 2005-05-05 Lee Kong P. Biometrics parameters protected USB interface portable data storage device with USB interface accessible biometrics processor
US20080028146A1 (en) * 2006-07-26 2008-01-31 Sandisk Il Ltd. USB flash disk device and method
US20080059236A1 (en) * 2006-08-31 2008-03-06 Cartier Joseph C Emergency medical information device

Also Published As

Publication number Publication date
WO2009130538A2 (en) 2009-10-29

Similar Documents

Publication Publication Date Title
WO2009130538A3 (en) Data storage device
WO2007130828A3 (en) Credit card sized usb flash drive
WO2009038826A3 (en) Biometric authentication device, system and method of biometric authentication
WO2007110142A8 (en) A method for making a secure personal card and its working process
WO2007028150A3 (en) Integrated circuit with embedded feram-based rfid
WO2008022094A3 (en) Data storage device
US20080272191A1 (en) Identification card holder with flash memory card reader
CY1114899T1 (en) UNIVERSAL SMART CARD
SG137733A1 (en) Dual-interface converter of miniature memory card
WO2007034481A3 (en) A nand flash memory controller exporting a nand interface
SG160268A1 (en) Portable electronic device and data processing method in portable electronic device
ATE544108T1 (en) PORTABLE STORAGE DEVICE SECURED BY BIOMETRIC IDENTIFICATION
IN2015DN00500A (en)
ATE356390T1 (en) SECURITY DOCUMENT WITH A CONTACTLESS CHIP WITH DATA MASKING
WO2008051999A3 (en) Contactless smartcard bezel
TW200620127A (en) Memory card, card controller installed in memory card, and processing unit of memory card
WO2004064288A3 (en) Means for communicating with usb smart cards using full-speed or high-speed transfers
TW200627325A (en) Storage device and method for protecting data stored therein
WO2001088859A3 (en) Smartchip biometric device
WO2012041595A3 (en) Method for reading an rfid token, rfid card and electronic device
WO2011145829A3 (en) Microsd device loaded with a smart card
EP2189923A3 (en) Biometric authentication method, biometric authentication system, IC card and terminal
ATE527617T1 (en) DEVICE FOR READING DATA FROM A TRANSPONDER MODULE
WO2008090874A1 (en) Ic card and method for authenticating ic card
EP1879125A3 (en) Program execution control circuit, computer system, and IC card

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08737941

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08737941

Country of ref document: EP

Kind code of ref document: A2