WO2016076487A1 - Dispositif de sécurité usb ayant un capteur d'empreinte digitale, une carte à puce et une carte mémoire insérables, et son procédé de sécurité - Google Patents

Dispositif de sécurité usb ayant un capteur d'empreinte digitale, une carte à puce et une carte mémoire insérables, et son procédé de sécurité Download PDF

Info

Publication number
WO2016076487A1
WO2016076487A1 PCT/KR2015/003820 KR2015003820W WO2016076487A1 WO 2016076487 A1 WO2016076487 A1 WO 2016076487A1 KR 2015003820 W KR2015003820 W KR 2015003820W WO 2016076487 A1 WO2016076487 A1 WO 2016076487A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
data
card
memory card
memory
Prior art date
Application number
PCT/KR2015/003820
Other languages
English (en)
Korean (ko)
Inventor
김승훈
Original Assignee
김승훈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 김승훈 filed Critical 김승훈
Publication of WO2016076487A1 publication Critical patent/WO2016076487A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Definitions

  • the present invention relates to a data security device that can securely store data on a storage medium. Specifically, after connecting a USB security device to a first PC, an ID and password stored in a smart card and a memory card of the USB security device are verified, and a fingerprint sensor. The other functions of the USB security device will not work until the fingerprints of the card are matched.
  • USS security device and its security method that can prevent USB device data from being hacked by encrypting and storing the data of PC in memory inside USB security device and decrypting and outputting encrypted data when reading data from USB device It is about.
  • the USB security device and the security method of the present invention stores the fingerprint information of the USB holder in the smart card, and if the device controller determines whether the fingerprint information received from the fingerprint sensor and the fingerprint information stored in the smart card, and match the PC
  • the data received from the data is encrypted and stored in the memory card and the data stored in the memory card to the PC characterized in that to further enhance the security by decrypting the encrypted data from the smart card to output.
  • the data encryption module is stored in the PC to encrypt the data on the PC and then transferred to the USB memory device for use, or by installing the microcomputer (MCU) in the USB device through the firmware inside the microcomputer. Encrypt and store the data.
  • MCU microcomputer
  • Data encryption methods of the USB memory device include DES (Data Encryption Standard), AES (Advanced Encryption Standard), SEED, and RSA Public Key Cryptosystem.
  • the method using the software of the existing PC has a kit value for encryption and decryption is embedded in the software module 100 itself or RAM 200 of the PC in which the software module is operated is easily exposed to hacking.
  • the firmware of the microcomputer performs the encryption / decryption function, but the key value may be exposed by the hacking method known by the microcomputer itself.
  • USB data devices can be used even if they are not themselves.
  • Korean Patent Application No. 10-2010-106108 filed by the present applicant discloses a USB security device in which a smart card unit and a memory are embedded in a USB security device.
  • the USB security device stores all security files that can be stored in a secure memory such as a large project file / image / photo / security file, and if the memory capacity is exceeded, the existing USB security memory needs to be repurchased. In the case of purchasing a secure memory, there is a problem that is inconvenient to manage.
  • the USB security device having a built-in smart card and memory unit as described above has a problem that the security is somewhat low.
  • the smart card 340 encrypts and decrypts data using a user authentication unit embedded with an ID and password, an application unit for executing an encryption algorithm, a key generator for generating an encryption key, and an encryption and decryption key. It can be configured to include a wealth.
  • the device controller stores an ID and a password in an external smart card and stores the ID in a memory card. After the ID authentication of the smart card and the memory card is performed, the device controller stores the ID and password in the smart card and the external device.
  • USB security can be verified by verifying whether the password matches the input password, and again determining whether the fingerprint information input from the fingerprint sensor matches the fingerprint information stored in the smart card, and then enabling other functions of the smart card to encrypt and decrypt the data.
  • the device is not available to others, and if you forget your USB security device, there is no risk of the data stored on the memory card being stolen.
  • the encryption module is directly mounted in the external smart card of the USB device, and the data is encrypted, stored, decrypted and outputted, thereby completely protecting from hacking. You can do this,
  • FIG. 3 is a block diagram of a USB security device having a fingerprint sensor of the present invention.
  • Figure 4a is a smart card configuration applied to the present invention
  • 4B is a configuration diagram of a memory card applied to the present invention.
  • the password input screen and the change screen can be configured with a simple UI (User Interface), detailed description thereof will be omitted.
  • the key value generated by the key generation unit 344 is modified and stored through the unique ID recorded at the time of manufacturing the smart card. This series of processes takes place only within the smart card.
  • ID is an ID that can be issued from the homepage of the development project and can be changed arbitrarily by the user.
  • an initial password is input on the input screen of the password displayed on the PC 400 (S311).
  • the USB security device 300 is activated so that the USB security device 300 operates as a general USB memory, and it is determined whether to store data from the PC 400 to the USB security device 300 (S490).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé de sécurité d'un dispositif de sécurité USB ayant un capteur d'empreintes digitales permettant de coder et de stocker des données d'un dispositif externe, et de décoder et de délivrer en sortie les données codées, qui comprend les étapes consistant à : (a) comparer des identifiants (ID) de carte mémoire et de carte à puce, entrés à partir d'une source externe, avec un ID stocké dans la carte à puce et un ID stocké dans la carte mémoire de manière à les authentifier lorsqu'une carte à puce externe et une carte mémoire sont insérées dans des fentes par un contrôleur de dispositif ; (b) permettre au contrôleur de dispositif de comparer un mot de passe entré à partir d'un dispositif externe et un mot de passe stocké dans la carte à puce, de façon à l'authentifier ; (c) authentifier, par le dispositif de sécurité USB, des informations d'empreintes digitales reçues depuis le capteur d'empreintes digitales et activer le dispositif de sécurité USB ; (d) transmettre, par le contrôleur de dispositif, des données d'entrée du dispositif externe à la carte à puce ; (e) générer, par la carte à puce, une clé à l'aide d'un module de génération de clé intégré dans la carte à puce ; (f) coder, par la carte à puce, des données reçues, en utilisant la clé générée ; (g) transmettre, par le contrôleur de dispositif, les données codées par la carte à puce à la carte mémoire de manière à stocker les données codées ; (h) permettre, par le contrôleur de dispositif, à la carte à puce de décoder les données codées stockées dans la carte mémoire ; et (i) transmettre, par le contrôleur de dispositif, les données décodées au dispositif externe.
PCT/KR2015/003820 2014-11-10 2015-04-16 Dispositif de sécurité usb ayant un capteur d'empreinte digitale, une carte à puce et une carte mémoire insérables, et son procédé de sécurité WO2016076487A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020140155741A KR101583514B1 (ko) 2014-11-10 2014-11-10 지문센서와 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR10-2014-0155741 2014-11-10

Publications (1)

Publication Number Publication Date
WO2016076487A1 true WO2016076487A1 (fr) 2016-05-19

Family

ID=55170640

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2015/003820 WO2016076487A1 (fr) 2014-11-10 2015-04-16 Dispositif de sécurité usb ayant un capteur d'empreinte digitale, une carte à puce et une carte mémoire insérables, et son procédé de sécurité

Country Status (2)

Country Link
KR (1) KR101583514B1 (fr)
WO (1) WO2016076487A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102026985B1 (ko) 2017-12-04 2019-09-30 에이케이시스 주식회사 지문인식 기반의 유무선 연결 단말 인증 장치
KR101883724B1 (ko) 2018-03-20 2018-08-30 (주)샌코 Usb 보안 데이터 분산 저장 장치
KR20220089871A (ko) * 2020-12-22 2022-06-29 삼성전자주식회사 디지털 아이디 정보를 제공하는 전자 장치 및 그 방법
WO2023090496A1 (fr) * 2021-11-22 2023-05-25 주식회사 리얼아이덴티티 Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050099106A (ko) * 2004-04-08 2005-10-13 주식회사 엘립시스 휴대용 hsm장치와 그 장치의 사용자 등록 및 인증방법
KR20060104268A (ko) * 2005-03-30 2006-10-09 주식회사 네이비 유에스비를 이용한 개인 인증 및 저장 장치
KR101256373B1 (ko) * 2011-04-07 2013-04-25 김승훈 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR101301202B1 (ko) * 2012-09-07 2013-09-10 (주)세이퍼존 지문 인식 융합 보안장치

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050099106A (ko) * 2004-04-08 2005-10-13 주식회사 엘립시스 휴대용 hsm장치와 그 장치의 사용자 등록 및 인증방법
KR20060104268A (ko) * 2005-03-30 2006-10-09 주식회사 네이비 유에스비를 이용한 개인 인증 및 저장 장치
KR101256373B1 (ko) * 2011-04-07 2013-04-25 김승훈 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR101301202B1 (ko) * 2012-09-07 2013-09-10 (주)세이퍼존 지문 인식 융합 보안장치

Also Published As

Publication number Publication date
KR101583514B1 (ko) 2016-01-08

Similar Documents

Publication Publication Date Title
CN208580402U (zh) 存储设备和用于存储设备的站
US8127142B2 (en) Method of authenticating a user on a network
WO2014010928A1 (fr) Dispositif de stockage portable utilisant une reconnaissance d'empreinte digitale et son procédé de commande
AU2005223902B2 (en) Authentication between device and portable storage
WO2020204444A2 (fr) Procédé de sécurité par clé secrète consistant en la distribution et le stockage de clé dans un noeud de chaîne de blocs et/ou un dispositif personnel renfermant une application portefeuille installée
US6367017B1 (en) Apparatus and method for providing and authentication system
WO2018062761A1 (fr) Procédé d'initialisation de dispositif avec fonction de sécurité renforcée et procédé de mise à jour de microprogramme de dispositif
WO2019074326A1 (fr) Procédé et appareil de paiement hors ligne sécurisé
US10536846B1 (en) Secure optical data exchange for stand alone certificate authority device
EP1736889A1 (fr) Procédé d"authentification d"utilisation, programme d"authentification d"utilisation, dispositif de traite-ment des informations, et support d"enregistrement
WO2013100413A1 (fr) Système de paiement par carte de crédit de téléphone intelligent utilisant une prise écouteur, et procédé correspondant
US20060107040A1 (en) Setting up a security access system
TW200903215A (en) Program update method and server
CN103415855A (zh) 大容量存储设备存储器加密方法、系统及装置
JP4470373B2 (ja) 認証処理装置及びセキュリティ処理方法
WO2016076487A1 (fr) Dispositif de sécurité usb ayant un capteur d'empreinte digitale, une carte à puce et une carte mémoire insérables, et son procédé de sécurité
EP1846830A2 (fr) Cles d'acces
KR102301742B1 (ko) 키패드 없는 스마트 도어락 키 등록 및 사용방법과 그 출입관리 시스템
KR101256373B1 (ko) 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR101214899B1 (ko) 유에스비 보안장치 및 그 보안 방법
US20200288009A1 (en) Dedicated mobile device in support of secure optical data exchange with stand alone certificate authority
KR101043255B1 (ko) Usb 허브 보안 장치 및 이를 이용한 데이터 보안 방법
WO2017137481A1 (fr) Dispositif de sécurité amovible et procédé pour empêcher l'exploitation et le contrôle d'accès non autorisés à des fichiers
JP2004282391A (ja) 認証機能を有する情報処理装置及び認証機能付与方法
WO2020138646A1 (fr) Clé usb de sécurité pour mémoire usb sans fonction de sécurité

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15859488

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15859488

Country of ref document: EP

Kind code of ref document: A1