会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Secure portable data transport and storage system
    • 安全的便携式数据传输和存储系统
    • US08479013B2
    • 2013-07-02
    • US12355680
    • 2009-01-16
    • James FinlaysonReena B. GordonMark GurkowskiLane Lee
    • James FinlaysonReena B. GordonMark GurkowskiLane Lee
    • G06F21/00
    • G06F21/32
    • A portable data transport device that provides security to data stored therein, and is configured to communicate data with a host computer for securing and transporting data. The portable data transport device includes a first processor and a biometric identification system. Upon successful biometric identification of an enrolled user, the first processor permits mounting of the data transport device to a host computer. However, prior to the commencement of read/write operations, cross-checking of stored identification codes of components of the portable data transport device occurs, including the use of a hash function. If any identifier does not match, no read/write data operations are permitted. The portable data transport device includes a file security program that includes a DLL encryption/decryption program having a self-check feature. Upon self check, if any changes were made to the encryption/decryption program, no read/write operations are permitted.
    • 一种便携式数据传输设备,其对存储在其中的数据提供安全性,并且被配置为与主计算机通信数据以保护和传输数据。 便携式数据传输装置包括第一处理器和生物识别系统。 在成功登录的用户的生物识别身份之后,第一处理器允许将数据传输设备安装到主计算机。 然而,在开始读/写操作之前,发生存储便携式数据传输装置的组件的识别码的交叉检查,包括使用散列函数。 如果任何标识符不匹配,则不允许读/写数据操作。 便携式数据传输装置包括文件安全程序,其包括具有自检特征的DLL加密/解密程序。 在自检时,如果对加密/解密程序进行了任何更改,则不允许读/写操作。
    • 2. 发明申请
    • SECURE PORTABLE DATA TRANSPORT & STORAGE SYSTEM
    • 安全便携式数据传输和存储系统
    • US20090327743A1
    • 2009-12-31
    • US12355680
    • 2009-01-16
    • James FinlaysonReena B. GordonMark GurkowskiLane Lee
    • James FinlaysonReena B. GordonMark GurkowskiLane Lee
    • G06F13/38G06F21/00
    • G06F21/32
    • A portable data transport device that provides security to data stored therein, and is configured to communicate data with a host computer for securing and transporting data. The portable data transport device includes a first processor and a biometric identification system. Upon successful biometric identification of an enrolled user, the first processor permits mounting of the data transport device to a host computer. However, prior to the commencement of read/write operations, cross-checking of stored identification codes of components of the portable data transport device occurs, including the use of a hash function. If any identifier does not match, no read/write data operations are permitted. The portable data transport device includes a file security program that includes a DLL encryption/decryption program having a self-check feature. Upon self check, if any changes were made to the encryption/decryption program, no read/write operations are permitted. The portable data transport device permits the selection of multiple files for encryption together into a single data container pack file and to store that data container pack file. The file security program permits an enrolled user at a host computer to assign only a password to a data container pack file. If a user at a host computer enters an incorrect password a predetermined number of times, portable data transport device processor will erase all data in any volatile memory it is using and will lock itself in a non-operational configuration.
    • 一种便携式数据传输设备,其对存储在其中的数据提供安全性,并且被配置为与主计算机通信数据以保护和传输数据。 便携式数据传输装置包括第一处理器和生物识别系统。 在成功登录的用户的生物识别身份之后,第一处理器允许将数据传输设备安装到主计算机。 然而,在开始读/写操作之前,发生存储便携式数据传输装置的组件的识别码的交叉检查,包括使用散列函数。 如果任何标识符不匹配,则不允许读/写数据操作。 便携式数据传输装置包括文件安全程序,其包括具有自检特征的DLL加密/解密程序。 在自检时,如果对加密/解密程序进行了任何更改,则不允许读/写操作。 便携式数据传输设备允许将多个文件一起选择为单个数据容器包文件并存储该数据容器包文件。 文件安全程序允许在主机计算机上注册的用户仅将密码分配给数据容器包文件。 如果主计算机上的用户输入了不正确的密码预定次数,则便携式数据传输设备处理器将擦除其正在使用的任何易失性存储器中的所有数据,并将其自身锁定在非操作配置中。