WO2023090496A1 - Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier - Google Patents

Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier Download PDF

Info

Publication number
WO2023090496A1
WO2023090496A1 PCT/KR2021/017157 KR2021017157W WO2023090496A1 WO 2023090496 A1 WO2023090496 A1 WO 2023090496A1 KR 2021017157 W KR2021017157 W KR 2021017157W WO 2023090496 A1 WO2023090496 A1 WO 2023090496A1
Authority
WO
WIPO (PCT)
Prior art keywords
identifier
external memory
usb
fingerprint
data storage
Prior art date
Application number
PCT/KR2021/017157
Other languages
English (en)
Korean (ko)
Inventor
정성훈
이섬규
김은선
Original Assignee
주식회사 리얼아이덴티티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 리얼아이덴티티 filed Critical 주식회사 리얼아이덴티티
Priority to PCT/KR2021/017157 priority Critical patent/WO2023090496A1/fr
Publication of WO2023090496A1 publication Critical patent/WO2023090496A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Definitions

  • the present invention relates to a USB secure data storage device and a system and authentication method for authenticating the same, and more particularly, to a USB secure data storage device having a socket into which an external memory card can be inserted, and a system and authentication method for authenticating the same. .
  • USB flash memory with a USB (Universal Serial Bus) interface has a large storage capacity, is easy to carry, and is easy to connect to a PC, so it is widely used in various fields such as storing document data, music, photo and video files. It is being used.
  • USB flash memory has a relatively weak security function.
  • USB flash memories equipped with functions such as requiring a password to access a specific area of the USB flash memory, but physical hacking by hackers, memory dumping or copying, etc. Since it is possible to access data stored in memory, it is not a fundamental solution to the problem.
  • a flash memory having a USB interface is commonly referred to as a USB memory, a USB stick, a USB stick memory, and the like, but in the present invention, it is referred to as a USB stick.
  • a USB stick As the capacity of flash memory used in USB sticks increases, users can use a large amount of data even with a single USB stick. Nevertheless, as IT technology develops, a large amount of data is pouring out, so the amount of data is also increasing. For example, a few years ago, one movie occupied about 1.4 Gbytes, but now the resolution has increased and one movie has reached 4.5 Gbytes.
  • the USB stick 100 is configured to include a connector 110, a USB interface unit 140, a controller 150, and a flash memory 160.
  • the connector 110 provides an interface connecting a physical signal line for exchanging data with a host.
  • the USB interface unit 140 provides an interface for transmitting data to and receiving data from the host by connecting to a USB bus according to the USB standard.
  • the controller 150 converts the file system provided to the user to correspond to the physical address and command of the flash memory 160 so that the flash memory 160 can store data.
  • the physical address of the flash memory is converted into a logical file system and provided in a format that the host can recognize.
  • the flash memory 160 is a non-volatile memory, and stored data is not deleted even when power is not supplied.
  • USB sticks with security functions are used.
  • a USB stick that authenticates with a password has been commercialized, and a USB stick with a fingerprint authentication function added has been used.
  • USB sticks with these security features are more expensive than normal USB sticks.
  • USB sticks with added security functions are often used in offices that require a high level of security, but in the case of employees with a lot of data storage, there was a problem of having to carry many sticks.
  • the present invention relates to a USB security data storage device that can use multiple external memories using a USB stick with one security function added to each user, and a system and authentication method for authenticating the same.
  • the above object of the present invention is a memory socket, an external memory detachably mountable to the memory socket, a fingerprint identifier for distinguishing an authenticated user's fingerprint from other users' fingerprints, and a second authentication key assigned to each usable external memory identifier.
  • the external memory identifier is an identifier for distinguishing a specific external memory from other external memories -
  • An external memory identifier is extracted from the external memory, and the mapping information is extracted using the extracted external memory identifier.
  • a second authentication key corresponding to the external memory identifier is extracted from, and data is written to the external memory after being encrypted using the second authentication key or decrypted using the second authentication key and recorded in the external memory. It can be achieved by a USB security data storage device comprising a control unit for reading data.
  • Another object of the present invention is to provide a memory socket into which an external memory can be detachably inserted and installed, and to store mapping information for a fingerprint identifier of a user whose use has been authenticated and a second authentication key authenticated for each external memory identifier therein.
  • a USB security data storage device -
  • the fingerprint identifier is an identifier for distinguishing an authenticated user's fingerprint from other users' fingerprints
  • the external memory identifier is an identifier for distinguishing a specific external memory from other external memories
  • USB security data Receives a USB identifier and an external memory identifier from a storage device, stores information on an external memory authorized to be used for each USB identifier, and generates a first authentication key using the USB identifier and the external memory identifier to generate the USB identifier.
  • the USB identifier is an identifier for distinguishing a specific USB secure data storage device from other USB secure data storage devices
  • the external memory identifier is a specific external memory and other external memories.
  • Identifier for identification -
  • the USB security data storage device generates a second authentication key using the first authentication key and the fingerprint identifier stored therein, and then the mapping information for the second authentication key authenticated by external memory identifier. It can also be achieved by a system for authenticating a USB security data storage device characterized in that it is stored as.
  • Another object of the present invention is to store the USB security data in an authentication system composed of a USB security data storage device having a memory slot capable of detachably mounting an external memory and having a biometric fingerprint authentication function, and an authentication server for authenticating the USB security data storage device.
  • the external memory identifier is an identifier for distinguishing a specific external memory from other external memories
  • the USB identifier is a specific USB security data storage device for other USB security It is an identifier used to distinguish it from a data storage device -
  • USB security data storage device According to the USB security data storage device according to the present invention, and the system and authentication method for authenticating the same, it is possible to use a USB security data storage device with enhanced security because a user is authenticated using a biometric fingerprint, and a single authenticated USB stick can be used. Multiple external memories can be installed and used.
  • USB security data storage device stores and stores the second authentication key authenticated for each external memory, and uses it to access the external memory to read and write data through encryption and decryption, resulting in higher security. level can be applied.
  • the USB security data storage device and the system and authentication method for authenticating it provide a system for managing an external memory that matches the certified USB security data device, so that users can easily change jobs or lose their jobs. made it manageable.
  • 1 is a configuration diagram of a conventional USB stick
  • Fig. 2 is a perspective view of an embodiment of a USB stick according to the present invention having a memory insertion socket;
  • Figure 3 is a configuration diagram of a USB stick of one embodiment according to the present invention having a memory insertion socket.
  • FIG. 4 is a configuration diagram of a biometric fingerprint sensing unit and a biometric fingerprint authentication unit
  • FIG. 5 is an overall configuration diagram of a system for authenticating a USB security data storage device according to the present invention.
  • FIG. 6 is a flow chart showing a procedure for initially registering a USB secure data storage device so that a user can use it.
  • FIG. 7 is a flowchart illustrating a procedure for issuing an authentication key when a registered biometric USB and SD card is used for the first time
  • USB stick 110 connector
  • biometric fingerprint sensing unit 120 biometric fingerprint sensing unit 121: biometric first electrode
  • biometric fingerprint authentication unit 125-1 voltage generator
  • control and signal processing unit 130 memory slot
  • USB interface 150 control unit
  • USB security data storage device 300 security officer device
  • on ⁇ or ⁇ on top means located above or below the target part, and does not necessarily mean located on the upper side relative to the direction of gravity. Further, when a part such as a region, plate, etc. is said to be “on or over” another part, this is not only when it is in contact with or spaced “directly on or above” the other part, but also when another part is in the middle thereof. Including if there is
  • one component when one component is referred to as “connected” or “connected” to another component, the one component may be directly connected or directly connected to the other component, but in particular Unless otherwise described, it should be understood that they may be connected or connected via another component in the middle.
  • Figure 2 is an external perspective view of a USB security data storage device of an embodiment according to the present invention
  • Figure 3 is an internal configuration diagram of the USB security data storage device of an embodiment according to the present invention.
  • the USB security data storage device 200 includes a connector 110, a biometric fingerprint sensor 120, a biometric fingerprint authentication unit 125, a memory socket 130, a USB interface 140, and a first external memory. 180 and a control unit 150.
  • the connector 110 provides an interface connecting a physical signal line for exchanging data with a host.
  • the USB interface unit 140 provides an interface for transmitting data to and receiving data from the host by connecting to a USB bus according to the USB standard.
  • the biometric fingerprint detection unit 120 is a sensor unit for detecting a fingerprint of a living body, and the biometric fingerprint authentication unit 125 uses a signal input from the biometric fingerprint detection unit 120 to measure blood sugar, determine whether the fingerprint is a living body, In one case, it is a module that authenticates whether or not the fingerprint is registered and whether or not the measured blood glucose level is included in the range of measurable values within the biological range.
  • the memory socket 30 is a physical socket for inserting and installing a plurality of external memories 180 and is a physical interface electrically connecting the external memory 180 and the control unit 150 .
  • the controller 150 converts the file system provided to the user to correspond to the physical address and command of the external memory 180 so that the external memory 180 can store data.
  • the physical address of the external memory is converted into a logical file system and provided in a format that the host can recognize.
  • the external memory 180 is a non-volatile memory that is inserted and installed in the memory socket 130 in a detachable manner, and is a storage device in which stored data is not deleted even when power is not supplied.
  • a typical example is a Secure Digital (SD) card. .
  • a module for detecting a living body and a method for detecting a living body are described in Korea Patent Registration No. 10-1972318 filed and registered by the present inventor.
  • it is possible to detect whether or not a living body is present by applying various known methods in addition to the technology disclosed in the corresponding patent. Since various technologies are known for a device and method for detecting a fingerprint, a description thereof will be omitted.
  • the biometric fingerprint detection unit 120 is a sensor unit for detecting a fingerprint of a person's finger, and unlike a conventional fingerprint sensor unit, it may be understood as a sensor unit having a function of detecting whether or not a living body is added in addition to a function of detecting a fingerprint.
  • a sensor unit having a function of detecting whether or not a living body is added in addition to a function of detecting a fingerprint For example, in order to apply the technology disclosed in Korean Patent Registration No. 10-1972318, in addition to the electrode for sensing a fingerprint, two separate electrodes for sensing whether or not a living body is present should be provided.
  • the biometric fingerprint authentication unit 125 uses the signal input from the biometric fingerprint detection unit 120 to calculate whether or not the biometric fingerprint is a biometric and if it is determined as a biometric, the characteristic points of the fingerprint (fingerprint data, fingerprint key), and pre-registered fingerprint data This module compares with (fingerprint key) to determine whether it matches.
  • the order in which biometric authentication and fingerprint authentication are performed by the biometric fingerprint authentication unit 125 is largely irrelevant, and both may be performed simultaneously.
  • the USB security data storage device stores authenticated user fingerprint data (fingerprint key) and a second authentication key generated for each external memory.
  • the fingerprint key and the second authentication key for each external memory are stored in a small-capacity memory provided in the control unit 150 or the biometric fingerprint authentication unit 125, or a separate small-capacity internal memory is prepared and stored in the corresponding internal memory.
  • a small-capacity memory provided in the control unit 150 or the biometric fingerprint authentication unit 125, or a separate small-capacity internal memory is prepared and stored in the corresponding internal memory.
  • FIG. 4 is a configuration diagram of a biometric fingerprint sensing unit and a biometric fingerprint authentication unit.
  • reference symbol 'Z' is an equivalent circuit of a biometric fingerprint.
  • the configuration shown in FIG. 4 shows only the biometric sensor and the biometric authentication unit that sense and authenticate only whether or not a biometric is present.
  • a fingerprint sensing unit and a fingerprint authentication unit must be added to the configuration shown in FIG. 4 to complete the biometric fingerprint sensing unit and the biometric fingerprint authentication unit.
  • FIG. 4 the configuration shown in FIG.
  • a biometric sensing unit 4 should be called a biometric sensing unit and a biometric authentication unit, but if a fingerprint sensing unit and a fingerprint authentication unit are added, respectively, a biometric fingerprint sensing unit and a biometric fingerprint authentication unit can be configured. Let's call it a fingerprint authentication unit.
  • the second biosensing electrode 123 is connected to the ground, and one end of the first biosensing electrode 121 is connected to the ground through a resistor Re and the driving unit 125-1.
  • the biosensing first electrode 121 is also connected to the sensing unit 124 .
  • the sensing unit 124 is composed of an amplifier and a D/A converter and outputs a voltage value sensed by the first biosensing electrode 121 as a digital value.
  • FIG. 4 An operation principle for performing biometric authentication will be briefly described using FIG. 4 .
  • the driver 125-1 transmits a square wave having a single cycle to the first biosensing electrode 121.
  • authorize In a state in which the voltage measured by the first biosensing electrode 121 is stabilized, the voltage value sensed by the first biosensing electrode 121 is output to the control and signal processor 125-3.
  • the control and signal processing unit 125-3 is configured to include a signal processing unit and a control unit.
  • the signal processing unit detects the highest measured voltage, which is the highest value of the sensed voltage value, and the lowest measured voltage, which is the lowest value of the sensed voltage, from the sensed voltage value.
  • the measured voltage width (Vw) obtained by the difference between the highest measured voltage and the lowest measured voltage and the time (Tm) required for the detected voltage to reach a specific range from the lowest measured voltage to the highest measured voltage are signal-processed.
  • the control unit applies an operation control signal required for the driving unit 125-1, the sensing unit 124, and the signal processing unit.
  • the control and signal processing unit 125-3 authenticates whether or not a living body is present using the measured voltage width (Vw) and the required time (Tm) detected by the signal processing unit.
  • the biometric fingerprint sensing unit 120 is illustrated as having a first biosensing electrode 121, a second biosensing electrode 123, and a sensing unit 124, but the resistance Re and the driving unit Vi
  • the biometric fingerprint authentication unit is shown as consisting only of the driving unit 125-1 and the control and signal processing unit 125-3, but it can be implemented to include a small-sized memory and various components for biometric authentication. Of course there is.
  • the authentication system for authenticating the USB security data storage device consists of a USB security data storage device 200, an authentication server 300, a security manager device 500 and a user device 600 connected to each other through the Internet network 700.
  • the authentication server 300 stores external memory information permitted to be used for each USB security data storage device, and generates a first authentication key using the identifier of the USB security data storage device and the external memory identifier to generate a USB security data storage device. (200) is responsible for the functions provided.
  • the security officer device 500 is a normal computer device or mobile device having an input/output device managed by a security officer, and user (employee) information (employee number, resident registration number, etc.) permitted to use a USB security data storage device as described below. , information about the USB security data storage device used by the user and information about the external memory allowed to be used in each USB security data storage device are stored.
  • the meaning of management can be understood as being able to use the corresponding security officer device 500 after being authenticated with a password or the like.
  • the USB security data storage device 200 authenticates the user using the stored fingerprint identification information, generates a second authentication key using the first authentication key transmitted from the authentication server 300 and the fingerprint identification information stored therein, , After encrypting the data in the external memory using this, it is stored or decrypted and read.
  • Fingerprint identification information is stored in a small-capacity memory provided in the control unit 150 or biometric fingerprint authentication unit 125 of the USB security data storage device 200, or a separate small-capacity internal memory is provided and stored in the corresponding internal memory. Of course it can be.
  • FIG. 6 is a flowchart showing a procedure for initially registering a USB security data storage device for use by a user.
  • the 'USB secure data storage device according to the present invention' will be briefly referred to as 'biological USB'.
  • a series of procedures required for use registration according to FIG. 6 are sequentially performed by a user registration program provided in the user device, the security manager device 500, or the biometric USB 200.
  • FIG. 6 for convenience of description, it is assumed that the user registration program is provided in the user device, and description will be made under the assumption that a biometric USB is inserted and installed into the user device.
  • the security officer stores the list of all biometric USBs possessed by the company, the list of all external memories, and information on which users are permitted to use each biometric USB and each external memory in the biometric USB and external memory table. do. Specifically, the security officer manages only the user's employee number (or resident registration number), the biometric USB serial number (USB key) allowed for use by each user, and the serial number (SD key) of the external memory in a table, and the first authentication key and the second It is assumed that no authentication key used for encryption/decryption, such as an authentication key, is stored.
  • the biometric USB 200 when the biometric USB 200 is inserted into the user device to register the use of the biometric USB 200 (S10), the user is guided to register the fingerprint (S11), and the fingerprint registration is requested (S13). ).
  • the biometric USB 200 extracts fingerprint identification data from the input fingerprint and stores it.
  • the fingerprint identification data is an identifier used to distinguish a specific user from other users, and in the present invention, biometric authentication is performed and fingerprint data extracted from the fingerprint of the corresponding user is used.
  • 'fingerprint identification data' will be referred to as 'fingerprint key'.
  • the fingerprint key may be stored in any one of the controller of the biometric USB 200, the biometric fingerprint authentication unit, or the internal memory.
  • extracting fingerprint identification data from the input fingerprint may be performed in a user device other than the biometric USB 200 .
  • the biometric USB 200 requests USB registration while transmitting the USB identifier to the authentication server 300 (S17).
  • the USB identifier is an identifier for distinguishing a specific biometric USB device from other biometric USB devices and is uniquely assigned to the biometric USB device.
  • Such a USB identifier may be, for example, a serial number of one piece of hardware constituting the biometric USB (eg, a control unit) or a serial number of a program included in the biometric USB.
  • the 'USB identifier' will be referred to as 'USB Key'.
  • the authentication server 300 stores the USB key and requests the security officer device 500 to confirm whether or not the biometric USB for the corresponding USB key can be used (S21).
  • the security officer device 500 checks whether the corresponding USB key is a valid biometric USB held by the user through the biometric USB and external memory tables granted by each user, and if the biometric USB is valid, the biometric USB is used as an authentication server ( 300) is approved (S32), and the authentication server 300 notifies the biometric USB 200 that device registration has been completed (S25).
  • the security officer device 500 does not authenticate the use of an invalid biometric USB.
  • the authentication server 300 requests authentication by text to the security officer device 500, and returns after the security officer checks the biometric USB and external memory table for each user. It can be carried out as a procedure for notifying use approval by text.
  • the external memory identifier is an identifier for distinguishing a specific external memory from other external memories, and a serial number assigned to hardware by a manufacturer of the external memory at the time of shipment from the factory or a serial number for distinguishing a program can be used as an external memory identifier.
  • This serial number may be a serial number of a Micro Controller Unit (MCU) constituting the external memory.
  • MCU Micro Controller Unit
  • the authentication server 300 stores SD keys usable for each USB key in a USB/external memory matching table (S32).
  • the authentication server 500 inquires whether it is a valid SD card while transmitting the SD key to the security officer device 500 (S33). It is checked whether it is an SD key and its use is permitted (S34). Upon receiving approval for use, the authentication server 300 stores the data in the USB/external memory matching table and notifies the biometric USB of SD card registration, thereby completing registration of the biometric USB and SD card (S35).
  • FIG. 7 is a flowchart illustrating a procedure for issuing an authentication key when a registered biometric USB and SD card is used for the first time.
  • the biometric USB with the SD card inserted is inserted into the user device (S51).
  • the user device extracts the USB key and SD key and transmits them to the authentication server 300 (S52).
  • the authentication server 300 uses the USB/external memory matching table to check whether the received SD key is an SD key usable in the corresponding USB key (S53). If the SD key is usable, the first authentication key is generated using the USB key and the SD key (S54), and then transmitted to the biometric USB 200 (S55).
  • the biometric USB 200 After receiving the first authentication key, the biometric USB 200 generates a second authentication key using the first authentication key and the fingerprint key stored therein, and stores it in the authentication key table for each SD (S56).
  • the authentication server 300 generates a first authentication key using a USB key and an SD key, but does not store the generated first authentication key to minimize the risk of hacking. However, it is recommended that the authentication server 300 continue to store the log record generated when the first authentication key is generated, and refer to the corresponding log record when the biometric USB is lost and used for reissuance.
  • a plurality of SD cards can be inserted into the biometric USB 200 and used.
  • information on the second authentication key for SD cards permitted to be used in each biometric USB 200 is stored and managed in the form of an authentication key table for each SD.
  • the authentication key table for each SD can be managed not in the form of a table but in the form of a file.
  • it is called an authentication key table for each SD, it should be interpreted as including all types of storing information on the second authentication key generated for each SD.
  • Table 1 shows an example of an authentication key table generated for each SD card when the number of SD cards allowed to be used in one biometric USB is n.
  • the control unit of the biometric USB extracts the SD key and retrieves the second authentication key issued to the corresponding SD key from the authentication key table for each SD using the extracted SD key.
  • Data is encrypted and recorded in the SD card using the second authentication key, or decrypted and read.
  • Data encryption can encrypt the entire file system of the SD card and can also encrypt the data itself exchanged during Read/Write access.
  • a case in which an authenticated user attempts to use an unauthorized second external memory by inserting it into a memory socket of a biometric USB will be described.
  • the biometric USB extracts an identifier from the corresponding second external memory, and then verifies whether there is a second authentication key corresponding to the extracted second external memory identifier using an authentication key table for each SD. Since the authentication key table for each SD will not have a matching second authentication key other than the non-authenticated second external memory, the second authentication key cannot be granted and data cannot be read or written. Therefore, even a user authenticated to use a biometric USB cannot use an unauthorized external memory.
  • the fingerprint key stored in the biometric USB 200 and the authentication key table for each SD are initialized, and the authentication server The USB/external memory matching table stored in 300 is initialized.
  • the security officer updates the USB key and external memory information for each user to keep them up-to-date for the next use.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un dispositif de stockage de données de sécurité USB, ainsi qu'un système et un procédé d'authentification pour l'authentifier. La présente invention concerne un dispositif de stockage de données de sécurité USB, ainsi qu'un système et un procédé d'authentification pour l'authentifier, le dispositif de stockage de données de sécurité USB comprenant une unité de commande qui extrait un identifiant de mémoire externe d'une mémoire externe, extrait une seconde clé d'authentification correspondant à l'identifiant de mémoire externe à partir d'informations de mappage à l'aide de l'identifiant de mémoire externe extrait, effectue un chiffrement à l'aide de la seconde clé d'authentification pour écrire des données dans la mémoire externe ou déchiffrer les données à l'aide de la seconde clé d'authentification de façon à lire des données enregistrées dans la mémoire externe, et détermine si un niveau de glycémie se situe dans une plage qu'un corps vivant est capable d'avoir à l'aide d'un niveau de glycémie mesuré.
PCT/KR2021/017157 2021-11-22 2021-11-22 Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier WO2023090496A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/KR2021/017157 WO2023090496A1 (fr) 2021-11-22 2021-11-22 Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2021/017157 WO2023090496A1 (fr) 2021-11-22 2021-11-22 Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier

Publications (1)

Publication Number Publication Date
WO2023090496A1 true WO2023090496A1 (fr) 2023-05-25

Family

ID=86397134

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/017157 WO2023090496A1 (fr) 2021-11-22 2021-11-22 Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier

Country Status (1)

Country Link
WO (1) WO2023090496A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070088199A (ko) * 2006-02-25 2007-08-29 파워 데이터 커뮤니케이션즈 캄퍼니 리미티드 식별기능을 구비한 usb 인터페이스 장치를 구비하는방법
US20090248966A1 (en) * 2008-03-25 2009-10-01 Crandell Jeffrey L Flash drive with user upgradeable capacity via removable flash
KR101583514B1 (ko) * 2014-11-10 2016-01-08 김승훈 지문센서와 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR20160061594A (ko) * 2014-11-23 2016-06-01 천일범 지문인식 센서를 포함한 스마트폰 연결 전용 다기능 단말기
KR20210135189A (ko) * 2017-03-20 2021-11-12 삼성전자주식회사 생체 정보의 위조를 식별하기 위한 전자 장치 및 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070088199A (ko) * 2006-02-25 2007-08-29 파워 데이터 커뮤니케이션즈 캄퍼니 리미티드 식별기능을 구비한 usb 인터페이스 장치를 구비하는방법
US20090248966A1 (en) * 2008-03-25 2009-10-01 Crandell Jeffrey L Flash drive with user upgradeable capacity via removable flash
KR101583514B1 (ko) * 2014-11-10 2016-01-08 김승훈 지문센서와 장착식 스마트 카드와 메모리 카드를 구비한 유에스비 보안장치 및 그 보안 방법
KR20160061594A (ko) * 2014-11-23 2016-06-01 천일범 지문인식 센서를 포함한 스마트폰 연결 전용 다기능 단말기
KR20210135189A (ko) * 2017-03-20 2021-11-12 삼성전자주식회사 생체 정보의 위조를 식별하기 위한 전자 장치 및 방법

Similar Documents

Publication Publication Date Title
EP1402459B1 (fr) Dispositif portatif dote de fonctions d'authentification fondee sur des informations biometriques
US7549161B2 (en) Portable device having biometrics-based authentication capabilities
KR101052128B1 (ko) 외부 저장 기기의 인증 방법, 장치 및 시스템
WO2014010928A1 (fr) Dispositif de stockage portable utilisant une reconnaissance d'empreinte digitale et son procédé de commande
KR20010020180A (ko) 지문인식시스템
US20050097338A1 (en) Biometrics parameters protected USB interface portable data storage device with USB interface accessible biometrics processor
WO2009095263A1 (fr) Procédé d'entrée de numéro d'identification personnel sécurisée et de réglage de mode de fonctionnement dans un dispositif portable personnel
US7624281B2 (en) System and method for providing access to a keyboard video and mouse drawer using biometric authentication
US20080199057A1 (en) Portable storage device with fingerprint identification function
WO2023090496A1 (fr) Dispositif de stockage de données de sécurité usb, et système et procédé d'authentification pour l'authentifier
US20050076182A1 (en) Memory module
GB2377525A (en) A portable device having biometrics based authentication capabilities
KR20070080114A (ko) Rfid를 이용한 이동식 저장매체 사용제한 방법 및 장치
CN103295169A (zh) 房地产实人登记信息安全监管方法及系统
KR20230074376A (ko) Usb 보안데이터 저장장치 및 이를 인증하는 시스템 및 인증방법
US20230101220A1 (en) Usb secure data storage device, system to authenticate the same and authenticating method of the same
KR20230045723A (ko) Usb 보안데이터 저장장치 및 이를 인증하는 시스템 및 인증방법
WO2019164139A1 (fr) Système et procédé de paiement électronique et programme utilisant une authentification biométrique
KR20070109488A (ko) 보안성이 우수한 플래쉬 메모리가 내장된 지문인식 마우스
JP2004019140A (ja) 指紋照合システム
KR20050034506A (ko) 독립형 지문인식 유에스비 저장장치
KR200345250Y1 (ko) 독립형 지문인식 유에스비 저장장치
JPH11110505A (ja) Icカードターミナル
WO2016033818A1 (fr) Ordinateur
AU2002239214A1 (en) A portable device having biometrics-based authentication capabilities

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21964882

Country of ref document: EP

Kind code of ref document: A1