EP1869607A1 - Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative - Google Patents

Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative

Info

Publication number
EP1869607A1
EP1869607A1 EP06727379A EP06727379A EP1869607A1 EP 1869607 A1 EP1869607 A1 EP 1869607A1 EP 06727379 A EP06727379 A EP 06727379A EP 06727379 A EP06727379 A EP 06727379A EP 1869607 A1 EP1869607 A1 EP 1869607A1
Authority
EP
European Patent Office
Prior art keywords
data
storage medium
host
code
input device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06727379A
Other languages
German (de)
English (en)
Inventor
Thomas Ley
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proxomed Medizintechnik GmbH
Original Assignee
Proxomed Medizintechnik GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proxomed Medizintechnik GmbH filed Critical Proxomed Medizintechnik GmbH
Publication of EP1869607A1 publication Critical patent/EP1869607A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising

Definitions

  • the invention relates to a mobile device for storing and reading data and similar information, the device essentially comprising a storage medium, a connection element coupled to the storage medium, at least for reading out the data from the storage medium and a controller for controlling the storage medium.
  • USB Universal Serial Bus
  • a storage medium is disposed within a housing, wherein the housing additionally comprises a Konnekt michselement and a controller, the storage medium and the Konnekt michselement each other combines.
  • the interconnect element itself has a standard size in the form of a Universal Serial Bus (USB) connector that connects directly to a computer or host or to the computer / host via a keyboard or monitor connector appropriate for the connectivity element can be.
  • USB Universal Serial Bus
  • the controller inside the housing is used to set up the automatic detection (plug & play) of the USB stick and data transfer with the host.
  • the host recognizes this mobile storage device because the USB stick transmits a corresponding signal to the host.
  • Another alternative is to store the data in encrypted form on the respective storage medium.
  • the files stored on the storage medium can be encrypted individually or the entire files as a whole.
  • US Pat. No. 6,804,699 discloses a system and a method for preventing unauthorized access to such a device.
  • the unauthorized accesses occur mostly when the mobile device has been stolen or lost.
  • the authorized user registers the device on a central website within a database and deposits a unique identification pattern, such as a serial number. If the device has been lost or stolen, this information will be entered on this website by the authorized user. If the device is unlawfully used by an unauthorized user after the loss has been registered, the mobile device has the property of always transmitting its corresponding identification pattern via the Internet. This allows the device to be located. Also corresponding data could be transmitted in this way.
  • this method and the device has the disadvantage that any unauthorized person can access the corresponding data. If this uses a stand-alone host, so there is no connection to a web database, so that no corresponding localization can be determined.
  • USB Universal Serial Bus
  • a storage medium with a storage unit, a Universal Serial Bus (USB) interface for accessing the contents of the storage unit and an input device is known.
  • the input device has a fingerprint sensor for authenticating a user.
  • the read and write access to the memory contents is usually locked and the lock is released only by authenticating a user who has previously been registered.
  • This has the advantage that when a loss of such a storage medium on the Storage medium stored data can not be read by any third party.
  • the fingerprints necessary for the legitimate users are stored on a memory of the host. As soon as the authentication takes place, a comparison is made between the fingerprints stored on the host and the actual fingerprint.
  • a signal indicating this will return to an access and monitoring unit and release the readout of the data.
  • a special program is needed that is installed on the host and called when the storage device connects to the host.
  • a disadvantage of the storage unit described above is that a hardware element is additionally provided for the storage medium, which is not directly attachable to a small USB stick.
  • the fingerprint solution is a very sensitive design for detecting the surface structure of the finger, so that these portable devices are exposed to the environmental influences and the other mechanical processing.
  • the detection field can be scratched, so that the recognition of the stored finger is considerably more difficult and is assigned a high error rate.
  • the fingerprint sensor is to be arranged inside the housing of the mobile device and to be released by a sliding mechanism. Since this is only possible to a limited extent due to the existing size relationships, an electrical cable is connected to the fingerprint sensor, which in turn forms a separate element. Again, moving parts are provided, the for daily use rather lead to a vulnerability of the mobile device.
  • the object of the invention to provide a mobile device with a storage medium, the code-dependent releases the stored data, the release should be independent of a host.
  • the proposed mobile device operates completely independently of a host for storing, reading out data and similar information.
  • the release of the data stored on the storage medium is made by a mechanical or electronic technical solution, which operates independently of the host in the unconnected state.
  • the mobile device according to the invention prevents communication with the host, until the correct identification with respect to an input device is prevented. completed, identified and verified by computer or electronic means. After successful verification, a connection to a host is established.
  • the envisaged connection element for example a USB interface, then establishes a corresponding connection to a host. If no release takes place, the USB interface is not recognized by the host, so that no data transfer can take place.
  • the plug-and-play detection itself is not executed because the host does not recognize the storage medium.
  • the input device for inputting a code can have different designs.
  • a keyboard can be provided, via which number and / or letter combinations are entered.
  • number wheels one or more wheel elements having letters and / or numbers that can be set can be selected.
  • Joggles or select wheels, jumpers or dip switches can also be used as a communication point between the user and the mobile device.
  • joggles and select wheels have the property of entering a plurality of code numbers on an input element and confirming them by pressing the input element.
  • a further preferred embodiment provides that the mobile device has its own energy supply.
  • This power supply can be provided to design the input device electronically, so that the release of the readout of the elements can not be done mechanically but electronically.
  • An additional power source also has the advantage that the mobile device may include one or more memories, with a memory provided to operate, for example, an MP-3 player. A correct identification of the code, which is entered by a user, can be confirmed optically and acoustically, for example.
  • One way is to interrupt the electrical connection between the connecting element and the controller or device by means of an input element in the form of a switch. Only when the code number is set correctly is this electrical connection made between the connecting element and the controller. If the connection element is connected to an interface and thus to a host, the data transmission can take place. Thus, the operation of this embodiment corresponds to a simple switch, wherein the switch is actuated by entering the correct code. A significant advantage of the invention is thus that no power supply is needed.
  • FPGA field programmable gate array
  • FIG. 1 is a schematic representation of an application example of the inventive mobile device (as an example, a USB
  • Fig. 2 is a schematic representation of a first embodiment of
  • Fig. 3 is a schematic representation of a second embodiment of the
  • FIG. 4 is a schematic representation of a development of the embodiment shown in FIG. 3;
  • FIG. 5 shows a schematic representation of a simplified development of the embodiment illustrated in FIG. 4;
  • Fig. 6 is a schematic representation of a simplified embodiment of the embodiment shown in Fig. 2.
  • FIG. 1 shows an exemplary embodiment of the device according to the invention
  • This inventive device 1 comprises a housing
  • connection element 3 any type of storage media in a housing 2 with a corresponding connection element 3.
  • Konnekttechniks comprise USB, FireWire or other interfaces can be used.
  • a storage medium 4 is provided within the housing 2. This storage medium 4 is coupled to the connecting element 3 via a controller 5. On the housing 2 of the device 1, an input device 6 is arranged. This input device 6 serves to input a code which has been previously set via this input device 6.
  • the input device 6 itself may have different configurations, such as keyboards, actuators, dip switches, etc. However, all in common have the property that the input device 6 can be made independent of a connection to a host.
  • a display unit 7 is also still provided in the embodiment shown here, which transmits the respective status of the comparison of the fixed code with the code entered, for example, based on two LEDs LED. It can be provided that a green LED (OK) lights up for the correct input and a red LED (ERROR) for the wrong input.
  • the controller 5 shown here is a so-called Field Programmable Gate Array (FPGA), which in principle corresponds to an electronic circuit, but no RAM or ROM or a CPU includes.
  • FPGA Field Programmable Gate Array
  • This Field Programmable Gate Array is designed such that on the one hand via an input device 6 according to Figure 2 in the formation of a small keyboard (keyboard) and according to Figure 3 in the formation of a selection wheel with confirmation function, a code is entered.
  • Corresponding display units 7 confirm the correct or incorrect entry of the code.
  • an acoustic output unit 8 is provided, which also confirms the corresponding process.
  • the controller 5 is designed so that, as soon as the correct code has been detected via a differential receiver 9 within the controller 5, an activation of the electrical line OE is granted.
  • OE here means Output-Enable OE with which the output buffers 10 are enabled become.
  • This controller 5 in the function together with the input device 6 is connected between the Konnekttechnikselement 3 and the actual USB device and the storage medium 4. As soon as the activation has taken place, an acoustic signal can sound and the display unit 7 with its LED lights up. Communication with the
  • the input device 6 according to Figure 3 is provided in the formation of a wheel, wherein the wheel has six numbers in the embodiment shown here, which are to be brought into a defined position. Once the position is reached, the number is confirmed by pressing the wheel and handed over. As soon as the corresponding number combination (code) is reached, the release already described above takes place.
  • FIG. 4 illustrates a further development of FIG. 3.
  • the input device 6 is designed to be comparable to a suitcase number lock. This means that a plurality of number wheels 6a, 6b, 6c and 6d are provided, which are to bring a certain position. Only by combining the individual numbers will the previously described release take place.
  • FIG. 5 shows a simplified exemplary embodiment of the embodiment according to FIG. 4.
  • an input device 6 with number wheels 6a, 6b, 6c, 6d is provided, comparable to a suitcase number lock.
  • These number wheels 6a-6d are electrically connected to each other such that at a defined predetermined position, an electrical power connection 1 1 between the Konnekttechnikselement 3 (power connection 1 13) and the storage medium 4 (power connection 1 14) is closed.
  • the input device 6 thus assumes the function of a switch which is connected within the electrical power connection 1 1. This makes it easy to ensure privacy without the need for a data connection to the host and without the need for special software installed on the host.
  • FIG. 6 shows a simplified development of FIG. 4.
  • a field programmable gate array FPGA
  • This serves to expose the logic of the input device 6.
  • the electrical line 1 13 is closed by the connecting element 3 via a switch 12 with the electrical line 1 1 4 of the storage medium 4.
  • the switch 12 is closed, the data transmission can take place from the storage medium 4 via the connecting element 3, or vice versa.
  • it can be easily prevented that, for example, in the host or its interface inserted USB stick data from the storage medium are read without a security query must be made through the host.
  • the mobile device 1 is configured such that communication with a host takes place only when the correct code has been input via the input device 6 and the activation of the line Output-Enable OE takes place or immediately the data line has been released by a switch.
  • the mobile device 1 is also suitable for use as a patient card issuing health insurance funds, for example. Since the reading of the data can be completely independent of a host, the storage medium 4 can be sent to others without risk potential. The transmission of the code can be done in a separate way.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Game Theory and Decision Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un dispositif mobile pour mémoriser et extraire des données et des informations similaires par le biais d'un ordinateur central. Ce dispositif mobile peut se présenter sous forme de clef USB ou de mémoire USB, mais également sous forme de carte de circuit mobile. Afin d'éviter tout accès illicite auxdites données mémorisées, le dispositif (1) selon l'invention présente un dispositif de saisie (6) qui présente la propriété de permettre la saisie d'un code, qui est comparé dans le dispositif mobile (1), avec un code en mémoire. Les données ne peuvent être transmises à un ordinateur central par l'intermédiaire d'un élément de connexion (3), qu'après établissement de la conformité du code. Ce système permet d'assurer la sécurité et la libération de données indépendamment d'un ordinateur central. La libération peut s'effectuer indépendamment d'un ordinateur central et de toute autre unité de visualisation. La libération codée peut également intervenir aussi bien mécaniquement qu'électroniquement.
EP06727379A 2005-03-30 2006-03-29 Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative Withdrawn EP1869607A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005014839 2005-03-30
PCT/IB2006/000717 WO2006103532A1 (fr) 2005-03-30 2006-03-29 Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative

Publications (1)

Publication Number Publication Date
EP1869607A1 true EP1869607A1 (fr) 2007-12-26

Family

ID=36434821

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06727379A Withdrawn EP1869607A1 (fr) 2005-03-30 2006-03-29 Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative

Country Status (2)

Country Link
EP (1) EP1869607A1 (fr)
WO (1) WO2006103532A1 (fr)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042491A1 (fr) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Cle personnelle compatible avec le bus serie universel, a dispositifs integres d'entree et de sortie

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HU170263B (fr) * 1975-04-24 1977-05-28
US6722570B1 (en) * 1988-12-12 2004-04-20 Smartdisk Corporation Smart data storage device
DE10057697A1 (de) * 2000-11-21 2002-05-29 Fujitsu Siemens Computers Gmbh Speichermedium
US20020073340A1 (en) * 2000-12-12 2002-06-13 Sreenath Mambakkam Secure mass storage device with embedded biometri record that blocks access by disabling plug-and-play configuration
JP2004021956A (ja) * 2002-06-12 2004-01-22 Jenoa:Kk アクセス制限回路付き携帯型記憶媒体

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042491A1 (fr) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Cle personnelle compatible avec le bus serie universel, a dispositifs integres d'entree et de sortie

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006103532A1 *

Also Published As

Publication number Publication date
WO2006103532A1 (fr) 2006-10-05

Similar Documents

Publication Publication Date Title
EP0355372B1 (fr) Terminal commandé par support de données dans un système d'échange de données
DE3809170C2 (fr)
DE20314722U1 (de) Vorrichtung für sicheren Zugriff auf Digitalmedien-Inhalte, virtueller Multischnittstellen-Treiber und System für sicheren Zugriff auf Digitalmedien-Inhalte
WO2006089710A1 (fr) Module de securite
DE19718547C2 (de) System zum gesicherten Lesen und Ändern von Daten auf intelligenten Datenträgern
DE69937581T2 (de) Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium
WO1996029699A1 (fr) Dispositif de protection de supports de donnees et dispositif interactif cooperant avec le dispositif de protection pour empecher toute utilisation non autorisee
DE19851074A1 (de) System und Verfahren zur sicheren Identifikation und Registrierung von Personen sowie eine hierfür geeignete Registriereinrichtung
DE102006050377A1 (de) Festplattenvorrichtung mit Biometriesensor, Verfahren zum Schützen von Daten in dieser sowie externes Festplattengehäuse
EP1869607A1 (fr) Procede et dispositif de liberation codee de donnees memorisee, sur une unite de memorisation portative
EP2364491A1 (fr) Caractéristique d'identification
DE102004039365A1 (de) Datenträger zur kontaktlosen Übertragung von verschlüsselten Datensignalen
DE102005020313A1 (de) Vorrichtung und Verfahren zur Erzeugung von Daten für eine Initialisierung von Sicherheitsdatenträgern
EP2430582B1 (fr) Clé électronique servant à l'authentification
DE10035598A1 (de) Datenträger mit einem Datenspeicher
EP1104572A1 (fr) Systeme de securite
WO2019105666A1 (fr) Procédé et système pour fournir une fonction technique de données au moyen d'un système de traitement de données d'un véhicule guidé
DE102017123113A1 (de) Vorrichtung zum Speichern von Kennwörtern
EP1287479A1 (fr) Utilisation d'un module de securite dans un lecteur de cartes
EP1039422B1 (fr) Vérification de l'authenticité d'un support de données portables
EP1308873B1 (fr) Lecteur pour supports de données électroniques autorsants l'accès
DE10207056A1 (de) Verfahren zum Nachweis der Berechtigung einer Person zur Nutzung eines tragbaren Datenträgers
DE102021205118A1 (de) Computerimplementiertes Verfahren und Rechnervorrichtung zur Erzeugung zumindest eines kryptographischen Schlüssels
DE102011018982A1 (de) Biometrische Öffnungskontrolleinheit für Tresor
EP1152377A2 (fr) Procédé et terminal pour mettre en oeuvre des transactions en utilisant un support de données portatif

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17P Request for examination filed

Effective date: 20071029

RIN1 Information on inventor provided before grant (corrected)

Inventor name: LEY, THOMAS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20080814

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20100408