CN106055978A - Novel computer information safety protection lock - Google Patents

Novel computer information safety protection lock Download PDF

Info

Publication number
CN106055978A
CN106055978A CN201610299965.4A CN201610299965A CN106055978A CN 106055978 A CN106055978 A CN 106055978A CN 201610299965 A CN201610299965 A CN 201610299965A CN 106055978 A CN106055978 A CN 106055978A
Authority
CN
China
Prior art keywords
module
way
novel computer
hard disk
information safety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610299965.4A
Other languages
Chinese (zh)
Inventor
武珍珍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weifang University of Science and Technology
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610299965.4A priority Critical patent/CN106055978A/en
Publication of CN106055978A publication Critical patent/CN106055978A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Virology (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a novel computer information safety protection lock which comprises an alarm module and a permission authentication module, wherein the alarm module and the permission authentication module are in a dual-way electric connection with a central controller; the central controller is in a dual-way electric connection with a flash disk, a hard disk 1 and an information tracking module; the flash disk is in a dual-way electric connection with a data port; the data port is in a dual-way electric connection with a port safety control module; the port safety control module is in a dual-way electric connection with the central controller; the hard disk 1 is in a dual-way electric connection with a hard disk 2; and the hard disk 2 is in a dual-way electric connection with a network isolation device. Different from a traditional physical lock, the novel computer information safety protection lock combines electronics with software and can implement safe storage and transmission of data.

Description

A kind of novel computer protecting information safety lock
Technical field
The present invention relates to field of information security technology, be specially a kind of novel computer protecting information safety lock.
Background technology
Along with the differentiation of present electronic business, computer office becomes to become more and more popular, although, computer office has Higher efficiency and superiority, but, computer office equally exists bigger drawback, such as, problem of data safety, due to The opening of network, data are when transmission and storage, if safe safeguards system can not be had, it will corrupted data occur or lose The phenomenon lost, makes enterprise cause bigger loss, to this end, it is proposed that a kind of novel computer protecting information safety lock.
Summary of the invention
It is an object of the invention to provide a kind of novel computer protecting information safety lock, to solve in above-mentioned background technology The problem proposed.
For achieving the above object, the present invention provides following technical scheme: a kind of novel computer protecting information safety is locked, bag Include that alarm module and purview certification module, described alarm module and purview certification module are two-way with central controller to be electrically connected, institute Stating central controller and flash disk, hard disk one and information tracking module is two-way electrically connects, described flash disk is two-way with FPDP Electrical connection, described FPDP is two-way with port security control module to be electrically connected, described port security control module and central authorities' control The two-way electrical connection of device processed, described hard disk one is two-way with hard disk two to be electrically connected, and hard disk two is two-way with network isolating device electrically connects.
Preferably, described port security control module is internally integrated port communication switch and port authorization module.
Preferably, described information tracking module is internally integrated resource management and control module and data tracking module.
Preferably, described central controller electrically connects with network interface card switch two-way.
Preferably, described central controller module anti-tampering with electromagnetic shielding is two-way electrically connects.
Compared with prior art, the invention has the beneficial effects as follows: this novel computer protecting information safety lock is different from biography The physical locks of system, uses the mode that electronics and software combine, it is achieved store the safety of data and transmission, this novel computer Protecting information safety lock uses the mode of purview certification, the safety of primary guarantee information, uses flash disk and hard disk to divide simultaneously From mode, in flash disk generate ephemeral data, it is to avoid virus data in hard disk are destroyed, this novel computer simultaneously Protecting information safety lock uses the pattern that two pieces of hard disks coexist, it is achieved the backup of data, and, FPDP access interface controls Module, it is achieved scanning and the Authority Verification to port access device, and this novel computer protecting information safety interlocking enters letter Breath tracking module, it is achieved the monitoring to data transmission procedure, it is ensured that information transmission and the safety of storage.
Accompanying drawing explanation
Fig. 1 is present configuration principle schematic.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is only a part of embodiment of the present invention rather than whole embodiments wholely.Based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under not making creative work premise Embodiment, broadly falls into the scope of protection of the invention.
Referring to Fig. 1, the present invention provides a kind of technical scheme: a kind of novel computer protecting information safety is locked, including report Alert module and purview certification module, alarm module and purview certification module are two-way with central controller electrically connects, purview certification mould File security, by the certification to operator's authority, is played a protective role by block, central controller and flash disk, hard disk one and letter The breath two-way electrical connection of tracking module, all of temporary file is maintained in flash disk, and the data for some long-term preservations are then deposited Storage is inside hard disk one, it is to avoid the problem frequently calling the corrupted data caused of data, flash disk and data during use The two-way electrical connection of port, FPDP is two-way with port security control module to be electrically connected, and port security control module is internally integrated Port communication switch and port authorization module, port authorization module is for verifying the authority of port connected equipment, thus passes through end Port communications on-off action, it is achieved the control to data port transmission ability, port security control module is two-way with central controller Electrical connection, hard disk one is two-way with hard disk two to be electrically connected, and backs up hard disk one internal data, and hard disk two fills with Network Isolation Put two-way electrical connection, it is to avoid the data coughed up from the net attack to hard disk two, the safety of hard disk two internal data is effectively ensured, letter Breath tracking module is internally integrated resource management and control module and data tracking module, the resource management and control module static number to computer-internal According to carrying out periodic scanning, monitoring and record, when data illegally change, monitoring information record is protected by resource management and control module Deposit, data tracking Audit Module then real time record, audit and analyze input and the output information of whole computer data, and will Result record preserves, and central controller electrically connects with network interface card switch two-way, and when equipment Inspection to virus, network interface card switch is actively cut The network of disconnected equipment connects, it is to avoid causing leaking data, central controller module anti-tampering with electromagnetic shielding is two-way to be electrically connected, and keeps away Exempt from the information leakage problem that electromagnetic exposure causes.
Although an embodiment of the present invention has been shown and described, for the ordinary skill in the art, permissible Understand and these embodiments can be carried out multiple change without departing from the principles and spirit of the present invention, revise, replace And modification, the scope of the present invention be defined by the appended.

Claims (5)

1. a novel computer protecting information safety lock, including alarm module and purview certification module, it is characterised in that: described Alarm module and purview certification module is two-way with central controller electrically connects, described central controller and flash disk, hard disk one and The two-way electrical connection of information tracking module, described flash disk is two-way with FPDP to be electrically connected, described FPDP and port security The two-way electrical connection of control module, described port security control module is two-way with central controller to be electrically connected, and described hard disk one is with hard The two-way electrical connection of dish two, and hard disk two is two-way with network isolating device electrically connects.
A kind of novel computer protecting information safety lock the most according to claim 1, it is characterised in that: described port security Control module is internally integrated port communication switch and port authorization module.
A kind of novel computer protecting information safety lock the most according to claim 1, it is characterised in that: described information trace Inside modules integrated resource management and control module and data tracking module.
A kind of novel computer protecting information safety lock the most according to claim 1, it is characterised in that: described central authorities control Device electrically connects with network interface card switch two-way.
A kind of novel computer protecting information safety lock the most according to claim 1, it is characterised in that: described central authorities control Device module anti-tampering with electromagnetic shielding is two-way to be electrically connected.
CN201610299965.4A 2016-05-03 2016-05-03 Novel computer information safety protection lock Pending CN106055978A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610299965.4A CN106055978A (en) 2016-05-03 2016-05-03 Novel computer information safety protection lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610299965.4A CN106055978A (en) 2016-05-03 2016-05-03 Novel computer information safety protection lock

Publications (1)

Publication Number Publication Date
CN106055978A true CN106055978A (en) 2016-10-26

Family

ID=57176757

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610299965.4A Pending CN106055978A (en) 2016-05-03 2016-05-03 Novel computer information safety protection lock

Country Status (1)

Country Link
CN (1) CN106055978A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951319A (en) * 2019-02-22 2019-06-28 北京深思数盾科技股份有限公司 The method and encryption machine equipment of backup encryption equipment administrator lock

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060265328A1 (en) * 2003-07-18 2006-11-23 Global Friendship Inc. Electronic information management system
CN201000623Y (en) * 2007-01-16 2008-01-02 忆正存储技术(深圳)有限公司 Dual-interface flash memory card
CN202434203U (en) * 2012-02-13 2012-09-12 深圳市法码尔科技开发有限公司 Flash disk with OTG (on-the-go) function
CN103870765A (en) * 2014-03-11 2014-06-18 凤阳广农信息科技有限公司 USB (Universal Serial Bus) security lock and method for protecting data by using USB security lock
CN104618353A (en) * 2015-01-16 2015-05-13 河南机电高等专科学校 Computer security network
CN104751036A (en) * 2015-04-10 2015-07-01 陕西理工学院 Computer information security system
CN204559617U (en) * 2015-04-21 2015-08-12 常州信息职业技术学院 A kind of computer safety monitoring system
CN105046120A (en) * 2015-06-30 2015-11-11 刘晓亮 Information security computer
CN205121541U (en) * 2015-11-10 2016-03-30 上海炙伦电信设备有限公司 But remote alarm and spare embedded system encrypt spare still original mounting

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060265328A1 (en) * 2003-07-18 2006-11-23 Global Friendship Inc. Electronic information management system
CN201000623Y (en) * 2007-01-16 2008-01-02 忆正存储技术(深圳)有限公司 Dual-interface flash memory card
CN202434203U (en) * 2012-02-13 2012-09-12 深圳市法码尔科技开发有限公司 Flash disk with OTG (on-the-go) function
CN103870765A (en) * 2014-03-11 2014-06-18 凤阳广农信息科技有限公司 USB (Universal Serial Bus) security lock and method for protecting data by using USB security lock
CN104618353A (en) * 2015-01-16 2015-05-13 河南机电高等专科学校 Computer security network
CN104751036A (en) * 2015-04-10 2015-07-01 陕西理工学院 Computer information security system
CN204559617U (en) * 2015-04-21 2015-08-12 常州信息职业技术学院 A kind of computer safety monitoring system
CN105046120A (en) * 2015-06-30 2015-11-11 刘晓亮 Information security computer
CN205121541U (en) * 2015-11-10 2016-03-30 上海炙伦电信设备有限公司 But remote alarm and spare embedded system encrypt spare still original mounting

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951319A (en) * 2019-02-22 2019-06-28 北京深思数盾科技股份有限公司 The method and encryption machine equipment of backup encryption equipment administrator lock

Similar Documents

Publication Publication Date Title
Goldman et al. Cyber resilience for mission assurance
CN109543435A (en) A kind of FPGA encryption protecting method, system and server
CN105553940A (en) Safety protection method based on big data processing platform
CN101901559B (en) Safety control method for USB (Universal Serial Bus) interface
CN107622390B (en) System and method for a secure payment terminal without battery
Abouzakhar Critical infrastructure cybersecurity: A review of recent threats and violations
CN104581008B (en) A kind of video monitoring system information security protection system and method
CN102170424A (en) Mobile medium safety protection system based on three-level security architecture
CN107743125A (en) A kind of data safety control method of power business terminal
Karpiuk Crisis management vs. cyber threats
Egbue et al. The role of microgrids in enhancing macrogrid resilience
CN109934010A (en) A kind of computer information safe stocking system
Dolezilek et al. Cybersecurity based on IEC 62351 and IEC 62443 for IEC 61850 systems
CN106055978A (en) Novel computer information safety protection lock
CN106533678B (en) A kind of login method and its system based on multi-signature
Ahmed et al. Modeling Security Risk Factors in a Cloud Computing Environment.
Bederna et al. Attacks against energy, water and other critical infrastructure in the EU
CN102662873A (en) Device for realizing insulation blocking of storage carrier data
Kaster et al. Cybersecurity and rural electric power systems: considering competing requirements for implementing a protection plan
Ahn et al. An Overview of Cyber-Resilient Smart Inverters based on Practical Attack Models
Ke et al. Towards evolving security requirements of industrial internet: a layered security architecture solution based on data transfer techniques
CN111885179B (en) External terminal protection device and protection system based on file monitoring service
CN101217366A (en) A digital signature device with write protection
CN111859434A (en) External terminal protection device and protection system for providing confidential file transmission
CN108021828A (en) A kind of computer information data multi-stage protection system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20180713

Address after: 262700 Weifang science and Technology College, Xueyuan Road 166, Shouguang, Shandong

Applicant after: Weifang University of Science & Technology

Address before: 262700 Weifang science and Technology College, Xueyuan Road 166, Shouguang, Shandong

Applicant before: Wu Zhenzhen

RJ01 Rejection of invention patent application after publication

Application publication date: 20161026

RJ01 Rejection of invention patent application after publication