CN106095125A - Unlocked by fingerprint keyboard - Google Patents

Unlocked by fingerprint keyboard Download PDF

Info

Publication number
CN106095125A
CN106095125A CN201610676624.4A CN201610676624A CN106095125A CN 106095125 A CN106095125 A CN 106095125A CN 201610676624 A CN201610676624 A CN 201610676624A CN 106095125 A CN106095125 A CN 106095125A
Authority
CN
China
Prior art keywords
keyboard
fingerprint
unlocked
cover
control chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610676624.4A
Other languages
Chinese (zh)
Inventor
任磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Yao Bei Software Development Co Ltd
Original Assignee
Hefei Yao Bei Software Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Yao Bei Software Development Co Ltd filed Critical Hefei Yao Bei Software Development Co Ltd
Priority to CN201610676624.4A priority Critical patent/CN106095125A/en
Publication of CN106095125A publication Critical patent/CN106095125A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/02Input arrangements using manually operated switches, e.g. using keyboards or dials
    • G06F3/0202Constructional details or processes of manufacture of the input device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof

Abstract

The invention discloses unlocked by fingerprint keyboard, relate to computer fittings field.The present invention includes keyboard body (1), also include cover of keyboard (2), described cover of keyboard (2) is provided with fingerprint identification area (3), described keyboard body (1) connects with cover of keyboard (2) axle, being pinned by a concealed button structure, be provided with control chip in described keyboard body (1), described fingerprint identification area (3) collects fingerprint, control chip is compared, and does not judge whether to drive concealed button structure to unlock.Present configuration is simple, reasonable in design, easy to use.

Description

Unlocked by fingerprint keyboard
Technical field
The present invention relates to computer fittings field, particularly relate to unlocked by fingerprint keyboard.
Background technology
In daily life, computer becomes people and learns indispensable instrument of handling official business, and keyboard is as the one of man-machine interaction Plant passage, be also requisite instrument, but traditional keyboard is all open to any user, such that private Some data in people's computer are revised by other people by its computor-keyboard or are stolen, and are unfavorable for for individual secret and privacy Protection.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of unlocked by fingerprint keyboard, controls when there being people to want by this keyboard When making its supporting computer, needing first to carry out stricture of vagina identification, when fingerprint recognition success, user could pass through Keyboard Control electricity Brain.
For solving above-mentioned technical problem, the present invention is achieved by the following technical solutions:
The present invention provides a kind of unlocked by fingerprint keyboard, including keyboard body, also includes that cover of keyboard, described cover of keyboard are provided with fingerprint Cog region, described keyboard body connects with cover of keyboard axle, is pinned by a concealed button structure, is provided with control core in described keyboard body Sheet, described fingerprint identification area collection fingerprint, control chip is compared, and does not judge whether to drive concealed button structure to unlock.
Further, described unlocked by fingerprint keyboard is powered by USB.
The invention has the beneficial effects as follows: convenient and practical, there is function of keeping secret.
Accompanying drawing explanation
Fig. 1 is the structural representation of the present invention, and Fig. 2 is deployed configuration schematic diagram of the present invention.
In figure: 1, keyboard body, 2, cover of keyboard, 3, fingerprint identification area.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, right The present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, and It is not used in the restriction present invention.
As it is shown in figure 1, one unlocked by fingerprint keyboard of the present invention, including keyboard body 1, also include cover of keyboard 2, described keyboard Lid 2 is provided with fingerprint identification area 3, and described keyboard body 1 connects with cover of keyboard 2 axle, is pinned by a concealed button structure, and described keyboard is originally Being provided with control chip in body 1, described fingerprint identification area 3 collects fingerprint, and control chip is compared, and does not judge whether to drive hidden discount Structure unlocks.
Further, described unlocked by fingerprint keyboard is powered by USB.

Claims (2)

1. unlocked by fingerprint keyboard, including keyboard body (1), it is characterised in that: also include cover of keyboard (2), on described cover of keyboard (2) Being provided with fingerprint identification area (3), described keyboard body (1) connects with cover of keyboard (2) axle, is pinned by a concealed button structure, described keyboard Being provided with control chip in body (1), described fingerprint identification area (3) collects fingerprint, and control chip is compared, and does not judges whether to drive Dynamic concealed button structure unlocks.
Unlocked by fingerprint keyboard the most according to claim 1, it is characterised in that: described unlocked by fingerprint keyboard is powered by USB.
CN201610676624.4A 2016-08-17 2016-08-17 Unlocked by fingerprint keyboard Pending CN106095125A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610676624.4A CN106095125A (en) 2016-08-17 2016-08-17 Unlocked by fingerprint keyboard

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610676624.4A CN106095125A (en) 2016-08-17 2016-08-17 Unlocked by fingerprint keyboard

Publications (1)

Publication Number Publication Date
CN106095125A true CN106095125A (en) 2016-11-09

Family

ID=58069509

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610676624.4A Pending CN106095125A (en) 2016-08-17 2016-08-17 Unlocked by fingerprint keyboard

Country Status (1)

Country Link
CN (1) CN106095125A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201072531Y (en) * 2007-07-30 2008-06-11 张文相 Flip type computer keyboard
CN102346833A (en) * 2011-06-27 2012-02-08 苏州天擎电子通讯有限公司 Fingerprint lock notebook computer
CN203606783U (en) * 2013-08-20 2014-05-21 陕西平杰科工贸有限公司 Fingerprint unlocking keyboard
CN105302318A (en) * 2014-06-19 2016-02-03 防城港思创信息技术有限公司 Novel keyboard

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201072531Y (en) * 2007-07-30 2008-06-11 张文相 Flip type computer keyboard
CN102346833A (en) * 2011-06-27 2012-02-08 苏州天擎电子通讯有限公司 Fingerprint lock notebook computer
CN203606783U (en) * 2013-08-20 2014-05-21 陕西平杰科工贸有限公司 Fingerprint unlocking keyboard
CN105302318A (en) * 2014-06-19 2016-02-03 防城港思创信息技术有限公司 Novel keyboard

Similar Documents

Publication Publication Date Title
CN105935188A (en) Luggage case with fingerprint recognition function
CN205788288U (en) Intelligent bracelet for natatorium
CN106095125A (en) Unlocked by fingerprint keyboard
CN104423602A (en) Fingerprint unlocking keyboard
CN201965505U (en) Handwriting tablet personal computer
CN205665516U (en) Integrated intelligent wrist -watch that has smart card function
CN201124640Y (en) Classification holder
CN205638045U (en) Double -deck safekeeping case
CN203299939U (en) Bank card automatic cash deposit and teller machine using facial forms and fingerprints as operation passwords
CN205871546U (en) Recording book
CN202400419U (en) Fingerprint storage box
CN205750740U (en) A kind of bluetooth handwriting pad
CN203058678U (en) Multipurpose mobile phone case
CN203966303U (en) Two-way welcome's reminiscences
CN204069072U (en) A kind of Novel safety mobile phone containment vessel
CN202169804U (en) Electronic key with pen
CN206363206U (en) A kind of notebook computer
CN205750784U (en) A kind of contact contactless card with fingerprint identification function
CN102462176A (en) Anti-theft desk
CN202341077U (en) Multifunctional wallet
CN202058160U (en) Computer with fingerprint reader
CN203028197U (en) Pocket for identifying fingerprint
CN208110598U (en) A kind of electronic diary
CN202758282U (en) Computer improved in human-computer interaction function and used for the old
CN201976164U (en) Mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20161109