WO2007149977A2 - Location-based security, privacy, access control and monitoring system - Google Patents

Location-based security, privacy, access control and monitoring system Download PDF

Info

Publication number
WO2007149977A2
WO2007149977A2 PCT/US2007/071773 US2007071773W WO2007149977A2 WO 2007149977 A2 WO2007149977 A2 WO 2007149977A2 US 2007071773 W US2007071773 W US 2007071773W WO 2007149977 A2 WO2007149977 A2 WO 2007149977A2
Authority
WO
WIPO (PCT)
Prior art keywords
data
receiving unit
key
signal
transmit
Prior art date
Application number
PCT/US2007/071773
Other languages
French (fr)
Other versions
WO2007149977A3 (en
Inventor
David Worthy
Original Assignee
Rf Code, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rf Code, Inc. filed Critical Rf Code, Inc.
Publication of WO2007149977A2 publication Critical patent/WO2007149977A2/en
Publication of WO2007149977A3 publication Critical patent/WO2007149977A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • This disclosure in general, relates to location-based access control and monitoring systems.
  • Critical organizations have sensitive personnel files and data that include credit card companies, banks, mortgage companies, accounting firms, law firms, hospitals, governments, homeland defense, military, and many others. While a lot of attention has been given to external threats, often, a greater risk is employee theft or even unintentional disclosure.
  • a system in a particular embodiment, includes a transmit unit to transmit a signal including a data key, and a receiving unit to receive the signal.
  • the receiving unit determines an encryption key based at least in part on the data key and decrypts encrypted data using the encryption key.
  • a method of securing data includes receiving a signal from a fixed location transmitter.
  • the signal includes a data key.
  • the method further includes determining an encryption key based at least in part on the data key, and decrypting encrypted data using the encryption key.
  • an apparatus in a further exemplary embodiment, includes a receiver to receive a signal from a fixed location transmitter.
  • the signal includes a data key.
  • the apparatus further includes a computational circuitry coupled to the receiver. The computational circuitry permits access to data based at least in part on the data key.
  • FIG. 1 includes a flow diagram illustration of an exemplary method for securing a device.
  • FIG. 2 includes an illustration of an exemplary security system.
  • FIG. 3 includes a flow diagram illustration of an exemplary method for securing data.
  • FIG. 4 includes an illustration of an exemplary transmitter unit.
  • FIG. 5 includes an illustration of an exemplary receiver unit.
  • FIG. 6 includes an illustration of an exemplary security and monitoring system.
  • FIG. 7 includes an illustration of an exemplary signal transmission.
  • a method of protecting data on a device includes determining whether the device is located in a desired location and preventing access to the device based on the
  • a fixed location transmitter may transmit a signal indicative of the location.
  • a portable tag may be configured to receive the signal and determine whether a device attached to the portable tag is in a desired location. If the device is in a desired location, the portable tag may permit access to the device. Alternatively, when the device is not in a desired location, the portable tag may prevent access to the device.
  • a fixed location device includes a transmitter and is coupled to a fixed power source, such as a wall plug or line power.
  • the fixed location device also may include a receiver for two-way communication with a portable tag or for communication with a central monitoring system.
  • the fixed location device may include a sensor to detect tampering or movement of the fixed location device.
  • a portable tag may include a receiver to receive a location signal from the fixed location device.
  • the portable tag also may include circuitry to determine whether the portable tag is in a desired location based on the signal.
  • the portable tag may include memory and may be coupled with a device, such as a computing device.
  • the portable tag may determine whether the portable tag or a device coupled to the portable tag is in a desired location, as illustrated at 102.
  • the location may be a single large area, be located within the range of cryptographic transmitter, transponder, or transceiver devices, include multiple areas or a matrix of zones or small areas, or may be points determined by using signal presence detection, ranging, triangulation, GPS or any combination thereof.
  • the tag may permit access to the device, as illustrated at 104, or in a particular example, may permit access through the device interfaces to data stored on the portable tag or the device.
  • data stored on the portable tag or the device may be locked and the portable tag may unlock access to the data when the device or portable tag are located in a desired location.
  • access to the data may include permission to perform one or more of printing, copying, transmitting, viewing, decryption, or any combination thereof.
  • the portable tag may prevent access to the device, as illustrated at 106.
  • the portable tag may prevent access to locked data stored on the portable tag or on the device.
  • denying access to the data may include preventing one or more of printing, copying, transmitting, viewing, decrypting, or any combination thereof.
  • FIG. 2 includes an illustration of a simple system 200 for providing access to devices.
  • the system 200 may include a fixed location transmitter 202 and a receiving unit 206.
  • the fixed location transmitter 202 may be configured to identify a fixed area, such as a confined area.
  • the confined area may be a building or a room.
  • the fixed location transmitter also may be used to identify an area, such as a patio, square, or defined space.
  • the fixed location transmitter 202 may provide a signal, such as a wireless signal 204.
  • the fixed location transmitter 202 and the receiving unit 206 may interface or communicate using the Internet, WI-FI (Wireless Fidelity), Ethernet, Bluetooth, 802.11, carrier current, Wireless G, spread spectrum, cellular telephone networks, telephone lines, cables, wires, infrared, acoustics, radio or other methods, or any combination thereof, and may operate locally, globally, or both.
  • the wireless signal 204 may be a radio frequency signal, an infrared signal, or an acoustic signal.
  • an infrared signal may be used to provide a location signal within a confined area and not outside of that area.
  • a receiving unit 206 may be configured to receive the signal 204 and determine whether the receiving unit 206 is in a desired location. For example, in the absence of a signal, the receiving unit
  • the receiving unit 206 may determine that it is not in a desired location. In the presence of the signal, the receiving unit
  • the 206 may determine, at least in part based on the signal, that the receiving unit 206 is in a desired location.
  • the receiving unit 206 further may include other interfaces, such as interfaces that allow password input, fingerprint reading, or identification tag reading.
  • the receiving unit 206 may include an interface to a device, such as a computer.
  • the interface to the device may be a USB interface, a Firewire interface, a PCMCIA card interface, a serial interface, a parallel interface, or another communication interface, or any combination thereof.
  • Such interfaces may provide addition input that may be used as an additional limitation on access to the device.
  • a password, fingerprint, tag identification, receiving unit identification, time-of-day, or device identification may provide a second condition to be used in conjunction with the signal in determining whether access to the device is to be permitted or restricted.
  • the fixed location transmitter 202 may include a data key that forms at least part of an encryption key and the receiving unit 206 may receive the data key and formulate the encryption key based at least in part on the data key.
  • the fixed location transmitter 202 may be referred to as a cryptographic transmitting unit and the receiving unit 206 may be referred to as a cryptographic receiving unit.
  • an automatic or stealth "key” that is location specific, and cannot be moved is provided, and the use of the "key” is not dependent on the direct action of persons to achieve a higher level of security. As such, if an employee accidentally, indivertibly, or on purpose takes or exposes files or equipment, the private or confidential information may be inaccessible.
  • the fixed location transmitter 202 if the fixed location transmitter 202 is moved, it senses tampering and destroys its internal encryption programming and codes.
  • the receiving unit 206 is in the form of a portable memory device, such as a USB memory unit or "stick" that contains stored encryption keys and locking capability, that may hide or encrypted files in a computer, or that may destroy the files in critical situations.
  • the receiving unit 206 is portable and access through the receiving unit 206 is location dependent. Further, data may be locked or destroyed when the receiving unit 206 or the fixed location transmitter 202 are mishandled or accessed in an unauthorized fashion.
  • the system 200 allows authorized equipment or file access or removal to occur only in specific locations, facilities, stations, smart containers, vehicles, rooms or area, and access may be only allowed during defined conditions, such as by authorized personnel having specific clearance or authorization levels, during office hours, when other extended security methods, such as access control, are functioning.
  • the files or data to which access is controlled are stored on equipment coupled to the receiving unit 206 or on the receiving unit 206 itself, in contrast to files or data that form part of the communication between the transmit unit 202 and the receiving unit 206.
  • privacy or confidential data or information may be only available in designated locations such as at work, in a specific office or area, and using only designated equipment. In other places or when used with other equipment, the data may not be accessible, even with personnel having proper access codes, the correct identity, or other authorized access methods. In another example, access may be permitted only in the right place and at specific times, such during office hours, or under other defined conditions. In some cases, data may only be entered at one location and output at another, such as entered at a local office or data entry center, and accessed only at the headquarters office or storage facility.
  • the receiving unit 206 may include a transponder and the fixed location transmitter 202 may include a transponder to perform two-way communication with the receiving unit 206.
  • additional data may be provided by the receiving unit 206 to the fixed location transmitter
  • the receiving unit 206 may provide an identification number to the fixed location transmitter 202.
  • the receiving unit 206 may include sensors indicative of tampering.
  • the receiving unit may transmit the identification of the device to which it is attached, information about data stored on the receiving unit, or confirm receipt of the signal provide by the fixed location transmitter 202.
  • the two-way communication may occur on a different wireless connection.
  • the location signal may be transmitted on an infrared signal and the two-way communication may be transmitted using radio frequencies.
  • Similar methods may be used in large "smart containers” that carry goods around the world, as well as smaller “smart” containers that carry cash, records, files, jewelry and other valuable or critical records.
  • the devices may be “smart”, in the sense that the devices may only be opened in certain locations. In essence, the devices have an electronic "lock” that operates only on “key” signals received in specific locations, from certain "keys", and under defined condition.
  • a “smart” container, or other similar item or object also may have the functions of a RFID tag, as well as a “lock”, such as transmitting its identification, location, status, sensor inputs, security status, instructions, commands, other data and information, or any combination thereof.
  • a location-based security system may provide access and control of computer equipment and data only in authorized and designated locations, or under other defined conditions.
  • an open-loop or one way system is equipped with a cryptographic transmit unit in a fixed location that communicates an encryption key, obfuscating, masking, or other codes, identification, location, power, proximity, tamper, motion, movement, alert, alarm or other status, controls, instructions or commands to one or more cryptographic receiving units.
  • the cryptographic receiving unit deciphers, using communication, encryption and operational protocols, and operates to provide access control and security in accordance with the keys or codes, in conjunction with local computers, terminals, smart containers or other units or systems.
  • the encryption codes and keys may have portions that continuously change over time, to prevent their replication.
  • access or removal of files by flash memory, hard disk, CD, modem or other transport or communication methods may be inhibited, or the files or data may be destroyed.
  • access controls may be implemented even when the cryptographic transmitting and receiving units are physically removed to another location.
  • the system may define who has proper access and under what conditions, such as during working hours only, access to some files and not others, authorization level, required personnel access codes or identification, confirming physical access or other security is operating, or it may define other specific conditions.
  • the cryptographic transmit unit if the cryptographic transmit unit is disturbed or removed the system and certain files shut down to prevent access to the computer or files, or may cause sensitive files in certain defined mediums to self-destruct. If the computer or files are not destroyed but are removed they cannot be accessed or read without access to the cryptographic transmit unit, which if it also has been moved or tampered with, may destroy the encryption keys and codes and may not operate, unless reinstituted by authorized personnel having required encryption programming equipment and capability.
  • a cryptographic transponder unit sends and receives encryption codes, keys, status and other information in communication with a cryptographic transceiver unit.
  • the cryptographic transponder unit may raise an alarm, or if equipped with additional system communication capability, may send a signal to a remote system indicting an abnormal status condition, loss of power, tamper, motion, movement, or security alert. Failure of the system to receive, on a periodic basis, a normal status report may cause an alarm condition.
  • a cryptographic transmit unit communicates with a cryptographic transceiver unit additionally equipped with a wireless system communication capability that may send a signal to a remote control and monitoring system directly, indicting a normal status report, as well as a tamper, movement, unauthorized condition, such as operating out of defined hours, unauthorized access attempt, controlled access breach, loss of cryptographic transmit unit signals or other alarm condition.
  • the system 200 may used various cryptography techniques.
  • a key may be sent by a secure channel to a location where the key is used to decipher or extract encrypted data or information, open a lock, enable access, or other tasks.
  • two keys may be used, where one is public and the other key is also used.
  • a private or non-disclosed Key 1 is sent by a cryptographic transmit unit over a secure or unsecured communication link to a cryptographic receiving unit that has an internal
  • a public or disclosed Key 1 is sent by a transmit unit over a secure or unsecured communication link to a receiving unit that has an internal private or undisclosed Key 2, which together, may provide encipher or decipher functions.
  • a private or undisclosed Key 1 may be sent by a transmit unit over a secure communication link to a receiving unit that has an internal public or private Key 2, which together, may provide encipher or decipher functions.
  • a private or undisclosed key may be sent by a transmit unit over a secure communication link to a receiving unit that does not have key.
  • the private or undisclosed key may be used to encrypt or decrypt data.
  • the system may use one or more of the above embodiments or a combination thereof, to provide security by location, or by a key or other codes and data transmitted.
  • the cryptographic transmit unit may be implemented in a network access point and the cryptographic receiving unit may be implemented in a network interface.
  • the system 200 may be designed to work with a wide range of public and private encryption systems, rolling codes, passwords, locking and other security systems.
  • FIG. 3 illustrates a method 300 to provide access to data.
  • the method 300 includes receiving a signal, as illustrated at 302.
  • the signal may be provided by a cryptographic transmit unit.
  • the signal includes a data key.
  • the data key may form at least a portion of an encryption key or may be used at least in part to determine an encryption key.
  • a cryptographic receiving unit may extract the data key from the signal, as illustrated at 304.
  • the cryptographic receiving unit also may receive an input, as illustrated at 306.
  • the input may be a password entered through a key pad or in response to a fingerprint.
  • the input may be an identifier, for example, from an ID card.
  • the input may be a device identifier received from a device connected to the cryptographic receiving unit.
  • the cryptographic receiving unit may derive an encryption key from the data key and optional input, as illustrated at 308.
  • the data key may form at least a portion of the encryption key or may be converted to an encryption key in combination with a private key or the optional input.
  • encryption methods that change with time such as rolling key methods, may be used.
  • the data key may be used in such a method to determine the encryption key.
  • encrypted data may be decrypted, as illustrated at 310.
  • the cryptographic receiving unit may store encrypted data.
  • the cryptographic receiving unit may derive the encryption key and decrypt the data when the derived encryption key is correct.
  • the device such as a computational device, attached to the cryptographic receiving unit may store encrypted data.
  • the device may request an encryption key from the cryptographic receiving unit.
  • the cryptographic receiving unit may derived the encryption key and provide the encryption key to the device when the cryptographic receiving unit is in the desired location and thus, receives a correct data key.
  • FIG. 4 includes an illustration of an exemplary fixed location transmitter 400.
  • the fixed location transmitter 400 may include a computational circuitry 402, such as a microprocessor and memory.
  • the computational circuitry 402 may be coupled to a transmitter 404, such as an infrared (IR) transmitter. As such, the computational circuitry 402 may direct the transmitter 404 to provide a signal over an area.
  • IR infrared
  • the fixed location transmitter 400 may include a tamper sensor 406.
  • the tamper sensor 406 may detect motion, movement, proximity, IR reflection, loss of power, or any combination thereof. Based on logic, the tamper sensor 406 may be used to determine a tamper status that may be incorporated in the signal or be reported to a control and monitoring system.
  • the fixed location transmitter 400 may include a power supply 408.
  • the power supply 408 may be an auxiliary power supply when the fixed location transmitter 400 is coupled to line power, such as a wall plug.
  • the fixed location transmitter 400 may include an additional transponder 410, such as for two-way communication or for communication to a central monitoring system.
  • the transmitter 404 is part of a transponder 410.
  • an additional interface may provide data access through a local area network, wired or wireless, or through connection to a power line or telephone line.
  • the transmitter 404 may be an IR transmitter and the transponder 410 may be a radio frequency wireless access transponder.
  • FIG. 5 includes an illustration of an exemplary receiving unit 500.
  • a computational circuitry 502 such as a microprocessor and memory, may be connected to a receiver 504, such as an IR receiver.
  • the receiver may be a transponder.
  • the receiving unit may include both an IR receiver and an RF transponder.
  • the computational circuitry 502 also may be connected to a device interface 506, such as a universal serial bus (USB) interface or a PCMCIA.
  • USB universal serial bus
  • the memory of the computational circuitry 502 may store data to which access is controlled.
  • the memory may store encrypted data.
  • data, such as encrypted data may be stored on a device accessible through the device interface 506.
  • the computational circuitry 502 may be configured to acquire a data key via the receiver 504 and determine whether the receiving unit 500 is in a desired location.
  • the computational circuitry 502 may derived an encryption key at least in part based on a signal from a fixed location transmitter.
  • the receiving unit 500 may include sensors 508 coupled to the computational circuitry 502. Such sensors 508 may be configured to detect motion, movement, environmental conditions, an identification card, a fingerprint, or any combination thereof. Further, the receiving unit 500 may include a key pad connected to the computational circuitry 502.
  • the system may include a central monitoring system.
  • FIG. 6 includes an illustration of an exemplary system 600.
  • a transmitter unit 602 and a receiving unit 604 may be configured to communicate as described above.
  • the transmitter unit 602 may be configured to communicate with a control and monitoring system 606, such as via a separate network 608.
  • the network 608 may be a wired or wireless network, and in particular, may be a radio frequency wireless network, such as a network using a standard wireless protocol specified in IEEE 802.11, IEEE 802.15, or IEEE 802.16.
  • the receiving unit 604 may communicate with the control and monitoring system 606, either via the transmitter unit 602 or separately via a reader or interface 610.
  • the interface 610 may be a network and the network 608 and the interface 610 may be the same.
  • the reader or interface 610 and the network 608 may use different protocols.
  • each communication link in the system may be a one-way or two-way, using wireless, carrier current, IR, optics, telephone lines, cable, wires, Internet or other methods, perhaps in operation with a secure website.
  • the transmit unit 602 communicates with the receiving unit 604.
  • the transmit unit 602 may log interaction with the receiving unit 604 at the control and monitoring system 606.
  • the control and monitoring system 606 may store a data key that is provided to the transmit unit 602.
  • the data key may not be stored by the transmit unit 602, and as such, when the transmit unit 602 is tamper with, the data key would not be accessible.
  • control and monitoring system 606 may monitor sensors on the transmit unit 602. Such sensors may be used to determine whether the transmit unit 602 is disturbed. In such an example, the control and monitoring system 606 may change the status of the transmit unit 602 to an invalid or untrusted status. The revised status may be provided to the transmit unit 602 for transmission to the receiving unit 604. Alternatively, the control and monitoring system 606 may provide the status to the receiving unit 604 directly.
  • control and monitoring system 606 may track the location of the receiving unit 604 and any devices to which the receiving unit 604 is attached.
  • the control and monitoring system 606 may track a receiving unit's 604 location within a building, either through communication with a transmit unit 602 in proximity to the receiving unit 604 or through direct communication with the receiving unit 604 in which the receiving unit 604 indicates which transmit unit or units 604 it detects.
  • a control and monitoring system may communicate with the wireless network access point through the wireless network or through a wired network coupled to the wireless access point.
  • An exemplary message of a cryptographic transmit or transponder unit, or a network access point is as follows. Generally, the system may use one or more of these potential message elements, and the message may include additional start, stop and other wired or wireless communication related functions. For example:
  • the sending unit (Key) may be programmed to send periodic message, messages split into multiple transmission, or the messages may occur in an encoded time pattern.
  • a security function such as activating of the tamper detector, motion detector, proximity detector, or other methods, may indicate an attempt to remove the unit, and may cause the unit to immediate send a message without waiting for the next periodic signal period.
  • the sending unit may be remotely instructed to send periodic, special messages or alert and alarm messages, for example, by a control and monitoring system.
  • a receiving unit with a transmit capability may request a message.
  • the associated receiving unit under program control, generally responds to each of the above messages and message elements, such as by using one or more of the following message elements, for example:
  • the key, password, or other codes may be rolling in that they change with each transmission or message.
  • the receiving unit may be programmed to accept each appropriate rolling code.
  • the receive may correlate the time stamp and ensure that rolling key, password and other codes are in synchronization or correlate with the time from the last received massage. For example, if the receive message are inhibited or blocked for 10 minutes, then the rolling codes may be adapted to match those that would normally programmed to occur 10 minutes after a specific transmission.
  • the receiving unit may be program to accept specific message formations, sending unit ID codes, password, key and other codes, as well as instructions, algorithms and other methods to encipher or decipher critical data or information, or perform other tasks.
  • a transponder may operate to reply to a transmission.
  • the system may confirm reception, and the security and status of the receiving unit, but it may also have a communication handshake and interchange of codes for greater security.
  • a reply or reverse channel may be used to control the rolling code transmission, or serve as a component of the transmit key, password or other codes.
  • the reply channel may transmit an updated receive password to the transmit unit to access the receiving unit.
  • the transmit unit may communicate with a control or monitoring system using functions and messages that include one or more message elements, such as, for example:
  • the receiving unit may be configured to communicate with the control or monitoring system separately and may use functions and messages including one or more elements, such as, for example:
  • the communications systems may employ a high-intensity pulse or OOK modulation infrared (IR) transmission.
  • IR infrared
  • the IR transmissions from a cryptographic transmit unit may bounce and penetrate in and around objects to reach the cryptographic receiving unit, and still be contained within a room or area.
  • the use of pulses for transmission may permit high intensity outputs using a modest average power to reduce heat dissipation in the IR transmit diode and reduce overall power.
  • mediums such as radio, magnetic induction, visible light, acoustics, or other wired or wireless methods, may be used.
  • other modulations methods such as AM, FM, FSK, PSK, or frequency hopping, may be used.
  • a dibit may be used for binary or logic transmission that is made up of two sequential pulse periods with the following relationships.
  • a Logic ONE (1) transmission A Pulse ON followed by a Pulse OFF (10).
  • a Logic ZERO (0) transmission A Pulse OFF followed by a Pulse ON (01).
  • each dibit may be read as the result of two conditions over two periods, and may be differentially read as the first pulse minus the second resulting in the following:
  • the dynamic range of the data is doubled compared to a single bit since it is made from two logic conditions, and the differential or subtraction reading of the data helps cancel common mode noise and interference.
  • the duty cycle of the pulse transmission may be reduced and each dibit has a zero DC term effect with data changes since it always consists of a 1 and 0.
  • Other message elements are used such as a message and word start pulses as follows:
  • each start pulse may be followed with no pulse zero conditions as follows:
  • the message eight start pulses serve to start the read of the following first word and message, and the eight end ON/OFF pulses may be used to synchronize the receive demodulation or read timing.
  • the message and word fixed location pulses may be measured over the message in order to create an average receive Signal-Strength Indicator (SSI) value for determining signal integrity, create a rough approximation of distance or operate an AGC that operates over a single or multiple readings.
  • SSI Signal-Strength Indicator
  • a partial transmission message is shown in FIG. 7.
  • Message transmission format components may be provided based on the message elements and components above. However, various formats and methods may be envisaged.
  • the "Key" message is illustrated as 32 bits, but, depending on the type of encryption used, may be 100 bits or more. Further, the key message may be sent in multiple messages, or may be one of many keys for different purposes. In some cases, the information may be sent in two or more messages, separately. For example:
  • the cryptographic receiving unit may perform numerous security functions within itself or in operation with an associated computer and software, such as enciphering or deciphering an encrypted file, data or other information, while in a specific location. For increased security, the cryptographic receiving unit may process encrypting functions within itself, some other accessory, or even by the control system.
  • Security functions may be initiated by the receiving unit on its self-contained instructions, or it may operate under the direction of a transmit unit, or under the direction of the control system.
  • Example receiving unit security functions may include the following:
  • the operation may be a one-way or open-loop location-specific access control.
  • Security components may transmit encryption keys or codes, location, identification, enable, disable, status, alerts, alarms, controls, instructions and commands from a cryptographic transmit unit to a cryptographic receiving unit that operates to secure itself and an associated local computer, terminal, smart container or other items or system.
  • the cryptographic transmit unit may be implemented as a wall unit that plugs into an AC wall power plug and transmits a coded signal, using wireless mediums such as infrared, light, acoustics, induction, radio or others, to a cryptographic receiving unit similar to a USB plug-in memory module, "memory stick", “flash memory” or “dongle”.
  • Alternative embodiments use a computer, terminal or other system equipped with a wireless, acoustic, IR, optics, radio or other medium in connection with a USB port, keyboard port, mouse port, PCMCIA card, printer port, modem port, serial port, Ethernet port or other interface, port, or any combination thereof.
  • the functions of a cryptographic receiving unit may be emulated using firmware and software.
  • the system may use a wireless network, such as, 802.11, WiFi,
  • the system transmit signal may originate from a cryptographic unit or a control and monitoring system that in turn communicates the signal over a wireless or wired network.
  • the cryptographic receiving unit that receives the signal may be implemented in the form of firmware or software in the computer or system, or may be contained in whole or in part within attached equipment, such as a USB memory unit.
  • Another example includes an inexpensive USB Wireless G or a PCMCIA wireless interface, modem or other type of port for communication.
  • the transmit/transponder unit optionally may include an IR pickup to receive transmission of
  • the transmit unit may inhibit for a limited time a transmission of a large signal that may prevent operation of these common device.
  • a similar capability or other wired or wireless method may be used to synchronize transmit units so that they do not overlap, or in order for them to provide multiple simultaneous sources for improved communications.
  • several transmit units may send portions of each message, thereby using both units in order to operate.
  • the cryptographic transmit unit may include detection of tamper, motion, movement, proximity, capacitance, power loss, or other methods to prevent unauthorized use if the cryptographic transmit unit is interfered with or removed.
  • One or more detected conditions may cause the unit to transmit alert and alarm signals and may cause the immediate destruction of internal encryption codes and keys, locked files, or other records.
  • the cryptographic receiving unit may prevent access to files, data or hardware, or, in some cases, may be programmed to destroy specific files or otherwise inhibit access, storage or communication in an associated computer, terminal or system.
  • the cryptographic receiving unit may not have sufficient internal information to enable access without continuous communication of keys, codes, controls and other data from a specific cryptographic transmit unit.
  • the cryptographic receiving unit and the cryptographic transmit unit may work together as a binary, where both parts are used, and in an expanded configurations additional communications and systems access may be used to permit operation.
  • Each transmit unit may transmit a code, or a portion of a code, and the receiving unit receives both to operate.
  • the receiving unit may operate using either signal input, wherein signal and location source redundancy adds to the integrity of the system in insuring reception of a signal.
  • Multiple transmit units may transmit with random variation in timing to reduce signal collisions, or they may have a communication link between units to provide synchronization of their outputs.
  • a timing relationship or synchronization between the multiple received signals by the receiving unit also may be used to increase the security of the system.
  • signal relationships such as rolling codes may be operated together, wherein the signals may be confirmed to be correlated with each other when received.
  • one transmit unit may transmit the converse of the other, or have some other static or continuously changing relationship, or otherwise be correlated. Any variation in the defined protocol of operation may be detected and may result an alert or alarm condition.
  • the system includes two-way or closed-loop components, which operate with two-way communication between a cryptographic transmit/transponder unit and a cryptographic receive/transponder unit that is connected to an associated computer, terminal, smart container or other unit or system.
  • the functions provided in the one-way system above may be included in addition to communication from the cryptographic receive/transponder unit back to the cryptographic transmit/transponder unit.
  • attempts to tamper, move, or otherwise remove or access files or equipment connected to the receiving unit in an improper fashion may be communicated to the cryptographic transmit unit, resulting in an alert or alarm condition and deactivation of its operation.
  • Keys, codes, and other data sent from the cryptographic transmit/ transponder unit to the cryptographic receive/transponder may result in a confirmation response to indicate reception of the message, as well as, the unit status and other information.
  • the absence of a response may result, in an alert or alarm condition, and with a deactivation of the unit and system operation.
  • a wireless network or modem may be used to transmit a key to a computer or system.
  • a closed-loop system may be achieved. Such closed-loop capabilities further may contribute to detecting and recording authorized and preventing unauthorized attempts to tamper, move, access, or remove equipment, files or data.
  • Another exemplary embodiment includes a system which has one or two-way communication between a cryptographic transponder or transmit unit, that also has wired, Ethernet, signal over power lines, carrier current or wireless, such as radio, one or two-way system communication capability with a receive/transceiver units and associated local, remote or central control or monitoring system.
  • the signal may be implemented through a SRD (short-range devices) or RFID tag standard or proprietary type communication format or WiFi, Bluetooth, ISM, GSM, CEMA, telephony, spread spectrum, FWA (Fixed Wireless Access), or in accordance with other wireless standards.
  • such an embodiment provides additional control and monitoring of the system.
  • the status of the cryptographic transmit/transponder unit may be monitor to confirm its status, and if the cryptographic transmit unit is removed, or if an alert or alarm condition is noted, the system may broadcast the alarm to personnel and cause appropriate security procedures to be implemented.
  • the control and monitoring system may send keys, controls, instructions, control, commands, time and date and other inputs for control or use by the cryptographic transmit unit or the cryptographic receiving unit.
  • a further embodiment includes a system that operates with one or two-way communication between a transmit/transponder unit and a receiving unit.
  • the receiving unit may be connected to an associated computer or system, and also may have a wireless transmit capability to a remote receive/reader and control or monitoring system.
  • a transmit/transponder unit also having communication capability to the control or monitoring system, an overall closed-loop system is provided.
  • dual-path communication redundancy is provided for additional security.
  • messages starting from either the transmit/transponder unit or the receive/transponder unit may travel in both paths. Attempts to move equipment, block communication, the interdiction of false or reproduced keys, codes or data, or other actions may be detected and monitored at the system level.
  • the control or monitoring system may send enabling, disabling, access control, randomize and provide other static or dynamic controls and capabilities to each component in the system.
  • a further exemplary embodiment includes a system in which, in addition to the above capabilities, transmit/transponder or a receive/transponder units, or other devices, may communicate and operate with a central control, monitor and location system.
  • the devices may interface, communicate and operate, using the Internet, WI-FI (Wireless Fidelity), Ethernet, Bluetooth, 802.11, carrier current, Wireless G, spread spectrum, cellular telephone networks, telephone lines, cables, wires, infrared, acoustics, radio or other methods, or any combination thereof, and operates locally, globally or both.
  • an added level of security may be achieved. Communications between the cryptographic transmit or transponder unit may be monitored by a local, remote or global control or monitoring system. Appropriate firewalls, controlled access, communication controls, encryption and other security measures may be implemented to secure the communication or block unauthorized communication.
  • keys, controls, status, commands and other inputs from cryptic transmit or transponder units may be monitored and confirmed. Received alarm or alert transmissions and attempts to remove equipment or access files may be detected and acted upon. If used with a transmit transponder, dual or redundant communication exists between the computer and the control or monitoring system. If the cryptic receiving or transponder unit also has communication capability, a third level of communication is provided.
  • each component, the transmit unit, the receiving unit, and the control and monitoring system may independently communicate with each of the other components to confirm status and provide data, such as data keys.
  • data such as data keys.
  • robust communication rates, tamper, motion, proximity and other sensors, or simply the absence or a periodic transmission, long interrogation periods, chip sequences or errors in the data may indicate an alert or alarm condition.
  • the system also may provide inputs and outputs in operation with local and remote security sensors, environmental sensors, proximate detectors, key locks, alarms, door access units, indicators, displays, lights and other devices and systems.
  • one or more of the components may communicate and operate with a portable terminals, PDAs or computers, using IR, radio, or combination thereof, in operation with cryptographic unit's signpost, USB module, computer, system, receiver or a system controller.
  • the transmit units, receiving units, or associated control and monitoring system also may have GPS capability, in order to be able to locate equipment or files to a certain geographic area.
  • a GPS system may provide the communication of data keys or other security information to certain areas or to specific equipment equipped with a capable receiving unit. This might be useful in large strategy military or disaster relief operations.
  • the system also may operate with RFID tags on a computer or other system equipment that may receive signpost signal inputs, receive inputs from sensors, such as motion sensors, tamper controls, and other inputs, or provide outputs to controls, indicators, and other devices, and transmit signals to receivers.
  • the system may determine a cryptographic graphic unit or tag location to within a proximity area or zone, or to within a segment or portion of the proximity area.
  • the system may receive, encode, store, process and transmit encrypted data or other coded information, and may provide data and control inputs and outputs to provide security for the system, and other objects, persons or vehicles.
  • the system may operate independently or globally as part of an overall security, asset or supply-chain control and management system, operating in accordance with UCC, EPCglobal, ISO, IEC, WI-FI, 802.11 or other standards, or with overall system control on a website.
  • real-time communication, locating, tracking and monitoring systems employ transmit only, receive only, transceiver or transponder tags or devices that are small and inexpensive, and which may be attached to or placed in objects, persons, vehicles, and other items.
  • tags may be envisaged, involving tags, cryptographic units, wireless networks, or other system components, or any combination thereof.
  • the transmit unit may be plugged into AC power and if removed or tampered with, may send an alert or alarm message to the receiving unit, as well provide as a light or acoustic alarm.
  • the transmit unit may employ a motion sensor, movement sensor, proximity detector, switch, capacitance detector, heat sensor, IR reflection detector, or any combination thereof to detect any attempt to circumvent its operation.
  • the transmit unit also may inhibit its own operation, or, destroy its internal operation keys, codes or other files, or after a preprogrammed amount of time, destroy its keys, codes, or files. In this manner, even if the transmit unit is stolen, the transmit unit may not be used in the same or another location, as the encryption keys and codes do not exist within the unit. If connected to a control and monitoring system, rolling codes, interrogation, chip sequences, combined with random codes may also be used to limit emulation of the system operation.
  • the receiving unit may instruct associated computer system software to allow, not allow, or allow only in certain conditions, or at certain times, or for a period of time such as 8 hours during working hours, computer access, operation or access to critical files.
  • the receiving unit may enable or disable the download of critical files to a memory unit, CD, disk, printer, communication port, and other mediums, or may encrypt data.
  • the receiving unit may destroy files, or program them to be destroyed after a period of time, such as in 30 days if not accessed in an authorized fashion, such as using a receiving unit on a computer equipped with appropriate software in the location of a transmit unit
  • the receiving unit may allow non-critical or the operator's personal files to be accessed and otherwise used without security protocol.
  • two or more transmit or transponder units may transmit codes or portions of codes and the receiving unit may use both to operate, otherwise an alert or alarm condition may be raised.
  • the signals may be synchronized so that they are received with specific timing and other relationships.
  • the receive/transponder unit such as in a USB memory unit connected to the computer, smart container or other unit or system may detect motion, movement, removal, or attempts to overcome its operation, or to access, remove, communicate, or otherwise perform unauthorized operations. If these actions or attempts are detected, the system access may be denied, files may be hidden, communication may be prevented, or critical files may be block, left encrypted, or destroyed. If the receiving unit or associated computer has a transponder, wireless transmitter, or system network, cable or other capability, an alert or alarm condition may be transmitted to other transponders as well as to a control or monitoring system. As such one, two, three, or more paths may be implemented. In particular embodiments, the transmissions may have rolling or continually changing codes.
  • codes or portions of codes may change in each successive transmission. For example, codes may change without repetition over many years. Alarms or alerts may be generated if each of the communications are not received without differences or incompatible or missing inputs in the received communication at the control or monitoring system level.
  • acoustic alarms may be activated, doors may be automatically locked, warning messages may be sent to local and remote personnel, critical equipment operation may be disabled, files encryption locked, unauthorized communication may be inhibited, and people may be stopped and searched.
  • Embodiments of such systems may be used for immediate detection and action in a specific location to prevent equipment and file theft, or to control local access.
  • a system may be part of a comprehensive control and monitoring system that includes monitor tags, badges and other devices within an extended area. If equipment or data is removed from a specific location, for example, from a room, secondary security actions may be implemented. The doors of a room or facility may be blocked by personnel or automatic access control methods may prevent entrance or exit.
  • other secondary security functions may be implemented to further increase securing of equipment, files and personnel.
  • the computer screen may be darkened or turned off or access to the computer denied.
  • the system may record the history of users, file access, file copy, rapid download, or changes in use or operation.
  • An exemplary badge may be equipped with a wireless IR, acoustic, radio, wireless network, or other cryptographic transmit or transponder unit or other receiving unit capability, or may receive signals from other types of location determining transmitter or transponder units. Further, the badge may send wireless radio or other signals to a remote receiver that is part of a control or monitoring system. In this manner, the location of an individual in the facility, area or a specific room may be determined. Their access may therefore be controlled by access controlled doors.
  • smart containers may be big shipping containers used to transport goods around the world, or may be small portable container or safe type of units used to carry and secure critical items, such as data storage tape, such as from a bank.
  • An electronic cryptographic transmit or transponder unit may be used to secure a container with a receiving unit. When the container or unit is transported, it may only be accessed or opened in authorized places.
  • the transmit unit in secure areas may be inactive except during specific conditions, such as in an authorized location, during working hours, during the workweek or other predetermined conditions.
  • a key also may be inactive until an enable signal is transmitted to it by a control or monitoring system. In this manner, the system may centrally control the location and the environment, or may authorized operation for a specific customer or item.

Abstract

A system includes a transmit unit to transmit a signal including a data key, and a receiving unit to receive the signal. The receiving unit to determine an encryption key based at least in part on the data key and to decrypt encrypted data using the encryption key.

Description

LOCATION-BASED SECURITY, PRIVACY, ACCESS CONTROL AND MONITORING SYSTEM
CROSS-REFERENCE TO RELATED APPLICATION^)
The present application claims priority from U.S. Provisional Patent Application No. 60/815,676, filed, June 21, 2006, entitled "LOCATION-BASED SECURITY, PRIVACY, ACCESS CONTROL AND MONITORING SYSTEM," naming inventor David Worthy, which application is incorporated by reference herein in its entirety.
TECHNICAL FIELD
This disclosure, in general, relates to location-based access control and monitoring systems.
BACKGROUND An increasing problem is that of maintaining privacy of equipment, data and personnel. Laws, such as that required by the California Information Act that affects institutions across the country having offices or that do business in California, and Federal Privacy Laws, are adding a much higher level of responsibly and significant financial risk.
Critical organizations have sensitive personnel files and data that include credit card companies, banks, mortgage companies, accounting firms, law firms, hospitals, governments, homeland defense, military, and many others. While a lot of attention has been given to external threats, often, a greater risk is employee theft or even unintentional disclosure.
Recently, the personal files of 26.5 million veterans were improperly taken home by a VA employee, and the files, including social security numbers and other very sensitive veteran's personnel records, were subsequently stolen in a break-in of his house. Before that, the military in Iraq had numbers of critical flash drives, computers and storage mediums stolen by local employees and then sold in flea markets. Banks, credit card and data storage companies have recently had large thefts of personal credit, account records and other data that later was used for identity and credit card theft.
Whether intentional or not, failure to follow privacy laws may be extremity expensive. State laws and liability associated with exposure of private data may lead to fines and costly litigation. As such, an improved method of protecting data would be desirable. SUMMARY
In a particular embodiment, a system includes a transmit unit to transmit a signal including a data key, and a receiving unit to receive the signal. The receiving unit determines an encryption key based at least in part on the data key and decrypts encrypted data using the encryption key.
In another exemplary embodiment, a method of securing data includes receiving a signal from a fixed location transmitter. The signal includes a data key. The method further includes determining an encryption key based at least in part on the data key, and decrypting encrypted data using the encryption key.
In a further exemplary embodiment, an apparatus includes a receiver to receive a signal from a fixed location transmitter. The signal includes a data key. The apparatus further includes a computational circuitry coupled to the receiver. The computational circuitry permits access to data based at least in part on the data key.
BRIEF DESCRIPTION OF THE DRAWINGS
The present disclosure may be better understood, and its numerous features and advantages made apparent to those skilled in the art by referencing the accompanying drawings.
FIG. 1 includes a flow diagram illustration of an exemplary method for securing a device.
FIG. 2 includes an illustration of an exemplary security system.
FIG. 3 includes a flow diagram illustration of an exemplary method for securing data.
FIG. 4 includes an illustration of an exemplary transmitter unit.
FIG. 5 includes an illustration of an exemplary receiver unit.
FIG. 6 includes an illustration of an exemplary security and monitoring system.
FIG. 7 includes an illustration of an exemplary signal transmission.
The use of the same reference symbols in different drawings indicates similar or identical items.
DESCRIPTION OF THE PREFERRED EMBODIMENTS
In a particular embodiment, a method of protecting data on a device includes determining whether the device is located in a desired location and preventing access to the device based on the
- ? - location of the device. For example, a fixed location transmitter may transmit a signal indicative of the location. A portable tag may be configured to receive the signal and determine whether a device attached to the portable tag is in a desired location. If the device is in a desired location, the portable tag may permit access to the device. Alternatively, when the device is not in a desired location, the portable tag may prevent access to the device.
In an exemplary embodiment, a fixed location device includes a transmitter and is coupled to a fixed power source, such as a wall plug or line power. The fixed location device also may include a receiver for two-way communication with a portable tag or for communication with a central monitoring system. In addition, the fixed location device may include a sensor to detect tampering or movement of the fixed location device. Further, a portable tag may include a receiver to receive a location signal from the fixed location device. The portable tag also may include circuitry to determine whether the portable tag is in a desired location based on the signal. The portable tag may include memory and may be coupled with a device, such as a computing device.
As illustrated in the exemplary method 100 of FIG. 1, the portable tag may determine whether the portable tag or a device coupled to the portable tag is in a desired location, as illustrated at 102. The location may be a single large area, be located within the range of cryptographic transmitter, transponder, or transceiver devices, include multiple areas or a matrix of zones or small areas, or may be points determined by using signal presence detection, ranging, triangulation, GPS or any combination thereof.
Once the portable tag determines whether it or a device attached to it are in a desired location, the tag may permit access to the device, as illustrated at 104, or in a particular example, may permit access through the device interfaces to data stored on the portable tag or the device. For example, data stored on the portable tag or the device may be locked and the portable tag may unlock access to the data when the device or portable tag are located in a desired location. In a particular example, access to the data may include permission to perform one or more of printing, copying, transmitting, viewing, decryption, or any combination thereof.
Conversely, when the portable tag determines that the portable tag or the device attached to the portable tag are not in a desired location, the portable tag may prevent access to the device, as illustrated at 106. For example, the portable tag may prevent access to locked data stored on the portable tag or on the device. In particular, denying access to the data may include preventing one or more of printing, copying, transmitting, viewing, decrypting, or any combination thereof.
In a particular example, the data may be encrypted. The portable tag may prevent access to a key for decrypting the data when the portable tag is not in a desired location. Further, the portable tag may destroy the data under particular circumstances, such as when outside a desired location, when in an undesirable location, or when a fixed location device indicates that tampering has occurred. In an exemplary embodiment, FIG. 2 includes an illustration of a simple system 200 for providing access to devices. The system 200 may include a fixed location transmitter 202 and a receiving unit 206. For example, the fixed location transmitter 202 may be configured to identify a fixed area, such as a confined area. In particular, the confined area may be a building or a room. The fixed location transmitter also may be used to identify an area, such as a patio, square, or defined space.
The fixed location transmitter 202 may provide a signal, such as a wireless signal 204. The fixed location transmitter 202 and the receiving unit 206 may interface or communicate using the Internet, WI-FI (Wireless Fidelity), Ethernet, Bluetooth, 802.11, carrier current, Wireless G, spread spectrum, cellular telephone networks, telephone lines, cables, wires, infrared, acoustics, radio or other methods, or any combination thereof, and may operate locally, globally, or both. For example, the wireless signal 204 may be a radio frequency signal, an infrared signal, or an acoustic signal. In particular, an infrared signal may be used to provide a location signal within a confined area and not outside of that area.
A receiving unit 206 may be configured to receive the signal 204 and determine whether the receiving unit 206 is in a desired location. For example, in the absence of a signal, the receiving unit
206 may determine that it is not in a desired location. In the presence of the signal, the receiving unit
206 may determine, at least in part based on the signal, that the receiving unit 206 is in a desired location.
The receiving unit 206 further may include other interfaces, such as interfaces that allow password input, fingerprint reading, or identification tag reading. In addition, the receiving unit 206 may include an interface to a device, such as a computer. For example, the interface to the device may be a USB interface, a Firewire interface, a PCMCIA card interface, a serial interface, a parallel interface, or another communication interface, or any combination thereof.
Such interfaces may provide addition input that may be used as an additional limitation on access to the device. For example, a password, fingerprint, tag identification, receiving unit identification, time-of-day, or device identification may provide a second condition to be used in conjunction with the signal in determining whether access to the device is to be permitted or restricted.
In a particular example, the fixed location transmitter 202 may include a data key that forms at least part of an encryption key and the receiving unit 206 may receive the data key and formulate the encryption key based at least in part on the data key. As such, the fixed location transmitter 202 may be referred to as a cryptographic transmitting unit and the receiving unit 206 may be referred to as a cryptographic receiving unit. In such an example, an automatic or stealth "key" that is location specific, and cannot be moved is provided, and the use of the "key" is not dependent on the direct action of persons to achieve a higher level of security. As such, if an employee accidentally, indivertibly, or on purpose takes or exposes files or equipment, the private or confidential information may be inaccessible. In a particular example, if the fixed location transmitter 202 is moved, it senses tampering and destroys its internal encryption programming and codes.
In a further embodiment, the receiving unit 206 is in the form of a portable memory device, such as a USB memory unit or "stick" that contains stored encryption keys and locking capability, that may hide or encrypted files in a computer, or that may destroy the files in critical situations. The receiving unit 206 is portable and access through the receiving unit 206 is location dependent. Further, data may be locked or destroyed when the receiving unit 206 or the fixed location transmitter 202 are mishandled or accessed in an unauthorized fashion.
In particular examples, the system 200 allows authorized equipment or file access or removal to occur only in specific locations, facilities, stations, smart containers, vehicles, rooms or area, and access may be only allowed during defined conditions, such as by authorized personnel having specific clearance or authorization levels, during office hours, when other extended security methods, such as access control, are functioning. In particular, the files or data to which access is controlled are stored on equipment coupled to the receiving unit 206 or on the receiving unit 206 itself, in contrast to files or data that form part of the communication between the transmit unit 202 and the receiving unit 206.
Therefore, privacy or confidential data or information may be only available in designated locations such as at work, in a specific office or area, and using only designated equipment. In other places or when used with other equipment, the data may not be accessible, even with personnel having proper access codes, the correct identity, or other authorized access methods. In another example, access may be permitted only in the right place and at specific times, such during office hours, or under other defined conditions. In some cases, data may only be entered at one location and output at another, such as entered at a local office or data entry center, and accessed only at the headquarters office or storage facility.
Further, the receiving unit 206 may include a transponder and the fixed location transmitter 202 may include a transponder to perform two-way communication with the receiving unit 206. In an example, additional data may be provided by the receiving unit 206 to the fixed location transmitter
202. For example, the receiving unit 206 may provide an identification number to the fixed location transmitter 202. In an example, the receiving unit 206 may include sensors indicative of tampering. In another example, the receiving unit may transmit the identification of the device to which it is attached, information about data stored on the receiving unit, or confirm receipt of the signal provide by the fixed location transmitter 202.
The two-way communication between the receiving unit 206 and the fixed location transmitter
202 may occur on the same wireless connection as the location signal. Alternatively, the two-way communication may occur on a different wireless connection. For example, the location signal may be transmitted on an infrared signal and the two-way communication may be transmitted using radio frequencies.
Similar methods may be used in large "smart containers" that carry goods around the world, as well as smaller "smart" containers that carry cash, records, files, jewelry and other valuable or critical records. The devices may be "smart", in the sense that the devices may only be opened in certain locations. In essence, the devices have an electronic "lock" that operates only on "key" signals received in specific locations, from certain "keys", and under defined condition. A "smart" container, or other similar item or object also may have the functions of a RFID tag, as well as a "lock", such as transmitting its identification, location, status, sensor inputs, security status, instructions, commands, other data and information, or any combination thereof. In particular, a location-based security system may provide access and control of computer equipment and data only in authorized and designated locations, or under other defined conditions.
In an exemplary embodiment, an open-loop or one way system is equipped with a cryptographic transmit unit in a fixed location that communicates an encryption key, obfuscating, masking, or other codes, identification, location, power, proximity, tamper, motion, movement, alert, alarm or other status, controls, instructions or commands to one or more cryptographic receiving units. The cryptographic receiving unit deciphers, using communication, encryption and operational protocols, and operates to provide access control and security in accordance with the keys or codes, in conjunction with local computers, terminals, smart containers or other units or systems. Access to the computer or associated secure files and data only occurs when the cryptographic receiving unit is in proximity in a defined location, such as in a specific room or area, and is continuously enabled by a designated cryptographic transmit unit, using encryption codes and keys. In a particular example, the encryption codes and keys may have portions that continuously change over time, to prevent their replication.
In an example, when not in the defined location, access or removal of files by flash memory, hard disk, CD, modem or other transport or communication methods may be inhibited, or the files or data may be destroyed. For example, such access controls may be implemented even when the cryptographic transmitting and receiving units are physically removed to another location.
In addition, the system may define who has proper access and under what conditions, such as during working hours only, access to some files and not others, authorization level, required personnel access codes or identification, confirming physical access or other security is operating, or it may define other specific conditions.
In a particular example, if the cryptographic transmit unit is disturbed or removed the system and certain files shut down to prevent access to the computer or files, or may cause sensitive files in certain defined mediums to self-destruct. If the computer or files are not destroyed but are removed they cannot be accessed or read without access to the cryptographic transmit unit, which if it also has been moved or tampered with, may destroy the encryption keys and codes and may not operate, unless reinstituted by authorized personnel having required encryption programming equipment and capability.
In an exemplary expanded closed-loop or two-way embodiment or system, a cryptographic transponder unit sends and receives encryption codes, keys, status and other information in communication with a cryptographic transceiver unit. In such an example, when the computer or other defined components are removed, tampered with or an attempt to access the unit is made by an unauthorized person, during the wrong time or other inappropriate conditions, the cryptographic transponder unit may raise an alarm, or if equipped with additional system communication capability, may send a signal to a remote system indicting an abnormal status condition, loss of power, tamper, motion, movement, or security alert. Failure of the system to receive, on a periodic basis, a normal status report may cause an alarm condition.
In another exemplary expanded closed-loop embodiment or system, a cryptographic transmit unit communicates with a cryptographic transceiver unit additionally equipped with a wireless system communication capability that may send a signal to a remote control and monitoring system directly, indicting a normal status report, as well as a tamper, movement, unauthorized condition, such as operating out of defined hours, unauthorized access attempt, controlled access breach, loss of cryptographic transmit unit signals or other alarm condition.
When used to provide access to encrypted data, the system 200 may used various cryptography techniques. In particular, a key may be sent by a secure channel to a location where the key is used to decipher or extract encrypted data or information, open a lock, enable access, or other tasks. In public encipher and decipher, two keys may be used, where one is public and the other key is also used.
In an embodiment, a private or non-disclosed Key 1 is sent by a cryptographic transmit unit over a secure or unsecured communication link to a cryptographic receiving unit that has an internal
Key 2, which together may encipher or decipher data or information, open or close a lock, or provide security, access control, or other functions. In another embodiment, a public or disclosed Key 1 is sent by a transmit unit over a secure or unsecured communication link to a receiving unit that has an internal private or undisclosed Key 2, which together, may provide encipher or decipher functions. In a further embodiment, a private or undisclosed Key 1 may be sent by a transmit unit over a secure communication link to a receiving unit that has an internal public or private Key 2, which together, may provide encipher or decipher functions.
In another embodiment, a private or undisclosed key may be sent by a transmit unit over a secure communication link to a receiving unit that does not have key. The private or undisclosed key may be used to encrypt or decrypt data. The system may use one or more of the above embodiments or a combination thereof, to provide security by location, or by a key or other codes and data transmitted. In addition, the cryptographic transmit unit may be implemented in a network access point and the cryptographic receiving unit may be implemented in a network interface. Further, the system 200 may be designed to work with a wide range of public and private encryption systems, rolling codes, passwords, locking and other security systems.
In a particular embodiment, FIG. 3 illustrates a method 300 to provide access to data. The method 300 includes receiving a signal, as illustrated at 302. For example, the signal may be provided by a cryptographic transmit unit. In an example, the signal includes a data key. In particular, the data key may form at least a portion of an encryption key or may be used at least in part to determine an encryption key. A cryptographic receiving unit may extract the data key from the signal, as illustrated at 304.
Optionally, the cryptographic receiving unit also may receive an input, as illustrated at 306. The input may be a password entered through a key pad or in response to a fingerprint. In another example, the input may be an identifier, for example, from an ID card. In a further example, the input may be a device identifier received from a device connected to the cryptographic receiving unit.
The cryptographic receiving unit may derive an encryption key from the data key and optional input, as illustrated at 308. For example, the data key may form at least a portion of the encryption key or may be converted to an encryption key in combination with a private key or the optional input. In a further example, encryption methods that change with time, such as rolling key methods, may be used.
As such, the data key may be used in such a method to determine the encryption key.
Using the encryption key, encrypted data may be decrypted, as illustrated at 310. For example, the cryptographic receiving unit may store encrypted data. When the data is requested, the cryptographic receiving unit may derive the encryption key and decrypt the data when the derived encryption key is correct.
In another example, the device, such as a computational device, attached to the cryptographic receiving unit may store encrypted data. When an attempt is made to access the encrypted data, the device may request an encryption key from the cryptographic receiving unit. The cryptographic receiving unit may derived the encryption key and provide the encryption key to the device when the cryptographic receiving unit is in the desired location and thus, receives a correct data key.
In an exemplary embodiment, FIG. 4 includes an illustration of an exemplary fixed location transmitter 400. The fixed location transmitter 400 may include a computational circuitry 402, such as a microprocessor and memory. The computational circuitry 402 may be coupled to a transmitter 404, such as an infrared (IR) transmitter. As such, the computational circuitry 402 may direct the transmitter 404 to provide a signal over an area.
Further, the fixed location transmitter 400 may include a tamper sensor 406. The tamper sensor 406 may detect motion, movement, proximity, IR reflection, loss of power, or any combination thereof. Based on logic, the tamper sensor 406 may be used to determine a tamper status that may be incorporated in the signal or be reported to a control and monitoring system.
In addition, the fixed location transmitter 400 may include a power supply 408. The power supply 408 may be an auxiliary power supply when the fixed location transmitter 400 is coupled to line power, such as a wall plug.
Further, the fixed location transmitter 400 may include an additional transponder 410, such as for two-way communication or for communication to a central monitoring system. In another example, the transmitter 404 is part of a transponder 410. In particular, an additional interface may provide data access through a local area network, wired or wireless, or through connection to a power line or telephone line. For example, the transmitter 404 may be an IR transmitter and the transponder 410 may be a radio frequency wireless access transponder.
FIG. 5 includes an illustration of an exemplary receiving unit 500. For example, a computational circuitry 502, such as a microprocessor and memory, may be connected to a receiver 504, such as an IR receiver. Alternatively, the receiver may be a transponder. In a particular example, the receiving unit may include both an IR receiver and an RF transponder. The computational circuitry 502 also may be connected to a device interface 506, such as a universal serial bus (USB) interface or a PCMCIA.
The memory of the computational circuitry 502 may store data to which access is controlled. For example, the memory may store encrypted data. Alternatively, data, such as encrypted data, may be stored on a device accessible through the device interface 506.
The computational circuitry 502 may be configured to acquire a data key via the receiver 504 and determine whether the receiving unit 500 is in a desired location. In an example, the computational circuitry 502 may derived an encryption key at least in part based on a signal from a fixed location transmitter.
In addition, the receiving unit 500 may include sensors 508 coupled to the computational circuitry 502. Such sensors 508 may be configured to detect motion, movement, environmental conditions, an identification card, a fingerprint, or any combination thereof. Further, the receiving unit 500 may include a key pad connected to the computational circuitry 502.
In another exemplary embodiment, the system may include a central monitoring system. For example, FIG. 6 includes an illustration of an exemplary system 600. A transmitter unit 602 and a receiving unit 604 may be configured to communicate as described above. In addition, the transmitter unit 602 may be configured to communicate with a control and monitoring system 606, such as via a separate network 608. In an example, the network 608 may be a wired or wireless network, and in particular, may be a radio frequency wireless network, such as a network using a standard wireless protocol specified in IEEE 802.11, IEEE 802.15, or IEEE 802.16.
Further, the receiving unit 604 may communicate with the control and monitoring system 606, either via the transmitter unit 602 or separately via a reader or interface 610. In a particular embodiment, the interface 610 may be a network and the network 608 and the interface 610 may be the same. Alternatively, the reader or interface 610 and the network 608 may use different protocols. For example, each communication link in the system may be a one-way or two-way, using wireless, carrier current, IR, optics, telephone lines, cable, wires, Internet or other methods, perhaps in operation with a secure website.
In an example, the transmit unit 602 communicates with the receiving unit 604. The transmit unit 602 may log interaction with the receiving unit 604 at the control and monitoring system 606. In another example, the control and monitoring system 606 may store a data key that is provided to the transmit unit 602. In particular, the data key may not be stored by the transmit unit 602, and as such, when the transmit unit 602 is tamper with, the data key would not be accessible.
In a further example, the control and monitoring system 606 may monitor sensors on the transmit unit 602. Such sensors may be used to determine whether the transmit unit 602 is disturbed. In such an example, the control and monitoring system 606 may change the status of the transmit unit 602 to an invalid or untrusted status. The revised status may be provided to the transmit unit 602 for transmission to the receiving unit 604. Alternatively, the control and monitoring system 606 may provide the status to the receiving unit 604 directly.
In another example the control and monitoring system 606 may track the location of the receiving unit 604 and any devices to which the receiving unit 604 is attached. For example, the control and monitoring system 606 may track a receiving unit's 604 location within a building, either through communication with a transmit unit 602 in proximity to the receiving unit 604 or through direct communication with the receiving unit 604 in which the receiving unit 604 indicates which transmit unit or units 604 it detects.
In an alternative embodiment, the functionality of the transmit unit 602 and the receiving unit
604 may be emulated using software in a wireless network access point and in a device in communication with the wireless network access point. Further, a control and monitoring system may communicate with the wireless network access point through the wireless network or through a wired network coupled to the wireless access point. An exemplary message of a cryptographic transmit or transponder unit, or a network access point is as follows. Generally, the system may use one or more of these potential message elements, and the message may include additional start, stop and other wired or wireless communication related functions. For example:
Figure imgf000012_0001
Figure imgf000013_0001
The sending unit (Key) may be programmed to send periodic message, messages split into multiple transmission, or the messages may occur in an encoded time pattern. In addition, the occurrence of a security function, such as activating of the tamper detector, motion detector, proximity detector, or other methods, may indicate an attempt to remove the unit, and may cause the unit to immediate send a message without waiting for the next periodic signal period.
In addition, the sending unit may be remotely instructed to send periodic, special messages or alert and alarm messages, for example, by a control and monitoring system. Conversely, a receiving unit with a transmit capability may request a message.
In an exemplary embodiment, the associated receiving unit, under program control, generally responds to each of the above messages and message elements, such as by using one or more of the following message elements, for example:
Figure imgf000013_0002
Figure imgf000014_0001
The key, password, or other codes may be rolling in that they change with each transmission or message. The receiving unit may be programmed to accept each appropriate rolling code. In addition, the receive may correlate the time stamp and ensure that rolling key, password and other codes are in synchronization or correlate with the time from the last received massage. For example, if the receive message are inhibited or blocked for 10 minutes, then the rolling codes may be adapted to match those that would normally programmed to occur 10 minutes after a specific transmission.
The receiving unit may be program to accept specific message formations, sending unit ID codes, password, key and other codes, as well as instructions, algorithms and other methods to encipher or decipher critical data or information, or perform other tasks.
A transponder may operate to reply to a transmission. In this manner, the system may confirm reception, and the security and status of the receiving unit, but it may also have a communication handshake and interchange of codes for greater security.
For example, a reply or reverse channel may be used to control the rolling code transmission, or serve as a component of the transmit key, password or other codes. In an example, the reply channel may transmit an updated receive password to the transmit unit to access the receiving unit. In a further exemplary embodiment, the transmit unit may communicate with a control or monitoring system using functions and messages that include one or more message elements, such as, for example:
Figure imgf000015_0001
Figure imgf000016_0001
In a further embodiment, the receiving unit may be configured to communicate with the control or monitoring system separately and may use functions and messages including one or more elements, such as, for example:
Figure imgf000016_0002
Figure imgf000017_0001
Figure imgf000018_0001
In an exemplary embodiment, the communications systems may employ a high-intensity pulse or OOK modulation infrared (IR) transmission. In particular, the IR transmissions from a cryptographic transmit unit may bounce and penetrate in and around objects to reach the cryptographic receiving unit, and still be contained within a room or area. The use of pulses for transmission may permit high intensity outputs using a modest average power to reduce heat dissipation in the IR transmit diode and reduce overall power. Alternatively, mediums, such as radio, magnetic induction, visible light, acoustics, or other wired or wireless methods, may be used. In addition, other modulations methods, such as AM, FM, FSK, PSK, or frequency hopping, may be used.
In the following example, a dibit may be used for binary or logic transmission that is made up of two sequential pulse periods with the following relationships.
A Logic ONE (1) transmission = A Pulse ON followed by a Pulse OFF (10).
A Logic ZERO (0) transmission = A Pulse OFF followed by a Pulse ON (01).
Therefore, at the receiving unit, each dibit may be read as the result of two conditions over two periods, and may be differentially read as the first pulse minus the second resulting in the following:
Logic ONE (1) = 1-0 = 1
Logic ZERO (O) = 0-1= -1
Therefore, the dynamic range of the data is doubled compared to a single bit since it is made from two logic conditions, and the differential or subtraction reading of the data helps cancel common mode noise and interference. In addition, the duty cycle of the pulse transmission may be reduced and each dibit has a zero DC term effect with data changes since it always consists of a 1 and 0. Other message elements are used such as a message and word start pulses as follows:
Message and Word 1 Start Pulses = 1111010101010011
Word Start Pulses (Word 2 and after) = 11
Message End = 0000 (16 or longer)
In addition, each start pulse may be followed with no pulse zero conditions as follows:
Message and World 1 Start Pulses - followed by 4 periods of no pulses.
Word Start Pulses (Word 2 and after) - followed by 4 periods of no pulses
Dibit Data Words - followed by 4 periods of no pulses
The message eight start pulses serve to start the read of the following first word and message, and the eight end ON/OFF pulses may be used to synchronize the receive demodulation or read timing. Most significantly, the message and word fixed location pulses may be measured over the message in order to create an average receive Signal-Strength Indicator (SSI) value for determining signal integrity, create a rough approximation of distance or operate an AGC that operates over a single or multiple readings.
A partial transmission message is shown in FIG. 7. Message transmission format components may be provided based on the message elements and components above. However, various formats and methods may be envisaged. For example, the "Key" message is illustrated as 32 bits, but, depending on the type of encryption used, may be 100 bits or more. Further, the key message may be sent in multiple messages, or may be one of many keys for different purposes. In some cases, the information may be sent in two or more messages, separately. For example:
Figure imgf000019_0001
Figure imgf000020_0001
Figure imgf000021_0001
Figure imgf000022_0001
The cryptographic receiving unit may perform numerous security functions within itself or in operation with an associated computer and software, such as enciphering or deciphering an encrypted file, data or other information, while in a specific location. For increased security, the cryptographic receiving unit may process encrypting functions within itself, some other accessory, or even by the control system.
Security functions may be initiated by the receiving unit on its self-contained instructions, or it may operate under the direction of a transmit unit, or under the direction of the control system. Example receiving unit security functions may include the following:
Figure imgf000022_0002
Figure imgf000023_0001
- ?? -
Figure imgf000024_0001
Figure imgf000025_0001
In an exemplary configuration, the operation may be a one-way or open-loop location-specific access control. Security components may transmit encryption keys or codes, location, identification, enable, disable, status, alerts, alarms, controls, instructions and commands from a cryptographic transmit unit to a cryptographic receiving unit that operates to secure itself and an associated local computer, terminal, smart container or other items or system. The cryptographic transmit unit may be implemented as a wall unit that plugs into an AC wall power plug and transmits a coded signal, using wireless mediums such as infrared, light, acoustics, induction, radio or others, to a cryptographic receiving unit similar to a USB plug-in memory module, "memory stick", "flash memory" or "dongle".
Alternative embodiments use a computer, terminal or other system equipped with a wireless, acoustic, IR, optics, radio or other medium in connection with a USB port, keyboard port, mouse port, PCMCIA card, printer port, modem port, serial port, Ethernet port or other interface, port, or any combination thereof. The functions of a cryptographic receiving unit may be emulated using firmware and software.
In another embodiment, the system may use a wireless network, such as, 802.11, WiFi,
Bluetooth, Wireless G, proprietary or other wireless modem or network to transmit cryptographic signals or "keys" and other information to a cryptographic receiver unit, as previously described, or the systems may use other common wireless or wired communication interfaces ports in the computer or system.
In an example, the system transmit signal may originate from a cryptographic unit or a control and monitoring system that in turn communicates the signal over a wireless or wired network. In this case, the cryptographic receiving unit that receives the signal may be implemented in the form of firmware or software in the computer or system, or may be contained in whole or in part within attached equipment, such as a USB memory unit. Another example includes an inexpensive USB Wireless G or a PCMCIA wireless interface, modem or other type of port for communication.
The transmit/transponder unit optionally may include an IR pickup to receive transmission of
TV, VCR, CD and other remote control signals. In this manner, the transmit unit may inhibit for a limited time a transmission of a large signal that may prevent operation of these common device. Also, a similar capability or other wired or wireless method may be used to synchronize transmit units so that they do not overlap, or in order for them to provide multiple simultaneous sources for improved communications. In another example, several transmit units may send portions of each message, thereby using both units in order to operate.
The cryptographic transmit unit may include detection of tamper, motion, movement, proximity, capacitance, power loss, or other methods to prevent unauthorized use if the cryptographic transmit unit is interfered with or removed. One or more detected conditions may cause the unit to transmit alert and alarm signals and may cause the immediate destruction of internal encryption codes and keys, locked files, or other records.
When a periodic transmit signal is not received by the cryptographic receiving unit, or when a signal is received that indicates an attempt to remove or defeat the systems operation, the cryptographic receiving unit may prevent access to files, data or hardware, or, in some cases, may be programmed to destroy specific files or otherwise inhibit access, storage or communication in an associated computer, terminal or system.
In a particular embodiment, the cryptographic receiving unit may not have sufficient internal information to enable access without continuous communication of keys, codes, controls and other data from a specific cryptographic transmit unit. For example, the cryptographic receiving unit and the cryptographic transmit unit may work together as a binary, where both parts are used, and in an expanded configurations additional communications and systems access may be used to permit operation.
For enhanced security, two or more transmit or transponder units may be used in the same room or area, but located apart. Each transmit unit may transmit a code, or a portion of a code, and the receiving unit receives both to operate. Alternatively, the receiving unit may operate using either signal input, wherein signal and location source redundancy adds to the integrity of the system in insuring reception of a signal.
Multiple transmit units may transmit with random variation in timing to reduce signal collisions, or they may have a communication link between units to provide synchronization of their outputs. A timing relationship or synchronization between the multiple received signals by the receiving unit also may be used to increase the security of the system.
In addition, other signal relationships such as rolling codes may be operated together, wherein the signals may be confirmed to be correlated with each other when received. For example, one transmit unit may transmit the converse of the other, or have some other static or continuously changing relationship, or otherwise be correlated. Any variation in the defined protocol of operation may be detected and may result an alert or alarm condition.
In another exemplary embodiment, the system includes two-way or closed-loop components, which operate with two-way communication between a cryptographic transmit/transponder unit and a cryptographic receive/transponder unit that is connected to an associated computer, terminal, smart container or other unit or system. In this embodiment, the functions provided in the one-way system above may be included in addition to communication from the cryptographic receive/transponder unit back to the cryptographic transmit/transponder unit. In an example, attempts to tamper, move, or otherwise remove or access files or equipment connected to the receiving unit in an improper fashion may be communicated to the cryptographic transmit unit, resulting in an alert or alarm condition and deactivation of its operation.
Keys, codes, and other data sent from the cryptographic transmit/ transponder unit to the cryptographic receive/transponder may result in a confirmation response to indicate reception of the message, as well as, the unit status and other information. The absence of a response may result, in an alert or alarm condition, and with a deactivation of the unit and system operation.
Alternatively, a wireless network or modem may be used to transmit a key to a computer or system. With bi-directional capability, a closed-loop system may be achieved. Such closed-loop capabilities further may contribute to detecting and recording authorized and preventing unauthorized attempts to tamper, move, access, or remove equipment, files or data.
Another exemplary embodiment includes a system which has one or two-way communication between a cryptographic transponder or transmit unit, that also has wired, Ethernet, signal over power lines, carrier current or wireless, such as radio, one or two-way system communication capability with a receive/transceiver units and associated local, remote or central control or monitoring system. The signal may be implemented through a SRD (short-range devices) or RFID tag standard or proprietary type communication format or WiFi, Bluetooth, ISM, GSM, CEMA, telephony, spread spectrum, FWA (Fixed Wireless Access), or in accordance with other wireless standards.
In addition to the functions defined above, such an embodiment provides additional control and monitoring of the system. For example, the status of the cryptographic transmit/transponder unit may be monitor to confirm its status, and if the cryptographic transmit unit is removed, or if an alert or alarm condition is noted, the system may broadcast the alarm to personnel and cause appropriate security procedures to be implemented. If two-way capability is provided the control and monitoring system may send keys, controls, instructions, control, commands, time and date and other inputs for control or use by the cryptographic transmit unit or the cryptographic receiving unit.
A further embodiment includes a system that operates with one or two-way communication between a transmit/transponder unit and a receiving unit. The receiving unit may be connected to an associated computer or system, and also may have a wireless transmit capability to a remote receive/reader and control or monitoring system. In operation with a transmit/transponder unit also having communication capability to the control or monitoring system, an overall closed-loop system is provided. Where two-way communication is provided between the transmit/transponder unit and the control or monitoring system and the transmit/transponder unit and receive/ transponder unit, dual-path communication redundancy is provided for additional security.
In such an embodiment, messages, starting from either the transmit/transponder unit or the receive/transponder unit may travel in both paths. Attempts to move equipment, block communication, the interdiction of false or reproduced keys, codes or data, or other actions may be detected and monitored at the system level. In addition, the control or monitoring system may send enabling, disabling, access control, randomize and provide other static or dynamic controls and capabilities to each component in the system.
A further exemplary embodiment includes a system in which, in addition to the above capabilities, transmit/transponder or a receive/transponder units, or other devices, may communicate and operate with a central control, monitor and location system. The devices may interface, communicate and operate, using the Internet, WI-FI (Wireless Fidelity), Ethernet, Bluetooth, 802.11, carrier current, Wireless G, spread spectrum, cellular telephone networks, telephone lines, cables, wires, infrared, acoustics, radio or other methods, or any combination thereof, and operates locally, globally or both.
If such communication capability is added to the configurations above, such as between a cryptographic receiving or transponder unit connected with a computer, smart container, or other system, an added level of security may be achieved. Communications between the cryptographic transmit or transponder unit may be monitored by a local, remote or global control or monitoring system. Appropriate firewalls, controlled access, communication controls, encryption and other security measures may be implemented to secure the communication or block unauthorized communication.
In such a configuration, keys, controls, status, commands and other inputs from cryptic transmit or transponder units may be monitored and confirmed. Received alarm or alert transmissions and attempts to remove equipment or access files may be detected and acted upon. If used with a transmit transponder, dual or redundant communication exists between the computer and the control or monitoring system. If the cryptic receiving or transponder unit also has communication capability, a third level of communication is provided.
Multiple communication paths provide additional confirmation of information to insure that it matches or corresponds. In particular, each component, the transmit unit, the receiving unit, and the control and monitoring system may independently communicate with each of the other components to confirm status and provide data, such as data keys. With further use of robust communication rates, tamper, motion, proximity and other sensors, or simply the absence or a periodic transmission, long interrogation periods, chip sequences or errors in the data may indicate an alert or alarm condition.
The system also may provide inputs and outputs in operation with local and remote security sensors, environmental sensors, proximate detectors, key locks, alarms, door access units, indicators, displays, lights and other devices and systems. In an example, one or more of the components may communicate and operate with a portable terminals, PDAs or computers, using IR, radio, or combination thereof, in operation with cryptographic unit's signpost, USB module, computer, system, receiver or a system controller.
In addition, the transmit units, receiving units, or associated control and monitoring system also may have GPS capability, in order to be able to locate equipment or files to a certain geographic area. A GPS system may provide the communication of data keys or other security information to certain areas or to specific equipment equipped with a capable receiving unit. This might be useful in large strategy military or disaster relief operations.
The system also may operate with RFID tags on a computer or other system equipment that may receive signpost signal inputs, receive inputs from sensors, such as motion sensors, tamper controls, and other inputs, or provide outputs to controls, indicators, and other devices, and transmit signals to receivers. For example, the system may determine a cryptographic graphic unit or tag location to within a proximity area or zone, or to within a segment or portion of the proximity area.
The system may receive, encode, store, process and transmit encrypted data or other coded information, and may provide data and control inputs and outputs to provide security for the system, and other objects, persons or vehicles. In addition, the system may operate independently or globally as part of an overall security, asset or supply-chain control and management system, operating in accordance with UCC, EPCglobal, ISO, IEC, WI-FI, 802.11 or other standards, or with overall system control on a website.
In a particular embodiment, real-time communication, locating, tracking and monitoring systems employ transmit only, receive only, transceiver or transponder tags or devices that are small and inexpensive, and which may be attached to or placed in objects, persons, vehicles, and other items. Multiple combinations of configurations may be envisaged, involving tags, cryptographic units, wireless networks, or other system components, or any combination thereof.
With respect to security, attempts may be made to thwart the protections provided by the devices, such as attempts to remove or overcome the transmit or receiving unit security functions. As such, particular embodiments are disclosed below that provide further security to the system.
For example, the transmit unit may be plugged into AC power and if removed or tampered with, may send an alert or alarm message to the receiving unit, as well provide as a light or acoustic alarm. The transmit unit may employ a motion sensor, movement sensor, proximity detector, switch, capacitance detector, heat sensor, IR reflection detector, or any combination thereof to detect any attempt to circumvent its operation.
The transmit unit also may inhibit its own operation, or, destroy its internal operation keys, codes or other files, or after a preprogrammed amount of time, destroy its keys, codes, or files. In this manner, even if the transmit unit is stolen, the transmit unit may not be used in the same or another location, as the encryption keys and codes do not exist within the unit. If connected to a control and monitoring system, rolling codes, interrogation, chip sequences, combined with random codes may also be used to limit emulation of the system operation.
In another example, the receiving unit may instruct associated computer system software to allow, not allow, or allow only in certain conditions, or at certain times, or for a period of time such as 8 hours during working hours, computer access, operation or access to critical files. The receiving unit may enable or disable the download of critical files to a memory unit, CD, disk, printer, communication port, and other mediums, or may encrypt data. In a further example, the receiving unit may destroy files, or program them to be destroyed after a period of time, such as in 30 days if not accessed in an authorized fashion, such as using a receiving unit on a computer equipped with appropriate software in the location of a transmit unit In addition, the receiving unit may allow non-critical or the operator's personal files to be accessed and otherwise used without security protocol.
In a further exemplary embodiment, two or more transmit or transponder units may transmit codes or portions of codes and the receiving unit may use both to operate, otherwise an alert or alarm condition may be raised. The signals may be synchronized so that they are received with specific timing and other relationships.
Conversely, the receive/transponder unit, such as in a USB memory unit connected to the computer, smart container or other unit or system may detect motion, movement, removal, or attempts to overcome its operation, or to access, remove, communicate, or otherwise perform unauthorized operations. If these actions or attempts are detected, the system access may be denied, files may be hidden, communication may be prevented, or critical files may be block, left encrypted, or destroyed. If the receiving unit or associated computer has a transponder, wireless transmitter, or system network, cable or other capability, an alert or alarm condition may be transmitted to other transponders as well as to a control or monitoring system. As such one, two, three, or more paths may be implemented. In particular embodiments, the transmissions may have rolling or continually changing codes. In this method codes or portions of codes may change in each successive transmission. For example, codes may change without repetition over many years. Alarms or alerts may be generated if each of the communications are not received without differences or incompatible or missing inputs in the received communication at the control or monitoring system level.
If an alert or definitive alarm condition is detected, in an expanded system, acoustic alarms may be activated, doors may be automatically locked, warning messages may be sent to local and remote personnel, critical equipment operation may be disabled, files encryption locked, unauthorized communication may be inhibited, and people may be stopped and searched.
Embodiments of such systems may be used for immediate detection and action in a specific location to prevent equipment and file theft, or to control local access. In an additional embodiment, such a system may be part of a comprehensive control and monitoring system that includes monitor tags, badges and other devices within an extended area. If equipment or data is removed from a specific location, for example, from a room, secondary security actions may be implemented. The doors of a room or facility may be blocked by personnel or automatic access control methods may prevent entrance or exit.
In addition, in an expanded system, other secondary security functions may be implemented to further increase securing of equipment, files and personnel. For example, to maintain data security, when a person enters a security room without an appropriate electronic badge, or badge having sufficient authorization level, or as they walk past a computer, the computer screen may be darkened or turned off or access to the computer denied. Also, the system may record the history of users, file access, file copy, rapid download, or changes in use or operation.
An exemplary badge may be equipped with a wireless IR, acoustic, radio, wireless network, or other cryptographic transmit or transponder unit or other receiving unit capability, or may receive signals from other types of location determining transmitter or transponder units. Further, the badge may send wireless radio or other signals to a remote receiver that is part of a control or monitoring system. In this manner, the location of an individual in the facility, area or a specific room may be determined. Their access may therefore be controlled by access controlled doors.
In a further exemplary embodiment, smart containers may be big shipping containers used to transport goods around the world, or may be small portable container or safe type of units used to carry and secure critical items, such as data storage tape, such as from a bank. An electronic cryptographic transmit or transponder unit may be used to secure a container with a receiving unit. When the container or unit is transported, it may only be accessed or opened in authorized places.
In some case the transmit unit in secure areas may be inactive except during specific conditions, such as in an authorized location, during working hours, during the workweek or other predetermined conditions. Uniquely, a key also may be inactive until an enable signal is transmitted to it by a control or monitoring system. In this manner, the system may centrally control the location and the environment, or may authorized operation for a specific customer or item.
The above-disclosed subject matter is to be considered illustrative, and not restrictive, and the appended claims are intended to cover all such modifications, enhancements, and other embodiments, which fall within the true scope of the present invention. Thus, to the maximum extent allowed by law, the scope of the present invention is to be determined by the broadest permissible interpretation of the following claims and their equivalents, and shall not be restricted or limited by the foregoing detailed description.

Claims

CLAIMS:
1. A method of securing data, the method comprising: receiving a signal from a fixed location transmitter, the signal including a data key; determining an encryption key based at least in part on the data key; and decrypting encrypted data using the encryption key.
2. The method of claim 1, further comprising receiving an input, the method further comprising determining the encryption key based at least in part on the data key and at least in part on the input.
3. The method of claim 2, wherein the input is a password.
4. The method of claim 2, wherein the input is a receiving unit identifier.
5. The method of claim 2, wherein the input is a device identifier.
6. The method of claim 1, further comprising receiving a second signal from a second fixed location transmitter, the second sign including a second data key.
7. The method of claim 6, wherein determining the encryption key includes determining the encryption key based at least in part on the data key and the second data key.
8. The method of claim 1, wherein determining the encryption key includes determining the encryption key using a receiving unit, the method further comprising providing the encryption key to a device coupled to the receiving unit.
9. The method of claim 1, wherein decrypting the encrypted data includes decrypting data stored on the receiving unit.
10. The method of claim 1, wherein the signal includes status data, wherein a receiving unit prevents access to the encrypted data based at least in part on the status data.
11. The method of claim 1, further comprising transmitting a confirmation signal to fixed location transmitter.
12. The method of claim 1, further comprising destroying the encrypted data based at least in part on an absence of the signal.
13. The method of claim 1, further comprising denying access to the encrypted data based at least in part on an absence of the signal.
14. An apparatus comprising: a receiver to receive a signal from a fixed location transmitter, the signal including a data key; and a computational circuitry coupled to the receiver, the computational circuitry to permit access to data based at least in part on the data key.
15. The apparatus of claim 14, wherein the computational circuitry is to deny access in the absence of the signal.
16. The apparatus of claim 15, wherein denying access includes preventing copying of the data.
17. The apparatus of claim 15, wherein denying access includes preventing printing of the data.
18. The apparatus of claim 15, wherein denying access includes preventing transmission of the data.
19. The apparatus of claim 14, wherein the data key forms at least part of an encryption key and wherein the computational circuitry is to decrypt the data using the encryption key.
20. The apparatus of claim 14, further comprising an interface to a computational device.
21. The apparatus of claim 20, wherein the interface comprises a universal serial bus (USB) interface.
22. The apparatus of claim 14, wherein the receiver includes an infrared receiver.
23. The apparatus of claim 14, further comprising a radio frequency (RF) transponder.
24. The apparatus of claim 14, wherein the data is stored in a memory of the computational circuitry.
25. The apparatus of claim 14, wherein the data is stored in a device coupled to the apparatus.
26. A system comprising: a transmit unit to transmit a signal including a data key; and a receiving unit to receive the signal, the receiving unit to determine an encryption key based at least in part on the data key and to decrypt encrypted data using the encryption key.
27. The system of claim 26, further comprising a device coupled to the receiving unit, the device to store the encrypted data and to receive the encryption key from the receiving unit.
28. The system of claim 26, wherein the encrypted data is stored on the receiving unit.
29. The system of claim 26, wherein the receiving unit includes a universal serial bus (USB) interface.
30. The system of claim 26, wherein the receiving unit includes an IR receiver.
31. The system of claim 26, wherein the receiving unit includes an RF transponder.
32. The system of claim 26, wherein the transmit unit includes an IR transmitter.
33. The system of claim 26, further comprising a control and monitoring system in communication with the transmit unit.
34. The system of claim 33, wherein the control and monitoring system is in communication with the receiving unit.
35. The system of claim 33, wherein the control and monitoring system provides the data key to the transmit unit.
PCT/US2007/071773 2006-06-21 2007-06-21 Location-based security, privacy, access control and monitoring system WO2007149977A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US81567606P 2006-06-21 2006-06-21
US60/815,676 2006-06-21

Publications (2)

Publication Number Publication Date
WO2007149977A2 true WO2007149977A2 (en) 2007-12-27
WO2007149977A3 WO2007149977A3 (en) 2008-04-03

Family

ID=38834388

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/071773 WO2007149977A2 (en) 2006-06-21 2007-06-21 Location-based security, privacy, access control and monitoring system

Country Status (2)

Country Link
US (1) US8577042B2 (en)
WO (1) WO2007149977A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2460143A (en) * 2008-05-23 2009-11-25 Exacttrak Ltd Secure memory device with wide area communications
CN110213763A (en) * 2019-05-30 2019-09-06 南京工业大学 The method for secret protection of facing position Density Distribution attack

Families Citing this family (195)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725325B2 (en) * 2006-01-18 2010-05-25 International Business Machines Corporation System, computer program product and method of correlating safety solutions with business climate
US20080129444A1 (en) * 2006-12-01 2008-06-05 Shary Nassimi Wireless Security System
US8103241B2 (en) * 2007-12-07 2012-01-24 Roche Diagnostics Operations, Inc. Method and system for wireless device communication
US20110107427A1 (en) * 2008-08-14 2011-05-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
US20100042669A1 (en) * 2008-08-14 2010-02-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for modifying illusory user identification characteristics
US9641537B2 (en) 2008-08-14 2017-05-02 Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US9659188B2 (en) 2008-08-14 2017-05-23 Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving use
US8903653B2 (en) * 2009-06-23 2014-12-02 Uniloc Luxembourg S.A. System and method for locating network nodes
US20110196953A1 (en) * 2010-02-11 2011-08-11 Techstone Soft, Inc. Contact manager method and system
US11614893B2 (en) 2010-09-15 2023-03-28 Pure Storage, Inc. Optimizing storage device access based on latency
EP2439673A3 (en) * 2010-10-11 2012-05-30 Lumension Security, Inc. Systems and methods for implementing application control security
US8816857B2 (en) 2010-10-20 2014-08-26 Panduit Corp. RFID system
US9418256B2 (en) 2010-10-20 2016-08-16 Panduit Corp. RFID system
WO2012173599A1 (en) * 2011-06-14 2012-12-20 Hewlett-Packard Development Company, L.P. System and method for controlling access
US8589640B2 (en) 2011-10-14 2013-11-19 Pure Storage, Inc. Method for maintaining multiple fingerprint tables in a deduplicating storage system
US20130347054A1 (en) 2012-06-20 2013-12-26 Tetsuro Motoyama Approach For Managing Access To Data On Client Devices
US20130060594A1 (en) * 2011-09-06 2013-03-07 Tetsuro Motoyama Post meeting processing
US9336356B2 (en) * 2011-10-06 2016-05-10 Cisco Technology, Inc. Restricting network and device access based on presence detection
JP2013149244A (en) * 2011-12-20 2013-08-01 Panasonic Corp Apparatus automatic control device and method and information processing apparatus
EP2795518A4 (en) 2011-12-22 2015-09-02 Intel Corp Always-available embedded theft reaction subsystem
US9552500B2 (en) 2011-12-22 2017-01-24 Intel Corporation Always-available embedded theft reaction subsystem
EP2795512A4 (en) 2011-12-22 2016-01-06 Intel Corp Always-available embedded theft reaction subsystem
US9619671B2 (en) * 2011-12-22 2017-04-11 Intel Corporation Always-available embedded theft reaction subsystem
US9454678B2 (en) 2011-12-22 2016-09-27 Intel Corporation Always-available embedded theft reaction subsystem
WO2013095586A1 (en) 2011-12-22 2013-06-27 Intel Corporation Always-available embedded theft reaction subsystem
EP2795507A4 (en) 2011-12-22 2015-08-12 Intel Corp Always-available embedded theft reaction subsystem
US9734359B2 (en) 2011-12-22 2017-08-15 Intel Corporation Always-available embedded theft reaction subsystem
US9507918B2 (en) 2011-12-22 2016-11-29 Intel Corporation Always-available embedded theft reaction subsystem
US10419907B2 (en) 2012-02-22 2019-09-17 Qualcomm Incorporated Proximity application discovery and provisioning
US9544075B2 (en) 2012-02-22 2017-01-10 Qualcomm Incorporated Platform for wireless identity transmitter and system using short range wireless broadcast
US10360593B2 (en) * 2012-04-24 2019-07-23 Qualcomm Incorporated Retail proximity marketing
US9213805B2 (en) 2012-06-20 2015-12-15 Ricoh Company, Ltd. Approach for managing access to data on client devices
GB201214969D0 (en) * 2012-08-22 2012-10-03 Airbus Uk Ltd Fuel quantity measurement
US8856916B1 (en) * 2012-10-05 2014-10-07 Symantec Corporation User associated geo-location based reauthorization to protect confidential information
US9332388B1 (en) * 2012-10-12 2016-05-03 Google Inc. Hand held device with an integral access control component
US8886217B2 (en) * 2012-12-31 2014-11-11 Apple Inc. Location-sensitive security levels and setting profiles based on detected location
WO2015143066A1 (en) * 2014-03-21 2015-09-24 Good Technology Corporation Computing device security
US20150278539A1 (en) * 2014-03-30 2015-10-01 Lucas G. Scarasso Location-based data security system
US8838071B1 (en) 2014-04-30 2014-09-16 Oto Technologies Llc Secure communications smartphone system
WO2015181434A1 (en) 2014-05-26 2015-12-03 Nokia Technologies Oy Management of cryptographic keys
US11068363B1 (en) 2014-06-04 2021-07-20 Pure Storage, Inc. Proactively rebuilding data in a storage cluster
US9391988B2 (en) 2014-06-04 2016-07-12 Grandios Technologies, Llc Community biometric authentication on a smartphone
US11399063B2 (en) 2014-06-04 2022-07-26 Pure Storage, Inc. Network authentication for a storage system
US11652884B2 (en) 2014-06-04 2023-05-16 Pure Storage, Inc. Customized hash algorithms
US10574754B1 (en) 2014-06-04 2020-02-25 Pure Storage, Inc. Multi-chassis array with multi-level load balancing
US9836234B2 (en) 2014-06-04 2017-12-05 Pure Storage, Inc. Storage cluster
US20150358333A1 (en) * 2014-06-04 2015-12-10 Grandios Technologies, Llc Geo-location and biometric presence security
US9003144B1 (en) 2014-06-04 2015-04-07 Pure Storage, Inc. Mechanism for persisting messages in a storage system
US9424417B2 (en) 2014-06-04 2016-08-23 Qualcomm Incorporated Secure current movement indicator
US9218244B1 (en) 2014-06-04 2015-12-22 Pure Storage, Inc. Rebuilding data across storage nodes
US9213485B1 (en) 2014-06-04 2015-12-15 Pure Storage, Inc. Storage system architecture
US9590984B2 (en) 2014-06-04 2017-03-07 Grandios Technologies, Llc Smartphone fingerprint pass-through system
US9367243B1 (en) 2014-06-04 2016-06-14 Pure Storage, Inc. Scalable non-uniform storage sizes
US8850108B1 (en) 2014-06-04 2014-09-30 Pure Storage, Inc. Storage cluster
WO2015196451A1 (en) 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc System for context-based data protection
WO2015196447A1 (en) 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
CN114329374A (en) 2014-06-27 2022-04-12 微软技术许可有限责任公司 Data protection system based on user input mode on device
WO2015196450A1 (en) 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc System for data protection in power off mode
US11886308B2 (en) 2014-07-02 2024-01-30 Pure Storage, Inc. Dual class of service for unified file and object messaging
US9021297B1 (en) 2014-07-02 2015-04-28 Pure Storage, Inc. Redundant, fault-tolerant, distributed remote procedure call cache in a storage system
US8868825B1 (en) 2014-07-02 2014-10-21 Pure Storage, Inc. Nonrepeating identifiers in an address space of a non-volatile solid-state storage
US9836245B2 (en) 2014-07-02 2017-12-05 Pure Storage, Inc. Non-volatile RAM and flash memory in a non-volatile solid-state storage
US11604598B2 (en) 2014-07-02 2023-03-14 Pure Storage, Inc. Storage cluster with zoned drives
US10114757B2 (en) 2014-07-02 2018-10-30 Pure Storage, Inc. Nonrepeating identifiers in an address space of a non-volatile solid-state storage
US9811677B2 (en) 2014-07-03 2017-11-07 Pure Storage, Inc. Secure data replication in a storage grid
US10853311B1 (en) 2014-07-03 2020-12-01 Pure Storage, Inc. Administration through files in a storage system
US9747229B1 (en) 2014-07-03 2017-08-29 Pure Storage, Inc. Self-describing data format for DMA in a non-volatile solid-state storage
US8874836B1 (en) 2014-07-03 2014-10-28 Pure Storage, Inc. Scheduling policy for queues in a non-volatile solid-state storage
US20160026275A1 (en) * 2014-07-23 2016-01-28 Verifone, Inc. Data device including ofn functionality
US9495255B2 (en) 2014-08-07 2016-11-15 Pure Storage, Inc. Error recovery in a storage cluster
US10983859B2 (en) 2014-08-07 2021-04-20 Pure Storage, Inc. Adjustable error correction based on memory health in a storage unit
US9766972B2 (en) 2014-08-07 2017-09-19 Pure Storage, Inc. Masking defective bits in a storage array
US9558069B2 (en) 2014-08-07 2017-01-31 Pure Storage, Inc. Failure mapping in a storage array
US9082512B1 (en) 2014-08-07 2015-07-14 Pure Storage, Inc. Die-level monitoring in a storage cluster
US9483346B2 (en) 2014-08-07 2016-11-01 Pure Storage, Inc. Data rebuild on feedback from a queue in a non-volatile solid-state storage
US8990556B1 (en) 2014-08-13 2015-03-24 Gimbal, Inc. Sharing beacons
US10079711B1 (en) 2014-08-20 2018-09-18 Pure Storage, Inc. Virtual file server with preserved MAC address
US9378383B2 (en) 2014-08-21 2016-06-28 Seagate Technology Llc Location based disk drive access
US9928371B2 (en) * 2014-11-19 2018-03-27 Papal, Inc. Systems and methods for protecting information displayed on a user interface of a device
US9886598B2 (en) 2014-12-29 2018-02-06 Paypal, Inc. Automatic adjustment of a display to obscure data
US9107152B1 (en) 2015-03-11 2015-08-11 Gimbal, Inc. Beacon protocol advertising bi-directional communication availability window
US9948615B1 (en) * 2015-03-16 2018-04-17 Pure Storage, Inc. Increased storage unit encryption based on loss of trust
US11294893B2 (en) 2015-03-20 2022-04-05 Pure Storage, Inc. Aggregation of queries
US9940234B2 (en) 2015-03-26 2018-04-10 Pure Storage, Inc. Aggressive data deduplication using lazy garbage collection
US10082985B2 (en) 2015-03-27 2018-09-25 Pure Storage, Inc. Data striping across storage nodes that are assigned to multiple logical arrays
US10178169B2 (en) 2015-04-09 2019-01-08 Pure Storage, Inc. Point to point based backend communication layer for storage processing
US9672125B2 (en) 2015-04-10 2017-06-06 Pure Storage, Inc. Ability to partition an array into two or more logical arrays with independently running software
US10140149B1 (en) 2015-05-19 2018-11-27 Pure Storage, Inc. Transactional commits with hardware assists in remote memory
US9817576B2 (en) 2015-05-27 2017-11-14 Pure Storage, Inc. Parallel update to NVRAM
US10846275B2 (en) 2015-06-26 2020-11-24 Pure Storage, Inc. Key management in a storage device
US10983732B2 (en) 2015-07-13 2021-04-20 Pure Storage, Inc. Method and system for accessing a file
US11232079B2 (en) 2015-07-16 2022-01-25 Pure Storage, Inc. Efficient distribution of large directories
US10108355B2 (en) 2015-09-01 2018-10-23 Pure Storage, Inc. Erase block state detection
US11341136B2 (en) 2015-09-04 2022-05-24 Pure Storage, Inc. Dynamically resizable structures for approximate membership queries
US10853266B2 (en) 2015-09-30 2020-12-01 Pure Storage, Inc. Hardware assisted data lookup methods
US10762069B2 (en) 2015-09-30 2020-09-01 Pure Storage, Inc. Mechanism for a system where data and metadata are located closely together
US9768953B2 (en) 2015-09-30 2017-09-19 Pure Storage, Inc. Resharing of a split secret
US10026299B2 (en) 2015-10-16 2018-07-17 Vivint, Inc. Mobile supported disarming
US10244390B2 (en) 2015-10-16 2019-03-26 Vivint, Inc. Secure key fob
US9928372B2 (en) 2015-10-23 2018-03-27 Paypal, Inc. Selective screen privacy
US9843453B2 (en) 2015-10-23 2017-12-12 Pure Storage, Inc. Authorizing I/O commands with I/O tokens
US10007457B2 (en) 2015-12-22 2018-06-26 Pure Storage, Inc. Distributed transactions with token-associated execution
US10261690B1 (en) 2016-05-03 2019-04-16 Pure Storage, Inc. Systems and methods for operating a storage system
US20170372085A1 (en) * 2016-06-28 2017-12-28 HGST Netherlands B.V. Protecting data in a storage device
US11861188B2 (en) 2016-07-19 2024-01-02 Pure Storage, Inc. System having modular accelerators
US11449232B1 (en) 2016-07-22 2022-09-20 Pure Storage, Inc. Optimal scheduling of flash operations
US10768819B2 (en) 2016-07-22 2020-09-08 Pure Storage, Inc. Hardware support for non-disruptive upgrades
US9672905B1 (en) 2016-07-22 2017-06-06 Pure Storage, Inc. Optimize data protection layouts based on distributed flash wear leveling
US11080155B2 (en) 2016-07-24 2021-08-03 Pure Storage, Inc. Identifying error types among flash memory
US10216420B1 (en) 2016-07-24 2019-02-26 Pure Storage, Inc. Calibration of flash channels in SSD
US11604690B2 (en) 2016-07-24 2023-03-14 Pure Storage, Inc. Online failure span determination
US10366004B2 (en) 2016-07-26 2019-07-30 Pure Storage, Inc. Storage system with elective garbage collection to reduce flash contention
US11886334B2 (en) 2016-07-26 2024-01-30 Pure Storage, Inc. Optimizing spool and memory space management
US10203903B2 (en) 2016-07-26 2019-02-12 Pure Storage, Inc. Geometry based, space aware shelf/writegroup evacuation
US11797212B2 (en) 2016-07-26 2023-10-24 Pure Storage, Inc. Data migration for zoned drives
US11734169B2 (en) 2016-07-26 2023-08-22 Pure Storage, Inc. Optimizing spool and memory space management
JP6721832B2 (en) * 2016-08-24 2020-07-15 富士通株式会社 Data conversion program, data conversion device, and data conversion method
US11422719B2 (en) 2016-09-15 2022-08-23 Pure Storage, Inc. Distributed file deletion and truncation
US9747039B1 (en) 2016-10-04 2017-08-29 Pure Storage, Inc. Reservations over multiple paths on NVMe over fabrics
US10756816B1 (en) 2016-10-04 2020-08-25 Pure Storage, Inc. Optimized fibre channel and non-volatile memory express access
US11550481B2 (en) 2016-12-19 2023-01-10 Pure Storage, Inc. Efficiently writing data in a zoned drive storage system
US11307998B2 (en) 2017-01-09 2022-04-19 Pure Storage, Inc. Storage efficiency of encrypted host system data
US9747158B1 (en) 2017-01-13 2017-08-29 Pure Storage, Inc. Intelligent refresh of 3D NAND
US10979223B2 (en) 2017-01-31 2021-04-13 Pure Storage, Inc. Separate encryption for a solid-state drive
US10528488B1 (en) 2017-03-30 2020-01-07 Pure Storage, Inc. Efficient name coding
US11016667B1 (en) 2017-04-05 2021-05-25 Pure Storage, Inc. Efficient mapping for LUNs in storage memory with holes in address space
US10516645B1 (en) 2017-04-27 2019-12-24 Pure Storage, Inc. Address resolution broadcasting in a networked device
US10141050B1 (en) 2017-04-27 2018-11-27 Pure Storage, Inc. Page writes for triple level cell flash memory
US10944671B2 (en) 2017-04-27 2021-03-09 Pure Storage, Inc. Efficient data forwarding in a networked device
US11251978B2 (en) * 2017-06-02 2022-02-15 Bae Systems Information And Electronic Systems Integration Inc. System and method for cryptographic protections of customized computing environment
US11467913B1 (en) 2017-06-07 2022-10-11 Pure Storage, Inc. Snapshots with crash consistency in a storage system
US11138103B1 (en) 2017-06-11 2021-10-05 Pure Storage, Inc. Resiliency groups
US11782625B2 (en) 2017-06-11 2023-10-10 Pure Storage, Inc. Heterogeneity supportive resiliency groups
US10425473B1 (en) 2017-07-03 2019-09-24 Pure Storage, Inc. Stateful connection reset in a storage cluster with a stateless load balancer
US10402266B1 (en) 2017-07-31 2019-09-03 Pure Storage, Inc. Redundant array of independent disks in a direct-mapped flash storage system
US10601605B2 (en) 2017-09-11 2020-03-24 Applied Minds, Llc Secure meeting space with automatically adaptive classification levels, and associated systems and methods
US10877827B2 (en) 2017-09-15 2020-12-29 Pure Storage, Inc. Read voltage optimization
US10210926B1 (en) 2017-09-15 2019-02-19 Pure Storage, Inc. Tracking of optimum read voltage thresholds in nand flash devices
US10884919B2 (en) 2017-10-31 2021-01-05 Pure Storage, Inc. Memory management in a storage system
US11024390B1 (en) 2017-10-31 2021-06-01 Pure Storage, Inc. Overlapping RAID groups
US10545687B1 (en) 2017-10-31 2020-01-28 Pure Storage, Inc. Data rebuild when changing erase block sizes during drive replacement
US10496330B1 (en) 2017-10-31 2019-12-03 Pure Storage, Inc. Using flash storage devices with different sized erase blocks
US10515701B1 (en) 2017-10-31 2019-12-24 Pure Storage, Inc. Overlapping raid groups
US10860475B1 (en) 2017-11-17 2020-12-08 Pure Storage, Inc. Hybrid flash translation layer
US10990566B1 (en) 2017-11-20 2021-04-27 Pure Storage, Inc. Persistent file locks in a storage system
US10719265B1 (en) 2017-12-08 2020-07-21 Pure Storage, Inc. Centralized, quorum-aware handling of device reservation requests in a storage system
US10929053B2 (en) 2017-12-08 2021-02-23 Pure Storage, Inc. Safe destructive actions on drives
US10929031B2 (en) 2017-12-21 2021-02-23 Pure Storage, Inc. Maximizing data reduction in a partially encrypted volume
US10733053B1 (en) 2018-01-31 2020-08-04 Pure Storage, Inc. Disaster recovery for high-bandwidth distributed archives
US10976948B1 (en) 2018-01-31 2021-04-13 Pure Storage, Inc. Cluster expansion mechanism
US10467527B1 (en) 2018-01-31 2019-11-05 Pure Storage, Inc. Method and apparatus for artificial intelligence acceleration
US11036596B1 (en) 2018-02-18 2021-06-15 Pure Storage, Inc. System for delaying acknowledgements on open NAND locations until durability has been confirmed
US11494109B1 (en) 2018-02-22 2022-11-08 Pure Storage, Inc. Erase block trimming for heterogenous flash memory storage devices
US11263342B2 (en) 2018-02-28 2022-03-01 Ohio State Innovation Foundation Context-based access control and revocation for data governance and loss mitigation
US10853146B1 (en) 2018-04-27 2020-12-01 Pure Storage, Inc. Efficient data forwarding in a networked device
US11385792B2 (en) 2018-04-27 2022-07-12 Pure Storage, Inc. High availability controller pair transitioning
US10931450B1 (en) 2018-04-27 2021-02-23 Pure Storage, Inc. Distributed, lock-free 2-phase commit of secret shares using multiple stateless controllers
US11436023B2 (en) 2018-05-31 2022-09-06 Pure Storage, Inc. Mechanism for updating host file system and flash translation layer based on underlying NAND technology
US11438279B2 (en) 2018-07-23 2022-09-06 Pure Storage, Inc. Non-disruptive conversion of a clustered service from single-chassis to multi-chassis
US11520514B2 (en) 2018-09-06 2022-12-06 Pure Storage, Inc. Optimized relocation of data based on data characteristics
US11354058B2 (en) 2018-09-06 2022-06-07 Pure Storage, Inc. Local relocation of data stored at a storage device of a storage system
US11868309B2 (en) 2018-09-06 2024-01-09 Pure Storage, Inc. Queue management for data relocation
US11500570B2 (en) 2018-09-06 2022-11-15 Pure Storage, Inc. Efficient relocation of data utilizing different programming modes
US10454498B1 (en) 2018-10-18 2019-10-22 Pure Storage, Inc. Fully pipelined hardware engine design for fast and efficient inline lossless data compression
US10976947B2 (en) 2018-10-26 2021-04-13 Pure Storage, Inc. Dynamically selecting segment heights in a heterogeneous RAID group
US11334254B2 (en) 2019-03-29 2022-05-17 Pure Storage, Inc. Reliability based flash page sizing
US11775189B2 (en) 2019-04-03 2023-10-03 Pure Storage, Inc. Segment level heterogeneity
US11099986B2 (en) 2019-04-12 2021-08-24 Pure Storage, Inc. Efficient transfer of memory contents
US11714572B2 (en) 2019-06-19 2023-08-01 Pure Storage, Inc. Optimized data resiliency in a modular storage system
US11281394B2 (en) 2019-06-24 2022-03-22 Pure Storage, Inc. Replication across partitioning schemes in a distributed storage system
US11893126B2 (en) 2019-10-14 2024-02-06 Pure Storage, Inc. Data deletion for a multi-tenant environment
US11704192B2 (en) 2019-12-12 2023-07-18 Pure Storage, Inc. Budgeting open blocks based on power loss protection
US11416144B2 (en) 2019-12-12 2022-08-16 Pure Storage, Inc. Dynamic use of segment or zone power loss protection in a flash device
US11847331B2 (en) 2019-12-12 2023-12-19 Pure Storage, Inc. Budgeting open blocks of a storage unit based on power loss prevention
US11188432B2 (en) 2020-02-28 2021-11-30 Pure Storage, Inc. Data resiliency by partially deallocating data blocks of a storage device
US11507297B2 (en) 2020-04-15 2022-11-22 Pure Storage, Inc. Efficient management of optimal read levels for flash storage systems
US11256587B2 (en) 2020-04-17 2022-02-22 Pure Storage, Inc. Intelligent access to a storage device
US11416338B2 (en) 2020-04-24 2022-08-16 Pure Storage, Inc. Resiliency scheme to enhance storage performance
US11474986B2 (en) 2020-04-24 2022-10-18 Pure Storage, Inc. Utilizing machine learning to streamline telemetry processing of storage media
US11768763B2 (en) 2020-07-08 2023-09-26 Pure Storage, Inc. Flash secure erase
US11621837B2 (en) * 2020-09-03 2023-04-04 Theon Technology Llc Secure encryption of data using partial-key cryptography
US11184085B1 (en) 2020-09-03 2021-11-23 Mellanox Technologies, Ltd. Electro-optical interconnect assembly with integral tampering protection
US11681448B2 (en) 2020-09-08 2023-06-20 Pure Storage, Inc. Multiple device IDs in a multi-fabric module storage system
US11513974B2 (en) 2020-09-08 2022-11-29 Pure Storage, Inc. Using nonce to control erasure of data blocks of a multi-controller storage system
US11310042B2 (en) 2020-09-11 2022-04-19 Crown Sterling Limited, LLC Methods of storing and distributing large keys
US11487455B2 (en) 2020-12-17 2022-11-01 Pure Storage, Inc. Dynamic block allocation to optimize storage system performance
US11847324B2 (en) 2020-12-31 2023-12-19 Pure Storage, Inc. Optimizing resiliency groups for data regions of a storage system
US11614880B2 (en) 2020-12-31 2023-03-28 Pure Storage, Inc. Storage system with selectable write paths
US11630593B2 (en) 2021-03-12 2023-04-18 Pure Storage, Inc. Inline flash memory qualification in a storage system
US11507597B2 (en) 2021-03-31 2022-11-22 Pure Storage, Inc. Data replication to meet a recovery point objective
DE102021207956A1 (en) * 2021-07-23 2023-01-26 Volkswagen Aktiengesellschaft Method for data backup in a vehicle, corresponding control unit, computer program and motor vehicle
US11832410B2 (en) 2021-09-14 2023-11-28 Pure Storage, Inc. Mechanical energy absorbing bracket apparatus
US11755772B2 (en) 2021-09-20 2023-09-12 Crown Sterling Limited, LLC Securing data in a blockchain with a one-time pad
US11791988B2 (en) 2021-11-22 2023-10-17 Theon Technology Llc Use of random entropy in cryptography
US11902420B2 (en) 2021-11-23 2024-02-13 Theon Technology Llc Partial cryptographic key transport using one-time pad encryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6611201B1 (en) * 1997-12-16 2003-08-26 Ventronix Corporation Method and apparatus for accessing, monitoring and controlled specified functions, features and accessories of a vehicle
US20040162076A1 (en) * 2003-02-14 2004-08-19 Atul Chowdry System and method for simplified secure universal access and control of remote networked electronic resources for the purposes of assigning and coordinationg complex electronic tasks
US20050076242A1 (en) * 2003-10-01 2005-04-07 Rolf Breuer Wireless access management and control for personal computing devices
US20060031934A1 (en) * 2004-08-04 2006-02-09 Stonewater Control Systems, Inc. Monitoring system

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4450481A (en) * 1981-08-25 1984-05-22 E-Com Corporation Tamper-resistant, expandable communications system
US6138240A (en) 1998-06-19 2000-10-24 Compaq Computer Corporation Secure general purpose input/output pins for protecting computer system resources
US6480096B1 (en) * 1998-07-08 2002-11-12 Motorola, Inc. Method and apparatus for theft deterrence and secure data retrieval in a communication device
US6170059B1 (en) 1998-07-10 2001-01-02 International Business Machines Corporation Tracking memory modules within a computer system
JP3453532B2 (en) 1999-01-21 2003-10-06 インターナショナル・ビジネス・マシーンズ・コーポレーション Computer with security function and method
JP2001043142A (en) 1999-07-19 2001-02-16 Internatl Business Mach Corp <Ibm> Computer with security function and method
US7174564B1 (en) * 1999-09-03 2007-02-06 Intel Corporation Secure wireless local area network
US6300874B1 (en) 1999-11-12 2001-10-09 Protex International Corp. Anti-theft computer security system
US6459374B1 (en) 1999-11-12 2002-10-01 Protex International Corp. Anti-theft computer security system
US6147603A (en) 1999-11-12 2000-11-14 Protex International Corp. Anti-theft computer security system
US6912663B1 (en) 1999-12-06 2005-06-28 International Business Machines Corporation Method and system for securing a personal computer bus
US6624760B1 (en) * 2000-05-30 2003-09-23 Sandia National Laboratories Monitoring system including an electronic sensor platform and an interrogation transceiver
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US7669051B2 (en) * 2000-11-13 2010-02-23 DigitalDoors, Inc. Data security system and method with multiple independent levels of security
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US20020176579A1 (en) * 2001-05-24 2002-11-28 Deshpande Nikhil M. Location-based services using wireless hotspot technology
US7051196B2 (en) * 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US7773754B2 (en) * 2002-07-08 2010-08-10 Broadcom Corporation Key management system and method
US7526800B2 (en) * 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
BR0317860A (en) 2002-12-31 2005-12-06 Diebold Inc Apparatus; atm cash cassette; method of changing the representation of an indicator on the condition of the atm cash cassette; cash cassette in automatic banking machine; method; and method of regulating the disarming adjustment of a low cash indicator device on a cash cassette at
US20040193902A1 (en) * 2003-03-31 2004-09-30 Vogler Dean H. Digital content rendering device and method
EP2570918A1 (en) * 2003-07-07 2013-03-20 Rovi Solutions Corporation Reprogrammable security for controlling piracy and enabling interactive content
US7634088B2 (en) * 2003-09-04 2009-12-15 The Doshisha Radio communications system
DE10341872A1 (en) * 2003-09-05 2005-05-04 Local Web Ag Method and system for access to wireless and data communication networks
US7743405B2 (en) * 2003-11-07 2010-06-22 Siemens Aktiengesellschaft Method of authentication via a secure wireless communication system
US20050204405A1 (en) * 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
WO2005094172A2 (en) * 2004-03-30 2005-10-13 Hi-G-Tek Inc. Monitorable locking assemblies
JP4562464B2 (en) * 2004-09-07 2010-10-13 富士通株式会社 Information processing device
US20060059372A1 (en) * 2004-09-10 2006-03-16 International Business Machines Corporation Integrated circuit chip for encryption and decryption having a secure mechanism for programming on-chip hardware
US20060086163A1 (en) 2004-10-22 2006-04-27 Josh Downes Modified key enclosure
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
WO2007057786A2 (en) 2005-05-27 2007-05-24 Dpd Patent Trust Rfid reader with multiple interfaces
US7734933B1 (en) * 2005-06-17 2010-06-08 Rockwell Collins, Inc. System for providing secure and trusted computing environments through a secure computing module
US7716720B1 (en) * 2005-06-17 2010-05-11 Rockwell Collins, Inc. System for providing secure and trusted computing environments
US20080201768A1 (en) 2005-07-08 2008-08-21 Hong-Sik Koo Method For Managing A Large Number Of Passwords, Portable Apparatus And Certification Information Storing Device Using The Same, And Certification Information Management Method Using The Same
MX2008001006A (en) 2005-07-22 2008-04-04 Neology Inc Systems and methods for secure locking mechanisms.
KR100738329B1 (en) 2005-09-23 2007-07-12 한국전자통신연구원 The Method of Security between RFID Reader and Tag, and RFID Reader therefor, and RFID Tag therefor
WO2007040613A2 (en) 2005-09-27 2007-04-12 Bea Systems, Inc. Rfid system using soa
US7368935B2 (en) * 2005-10-18 2008-05-06 Honeywell International Inc. Tamper response system for integrated circuits
WO2007045051A1 (en) 2005-10-21 2007-04-26 Honeywell Limited An authorisation system and a method of authorisation
GB0523825D0 (en) 2005-11-23 2006-01-04 Innovision Res & Tech Plc RFID transponder
JP2009510870A (en) 2005-11-24 2009-03-12 ノキア コーポレイション Radio frequency identification (RFID) communication subsystem and method, module, terminal and system for enabling scheduled operation of a radio communication subsystem
US20070143851A1 (en) * 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20090102659A1 (en) * 2007-09-24 2009-04-23 Savi Technology, Inc. Method and Apparatus for Tracking and Monitoring Containers

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6611201B1 (en) * 1997-12-16 2003-08-26 Ventronix Corporation Method and apparatus for accessing, monitoring and controlled specified functions, features and accessories of a vehicle
US20040162076A1 (en) * 2003-02-14 2004-08-19 Atul Chowdry System and method for simplified secure universal access and control of remote networked electronic resources for the purposes of assigning and coordinationg complex electronic tasks
US20050076242A1 (en) * 2003-10-01 2005-04-07 Rolf Breuer Wireless access management and control for personal computing devices
US20060031934A1 (en) * 2004-08-04 2006-02-09 Stonewater Control Systems, Inc. Monitoring system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
AKYILDIZ I.F. ET AL.: 'A survey on sensor networks' IEEE PUBLICATION, [Online] vol. 40, no. 8, August 2002, pages 102 - 114 Retrieved from the Internet: <URL:http://www.saloot.googlepages.com/ASurveySensorNetworks.pdf> *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2460143A (en) * 2008-05-23 2009-11-25 Exacttrak Ltd Secure memory device with wide area communications
GB2460304A (en) * 2008-05-23 2009-12-02 Exacttrak Ltd Removable memory device, encryption and location sensing
GB2460304B (en) * 2008-05-23 2013-02-20 Exacttrak Ltd Secure storage device
US9244862B2 (en) 2008-05-23 2016-01-26 Exacttrak Limited Secure storage device permanently disabled by remote command
US9967252B2 (en) 2008-05-23 2018-05-08 Exacttrak Limited Secure storage device with automatic command filtering
US10122716B2 (en) 2008-05-23 2018-11-06 Exacttrak Limited Secure storage device with on-board encryption control
US20190245853A1 (en) * 2008-05-23 2019-08-08 Exacttrak Limited Secure storage device with on-board encryption control
CN110213763A (en) * 2019-05-30 2019-09-06 南京工业大学 The method for secret protection of facing position Density Distribution attack

Also Published As

Publication number Publication date
US8577042B2 (en) 2013-11-05
WO2007149977A3 (en) 2008-04-03
US20080107274A1 (en) 2008-05-08

Similar Documents

Publication Publication Date Title
US8577042B2 (en) Location-based security, privacy, access control and monitoring system
US6609656B1 (en) Method and system for identifying lost or stolen devices
US6628198B2 (en) Security system for preventing a personal computer from being stolen or used by unauthorized people
US9438587B2 (en) System and method for user authentication
US20110241838A1 (en) System, method, and apparatus for rfid, emulated rfid and rfid-like based enablement and privilege allocation
US20070289012A1 (en) Remotely controllable security system
US20120025978A1 (en) Method and apparatus for protecting data in a portable electronic device
US20090214038A1 (en) Security-enhanced rfid system
US20070018843A1 (en) Anti-theft system and apparatus and method for selectively disabling/enabling electrical apparatus
CN102571754B (en) Method for protecting security of visualized information system
WO1990015211A1 (en) Security system
JP2006350682A (en) Document management system
US9830443B2 (en) Device and method for controlling access to at least one machine
CN101324911B (en) Access protection method and system of computer system internal information with first level verification
GB2446178A (en) An electronic seal
US20050002530A1 (en) Method and a system for control of unauthorized persons
JP2007249654A (en) Authentication system, authentication server, and wireless tag
GB2387744A (en) Transponder alarm system
US20050091552A1 (en) Secure portable computer and security method
KR100387708B1 (en) Security system using mobile station
US8615265B2 (en) Coded system for radio frequency communication
Sanaullah et al. Information Security Challenges in the Internet of Things (IoT) Ecosystem
Nielson et al. The Art of RFID Hacking
EP1239358B1 (en) Security system for preventing a personal computer from being stolen or used by unauthorized people
AU633106B2 (en) Security system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07798882

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07798882

Country of ref document: EP

Kind code of ref document: A2