CN107526981B - USB port locking device - Google Patents

USB port locking device Download PDF

Info

Publication number
CN107526981B
CN107526981B CN201710474548.3A CN201710474548A CN107526981B CN 107526981 B CN107526981 B CN 107526981B CN 201710474548 A CN201710474548 A CN 201710474548A CN 107526981 B CN107526981 B CN 107526981B
Authority
CN
China
Prior art keywords
usb port
insertion housing
lock
hole
housing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710474548.3A
Other languages
Chinese (zh)
Other versions
CN107526981A (en
Inventor
濑川志朗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Takigen Manufacturing Co Ltd
Original Assignee
Takigen Manufacturing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Takigen Manufacturing Co Ltd filed Critical Takigen Manufacturing Co Ltd
Publication of CN107526981A publication Critical patent/CN107526981A/en
Application granted granted Critical
Publication of CN107526981B publication Critical patent/CN107526981B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/21Employing a record carrier using a specific recording technology
    • G06F2212/214Solid state disk
    • G06F2212/2146Solid state disk being detachable, e.g.. USB memory

Abstract

A USB port locking device is provided, which makes it difficult to unlock a USB port and thus realizes a highly reliable security measure. In the USB port locking device (L), an insertion housing (7) is inserted into a USB port to be blocked, a locking claw (811) protruding from a hole (73) of the insertion housing (7) is engaged with a notch (92) of an outer frame (91) of the USB port to lock the blocked state, and the locked state is held by a cylindrical lock (2) in a locked state. When the insertion housing (7) is pulled out from the USB port, a special key is inserted into a key hole (40) of the cylindrical lock (2) to unlock the cylindrical lock (2), and the inner cylinder (4) is pushed into the insertion housing (7) side, so that the unlocking is performed by the unlocking unit (41).

Description

USB port locking device
Technical Field
The present utility model relates to a USB port locking device that prevents connection with a USB port and prevents information leakage by inserting an insertion housing into a USB (Universal Serial Bus) port (insertion port) provided in a computer or the like to block the port, and locking a locking claw provided in the insertion housing by engaging with a notch of an outer frame of the USB port.
Background
With the rapid spread of computers, various kinds of information are recorded and stored in large amounts in the interior of the computer, and unauthorized computer access and information leakage are now under way to steal the information.
In recent years, information leakage by connection to a USB port has become a problem in the above-described unauthorized computer access. It is known that data in a computer can be easily copied by simply connecting a USB port to an external storage device such as a USB memory, and thus it is necessary to take measures to prevent connection to the USB port.
Therefore, japanese patent application laid-open No. 3135047 (paragraphs 0009-0018, fig. 5-7) proposes a USB port locking device (a USB locking mechanism and a releasing mechanism) that prevents information leakage by inserting an insertion housing into a USB port to block the port, and locking a locking claw provided in the insertion housing by engaging with a notch provided on either side of an outer frame of the USB port.
The USB port locking device of the above document uses a case (insertion housing) having an opening with the same shape as that of a USB device (plug terminal) of a normal standard. Through the opening, the USB locking mechanism is inserted into the USB port. The socket terminal of the USB port of the normal standard has a notch (cut) formed in the outer frame plane portion thereof, and a pressing spring formed therein, and the housing has a hole corresponding to the position. The material of the housing is the same as that of the conventional USB device (plug terminal), and the insertion portion is made of nonferrous metal and the hand-held portion is made of plastic. The USB port is blocked and locked by a gap provided between the hole and the slit. That is, since the claw portion is provided to protrude from the hole of the housing and is positioned to be engageable with the clearance of the notch of the USB port, the USB lock mechanism can be completely engaged and cannot be removed by simply inserting the USB lock mechanism.
With this structure, the claw portion is coupled with the guide portion, which is coupled from the claw portion to the end portion of the housing having no opening. When the USB locking mechanism is inserted, the guide portion has a minute bending holding position where the claw portion can enter the gap provided in the cutout, and the claw portion can surely engage with the gap. The material of the guide portion is plastic or the like, and is preferably a material that is nonconductive in nature.
In general, holes of a USB device (plug terminal) are provided at two places on the same plane in correspondence with the cutouts. Therefore, the claw portion and the guide portion may be provided one, but two strength members may be provided. In addition, a hole and a claw portion may be provided in correspondence with the side surface of the USB port by using a cutout.
Thus, the claw part and the USB port are completely meshed and cannot be removed. If the user wants to take down the USB port with brute force, the USB port and the USB locking mechanism are damaged. As a result, the port can be locked without using software or the like at all.
In addition, in the USB lock mechanism of the above document, a lock release support portion is provided that is coupled to the guide portion and supports the lock release member. This is to support the lock release member to disengage the claw portion from the gap of the cutout, as described below. Therefore, in the case where two claw portions and guide portions are provided corresponding to the cutouts at two positions on the plane of the USB port, it is preferable that the unlocking support portion is formed in a plate shape connecting between the two guide portions, and is disposed diagonally toward the end portion having no opening.
As described above, the claw portion, the guide portion, and the unlocking support portion may be cut out from the side surface, or may be formed at other than two positions. For example, two holes, claw portions, and guide portions are provided at two positions of the cutouts of the opposite side surfaces, respectively, and the two guide portions are connected by connecting them, whereby an unlocking support portion for supporting the unlocking member can be provided.
The unlocking support portion may be made of a hard material or an elastic material, and the shape thereof may be appropriately changed according to the shape of the unlocking member, as long as the unlocking member is supported and disengaged from the claw portion.
The housing is provided with a film as an access opening of the unlocking member and a hollow toward the unlocking support portion on an end surface of the housing, which is not opened. That is, in order to release the locked state, the user can only break the film to pass through the hollow, push the lock release member further, press or push the guide downward against the lock release support portion to move, disengage the claw portion from the notch, and release the lock. Therefore, the film may be a strength and a material that allow a person to break the lock release member by pressing the lock release member with an appropriate force. Such as thin plastic or the like. That is, since the film must be broken in order to unlock, the trace of unlocking is left at a glance.
Thus, whether there is an unauthorized connection can be easily recognized without any software observation. In addition, if individual identification information such as a serial number is added to the housing, it can be easily identified whether or not another housing is attached after unlocking.
The lock release mechanism provided separately from the lock mechanism includes a rod-like or plate-like member that can enter the opening.
Further, it is preferable to provide a releasing concave portion that can engage with the lock releasing support portion when the film is broken and inserted and the claw portion is released while the guide is depressed. Thus, the unlocking support portion hooks the unlocking recess, and the locking mechanism can be pulled out most safely and easily.
The above-mentioned document describes that according to the above-mentioned configuration, connection to the USB port itself can be prevented without requiring software at all, information leakage can be prevented, and not only can be safely removed, but also a history of unauthorized connection can be recognized.
However, the conventional USB port locking device (locking mechanism and releasing mechanism) has the following structure: the end face of the housing is provided with a film as an inlet of the unlocking member and a hollow toward the unlocking support portion, the unlocking member formed by a rod-like or plate-like member is broken by the film on the end face and passes through the hole, and then the unlocking member is pushed further, and the unlocking member is brought into contact with the unlocking support portion and pushes down or pushes away the guide to move, thereby disengaging the claw portion from the notch (notch) of the outer frame planar portion, thereby unlocking the housing. Therefore, there is a problem that a rod or plate similar to the above-described unlocking member, that is, a member that can pass through the hollow of the housing and is brought into contact with the unlocking support portion to press the guide portion to perform an operation, may unlock the lock, and thus a highly reliable safety measure cannot be obtained.
Disclosure of Invention
The present utility model has been made to solve the above-described conventional problems, and an object of the present utility model is to provide a secure device that can prevent a USB port from being blocked and unlocked after locking the USB port, thereby achieving high reliability.
In order to achieve the above object, the USB port locking device of the present utility model is
A USB port locking device for plugging and locking a USB port to prevent connection with the USB port, comprising:
a substantially cylindrical cover case having openings at both ends;
a cylinder lock having an outer cylinder having openings at both ends and being disposed and fixed in the cover case, an inner cylinder having a lock release portion formed in a wedge shape at a front end and a key hole at a rear end side, the inner cylinder being inserted into the outer cylinder so as to be movable in an axial direction of the outer cylinder, a plurality of pin holes being provided between the outer cylinder and the inner cylinder, the plurality of lock pins being disposed in each pin hole of the outer cylinder so as to be movable, and being pressed and biased toward the inner cylinder side by a spring member, and the follower pins being disposed in each pin hole of the inner cylinder so as to be movable, and being elastically pressed by each lock pin of the outer cylinder, a normal state of the cylinder lock being a locked state in which a dedicated key is inserted into the key hole to unlock so that the inner cylinder can be moved in the outer cylinder toward the front end direction of the outer cylinder;
a spring member disposed in the cylindrical lock and normally pressing and biasing the inner cylinder toward the rear end side of the outer cylinder, and pressing and holding a lock release portion of the inner cylinder in a front end opening of the outer cylinder;
an insertion housing having a substantially cylindrical shape into which the USB port can be inserted, the insertion housing having openings at both ends and a hole in a peripheral surface, the hole being disposed at a position opposed to a slit of one surface of an outer frame of the USB port when the USB port is inserted, the insertion housing being coupled to a front end opening of the cover housing so that the unlocking portion of the inner cylinder can advance and retreat within the substantially cylindrical shape, and the insertion housing protruding from the front end opening to an outside of the cover housing; and
a locking member including a leaf spring disposed along a surface having the hole in the substantially cylindrical shape of the insertion housing, one end of the leaf spring being supported by a front end side of the insertion housing, the other end of the leaf spring extending obliquely along a wedge shape of a head end of the unlocking portion of the inner cylinder in a direction opposite to the hole, and having a locking claw in an intermediate portion thereof, the locking claw protruding from the hole and being engageable with a notch of the USB port,
the insertion housing is inserted into the USB port to be blocked, in the blocked state, the locking claw protruding from the hole of the insertion housing is engaged with the cutting groove of the outer frame of the USB port to lock, the locked state is kept by the cylindrical lock which is in a locked state in a normal state,
when the insertion housing is pulled out of the USB port, the key is inserted into the key hole of the cylindrical lock to unlock the cylindrical lock, and in this unlocked state, the inner cylinder is pushed into the insertion housing against the urging force of the spring member, so that the unlocking portion is advanced in the insertion housing, and the locking member is pushed and displaced in a direction in which the locking claw is disengaged from the notch of the USB port, thereby unlocking the lock.
In the above-described USB port locking device, the cover case, the outer tube, and the inner tube are preferably each formed in a flat square tube shape, and are formed in a flat square shape as a whole.
In the USB port locking device, it is preferable that two holes are formed in one side surface of the insertion housing in correspondence to two notches arranged side by side on one surface of the outer frame of the USB port, the locking member is composed of a plate having a large width and a plate having a small width, the plate having a large width extends from a front end to a position of each hole along the one side surface inside the insertion housing, and has two locking claws protruding from each hole to an outside of the insertion housing, the plate having a small width extends from between the locking claws to a predetermined position on a rear end side of the insertion housing, and has an inclined surface capable of abutting against a head end wedge shape of the lock releasing portion at an end portion, and the front end of the plate having a large width is fixed to the front end of the one side surface of the insertion housing by caulking.
In the USB port locking device of the present utility model, according to the above-described structure, there are the following remarkable effects unique to the present utility model: the insertion housing is inserted into the USB port, the USB port is blocked by the insertion housing, and the locking claw protruding from the hole of the insertion housing is engaged with the notch of the outer frame of the USB port, so that the blocked state is locked, and the locked state is held by the cylindrical lock which is normally in the locked state. When the insertion housing is pulled out of the USB port, the cylindrical lock is unlocked by inserting a dedicated key into the key hole of the cylindrical lock, and in this unlocked state, the inner cylinder is pushed into the insertion housing against the urging force of the spring member, so that the unlocking portion is advanced in the insertion housing, whereby the locking member is pushed and displaced in a direction in which the locking claw is disengaged from the notch of the USB port, and the locking is released, and therefore, only the manager of the key can easily unlock the USB port.
Drawings
Fig. 1 is a diagram showing a structure of a USB port locking device according to an embodiment of the present utility model, wherein fig. 1 (a) is a side sectional view and fig. 1 (b) is a rear sectional view.
Fig. 2 is a use example of the USB port locking device of fig. 1, and is a diagram showing a state in which the USB port is locked by the USB port locking device, and fig. 2 (a) is a plan sectional view and fig. 2 (b) is a side sectional view.
Fig. 3 is a diagram showing an example of use of the USB port locking device of fig. 1, in which the USB port locking device is unlocked, fig. 3 (a) is a side sectional view, fig. 3 (b) is a plan sectional view, and fig. 3 (c) is a side sectional view.
Fig. 4 is a diagram showing a general structure of a USB port, fig. 4 (a) is a side view, and fig. 4 (b) is a front view.
(symbol description)
L USB port locking device
1. Cover shell
10. An opening
11. Flange part
2. Cylindrical lock
3. Outer cylinder
31. An opening
32. An opening
33. Pin hole
34. Spring component (spiral spring)
35. Locking pin
36. Hollow part
361. Front end side hollow part
362. Middle hollow part
363. Rear end side hollow portion
364. Step part
365. Step part
37. Mounting hole
4. Inner cylinder
401. An opening
402. An opening
40. Key hole
41. Unlocking part
43. Pin hole
45. Follow-up pin
46. Hollow part
47. Support part
5. Key with a key
51. Key part
52. Head part
53. Convex engaging part
6. Spring component (spiral spring)
7. Insertion housing
71. An opening
72. An opening
73. Hole(s)
74. Fixing part
741. Tabs
75. Mounting hole
77. Pin
8. Locking member
81. Square plate with larger width
811. Locking claw
82. Square plate with smaller width
821. Inclined surface
P USB port
90. Insertion opening
91. Outer frame
Left side of 91s outer frame
92. Grooving process
93. Pressing spring
94. Electrode support member
Detailed Description
Next, embodiments of the present utility model will be described with reference to the drawings.
Fig. 4 shows a general USB port, and fig. 1 shows a USB port locking device.
Here, a USB port will be described first.
As shown in fig. 4, the USB port P includes: a metal outer frame 91 having a flat substantially square tubular shape; an electrode supporting member 94 made of plastic and disposed in the outer frame 91; and a plurality of electrodes (not shown) disposed on the electrode support member 94. In particular, the outer frame 91 is formed integrally into a flat, substantially quadrangular tubular shape by spring steel or the like so that the insertion opening 90 is longer in the longitudinal direction and narrower in the width direction. Further, a pressing spring 93 for pressing a USB terminal (plug) inserted into the USB port P is provided on each surface of the outer frame 91 so as to protrude inward. In the illustrated embodiment, two substantially U-shaped slits 92 are formed in parallel on two large surfaces, two substantially triangular pressing springs 93 are arranged in parallel, and one substantially U-shaped slit 92 is formed on one small surface, and one substantially triangular pressing spring 93 is arranged. The pressing springs 93 are bent or folded toward the inside of the whole body, and the head ends thereof are bent or folded toward the outside, so that the USB terminal (plug) inserted into the USB port P can be reliably pressed and held, and the USB terminal can be easily inserted into and removed from the USB port P.
The USB port locking device according to the present utility model will be described below.
As shown in fig. 1, the USB port locking device L inserts the insertion housing 7 into the USB port P as described above to block it, and locks the insertion housing 7 by engaging the locking claw 811 provided in the insertion housing 7 with the notch 92 provided in one surface of the outer frame 91 of the USB port P, thereby preventing connection with the USB port P and preventing information leakage. In particular, the USB port locking device L includes a cover housing 1, a cylindrical lock 2, a spring member 6, an insertion housing 7, and a locking member 8.
In the USB port locking device L, two slits 92 are arranged in parallel on one surface 91s of the outer frame 91 (hereinafter referred to as the left surface 91s of the outer frame 91) facing the surface on which the power supply electrode of the electrode support member 94 is arranged on one surface of the outer frame 91 of the USB port P, two locking claws 811 are provided on the insertion housing 7 corresponding to the two slits 92, and the two locking claws 811 are engaged with the two slits 92 to lock the two.
The cover case 1 is formed in a substantially cylindrical shape having openings 10 at both ends. In the present embodiment, the cover case 1 is formed into a flat square tubular shape by polypropylene, more specifically, into a flat substantially quadrangular tubular shape having a long overall longitudinal direction, and the openings 10 at both ends are formed into a long flat quadrangle having a long length in the longitudinal direction (longitudinal direction) and a narrow width direction (transverse direction). In the present embodiment, the opening 10 at the front end is formed with a flange portion 11 having a predetermined width over the entire circumference, and the opening area is slightly smaller than the opening 10 at the rear end.
The cylinder lock 2 includes: an outer tube 3, the outer tube 3 having openings 31, 32 at both ends and being disposed and fixed in the cap housing 1; an inner cylinder 4 having a wedge-shaped unlocking portion 41 at a front end and a key hole 40 at a rear end, the inner cylinder 4 being inserted into the outer cylinder 3 so as to be movable in an axial direction of the outer cylinder 3; a plurality of locking pins 35, a plurality of pin holes 33, 43 are provided between the outer cylinder 3 and the inner cylinder 4, and the locking pins 35 are movably disposed in the pin holes 33 of the outer cylinder 3 and are pressed and biased toward the inner cylinder 4 by a spring member 34; and a follower pin 45, wherein the follower pin 45 is movably disposed in each pin hole 43 of the inner cylinder 4 and is elastically pressed by each lock pin 35 of the outer cylinder 3, and the cylinder lock 2 is normally in a locked state, and the inner cylinder 4 can be moved in the outer cylinder 3 toward one end of the outer cylinder 3 by inserting a dedicated key 5 into the key hole 40 (see fig. 3) to unlock the lock.
The outer tube 3 is formed into a flat square tubular shape by die casting of zinc alloy, has a length substantially equal to the axial length of the inside of the cap housing 1, is slightly smaller than the hollow cross section of the inside of the cap housing 1, and has openings 31 and 32 at both ends, and in the present embodiment, is formed into a flat substantially quadrangular tubular shape, and the outer tube 3 can be fitted into the cap housing 1. The hollow portion 36 between the both end openings 31 and 32 of the outer tube 3 is constituted by a front end side hollow portion 361, a middle hollow portion 362, and a rear end side hollow portion 363, the front end side hollow portion 361 is a vertically long quadrangle having a short axial length and a large hollow section, the middle hollow portion 362 is connected to the front end side hollow portion 361, the outer tube upper portion is formed as a vertically long quadrangle having a slightly longer axial length than the front end side hollow portion 361 and a slightly smaller hollow section than the front end side hollow portion 361, the rear end side hollow portion 363 is connected to the middle hollow portion 362, the axial length is formed as a slightly longer total length than the front end side hollow portion 361 and the middle hollow portion 362, the outer tube upper portion is formed as a vertically long quadrangle having a slightly thicker hollow section than the middle hollow portion 362. Accordingly, the wall thickness of the outer cylinder upper portion of each of the front end side, middle and rear end side hollow portions 361, 362, 363 is different, and stepped portions 364, 365 are formed between the upper portion of the front end side hollow portion 361 and the upper portion of the middle hollow portion 362, and between the middle hollow portion 362 and the rear end side hollow portion 363, respectively. The rear hollow 363 is formed at a position eccentric to the axial center of the outer tube 3, and in the present embodiment, is formed at a position eccentric slightly below the axial center. The pin hole 33 is formed at the upper portion of the rear end side hollow 363 having the thickest wall thickness of the outer tube 3 so as to penetrate between the outer circumferential surface and the inner circumferential surface of the outer tube at right angles to the axial direction around the axial direction. The locking pins 35 having a bottomed tubular shape are respectively mounted in the pin holes 33 so as to be movable toward the pin holes 34 of the inner tube 4 by mounting coil springs as the spring members 34. One end and the upper and lower sides of the left and right side surfaces of the outer tube 3 are respectively penetrated by mounting holes 37 for connecting and fixing an insertion housing 7 to be described later.
The inner tube 4 is formed into a flat square tubular shape by die casting of zinc alloy, has a length equal to that of the hollow portion 36 of the outer tube 3 and a slightly smaller hollow cross section than the rear end side hollow portion 363, and has openings 401 and 402 at both ends, and in the present embodiment, is formed into a flat substantially quadrangular tubular shape, and can be fitted into the hollow portion 36 of the outer tube 3. The inner tube 4 is cut at a predetermined length at a front end side of a substantially lower half portion thereof, and a wedge-shaped end (front end surface) is formed at a front end of an upper half portion thereof, whereby a lock release portion 41 is provided at a front end of the inner tube 4. In the present embodiment, the wedge shape of the lock release portion 41 is formed so as to be inclined at a predetermined angle (rectangular triangle shape in plan view) from the front end of one side surface (right side surface) of the lock release portion 41 toward the front-rear direction intermediate portion of the other side surface (left side surface) (see fig. 2 (a)). The hollow portion between the openings 401 and 402 at both ends of the inner cylinder 4 is formed in a convex cross section from the unlocking portion 41 at the front end to the rear end on the lower half side, so that the key hole 40 is formed. The pin holes 43 are formed so as to extend through the space between the outer peripheral surface and the inner peripheral surface (key hole) of the inner cylinder at right angles to the axial direction at four places along the axial direction, corresponding to the pin holes 33 of the outer cylinder 3, on the rear end portion side of the upper portion of the inner cylinder 4. The follower pins 45 having the same diameter but different lengths are respectively disposed in the pin holes 43 so as to be movable in the up-down direction, and the follower pins 45 are elastically pressed by the lock pins 35 of the outer cylinder 3. Further, a support portion 47 for a coil spring is formed in the upper portion of the inner tube 4 at the rear of the unlocking portion 41, and the unlocking portion 41 side of the standing portion, that is, the front portion thereof is opened, and the cross section thereof is コ. The inner tube 4 is inserted into the hollow portion 36 of the outer tube 3, so that the support portion 47 is disposed above the intermediate hollow portion 362 of the outer tube 3, and the rear portion of the support portion 47 is engaged with the step portion 365 between the intermediate hollow portion 362 and the other end side hollow portion 363, and the front end unlocking portion 41 is assembled in the outer tube 3 so as to be movable in the axial direction of the outer tube 3 while being capable of coming in and going out from the front end of the outer tube 3.
The key 5 is made of brass and is composed of a key portion 51 and a head portion 52, and of course, the concave-convex shape of the edge portion of the key portion 51 matches the key code of the cylindrical lock 2. In the present embodiment, the cylinder lock 2 is configured by four code pins and four steps having different lengths, so that there can be a 4-step, i.e., 256 kinds of key differences of 4.
Further, a convex engagement portion 53 is formed at the base of the concave-convex shape of the key portion 51 of the key 5, and the convex engagement portion 53 has a height at which the rear end surface of the inner cylinder 4 abuts only the upper edge portion of the key hole 40 (the opening 402) and a length required to move the inner cylinder 4 within the outer cylinder 3 by a predetermined distance when the key 5 is inserted into the key hole 40 of the cylinder lock 2.
The cylindrical lock 2 is configured as described above, and is integrally assembled into the cover housing 1 after an insertion housing 7 described later is attached to the front end.
The spring member 6 is disposed in the cylindrical lock 2, normally presses and biases the inner tube 4 toward the rear end side of the outer tube 3, and presses and holds the unlocking portion 41 of the inner tube 4 in the front end opening 31 of the outer tube 3. In the present embodiment, the spring member 6 is a coil spring, and the coil spring 6 is disposed in the support portion 47 of the upper portion of the inner tube 4 of the cylindrical lock 2 in the axial direction, and is pressed and compressed by the insertion housing 7 described later, so that the inner tube 4 is pressed and urged toward the rear end side of the outer tube 3, the rear portion of the support portion 47 of the upper portion of the inner tube 4 is pressed and pressed against the step portion 365 between the intermediate hollow portion 362 and the rear end side hollow portion 363, and the lock release portion 41 of the inner tube 4 is pressed and held in the front end opening 31 of the outer tube 3.
The insertion housing 7 has a substantially cylindrical shape into which the USB port P can be inserted, and has openings 71 and 72 at both ends, and has a hole 73 on the peripheral surface thereof, the hole being arranged at a position facing the slit 92 of one surface of the outer frame 91 of the USB port when the USB port P is inserted, and the insertion housing 7 is coupled to the front end opening 10 of the cover housing 1 so that the unlocking portion 41 of the inner cylinder 4 can advance and retreat inside the cylindrical shape of the insertion housing 7, and the insertion housing 7 protrudes from the front end opening 10 to the outside of the cover housing 1. In the present embodiment, the insertion housing 7 is a flat tubular shape in which a flat cross section is substantially quadrangular, which is substantially the same as the shape of an outer frame of a connector of a USB device (plug terminal) that is generally used, is formed by a steel plate, the opening 71 at the front end is formed in a flat quadrangular shape that is long in the longitudinal direction, and the opening 72 at the rear end is formed in a quadrangular shape that is substantially the same as the cross section of the unlocking portion 41, so that the unlocking portion 41 of the inner tube 4 can be inserted through the vertically central portion. In addition, both upper and lower sides of the opening 72 of the rear end are covered with plates, so that when the above-described insertion housing 7 is coupled into the front end opening 10 of the cover housing 1, the spring member 6 is pressed by the upper plate. Two holes 73 are formed in the right side surface of the insertion housing 7 corresponding to the left side surface 91s of the outer frame 91 of the USB port P, corresponding to the respective notches 92 (particularly, the central portions of the notches 92) in the left side surface of the outer frame 91. Each hole 73 is formed in a quadrangular shape. A fixing portion 74 for fixing a locking member 8 described later is formed at the front end of the right side surface of the insertion housing 7, and mounting holes 75 for connecting and fixing the insertion housing 7 to the inside of the front end opening of the cover housing 1 are formed at the rear end sides of the left and right side surfaces. In the present embodiment, the fixing portion 74 is formed of a pair of U-shaped protruding pieces 741, and is formed symmetrically on both upper and lower sides of the front end edge portion of the right side surface of the insertion housing 7 with the center in the width direction of the front end edge portion of the right side surface of the insertion housing 7 as a symmetrical center, and is folded back in a substantially U-shape. The mounting holes 75 are formed symmetrically on the upper and lower sides with the center in the width direction as the center of symmetry on the rear end sides of the left and right side surfaces of the insertion housing 7.
The lock member 8 is constituted by a leaf spring disposed along the right side surface having the hole 73 in the tubular shape of the insertion housing 7, one end of which is supported on the front end side of the insertion housing 7, and the other end of which extends obliquely along the wedge shape of the head end of the unlocking portion 41 of the inner tube 4 in the left side surface direction opposite to the right side surface having the hole 73, and has a lock claw 811 in the intermediate portion, the lock claw 811 protruding from the hole 73 so as to be engageable with the notch 92 of the USB port P. In the present embodiment, the lock member 8 is made of stainless steel plate, and is constituted by a wide square plate 81 extending from the front end to the position of each hole 73 along the right side surface within the cylindrical shape of the insertion housing 7, and having two lock claws 811 protruding from each hole 73 to the outside of the insertion housing 7, and a small square plate 82 extending from between the lock claws 811 of the square plate 81 to a predetermined position on the rear end side of the insertion housing 7, and having an inclined surface 821 at the end portion thereof capable of abutting against the head end wedge shape of the lock release portion 41. The front end of the square plate 81 having a large width of the lock member 8 is inserted into the fixing portion 74, i.e., the pair of U-shaped protruding pieces 741, at the front end of the right side of the insertion housing 7, and is swaged and fixed, and the two lock claws 811 protrude outward from the respective holes 73 at the right side of the insertion housing 7, and the inclined surface 821 at the rear end extends obliquely from the right side to the left side at the rear end side of the insertion housing 7.
The rear end side of the insertion housing 7 is placed in the front end opening 31 of the outer cylinder 3 of the cylinder lock 2, the pins 77 are passed between the respective mounting holes 37 of the front end of the outer cylinder 3 and the respective mounting holes 75 of the rear end of the insertion housing 7, and then both ends of the pins 77 are swaged, whereby the insertion housing 7 and the front end of the outer cylinder 3 are coupled. The tip end of the unlocking unit 41 is disposed in the insertion housing 7 so as to be capable of advancing and retreating in contact with the rear end inclined surface 821 of the locking member 8. The cylindrical lock 2 coupled to the insertion housing 7 as described above is integrally assembled in the cover housing 1, and the insertion housing 7 protrudes from the front end opening 10 of the cover housing 1.
In this way, in the USB port locking device L, when the insertion housing 7 is inserted into the USB port P to be closed, the locking claws 811 protruding from the holes 73 of the insertion housing 7 are engaged with the grooves 92 of the outer frame 91 of the USB port P to be locked, and the locked state is held by the cylindrical lock 2 which is normally in the locked state. When the insertion housing 7 is pulled out of the USB port P, the cylindrical lock 2 is unlocked by inserting the dedicated key 5 into the key hole 40 of the cylindrical lock 2, and in this unlocked state, the inner cylinder 4 is pushed into the insertion housing 7 against the urging force of the spring member 6, so that the unlocking portion 41 advances in the insertion housing 7, and the inclined surface 821 of the locking member 8 is pushed and displaced in a direction in which the locking claws 811 are disengaged from the grooves 92 of the USB port P, thereby unlocking the lock.
Fig. 2 and 3 show an example of use of the USB port locking device L.
When the USB port P is locked by the USB port locking device L, as shown in fig. 2, only a part of the cover case 1 of the USB port locking device L is held by hand and the insertion case 7 is inserted into the USB port P. When the insertion housing 7 is inserted into the USB port P, the USB port P is blocked by the insertion housing 7, and the two locking claws 811 protruding from the two holes 73 of the insertion housing 7 are engaged (locked) with the two notches 92 (the central portions of the notches 92) of the outer frame 91 of the USB port P, and the locked state of the locking claws 811 is maintained by the cylindrical lock 2 which is normally in the locked state. That is, the engagement of the four lock pins 35 of the outer tube 3 with the four pin holes 43 of the inner tube 4 restricts the axial movement of the inner tube 4 in the insertion housing 7 within the outer tube 3, and the lock pawls 811 can be held in the engaged state with the respective grooves 92 because (the inclined surfaces 821 of) the lock member 8 is not pressed by the unlocking portion 41 of the inner tube 4.
When unlocking the USB port P, as shown in fig. 3 (a), the exclusive key 5 is inserted into the key hole 40 of the cylindrical lock 2 of the USB port locking device L to unlock the USB port P. That is, by inserting the dedicated key 5, the follower pins 45 in the pin holes 43 of the inner cylinder 4 are pushed up in accordance with the concave-convex shape of the key portion 51 of the key 5, so that the boundary contact surfaces of the lock pins 35 and the follower pins 45 disposed in the pin holes 33 and 34 of the outer cylinder 3 and the inner cylinder 4 match the collineation (share line) of the outer cylinder 3 and the inner cylinder 4, and the inner cylinder 4 can be moved toward the insertion housing 7 in the outer cylinder 3. Next, as shown in fig. 3 (c), by pushing the key 5, the upper edge portion of the key hole 40 of the inner cylinder 4 is pressed by the convex engagement portion 53 of the key 5, and the inner cylinder 4 is pushed toward the insertion housing 7 in the outer cylinder 3, and at this time, the lock release portion 41 at the tip of the inner cylinder 4 advances in the insertion housing 7, and enters between the lock member 8 and the right side surface of the insertion housing 7 while pushing up the inclined surface 821 of the lock member 8, so that the entire lock member 8 is moved obliquely toward the left side surface of the insertion housing 7. Thereby, the locking claws 811 are pulled out of the respective grooves 92 of the USB port P, and enter the inside of the insertion housing 7 through the respective holes 73 on the right side surface of the insertion housing 7, and the engagement between the locking claws 811 and the respective grooves 92 is released. In the unlocked state of the lock claw 811, the lock of the USB port P can be released by simply pulling out the USB port locking device L from the USB port P by holding a part of the cover case 1.
As described above, according to the USB port locking device L, the insertion housing 7 is inserted into the USB port P to be blocked, and the locking claws 811 protruding from the holes 73 of the insertion housing 7 are engaged with the grooves 92 of the outer frame 91 of the USB port P, so that the blocked state is locked, and the locked state is held by the cylindrical lock 2 which is normally in the locked state. When the insertion housing 7 is pulled out of the USB port P, the cylindrical lock 2 is unlocked by inserting the dedicated key 5 into the key hole 40 of the cylindrical lock 2, and in this unlocked state, the inner cylinder 4 is pushed into the insertion housing 7 against the urging force of the spring member 6, so that the unlocking portion 41 advances in the insertion housing 7, and the locking member 8 is pushed and displaced in a direction in which the locking claws 811 are disengaged from the grooves 92 of the USB port P, whereby the locking of the USB port P can be easily unlocked only by the manager of the key 5.
In the USB port locking device L, the cover case 1, the outer cylinder 3, and the inner cylinder 4 are each formed in a flat square cylinder shape by pressing in the axial direction instead of the key 5 being inserted into the key hole 40 of the inner cylinder 4 to unlock the cylindrical lock 2 and then the inner cylinder 4 being rotated in the outer cylinder 3 by the key 5, so that the entire device is formed in a flat square shape, and therefore the thickness of the entire device can be made as thin as possible. Therefore, even when two or more USB ports P are provided on the back and side surfaces of the main body of the computer side by side, the two USB ports P can be locked by the two USB port locking devices L, and one USB port P can be locked by the one USB port locking device L so as not to affect the use of the other USB port P.
In addition, since the cylindrical lock 2 of the USB port locking device L is composed of four code pins and four steps having different lengths, there are 256 kinds of key differences in total of 4 steps of 4, and a more reliable security measure can be realized.
In addition, the number of key differences in the USB port locking device L is 256, but the number of key differences of 4 steps can be increased by increasing the number of pins, and a more reliable security measure can be further realized by increasing the number of pins.
In the USB port locking device L, two locking claws 811 are provided on the insertion housing 7 corresponding to two notches 92 arranged in parallel on one surface of the outer frame 91 of the USB port P, and the two locking claws 811 are engaged with the two notches 92 to lock the device, or one locking claw is provided on the insertion housing corresponding to one notch arranged on one surface of the outer frame of the USB port P, and the one locking claw is engaged with the one notch to lock the device.

Claims (2)

1. A USB port locking device for locking a locking claw provided in an insertion housing by engaging a notch provided on one surface of an outer frame of a USB port by inserting the insertion housing into the USB port to block the insertion housing, thereby preventing connection with the USB port and preventing information leakage, comprising:
a substantially cylindrical cover case having openings at both ends;
a cylinder lock having an outer cylinder having openings at both ends and being disposed and fixed in the cover case, an inner cylinder having a lock release portion formed in a wedge shape at a front end and a key hole at a rear end side, the inner cylinder being inserted into the outer cylinder so as to be movable in an axial direction of the outer cylinder, a plurality of pin holes being provided between the outer cylinder and the inner cylinder, a plurality of lock pins being disposed in each pin hole of the outer cylinder so as to be movable, and being pressed and biased toward the inner cylinder side by a spring member, and a plurality of follower pins being disposed in each pin hole of the inner cylinder so as to be movable, and being elastically pressed by each lock pin of the outer cylinder, a normal state of the cylinder lock being a locked state in which a dedicated key is inserted into the key hole to unlock so that the inner cylinder can be moved in the outer cylinder toward the front end direction of the outer cylinder;
a spring member disposed in the cylindrical lock and normally pressing and biasing the inner cylinder toward the rear end side of the outer cylinder, and pressing and holding a lock release portion of the inner cylinder in a front end opening of the outer cylinder;
an insertion housing having a substantially cylindrical shape into which the USB port can be inserted, the insertion housing having openings at both ends and a hole in a peripheral surface, the hole being disposed at a position opposed to a slit of one surface of an outer frame of the USB port when the USB port is inserted, the insertion housing being coupled to a front end opening of the cover housing so that the unlocking portion of the inner cylinder can advance and retreat within the substantially cylindrical shape, and the insertion housing protruding from the front end opening to an outside of the cover housing; and
a locking member including a plate spring having a plate with a large width and a plate with a small width, the plate having a large width and extending from a front end side to a position of the hole along a surface having the hole in the substantially cylindrical shape of the insertion housing, and having a locking claw protruding from the hole to an outside of the insertion housing at the position of the hole, the plate having a small width and extending from a rear end of the plate having a large width to a rear end predetermined position of the insertion housing, and having an inclined surface capable of abutting a head end wedge shape of the unlocking portion of the inner cylinder at an end, the locking member being disposed along the surface having the hole in the substantially cylindrical shape of the insertion housing, one end of the plate having a large width being supported by a front end side of the insertion housing, the inclined surface of the end of the plate having a small width abutting along a wedge shape of the head end of the unlocking portion, the locking claw of the plate having a large width protruding from the hole of the insertion housing,
the insertion housing is inserted into the USB port to be blocked, in the blocked state, the locking claw protruding from the hole of the insertion housing is engaged with a cutting groove of an outer frame of the USB port to lock, the locked state is kept by the cylindrical lock which is in a locked state in a normal state,
when the insertion housing is pulled out of the USB port, the dedicated key is inserted into the key hole of the cylindrical lock to unlock the cylindrical lock, and in this unlocked state, the inner cylinder is pushed into the insertion housing against the urging force of the spring member, so that the unlocking portion advances in the insertion housing, and the locking member is pushed and displaced in a direction in which the locking claw is disengaged from the notch of the USB port, thereby unlocking the lock.
2. The USB port-locking device of claim 1, wherein the cover housing, the outer barrel, and the inner barrel are each formed in a flat square shape, and are integrally formed in a flat square shape.
CN201710474548.3A 2016-06-21 2017-06-21 USB port locking device Active CN107526981B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016-122502 2016-06-21
JP2016122502A JP6713355B2 (en) 2016-06-21 2016-06-21 USB port lock device

Publications (2)

Publication Number Publication Date
CN107526981A CN107526981A (en) 2017-12-29
CN107526981B true CN107526981B (en) 2023-05-09

Family

ID=60748774

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710474548.3A Active CN107526981B (en) 2016-06-21 2017-06-21 USB port locking device

Country Status (4)

Country Link
JP (1) JP6713355B2 (en)
KR (1) KR102062125B1 (en)
CN (1) CN107526981B (en)
TW (1) TWI653789B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6760850B2 (en) * 2017-01-10 2020-09-23 タキゲン製造株式会社 Connector lock device
CN108491338A (en) * 2018-02-06 2018-09-04 佛山驰博科技有限公司 A kind of improved-type computer terminal device
CN108647765B (en) * 2018-05-08 2021-10-26 广西劢梦科技有限公司 Information storage device for network program development
JP7202007B2 (en) * 2019-08-27 2023-01-11 テクノベインズ株式会社 Protective device and withdrawal device that closes the part insertion slot
KR102382958B1 (en) * 2020-07-17 2022-04-05 (주)컴엑스아이 An unlocking key for port of electric device
JP7057409B1 (en) 2020-11-09 2022-04-19 Necプラットフォームズ株式会社 Relay connector
CN114784573B (en) * 2022-04-12 2023-06-27 烽火通信科技股份有限公司 USB socket protector
CN116644482B (en) * 2023-06-11 2024-03-15 长沙左卡信息技术有限公司 Encryption device for protecting computer software

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105074723A (en) * 2013-02-01 2015-11-18 安昌勋 Usb port locking device
CN105531431A (en) * 2013-09-11 2016-04-27 本田制锁有限公司 Protective device for cylinder lock

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2006022240A1 (en) * 2004-08-23 2008-05-08 株式会社エムアンドケイ・ヨコヤ Bag locking device
US7913527B2 (en) * 2008-08-06 2011-03-29 Yen-Hsiang Chen Locking device for a connecting port on a computer
CN103022807B (en) * 2012-12-12 2015-05-06 京东方科技集团股份有限公司 Self-eject port fixing device
KR101391975B1 (en) * 2013-02-01 2014-05-27 안창훈 An apparatus for locking usb port
KR101412724B1 (en) * 2013-02-01 2014-06-30 안창훈 An apparatus for locking usb port
KR101559529B1 (en) * 2013-12-17 2015-10-14 안창훈 An apparatus for link-locking usb port
CN204030119U (en) * 2014-05-29 2014-12-17 施耐德电器工业公司 For locking the locking mechanism of general serial bus USB
KR20160067723A (en) * 2015-10-01 2016-06-14 (주)아이테오솔루션즈 Locking device of USB port
KR102008867B1 (en) * 2016-09-21 2019-08-08 (주)컴엑스아이 An apparatus for locking usb cable

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105074723A (en) * 2013-02-01 2015-11-18 安昌勋 Usb port locking device
CN105531431A (en) * 2013-09-11 2016-04-27 本田制锁有限公司 Protective device for cylinder lock

Also Published As

Publication number Publication date
JP6713355B2 (en) 2020-06-24
TWI653789B (en) 2019-03-11
JP2017228015A (en) 2017-12-28
TW201804677A (en) 2018-02-01
CN107526981A (en) 2017-12-29
KR20170143440A (en) 2017-12-29
KR102062125B1 (en) 2020-01-03

Similar Documents

Publication Publication Date Title
CN107526981B (en) USB port locking device
JP5385571B2 (en) Steering lock device
US1805891A (en) Lock
JP4823285B2 (en) Electrical connector
JP5453568B1 (en) OBD connector protective cover
MX2009002861A (en) Lockout device.
EP4102012A1 (en) Anti-theft connection tool for apparatus
CN112673143A (en) Lock system with key and lock cylinder
CN211629449U (en) Socket capable of automatically locking plug
JP3192644U (en) Electronic device locking device
JP3303782B2 (en) Mating detection connector
KR20090071000A (en) Connector
JP3589398B2 (en) Terminal removal jig
JP3077458U (en) Electrical plug connector
JP2014207102A (en) Connector
CN211448183U (en) Padlock capable of preventing accidental unlocking
KR101632565B1 (en) Locking unit of USB port and locking device comprising the same
CN108092342B (en) Charging seat and battery connecting module thereof
US6666731B2 (en) Secondary lock for a cable harness plug having different types of contacts
CN210120258U (en) Connector with a locking member
JP3506215B2 (en) Mating detection connector
JP2003142195A (en) Connector
JP2000204805A (en) Card key type lock device
JPH01299968A (en) Side bar lock device
US6233985B1 (en) Coupling lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant