Data security method and device for computer modules

a data security and computer module technology, applied in the field of computing devices, can solve the problems of poor viewing characteristics of the smaller flat panel display, many limitations of the laptop computer, and the expensive display technology of the computing device, so as to prevent accidental removal of the acm, prevent illegal or unauthorized use, and facilitate the effect of operation

Inactive Publication Date: 2011-11-29
ACQIS LLC
View PDF224 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0020]Numerous benefits are achieved using the present invention over previously existing techniques. The present invention provides mechanical and electrical security systems to prevent theft or unauthorized use of the computer system in a specific embodiment. Additionally, the present invention substantially prevents accidental removal of the ACM from the console. In some embodiments, the present invention prevents illegal or unauthorized use during transit. The present invention is also implemented using conventional technologies that can be provided in the present computer system in an easy and efficient manner. Depending upon the embodiment, one or more of these benefits can be available. These and other advantages or benefits are described throughout the present specification and are described more particularly below.

Problems solved by technology

Although somewhat successful, laptop computers have many limitations.
These computing devices have expensive display technology.
In fact, these devices often have a smaller flat panel display that has poor viewing characteristics.
Additionally, these devices also have poor input devices such as smaller keyboards and the like.
Furthermore, these devices have limited common platforms to transfer information to and from these devices and other devices such as PCs.
Up to now, there has been little common ground between these platforms including the PCs and laptops in terms of upgrading, ease-of-use, cost, performance, and the like.
A drawback to having two separate computers is that the user must often purchase both the desktop and laptop to have “total” computing power, where the desktop serves as a “regular” computer and the laptop serves as a “portable” computer.
Purchasing both computers is often costly and runs “thousands” of dollars.
The user also wastes a significant amount of time transferring software and data between the two types of computers.
Another drawback with the current model of separate portable and desktop computer is that the user has to spend money to buy components and peripherals the are duplicated in at least one of these computers.
Because program software and supporting programs generally must be installed upon both hard drives in order for the user to operate programs on the road and in the office, hard disk space is often wasted.
The docking station typically includes a separate monitor, keyboard, mouse, and the like and is generally incompatible with other desktop PCs.
The docking station is also generally not compatible with portable computers of other vendors.
Another drawback to this approach is that the portable computer typically has lower performance and functionality than a conventional desktop PC.
For example, the processor of the portable is typically much slower than processors in dedicated desktop computers, because of power consumption and heat dissipation concerns.
Another drawback to the docking station approach is that the typical cost of portable computers with docking stations can approach the cost of having a separate portable computer and a separate desktop computer.
These removable media do not provide any access security protection in hardware.
Such program is cumbersome to handle for the user requiring extra cost and time.
Having a large number of frequently used files managed by encryption software is not practical.
Without software security program, any file can be read and copied illegally from a hard disk drive on a PC or any removable media.
There is no hardware or protocol security mechanism on a standard peripheral bus such as PCI Bus to detect or block data transactions.
This is too cumbersome for a typical user to manage.
There is no mechanism in current PCs to allow access to the primary hard disk drive and yet prevent copying of its content.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data security method and device for computer modules
  • Data security method and device for computer modules
  • Data security method and device for computer modules

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042]FIG. 1 is a simplified diagram of a computer system 1 according to an embodiment of the present invention. This diagram is merely an illustration and should not limit the scope of the claims herein. One of ordinary skill in the art would recognize other variations, modifications, and alternatives. The computer system 1 includes an attached computer module (i.e., ACM) 10, a desktop console 20, among other elements. The computer system is modular and has a variety of components that are removable. Some of these components (or modules) can be used in different computers, workstations, computerized television sets, and portable or laptop units.

[0043]In the present embodiment, ACM 10 includes computer components, as will be described below, including a central processing unit (“CPU”), IDE controller, hard disk drive, computer memory, and the like. The computer module bay (i.e., CMB) 40 is an opening or slot in the desktop console. The CMB houses the ACM and provides communication t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A security method for an attached computer module in a computer system. The security method reads a security identification number in an attached computer module and compares it to a security identification number in a console, which houses the attached computer module. Based upon a relationship between these numbers, a security status is selected. The security status determines the security level of operating the computer system.

Description

[0001]Notice: More than one reissue application has been filed for the reissue of U.S. Pat. No. 6,643,777. The reissue applications are U.S. application Ser. Nos. 11 / 056,604 (a parent reissue application), Ser. No. 11 / 545,056 (which is a continuation reissue of the parent reissue application), and Ser. No. 12 / 561,138 (the present application, which is a continuation reissue of the parent reissue application).[0002]This application is a continuation reissue of U.S. application Ser. No. 11 / 056,604 filed Feb. 10, 2005 now U.S. Pat. No. RE41,092, which is a reissue of U.S. Pat. No. 6,643,777, which are incorporated herein by reference.BACKGROUND OF THE INVENTION[0003]The present invention relates to computing devices. More particularly, the present invention provides a method and device for securing a personal computer or set-top box. Merely by way of example, the present invention is applied to a modular computing environment for desk top computers, but it will be recognized that the i...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(United States)
IPC IPC(8): G06F17/30G06F1/26
CPCG06F21/71Y10S707/99939G06F2221/2113
Inventor CHU, WILLIAM W. Y.
Owner ACQIS LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products