US20070118708A1 - Method and apparatus for securing data stored on a removable storage medium of a computer system - Google Patents

Method and apparatus for securing data stored on a removable storage medium of a computer system Download PDF

Info

Publication number
US20070118708A1
US20070118708A1 US11/655,975 US65597507A US2007118708A1 US 20070118708 A1 US20070118708 A1 US 20070118708A1 US 65597507 A US65597507 A US 65597507A US 2007118708 A1 US2007118708 A1 US 2007118708A1
Authority
US
United States
Prior art keywords
data
password
computer system
hard disk
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/655,975
Inventor
Seong Kang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Priority to US11/655,975 priority Critical patent/US20070118708A1/en
Publication of US20070118708A1 publication Critical patent/US20070118708A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2121Chip on media, e.g. a disk or tape with a chip embedded in its case

Definitions

  • the present invention relates to a method and apparatus for securing data of a computing system.
  • a computing system such as a desktop-type personal computer, notebook computer or the like, provide security functions.
  • a security function upon booting of a related art computer system, a password entry window is displayed on a screen to allow a user to enter a password. The entered password is compared with a password previously entered and set by the user. An operating system of the computer system is run only when the two passwords are the same. In this manner, only an authorized user can gain access to the computer system.
  • a related art computer system employing such a security function has a disadvantage in that the security function protects only access to the computer system without respect to data stored in the computer system such as on a hard disk as an auxiliary storage unit.
  • the security function protects only access to the computer system without respect to data stored in the computer system such as on a hard disk as an auxiliary storage unit.
  • An object of the invention is to solve at least the above problems and/or disadvantages and to provide at least the advantages described hereinafter.
  • Another object of the present invention is to provide a method and apparatus that secures data on a removal storage device.
  • Another object of the present invention is to provide a method and apparatus that secures data in a data processing apparatus.
  • Another object of the present invention is to provide a method and apparatus that secures data on a hard disk of a computer.
  • Another object of the present invention to provide a method and apparatus that secures data stored on a detachable storage device of a computer system to prevent unauthorized users of the data or the computer system from interpreting data stored on the detachable storage device.
  • a system that includes a processor that operates application programs, and a removable storage device coupled to the processor and configured to store data accessible to the processor, wherein the removable storage device is provided a second password using the processor, and wherein the removable storage device is not responsive to data access request unless a first password associated with the data access request corresponds to the second password.
  • a method for securing data stored on a hard disk of a computer system including requesting a user to enter a password when a password for security of the computer system is previously registered, wherein data to be written to the hard disk is converted into a specific format for security when stored on the hard disk of the computer system, determining whether the password entered by the user is the same as the previously registered security password and storing the determined result, reading the data stored on the hard disk in the specific format for security if the user requests it to be read from the hard disk, and processing the read data in different manners according to the determined result.
  • a method for securing data stored on a hard disk of a portable computer system including converting data requested to be written by a user into a predetermined format for security when the user requests a write operation after booting of the computer system is completed, and storing the security format-converted data on the hard disk of the computer system.
  • a method that includes enabling a computer system, selectively accessing encoded data stored in a first format in a detachable storage device, and outputting the data converted to a second format when a security code for the detachable storage device is matched.
  • FIG. 1 is a block diagram showing a preferred embodiment of a computer system that secures data stored on a hard disk of the computer system in accordance with the present invention.
  • FIGS. 2 a and 2 b are flow charts illustrating a preferred embodiment of a method for securing data stored on a storage device such as a hard disk of a computer system in accordance with the present invention.
  • FIG. 1 is a diagram that schematically shows construction of a preferred embodiment of a computer according to the present invention.
  • a computer system 100 is capable of implementing a method or apparatus that secures data stored on a hard disk of the computer system in accordance with the present invention.
  • the computer system 100 can include a read only memory (ROM) 10 for storing a basic input/output system (BIOS) program, various application programs and an operating system program.
  • ROM read only memory
  • BIOS basic input/output system
  • a data input interface 11 is coupled with input devices for input of data, such as by a user using a keyboard, a mouse and the like.
  • a hard disk drive (HDD) 30 is an exemplary auxiliary storage unit for storing data (e.g., documents, etc.) inputted under control of the user, for example, through the use of the input devices by the user.
  • the HDD 30 preferably includes a ROM 31 for storing firmware with a data conversion function, and a nonvolatile random access memory (RAM) 32 for registering and storing a password entered and set by the user.
  • a video adapter 40 can convert various data into video signals to output and display the data on a monitor 200 .
  • a central processing unit (CPU) 20 preferably performs a system control function according to the BIOS program stored in the ROM 10 .
  • the BIOS program stored in the ROM 10 is a sub-program of the operating system for controlling the computer system 100 and peripheral devices and can be composed of a set of basic computer routines with a lowest-level interface for control of devices such as a system clock, a video display, disk drives, a keyboard, etc.
  • FIGS. 2 a and 2 b are flow charts illustrating a preferred embodiment of a method for securing the data stored on a storage device such as a hard disk of a computer system in accordance with the present invention.
  • the preferred embodiment of a method for securing data as shown in FIGS. 2 a and 2 b according to the present invention can be implemented and will be described with reference to the system of FIG. 1 .
  • the present invention is not intended to be so limited.
  • this password registration request may be transferred to the CPU 20 via the data input interface 11 .
  • the CPU 20 runs the BIOS program preferably along with a password registration program, among the application programs stored in the ROM 10 .
  • a password entry window is outputted to the monitor 200 through the video adapter 40 .
  • the user enters a password in the password entry window using the input device, and the entered user's password can be stored in the nonvolatile RAM 32 of the HDD 30 under the control of the executing BIOS program.
  • the present invention is not intended to be so limited as other procedures can be used to store the password into the RAM 32 or the like.
  • the computer system 100 is powered on if the user pushes a power button of the system 100 (step S 10 ).
  • the BIOS program in the ROM 10 preferably performs a power-on self-test (POST) operation for booting of the computer system 100 .
  • the POST operation is performed to carry out a series of tests for inspecting and initializing respective states of devices constituting the computer system 100 upon application of power to the system to enable the normal operation of the computer system 100 .
  • the POST operation can perform self-tests after power-on, report state information and error information and the like.
  • the BIOS program outputs a password entry request such as the password entry window to the monitor 200 through the video adapter 40 to request the user to enter a password (step S 11 ).
  • a password entered by the user is inputted via the data input interface 11 in response to the password entry request, the CPU 20 receives the entered password and compares it with the password previously registered and stored in the nonvolatile RAM 32 of the HDD 30 to determine whether the two passwords are the same or correspond (step S 12 ).
  • the BIOS program can generate a signal or flag indicative of password identity and stores the generated flag in the nonvolatile RAM 32 of the HDD 30 (step S 21 ).
  • the BIOS program can generates a signal or flag indicative of password nonidentity and stores the generated flag in the nonvolatile RAM 32 of the HDD 30 (step S 22 ).
  • the flag stored in the nonvolatile RAM 32 of the HDD 30 is automatically converted to the state indicative of password nonidentity such as by the firmware stored in the ROM 31 of the HDD 30 . Thereafter, procedures of the steps S 11 , S 12 , S 20 , S 21 , S 22 are successively executed and can be repeated for each power on of the computer system 100 .
  • the CPU 20 preferably runs the firmware stored in the ROM 31 of the HDD 30 such that the run firmware converts the format of data requested to be written by the user into a predetermined format (e.g., encrypted for security) and stores the resulting data in a corresponding data storage area of the HDD (steps S 30 and S 31 ).
  • This data conversion can be processed in the unit of sector data by an encryption program of the firmware stored in the ROM 31 of the HDD 30 .
  • the CPU 20 runs the firmware stored in the ROM 31 such that the run firmware reads data requested to be read by the user from the HDD 30 (steps S 40 and S 41 ).
  • This read data is preferably data format-converted (e.g., encoded) as described above.
  • the firmware or BIOS program) checks the flag indicative of the password identity or nonidentity prestored in the RAM 32 to determine whether the two passwords correspond or are the same (step S 42 ).
  • the firmware Upon determining from the flag that the two passwords correspond or are the same, the firmware (or BIOS program) performs a data inverse-conversion operation to restore the read data into the original data (e.g., decrypted format), and the CPU 20 outputs the restored data to the monitor 200 through the video adapter 40 (steps S 50 and S 51 ).
  • the firmware does not perform the data inverse-conversion operation with respect to the read data, so the CPU 20 outputs the read data to the monitor 200 through the video adapter 40 as it is (steps S 50 and S 51 ).
  • the format-converted data is outputted to the monitor 200 through the video adapter 40 directly as it remains converted in format (e.g., encrypted), without being inversely converted into the original data.
  • a security function is carried out to prevent the unauthorized user from interpreting the data stored in the HDD 30 .
  • preferred embodiments according to the present invention are described using a computer and a hard disk.
  • the present invention is not intended to be so limited.
  • preferred embodiments according to the present invention can be used to protect stored data in a detachable storage device or memory and implemented in a portable computer, data processing apparatus, server, PDA or notebook computer.
  • the format conversion of data requested to be written may be selectively made according to the user's discretion and the enhanced security function.
  • data access requests e.g., read or write
  • a password identity status e.g., authorized user
  • the password verification was entered on booting the system.
  • verification e.g., user
  • data access request e.g., read or write
  • the password verification as shown in FIG. 2 a determines if the passwords are identical, however, a known correspondence of passwords such as binary conversion of a number can also be used.
  • other password entry methods could be implemented such as a single authorization loading or authorizing data access applications, which can be used for accessing stored data into the system.
  • security or password information can include machine or hardware specific information (e.g., serial number of CPU, etc.).
  • the security or password information can be one of user codes, biometric information, hardware identification numbers, data received via encoded smart cards and registration numbers.
  • preferred embodiments according to the present invention can provide a method for securing data stored on a hard disk of a computer system, which is capable of reducing or preventing unauthorized access and can provide increased security for the data stored on the hard disk.

Abstract

A method or apparatus can reduce or prevent unauthorized data access by securing data stored on a hard disk of a computer system. The method can include requesting a user to enter a password if the computer system is powered on under the condition that a password for security of the hard disk of the computer system is previously stored and data previously written on the hard disk is converted into a specific format for security and stored on the hard disk of the computer system, determining whether the password entered by the user corresponds to the previously stored password, storing the determined result, and selectively reading and outputting the format-converted data stored on the hard disk upon the user requests according to the determined result. The requested data can be output to a monitor. User write operation requests can operate according to the determined result.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a Continuation Application of prior U.S. patent application Ser. No. 10/303,719 filed Nov. 26, 2002, which claims priority under 35 U.S.C. §119 to Korean Application No. P2002/6278 filed on Feb. 4, 2002, whose entire disclosures are hereby incorporated by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a method and apparatus for securing data of a computing system.
  • 2. Background of the Related Art
  • A computing system, such as a desktop-type personal computer, notebook computer or the like, provide security functions. As an example of such a security function, upon booting of a related art computer system, a password entry window is displayed on a screen to allow a user to enter a password. The entered password is compared with a password previously entered and set by the user. An operating system of the computer system is run only when the two passwords are the same. In this manner, only an authorized user can gain access to the computer system.
  • However, a related art computer system employing such a security function has a disadvantage in that the security function protects only access to the computer system without respect to data stored in the computer system such as on a hard disk as an auxiliary storage unit. Thus, when the hard disk is detached from the related art computer system with the above-described security function and then mounted to a different computer system, data such as important documents etc. stored on the hard disk may be easily exposed to other persons.
  • The above references are incorporated by reference herein where appropriate for appropriate teachings of additional or alternative details, features and/or technical background.
  • SUMMARY OF THE INVENTION
  • An object of the invention is to solve at least the above problems and/or disadvantages and to provide at least the advantages described hereinafter.
  • Another object of the present invention is to provide a method and apparatus that secures data on a removal storage device.
  • Another object of the present invention is to provide a method and apparatus that secures data in a data processing apparatus.
  • Another object of the present invention is to provide a method and apparatus that secures data on a hard disk of a computer.
  • Another object of the present invention to provide a method and apparatus that secures data stored on a detachable storage device of a computer system to prevent unauthorized users of the data or the computer system from interpreting data stored on the detachable storage device.
  • To achieve at least the above objects and other advantages in a whole or in part and in accordance with the purpose of the present invention, as embodied and broadly described herein, there is provided a system that includes a processor that operates application programs, and a removable storage device coupled to the processor and configured to store data accessible to the processor, wherein the removable storage device is provided a second password using the processor, and wherein the removable storage device is not responsive to data access request unless a first password associated with the data access request corresponds to the second password.
  • To further achieve at least the above objects and other advantages in a whole or in part and in accordance with the purpose of the present invention, as embodied and broadly described herein, there is provided a method for securing data stored on a hard disk of a computer system including requesting a user to enter a password when a password for security of the computer system is previously registered, wherein data to be written to the hard disk is converted into a specific format for security when stored on the hard disk of the computer system, determining whether the password entered by the user is the same as the previously registered security password and storing the determined result, reading the data stored on the hard disk in the specific format for security if the user requests it to be read from the hard disk, and processing the read data in different manners according to the determined result.
  • To further achieve at least the above objects and other advantages in a whole or in part and in accordance with the purpose of the present invention, as embodied and broadly described herein, there is provided a method for securing data stored on a hard disk of a portable computer system including converting data requested to be written by a user into a predetermined format for security when the user requests a write operation after booting of the computer system is completed, and storing the security format-converted data on the hard disk of the computer system.
  • To further achieve at least the above objects and other advantages in a whole or in part and in accordance with the purpose of the present invention, as embodied and broadly described herein, there is provided a method that includes enabling a computer system, selectively accessing encoded data stored in a first format in a detachable storage device, and outputting the data converted to a second format when a security code for the detachable storage device is matched.
  • Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objects and advantages of the invention may be realized and attained as particularly pointed out in the appended claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The invention will be described in detail with reference to the following drawings in which like reference numerals refer to like elements wherein:
  • FIG. 1 is a block diagram showing a preferred embodiment of a computer system that secures data stored on a hard disk of the computer system in accordance with the present invention; and
  • FIGS. 2 a and 2 b are flow charts illustrating a preferred embodiment of a method for securing data stored on a storage device such as a hard disk of a computer system in accordance with the present invention.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • FIG. 1 is a diagram that schematically shows construction of a preferred embodiment of a computer according to the present invention. As shown in FIG. 1, a computer system 100 is capable of implementing a method or apparatus that secures data stored on a hard disk of the computer system in accordance with the present invention. As shown in FIG. 1, the computer system 100 can include a read only memory (ROM) 10 for storing a basic input/output system (BIOS) program, various application programs and an operating system program. A data input interface 11 is coupled with input devices for input of data, such as by a user using a keyboard, a mouse and the like. A hard disk drive (HDD) 30 is an exemplary auxiliary storage unit for storing data (e.g., documents, etc.) inputted under control of the user, for example, through the use of the input devices by the user. The HDD 30 preferably includes a ROM 31 for storing firmware with a data conversion function, and a nonvolatile random access memory (RAM) 32 for registering and storing a password entered and set by the user. A video adapter 40 can convert various data into video signals to output and display the data on a monitor 200. A central processing unit (CPU) 20 preferably performs a system control function according to the BIOS program stored in the ROM 10. The BIOS program stored in the ROM 10 is a sub-program of the operating system for controlling the computer system 100 and peripheral devices and can be composed of a set of basic computer routines with a lowest-level interface for control of devices such as a system clock, a video display, disk drives, a keyboard, etc.
  • FIGS. 2 a and 2 b are flow charts illustrating a preferred embodiment of a method for securing the data stored on a storage device such as a hard disk of a computer system in accordance with the present invention. The preferred embodiment of a method for securing data as shown in FIGS. 2 a and 2 b according to the present invention can be implemented and will be described with reference to the system of FIG. 1. However, the present invention is not intended to be so limited.
  • First, if the user requests password registration through an input device under the condition that the computer system 100 is powered on, this password registration request may be transferred to the CPU 20 via the data input interface 11. In response to the password registration request, the CPU 20 runs the BIOS program preferably along with a password registration program, among the application programs stored in the ROM 10. As the password registration program is run, preferably a password entry window is outputted to the monitor 200 through the video adapter 40.
  • As a result, the user enters a password in the password entry window using the input device, and the entered user's password can be stored in the nonvolatile RAM 32 of the HDD 30 under the control of the executing BIOS program. However, the present invention is not intended to be so limited as other procedures can be used to store the password into the RAM 32 or the like.
  • As shown in FIG. 2 a, after a process starts under the condition that the password entered and set by the user is registered and stored as described above, the computer system 100 is powered on if the user pushes a power button of the system 100 (step S10). The BIOS program in the ROM 10 preferably performs a power-on self-test (POST) operation for booting of the computer system 100. The POST operation is performed to carry out a series of tests for inspecting and initializing respective states of devices constituting the computer system 100 upon application of power to the system to enable the normal operation of the computer system 100. Thus the POST operation can perform self-tests after power-on, report state information and error information and the like.
  • If the POST operation is completed, the BIOS program outputs a password entry request such as the password entry window to the monitor 200 through the video adapter 40 to request the user to enter a password (step S11). In the case where a password entered by the user is inputted via the data input interface 11 in response to the password entry request, the CPU 20 receives the entered password and compares it with the password previously registered and stored in the nonvolatile RAM 32 of the HDD 30 to determine whether the two passwords are the same or correspond (step S12).
  • In the case where the two passwords are determined to be the same (e.g., correspond) as a result of the comparison (step S20), the BIOS program can generate a signal or flag indicative of password identity and stores the generated flag in the nonvolatile RAM 32 of the HDD 30 (step S21). However, if the two passwords are determined not to be the same (e.g., correspond) as a result of the comparison (step S20), the BIOS program can generates a signal or flag indicative of password nonidentity and stores the generated flag in the nonvolatile RAM 32 of the HDD 30 (step S22).
  • Under the condition that the generated flag is stored in the nonvolatile RAM 32 of the HDD 30 in the above manner, if the computer system 100 completes power on operations after the computer system 100 performs other task according to request of the user and then is powered off by the user, preferably the flag stored in the nonvolatile RAM 32 of the HDD 30 is automatically converted to the state indicative of password nonidentity such as by the firmware stored in the ROM 31 of the HDD 30. Thereafter, procedures of the steps S11, S12, S20, S21, S22 are successively executed and can be repeated for each power on of the computer system 100.
  • On the other hand, if the user requests a data write operation of the HDD 30 via the data input interface 11 under the condition that the flag indicative of the password identity is generated and stored in the nonvolatile RAM 32, the CPU 20 preferably runs the firmware stored in the ROM 31 of the HDD 30 such that the run firmware converts the format of data requested to be written by the user into a predetermined format (e.g., encrypted for security) and stores the resulting data in a corresponding data storage area of the HDD (steps S30 and S31). This data conversion can be processed in the unit of sector data by an encryption program of the firmware stored in the ROM 31 of the HDD 30.
  • If the user requests a data read operation of the HDD 30 via the data input interface 11 under the condition that the data requested to be written by the user is format-converted and stored in the HDD 30 as described above, the CPU 20 runs the firmware stored in the ROM 31 such that the run firmware reads data requested to be read by the user from the HDD 30 (steps S40 and S41). This read data is preferably data format-converted (e.g., encoded) as described above. Subsequently, the firmware (or BIOS program) checks the flag indicative of the password identity or nonidentity prestored in the RAM 32 to determine whether the two passwords correspond or are the same (step S42).
  • Upon determining from the flag that the two passwords correspond or are the same, the firmware (or BIOS program) performs a data inverse-conversion operation to restore the read data into the original data (e.g., decrypted format), and the CPU 20 outputs the restored data to the monitor 200 through the video adapter 40 (steps S50 and S51).
  • However, in the case where it is determined from the flag that the two passwords are not the same (step S50), the firmware (or BIOS program or the like) does not perform the data inverse-conversion operation with respect to the read data, so the CPU 20 outputs the read data to the monitor 200 through the video adapter 40 as it is (steps S50 and S51). In this manner, if the user is an unauthorized person, the format-converted data is outputted to the monitor 200 through the video adapter 40 directly as it remains converted in format (e.g., encrypted), without being inversely converted into the original data. As described above, a security function is carried out to prevent the unauthorized user from interpreting the data stored in the HDD 30.
  • As described above in FIG. 1, preferred embodiments according to the present invention are described using a computer and a hard disk. However, the present invention is not intended to be so limited. For example, preferred embodiments according to the present invention can be used to protect stored data in a detachable storage device or memory and implemented in a portable computer, data processing apparatus, server, PDA or notebook computer.
  • In addition, in the preferred embodiments according to the present invention, the format conversion of data requested to be written may be selectively made according to the user's discretion and the enhanced security function. Also, data access requests (e.g., read or write) by a user for storage devices in the system could be selectively performed or denied based on a password identity status (e.g., authorized user).
  • Further, in preferred embodiments, the password verification was entered on booting the system. However, such verification (e.g., user) could be performed periodically or even with each data access request (e.g., read or write). The password verification as shown in FIG. 2 a determines if the passwords are identical, however, a known correspondence of passwords such as binary conversion of a number can also be used. Similarly, other password entry methods could be implemented such as a single authorization loading or authorizing data access applications, which can be used for accessing stored data into the system. In addition, security or password information can include machine or hardware specific information (e.g., serial number of CPU, etc.). Further, the security or password information can be one of user codes, biometric information, hardware identification numbers, data received via encoded smart cards and registration numbers.
  • As described above, preferred embodiments according to the present invention can provide a method for securing data stored on a hard disk of a computer system, which is capable of reducing or preventing unauthorized access and can provide increased security for the data stored on the hard disk.
  • The foregoing embodiments and advantages are merely exemplary and are not to be construed as limiting the present invention. The present teaching can be readily applied to other types of apparatuses. The description of the present invention is intended to be illustrative, and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art. In the claims, means-plus-function clauses are intended to cover the structures described herein as performing the recited function and not only structural equivalents but also equivalent structures.

Claims (3)

1. A system, comprising:
a processor that operates application programs; and
a removable storage device coupled to the processor and configured to store data accessible to the processor, wherein the removable storage device is provided a second password using the processor, wherein the removable storage device stores data upon a write data access request, wherein the removable storage device outputs data responsive to a read data access request when a first password corresponds to the second password, and wherein the removable storage device outputs the encrypted data responsive to the read data access request when the first password does not correspond to the second password.
2. A method for securing data stored on a hard disk of a portable computer system, comprising:
providing a display unit of the portable computer system having a display module;
providing a main unit rotatably coupled to the display unit to move between an open position and a closed position of the portable computer system, wherein the main unit includes a user input device that includes a keyboard style device and a processor coupled to the hard disk and mounted on a main board, wherein the processor operates an operating system and application program that output data for display to a user on the display module;
converting data requested to be written by the user into a predetermined format for security when the user requests a write operation after booting of said portable computer system is completed; and
storing the security format-converted data on said hard disk of said portable computer system itself.
3. A method for securing data stored on a hard disk of a computer system, comprising:
a) requesting a user to enter a password when a password for security of said computer system is previously registered, wherein data to be written to the hard disk is converted into a specific format for security when stored on said hard disk of said computer system;
b) determining whether said password entered by said user is the same as said previously registered security password and storing the determined result;
c) reading the data stored on said hard disk in said specific format for security if said user requests it to be read from said hard disk.
US11/655,975 2002-02-04 2007-01-22 Method and apparatus for securing data stored on a removable storage medium of a computer system Abandoned US20070118708A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/655,975 US20070118708A1 (en) 2002-02-04 2007-01-22 Method and apparatus for securing data stored on a removable storage medium of a computer system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR02-6278 2002-02-04
KR1020020006278A KR100711913B1 (en) 2002-02-04 2002-02-04 Method for securing data stored in hard discs of a computer system
US10/303,719 US7185161B2 (en) 2002-02-04 2002-11-26 Method and apparatus for securing data stored on a removable storage medium of a computer system
US11/655,975 US20070118708A1 (en) 2002-02-04 2007-01-22 Method and apparatus for securing data stored on a removable storage medium of a computer system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/303,719 Continuation US7185161B2 (en) 2002-02-04 2002-11-26 Method and apparatus for securing data stored on a removable storage medium of a computer system

Publications (1)

Publication Number Publication Date
US20070118708A1 true US20070118708A1 (en) 2007-05-24

Family

ID=27656377

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/303,719 Expired - Lifetime US7185161B2 (en) 2002-02-04 2002-11-26 Method and apparatus for securing data stored on a removable storage medium of a computer system
US11/655,975 Abandoned US20070118708A1 (en) 2002-02-04 2007-01-22 Method and apparatus for securing data stored on a removable storage medium of a computer system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/303,719 Expired - Lifetime US7185161B2 (en) 2002-02-04 2002-11-26 Method and apparatus for securing data stored on a removable storage medium of a computer system

Country Status (2)

Country Link
US (2) US7185161B2 (en)
KR (1) KR100711913B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110265160A1 (en) * 2008-09-23 2011-10-27 Peer1 Network Enterprise, Inc. Password management systems and methods

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100711913B1 (en) * 2002-02-04 2007-04-27 엘지전자 주식회사 Method for securing data stored in hard discs of a computer system
US7058759B1 (en) * 2003-03-31 2006-06-06 Western Digital Technologies, Inc. Configuring a disk drive to support a targeted storage format
JP2005025337A (en) 2003-06-30 2005-01-27 Sony Corp Appliance registration system, appliance registration server, appliance registration method, appliance registration program, storage medium and terminal appliance
EP1711897A4 (en) * 2004-02-05 2007-03-21 Research In Motion Ltd Debugging port security interface
US20060107041A1 (en) * 2004-11-18 2006-05-18 Michael Fiske Assembling a security access system
US20090158049A1 (en) * 2005-04-06 2009-06-18 Michael Stephen Fiske Building a security access system
US7730327B2 (en) * 2005-09-09 2010-06-01 Netapp, Inc. Managing the encryption of data
US7900036B2 (en) * 2006-12-18 2011-03-01 International Business Machines Corporation System and method for implementing boot/recovery on a data processing sysem
US8200736B2 (en) 2007-12-24 2012-06-12 Qualcomm Incorporated Virtual SIM card for mobile handsets
US20090191846A1 (en) * 2008-01-25 2009-07-30 Guangming Shi Biometric smart card for mobile devices
US8300823B2 (en) * 2008-01-28 2012-10-30 Netapp, Inc. Encryption and compression of data for storage
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US20100311402A1 (en) * 2009-06-08 2010-12-09 Prasanna Srinivasan Method and apparatus for performing soft switch of virtual sim service contracts
US8639245B2 (en) * 2009-06-08 2014-01-28 Qualcomm Incorporated Method and apparatus for updating rules governing the switching of virtual SIM service contracts
US8649789B2 (en) * 2009-06-08 2014-02-11 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts when roaming
US8634828B2 (en) * 2009-06-08 2014-01-21 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts based upon a user profile
US8811969B2 (en) * 2009-06-08 2014-08-19 Qualcomm Incorporated Virtual SIM card for mobile handsets
US8676180B2 (en) * 2009-07-29 2014-03-18 Qualcomm Incorporated Virtual SIM monitoring mode for mobile handsets
US8863256B1 (en) 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
CN102360340A (en) * 2011-09-30 2012-02-22 宇龙计算机通信科技(深圳)有限公司 Method and system for backing up and recovering private data
US9208346B2 (en) * 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
CN103927492B (en) * 2013-01-14 2018-01-23 联想(北京)有限公司 A kind of data processing equipment and data guard method
CN104866437B (en) * 2015-06-03 2018-11-20 杭州华澜微电子股份有限公司 A kind of safe hard disk and data authentication method based on BIOS authentication
CN113722691A (en) * 2021-09-14 2021-11-30 京东科技控股股份有限公司 Method and device for realizing self-service access of merchant data
US11893248B2 (en) * 2022-02-11 2024-02-06 Western Digital Technologies, Inc. Secure metadata protection

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4613900A (en) * 1982-12-20 1986-09-23 Sony Corporation Digital code reading apparatus and method
US5623637A (en) * 1993-12-06 1997-04-22 Telequip Corporation Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
US6282612B1 (en) * 1997-03-04 2001-08-28 Nec Corporation Removable memory device for portable terminal device
US6532542B1 (en) * 1997-06-30 2003-03-11 Microsoft Corporation Protected storage of core data secrets
US6687825B1 (en) * 2000-03-17 2004-02-03 International Business Machines Corporation Data processing system and method for protecting data in a hard drive utilizing a signature device
US6738877B1 (en) * 1998-04-08 2004-05-18 Fujitsu Limited Access control method, storage apparatus and storage medium
US7185161B2 (en) * 2002-02-04 2007-02-27 Lg Electronics Inc. Method and apparatus for securing data stored on a removable storage medium of a computer system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100319838B1 (en) * 1995-08-10 2002-04-22 윤종용 Personal computer with security device, security method thereof, and installation and removal method of the security device
KR19990079740A (en) * 1998-04-08 1999-11-05 윤종용 How to secure your PC using boot sequence
KR100578116B1 (en) * 1998-12-01 2006-09-18 삼성전자주식회사 computer system with preservation of stored data in storage device and method thereof
KR100286095B1 (en) * 2000-02-01 2001-03-15 최기주 Computer security apparatus and security method thereof
KR20010044823A (en) * 2001-03-29 2001-06-05 이종우 Method and System for Protecting Data Requiring User's Authentication at Computer

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4613900A (en) * 1982-12-20 1986-09-23 Sony Corporation Digital code reading apparatus and method
US5623637A (en) * 1993-12-06 1997-04-22 Telequip Corporation Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
US6282612B1 (en) * 1997-03-04 2001-08-28 Nec Corporation Removable memory device for portable terminal device
US6532542B1 (en) * 1997-06-30 2003-03-11 Microsoft Corporation Protected storage of core data secrets
US6738877B1 (en) * 1998-04-08 2004-05-18 Fujitsu Limited Access control method, storage apparatus and storage medium
US6687825B1 (en) * 2000-03-17 2004-02-03 International Business Machines Corporation Data processing system and method for protecting data in a hard drive utilizing a signature device
US7185161B2 (en) * 2002-02-04 2007-02-27 Lg Electronics Inc. Method and apparatus for securing data stored on a removable storage medium of a computer system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110265160A1 (en) * 2008-09-23 2011-10-27 Peer1 Network Enterprise, Inc. Password management systems and methods

Also Published As

Publication number Publication date
KR100711913B1 (en) 2007-04-27
US20030149852A1 (en) 2003-08-07
US7185161B2 (en) 2007-02-27
KR20030066104A (en) 2003-08-09

Similar Documents

Publication Publication Date Title
US20070118708A1 (en) Method and apparatus for securing data stored on a removable storage medium of a computer system
US6243813B1 (en) Method of detaching a security device from a personal computer
US7447895B2 (en) BIOS locking device, computer system with a BIOS locking device and control method thereof
US10469456B1 (en) Security system and method for controlling access to computing resources
US8549317B2 (en) Authentication method, authentication apparatus and authentication program storage medium
JP4431550B2 (en) Biological signal input device, computer system including biological signal input device, and control method thereof
US8230207B2 (en) System and method of providing security to an external attachment device
US7840794B2 (en) OS starting method and apparatus using the same
US6125192A (en) Fingerprint recognition system
JP3338417B2 (en) Electronic data storage medium capable of fingerprint collation
US20140029811A1 (en) User-authenticating, digital data recording pen
US20070196002A1 (en) Fingerprint recognizing display system and operating method thereof
CN100579015C (en) Information processing device and authentication method
US20050081071A1 (en) Pre-boot security controller
US20050228993A1 (en) Method and apparatus for authenticating a user of an electronic system
US20070240211A1 (en) Authentication method, authentication apparatus and authentication program storage medium
JPH09171416A (en) Computer illegal use prevention device
JP4189397B2 (en) Information processing apparatus and authentication control method
JP2000200113A (en) Individual rejection recovery method, execution device therefor and medium recording processing program therefor
US20070150746A1 (en) Portable storage with bio-data protection mechanism & methodology
JP3422472B2 (en) Personal computer system
US20070089169A1 (en) System and method for hard disk protection
JPH09305249A (en) Information processor and method for mounting electronic equipment on the information processor
US20050204156A1 (en) Method for computer booting via using a motherboard combined with fingerprint recognition module and apparatus for the same
JP2007241800A (en) Removable memory unit and computer device

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION