Nothing Special   »   [go: up one dir, main page]

CN112528255A - Data self-destruction system of USB flash disk with fingerprint identification function - Google Patents

Data self-destruction system of USB flash disk with fingerprint identification function Download PDF

Info

Publication number
CN112528255A
CN112528255A CN202011357883.3A CN202011357883A CN112528255A CN 112528255 A CN112528255 A CN 112528255A CN 202011357883 A CN202011357883 A CN 202011357883A CN 112528255 A CN112528255 A CN 112528255A
Authority
CN
China
Prior art keywords
usb flash
fingerprint
flash disk
module
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011357883.3A
Other languages
Chinese (zh)
Inventor
彭铭
李克坤
冯金龙
许大辰
朱琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Yunzhi Xin'an Security Technology Co ltd
Original Assignee
Zhengzhou Yunzhi Xin'an Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Yunzhi Xin'an Security Technology Co ltd filed Critical Zhengzhou Yunzhi Xin'an Security Technology Co ltd
Priority to CN202011357883.3A priority Critical patent/CN112528255A/en
Publication of CN112528255A publication Critical patent/CN112528255A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Image Input (AREA)

Abstract

The invention relates to the technical field of USB flash disks, and discloses a data self-destruction system of a USB flash disk with a fingerprint identification function, which realizes the data self-destruction function of the USB flash disk so as to protect the data safety of a lost USB flash disk, and comprises the following modules: the fingerprint management module, the input module, the detection module, the judgment module, the opening module and the self-destruction module. This data self-destruction system with fingerprint identification function USB flash disk, through setting up fingerprint management module, type module and detection module, when the user takes this USB flash disk for the first time, can carry out the type-in of first fingerprint, make the USB flash disk authorize the use to this user, and there are a plurality of fingerprint management systems in the fingerprint management module inside, the USB flash disk can carry out fingerprint type-in to the second person, and authorize the second person, and type module and detection module all can use both, make the practicality reinforcing of USB flash disk, the while USB flash disk further strengthens the consciousness of self-protection, when avoiding appearing other people and picking up the USB flash disk, the condition of the inside file of USB flash disk leaks.

Description

Data self-destruction system of USB flash disk with fingerprint identification function
Technical Field
The invention relates to the technical field of USB flash disks, in particular to a data self-destruction system of a USB flash disk with a fingerprint identification function.
Background
The USB flash drive is a universal USB flash drive and is named as 'USB-flash-disk' in English. The USB interface is used for connecting with a computer to realize plug and play, and is a miniature high-capacity mobile storage product without a physical driver. The U disk was originally named as a novel storage device produced by luckiness science and technology, namely a U disk, and is connected by a USB interface. After the USB flash disk is connected to the USB interface of the computer, the data of the USB flash disk can be exchanged with the computer. Since luck has already made patent registration, the device of similar technology produced later cannot be called "U disk" any more, but is called "U disk" of harmonic sound "
The USB flash disk is deeply loved by people, the shadow of the USB flash disk can be seen everywhere in people's daily life, and they keep a large amount of files that people need, but because the head of the USB flash disk is less, cause the loss of USB flash disk easily, because current USB flash disk does not have the setting that can self-protect, the USB flash disk of loss is picked up by other people easily to cause the leakage of the inside file of USB flash disk, cause the influence that to a certain extent is not good, also probably can directly lead to economic loss.
Disclosure of Invention
The invention provides a data self-destruction system of a USB flash disk with a fingerprint identification function, which has the advantages that the USB flash disk can protect the USB flash disk, prevents other people from knowing files in the USB flash disk, and solves the problems in the background technology.
The invention provides the following technical scheme: a data self-destruction system of a USB flash disk with a fingerprint identification function realizes the data self-destruction function of the USB flash disk so as to protect the data security of a lost USB flash disk, and comprises the following modules: the fingerprint detection device comprises a fingerprint management module, an input module, a detection module, a judgment module, an opening module and a self-destruction module;
fingerprint management module:
the USB flash disk protection device is used for storing fingerprints input by a user and realizing self-protection of the USB flash disk.
A logging module:
the fingerprint of the user is input into the fingerprint management module by acquiring, processing and extracting the fingerprint image of the user.
A detection module:
the user need carry out input once more to the fingerprint when using this USB flash disk to fingerprint when accomplishing the use once compares with the fingerprint before using, thereby detection module detects the inside user's fingerprint of fingerprint management module, and the fingerprint of type when the user uses.
A judging module:
when the detection module detects the fingerprints of the user during use and the fingerprints before use, the judgment module compares the fingerprints of the user and the fingerprints of the user simultaneously and judges whether the fingerprints of the user and the fingerprints of the user are consistent or not, so that whether the USB flash disk is opened or the files inside the USB flash disk are self-destructed is judged.
Opening the module:
when the judgment module judges that the fingerprints of the USB flash disk and the fingerprint of the USB flash disk are consistent, the module is opened to connect a circuit of the USB flash disk, so that a user can continue to use the USB flash disk.
Self-destruction module
When the detection module judges that the fingerprints of the USB flash disk and the USB flash disk are inconsistent, the self-destruction module directly starts an internal program to erase the data in the USB flash disk and the fingerprints recorded in the fingerprint management module, so that the file in the USB flash disk is prevented from being leaked.
Preferably, when the fingerprint is input for the first time, the input module needs to input the same fingerprint for three times, the input module has input of the auxiliary fingerprint, the input of the auxiliary fingerprint also needs to input the same fingerprint for three times, and when the input of the fingerprint for the first time and the input of the auxiliary fingerprint are completed, the input module automatically stores the fingerprint and the auxiliary fingerprint into the fingerprint management module.
Preferably, when the USB flash disk is used, a user needs to perform authentication three times, and the detection module needs to perform detection three times, so that the correctness of the input fingerprint during use is ensured, the problem of misjudgment is prevented, and the loss of files is avoided.
Preferably, after the fingerprints are successfully compared, the opening module sends information to the fingerprint management module, the fingerprint management module sends a semaphore for successful fingerprint comparison to the GD32, so that the circuit is switched on and a control semaphore is sent, the two pin circuits (D +, D-) of the usb disk data signal circuit are switched on through the CH440 series chips of the integrated circuit, the computer system can see that the usb disk is connected to the system, and at this time, a user can normally use the usb disk.
Preferably, after the fingerprint comparison fails, the USB flash disk starts the data self-destruction module to perform multiple rounds of coverage erasing on the data in the storage area, so that the data of the USB flash disk is protected from being read by unauthorized people, and the data security is protected.
Preferably, the main authorizer and the secondary authorizer can both perform successful fingerprint comparison, so that the U disk is only used by the two users.
The invention has the following beneficial effects:
1. this data self-destruction system with fingerprint identification function USB flash disk, through setting up fingerprint management module, type module and detection module, when the user takes this USB flash disk for the first time, can carry out the type-in of first fingerprint, make the USB flash disk authorize the use to this user, and there are a plurality of fingerprint management systems in the fingerprint management module inside, the USB flash disk can carry out fingerprint type-in to the second person, and authorize the second person, and type module and detection module all can use both, make the practicality of USB flash disk strengthen, the while USB flash disk further strengthens the consciousness of self-protection, when avoiding appearing other people and picking up the USB flash disk, the condition of the inside file of USB flash disk, detection module can carry out the detection of fingerprint to the people who uses this USB flash disk, thereby carry out the operation of opening the USB flash disk on next step, make the security of USB flash disk improve.
2. The data self-destruction system of the USB flash disk with the fingerprint identification function has the advantages that through the judgment module, the opening module and the self-destruction module, when a user compares the fingerprint with the fingerprint at the correct position through the detection module and the judgment module, namely, the information can be sent to the fingerprint management module through the opening module, the fingerprint management module, the GD32 and the integrated circuit switch chip CH440 are matched with each other, thereby opening the USB flash disk, enabling the computer to see the USB flash disk to be accessed into the system, thereby completing the use, the self-destruction module automatically starts the self-destruction program after the fingerprint comparison is unsuccessful, thereby repeatedly deleting the files in the U disk and the fingerprints in the fingerprint management module, ensuring that the files in the U disk and the fingerprints in the fingerprint management module are not leaked, therefore, the safety of the USB flash disk is effectively guaranteed, and the condition that the USB flash disk is lost and internal files are leaked is avoided.
Drawings
FIG. 1 is a schematic flow chart of the system of the present invention;
FIG. 2 is a schematic diagram of the business logic of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, a data self-destruction system of a usb disk with fingerprint identification function for implementing the data self-destruction function of the usb disk to protect the data security of the lost usb disk includes the following modules: the fingerprint detection device comprises a fingerprint management module, an input module, a detection module, a judgment module, an opening module and a self-destruction module;
fingerprint management module:
the USB flash disk protection device is used for storing fingerprints input by a user, realizing self-protection of the USB flash disk, and simultaneously connecting and opening the USB flash disk after the fingerprints are compared successfully.
A logging module:
the fingerprint of the user is input into the fingerprint management module by acquiring, processing and extracting the fingerprint image of the user.
A detection module:
the user need carry out input once more to the fingerprint when using this USB flash disk to fingerprint when accomplishing the use once compares with the fingerprint before using, thereby detection module detects the inside user's fingerprint of fingerprint management module, and the fingerprint of type when the user uses.
A judging module:
when the detection module detects the fingerprints of the user during use and the fingerprints before use, the judgment module compares the fingerprints of the user and the fingerprints of the user simultaneously and judges whether the fingerprints of the user and the fingerprints of the user are consistent or not, so that whether the USB flash disk is opened or the files inside the USB flash disk are self-destructed is judged.
Opening the module:
when the judgment module judges that the fingerprints of the USB flash disk and the fingerprint of the USB flash disk are consistent, the module is opened to connect a circuit of the USB flash disk, so that a user can continue to use the USB flash disk.
Self-destruction module
When the detection module judges that the fingerprints of the USB flash disk and the USB flash disk are inconsistent, the self-destruction module directly starts an internal program to erase the data in the USB flash disk and the fingerprints recorded in the fingerprint management module, so that the file in the USB flash disk is prevented from being leaked, and the information of a user is protected.
Wherein, when using this USB flash disk, the user need carry out the authentication of cubic, and detection module need carry out the detection of cubic to the exactness of typing in the fingerprint when guaranteeing to use prevents the problem of erroneous judgement, avoids leading to the loss of file, and the security of USB flash disk has been guaranteed in authentication relapse.
After the fingerprints are successfully compared, the module is opened to send information to the fingerprint management module, the fingerprint management module sends a semaphore for successful fingerprint comparison to the GD32, so that the circuit is switched on and a control semaphore is sent, two pin circuits (D +, D-) of the USB flash disk data signal circuit are switched on through a switch chip CH440 series chip of the integrated circuit, the computer system can see that the USB flash disk is connected into the system, and a user can normally use the USB flash disk at the moment.
Wherein, after the fingerprint comparison fails, the USB flash disk starts the data self-destruction module, and the data to the storage area are carried out the cover and are erased many times to the protection USB flash disk data is not read by unauthorized person, and protection data safety, the setting of self-destruction module makes the security that the USB flash disk obtained to a certain extent improve greatly, makes more relieved when the user uses, makes the user can be more the oblivious with this kind of fingerprint identification function's USB flash disk.
Wherein, main authorizer and vice authorizer can all carry out the fingerprint comparison of success to the USB flash disk only uses these two users, and through setting up main authorizer and vice authorizer, makes the practicality of USB flash disk higher, can not have certain limitation and only restrict alone and use.
Wherein, through setting up fingerprint management module, type module and detection module, when the user takes this USB flash disk for the first time, can carry out typing of first fingerprint, make the USB flash disk authorize the use to this user, and there are a plurality of fingerprint management systems in the inside of fingerprint management module, the USB flash disk can carry out fingerprint typing to the second person, and authorize the second person, and type module and detection module all can use both, make the practicality of USB flash disk strengthen, the consciousness of USB flash disk to self-protection is further strengthened simultaneously, when avoiding appearing other people and picking up the USB flash disk, the condition of the inside file of USB flash disk leaks.
Wherein, through the judgment module, open module and self-destruction module, when the user compares a fingerprint through detection module and judgment module and when correct, can be through opening module to fingerprint management module routing information, fingerprint management module, GD32 and integrated circuit switch chip CH440 chip mutually support, thereby open the USB flash disk, make the computer can see in the USB flash disk access system, thereby accomplish the use, the self-destruction module compares unsuccessful back at the fingerprint, start the self-destruction procedure by oneself, thereby to the inside file of USB flash disk and the inside fingerprint of fingerprint management module delete repeatedly, thereby guarantee that the condition of leaking can not appear in the inside file of USB flash disk and the inside fingerprint of fingerprint management module.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A data self-destruction system of a USB flash disk with a fingerprint identification function realizes the data self-destruction function of the USB flash disk so as to protect the data security of a lost USB flash disk, and is characterized by comprising the following modules: the fingerprint detection device comprises a fingerprint management module, an input module, a detection module, a judgment module, an opening module and a self-destruction module;
fingerprint management module:
the USB flash disk protection device is used for storing fingerprints input by a user and realizing self-protection of the USB flash disk.
A logging module:
the fingerprint of the user is input into the fingerprint management module by acquiring, processing and extracting the fingerprint image of the user.
A detection module:
the user need carry out input once more to the fingerprint when using this USB flash disk to fingerprint when accomplishing the use once compares with the fingerprint before using, thereby detection module detects the inside user's fingerprint of fingerprint management module, and the fingerprint of type when the user uses.
A judging module:
when the detection module detects the fingerprints of the user during use and the fingerprints before use, the judgment module compares the fingerprints of the user and the fingerprints of the user simultaneously and judges whether the fingerprints of the user and the fingerprints of the user are consistent or not, so that whether the USB flash disk is opened or the files inside the USB flash disk are self-destructed is judged.
Opening the module:
when the judgment module judges that the fingerprints of the USB flash disk and the fingerprint of the USB flash disk are consistent, the module is opened to connect a circuit of the USB flash disk, so that a user can continue to use the USB flash disk.
Self-destruction module
When the detection module judges that the fingerprints of the USB flash disk and the USB flash disk are inconsistent, the self-destruction module directly starts an internal program to erase the data in the USB flash disk and the fingerprints recorded in the fingerprint management module, so that the file in the USB flash disk is prevented from being leaked.
2. The data self-destruction system of the USB flash disk with the fingerprint identification function of claim 1, wherein: when the fingerprint is input for the first time, the input module needs to input the same fingerprint for three times, the input module has the input of the auxiliary fingerprint, the input of the auxiliary fingerprint also needs to input the same fingerprint for three times, and when the input of the fingerprint for the first time and the input of the auxiliary fingerprint are completed, the input module automatically stores the fingerprint and the auxiliary fingerprint into the fingerprint management module.
3. The data self-destruction system of the USB flash disk with the fingerprint identification function of claim 1, wherein: when the USB flash disk is used, a user needs to perform authentication three times, and the detection module needs to perform detection three times, so that the correctness of inputting a fingerprint during use is ensured, the problem of misjudgment is prevented, and the loss of files is avoided.
4. The data self-destruction system of the USB flash disk with the fingerprint identification function of claim 1, wherein: after the fingerprints are successfully compared, the module is opened to send information to the fingerprint management module, the fingerprint management module sends a semaphore for successful fingerprint comparison to the GD32, so that the circuit is switched on and a control semaphore is sent, two pin circuits (D +, D-) of the USB flash disk data signal circuit are switched on through a switch chip CH440 series chip of the integrated circuit, the computer system can see the USB flash disk access system, and a user can normally use the USB flash disk at the moment.
5. The data self-destruction system of the USB flash disk with the fingerprint identification function of claim 1, wherein: and after the fingerprint comparison fails, the USB flash disk starts a data self-destruction module to perform multiple rounds of coverage erasing on the data in the storage area, so that the data of the USB flash disk is protected from being read by unauthorized people, and the data safety is protected.
6. The data self-destruction system of the USB flash disk with the fingerprint identification function of claim 1, wherein: the main authorizer and the auxiliary authorizer can both perform successful fingerprint comparison, so that the U disk is only used by the two users.
CN202011357883.3A 2020-11-27 2020-11-27 Data self-destruction system of USB flash disk with fingerprint identification function Pending CN112528255A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011357883.3A CN112528255A (en) 2020-11-27 2020-11-27 Data self-destruction system of USB flash disk with fingerprint identification function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011357883.3A CN112528255A (en) 2020-11-27 2020-11-27 Data self-destruction system of USB flash disk with fingerprint identification function

Publications (1)

Publication Number Publication Date
CN112528255A true CN112528255A (en) 2021-03-19

Family

ID=74994184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011357883.3A Pending CN112528255A (en) 2020-11-27 2020-11-27 Data self-destruction system of USB flash disk with fingerprint identification function

Country Status (1)

Country Link
CN (1) CN112528255A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305334A (en) * 2023-05-12 2023-06-23 烟台友开通信技术有限公司 Computer software encryption protection device
CN118260813A (en) * 2024-03-26 2024-06-28 北京睿航至臻科技有限公司 Data security storage method with traceability function

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105608397A (en) * 2014-11-19 2016-05-25 天津市雅铁科贸有限公司 Anti-theft USB (Universal Serial Bus) flash disk
CN205384616U (en) * 2016-01-27 2016-07-13 吴志鹏 Fingerprint unblock USB flash disk
WO2016154948A1 (en) * 2015-03-31 2016-10-06 SZ DJI Technology Co., Ltd. Authentication systems and methods for identification of authorized participants
CN107392065A (en) * 2017-07-27 2017-11-24 张家港市九华科技有限公司 A kind of data-interface electronic lock for preventing hard disc data stolen

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105608397A (en) * 2014-11-19 2016-05-25 天津市雅铁科贸有限公司 Anti-theft USB (Universal Serial Bus) flash disk
WO2016154948A1 (en) * 2015-03-31 2016-10-06 SZ DJI Technology Co., Ltd. Authentication systems and methods for identification of authorized participants
CN205384616U (en) * 2016-01-27 2016-07-13 吴志鹏 Fingerprint unblock USB flash disk
CN107392065A (en) * 2017-07-27 2017-11-24 张家港市九华科技有限公司 A kind of data-interface electronic lock for preventing hard disc data stolen

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305334A (en) * 2023-05-12 2023-06-23 烟台友开通信技术有限公司 Computer software encryption protection device
CN116305334B (en) * 2023-05-12 2023-08-04 烟台友开通信技术有限公司 Computer software encryption protection device
CN118260813A (en) * 2024-03-26 2024-06-28 北京睿航至臻科技有限公司 Data security storage method with traceability function

Similar Documents

Publication Publication Date Title
CN106651363A (en) Hardware wallet and hardware wallet holder identity verification method
UA75873C2 (en) Portable device able to identify user by biometric characteristics
CN112528255A (en) Data self-destruction system of USB flash disk with fingerprint identification function
CN104954534B (en) Control method, device and the corresponding communication terminal of communication terminal
CN101673330A (en) BIOS-based computer security protection method and system
CN104766206A (en) NFC payment method and device based on mobile terminal
CN104346579A (en) Method, device and system for protecting private information of mobile terminal
CN106570370A (en) User identity identification method and device
CN103400431A (en) Intelligent double-management and double-control secret carrier storage cabinet
TW498284B (en) Card memory apparatus
CN207764866U (en) intelligent access control system
KR100841982B1 (en) Memory card storing host identification information and access method thereof
CN101320355B (en) Memory device, storing card access apparatus and its read-write method
CN103473512B (en) A kind of mobile memory medium management method and device
CN109104720A (en) A kind of eSIM card wiring method based on SIM card user authorization
CN100518061C (en) Disk memory system with once written and multiple read and design method thereof
CN101419577A (en) Mobile memory apparatus with handwriting identification identity confirming function and implementing method thereof
CN106845197A (en) A kind of fingerprint identification method and device
CN206133568U (en) USB port access control system based on multifactor authentication
CN211264341U (en) Anti-copy access control card
CN210691364U (en) Encrypted USB flash disk
US20090235365A1 (en) Data access system
CN101419575A (en) Data protection method
CN107346403A (en) Operation method and device of external memory and intelligent terminal
CN101201882B (en) Operating system protection method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210319