CN108647498A - A kind of security of computer software guard system - Google Patents

A kind of security of computer software guard system Download PDF

Info

Publication number
CN108647498A
CN108647498A CN201810442831.2A CN201810442831A CN108647498A CN 108647498 A CN108647498 A CN 108647498A CN 201810442831 A CN201810442831 A CN 201810442831A CN 108647498 A CN108647498 A CN 108647498A
Authority
CN
China
Prior art keywords
software
linearly connected
security
computer
virus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810442831.2A
Other languages
Chinese (zh)
Inventor
刘阳涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liuzhou Hengli Electronic Technology Co Ltd
Original Assignee
Liuzhou Hengli Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liuzhou Hengli Electronic Technology Co Ltd filed Critical Liuzhou Hengli Electronic Technology Co Ltd
Priority to CN201810442831.2A priority Critical patent/CN108647498A/en
Publication of CN108647498A publication Critical patent/CN108647498A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/561Virus type analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Abstract

The present invention relates to computer security technical fields, in particular a kind of security of computer software guard system, it include computer body, the linearly connected of computer body has hardware system and software systems, hardware system linearly connected has memory, software systems linearly connected has system software and application software, system software linearly connected has authentication module, viral recognition unit and checking and killing virus unit, one end linearly connected of the checking and killing virus unit far from system software has viral Force Deletion unit, one end linearly connected of the application software far from software systems has new folder, authentication module linearly connected has fingerprint identification module and face recognition module.Virus recognition unit of the invention carries out viral identification to new folder, can be with efficient identification virus and Force Deletion virus, and can reduce to the greatest extent influences caused by virus, effectively to be protected to computer software.

Description

A kind of security of computer software guard system
Technical field
The present invention relates to computer security technical field more particularly to a kind of security of computer software guard systems.
Background technology
Computer software (Software, also referred to as software) refers to program and its document in computer system, and program is meter The description of the process object and processing rule of calculation task;Document is for the ease of understanding the illustrating property data needed for program.Program Must be installed into inside machine could work, and document is usually to be seen to people, is not necessarily packed into machine.Software be user with hardware it Between connection interface.User is mainly exchanged by software with computer.Software be Computer System Design it is important according to According to.In order to facilitate user, in order to make computer system that there is higher overall utility, when designing a calculating machine system, it is necessary to logical Disk considers the combination and the requirement of user and the requirement of software of software and hardware.
Computer virus (Computer Virus) is the destruction computer function that organizer is inserted into computer program Or the code of data, computer use, the one group of computer instruction or program code of energy self-replacation can be influenced.Computer Virus has propagated, concealment, infectivity, latency, excitability, expression power or destructiveness.The life of computer virus Period:Development period → infective stage → incubation period → stage of attack → discovery period → period of digestion → extinction phase.Computer virus is one Program, one section of executable code.Just as biological virus, there is the biology disease such as self-reproduction, mutual phase transmission and activating and regenerating Malicious feature.Computer virus has unique replication capacity, they can quickly spread, and is often difficult to eradicate.They can be certainly Body is attached on various types of files, as soon as when file is replicated or is transmitted to another user from a user, they with It spreads and comes together with file.Computer virus type is various, once by poisoning intrusion, file will be broken computer software It is bad, and existing computer system, once poisoning intrusion occurs, system will collapse, viral vandalism local storage file, Caused by lose and can not imagine.
Invention content
The purpose of the present invention is to solve disadvantages existing in the prior art, and a kind of security of computer software proposed Guard system.
To achieve the goals above, present invention employs following technical solutions:
A kind of security of computer software guard system, includes computer body, the linearly connected of the computer body There are hardware system and software systems, the hardware system linearly connected to there is memory, the software systems linearly connected to have system Software and application software, the system software linearly connected have authentication module, viral recognition unit and checking and killing virus unit, One end linearly connected of the checking and killing virus unit far from system software has viral Force Deletion unit, the application software separate One end linearly connected of software systems has new folder, the authentication module linearly connected to have fingerprint identification module and face Portion's identification module.
Preferably, the new folder linearly connected is in memory, viral recognition unit and viral Force Deletion unit, New folder is written on the inside of memory, while viral recognition unit carries out viral identification to new folder.
Preferably, the viral Force Deletion unit is linearly connected to malicious recognition unit, and malicious recognition unit can believe virus Breath passes to viral Force Deletion unit, to which viral Force Deletion unit can be to new folder virus Force Deletion.
Preferably, the hardware system linearly connected has input-output equipment and power supply.
Preferably, 18 linearly connected of the memory has read-only memory and random access memory, be stored with read-only file and File is written.
Preferably, the hardware system linearly connected has CPU.
Preferably, the viral recognition unit is preferably binary system diagnostic program, and system can facilitate write-in.
Preferably, the new folder is newly downloaded application program or software, from network or the external write-in such as USB flash disk.
Preferably, the output end of the software systems is connected with CPU, and the CPU can be the CPU of computer, can also For independent processor.
Preferably, the power supply is linearly connected with stand-by power supply, and stand-by power supply is avoided to be abnormal, power protection unit one Denier detects abnormity of power supply, is preserved to file, avoids file corruption.
Compared with prior art, the beneficial effects of the invention are as follows:
1, it is created in memory, viral recognition unit and viral Force Deletion unit by new folder linearly connected File is written on the inside of memory, while viral recognition unit carries out viral identification to new folder.
2, malicious recognition unit is linearly connected to by viral Force Deletion unit, malicious recognition unit can transmit Virus Info To viral Force Deletion unit, to which viral Force Deletion unit can be to new folder virus Force Deletion.
3, stand-by power supply is linearly connected with by power supply, stand-by power supply is avoided to be abnormal, power protection unit is once examined Abnormity of power supply is surveyed, file is preserved, file corruption is avoided.
In the present invention, it is not directed to part in the device and is the same as those in the prior art or can be realized by using the prior art, The present invention can be with efficient identification virus and Force Deletion virus, and can reduce to the greatest extent influences caused by virus, with right Computer software is effectively protected.
Description of the drawings
Fig. 1 is a kind of whole structural schematic diagram of security of computer software guard system proposed by the present invention;
Fig. 2 is a kind of structural schematic diagram of the part of security of computer software guard system proposed by the present invention;
Fig. 3 is a kind of structural schematic diagram of the part of security of computer software guard system proposed by the present invention.
In figure:1 computer body, 2 hardware systems, 3 software systems, 4 system softwares, 5 application software, 6 authentication moulds Block, 7 viral recognition units, 8 checking and killing virus units, 9 viral Force Deletion units, 10 new folders, 11 fingerprint identification modules, 12 face recognition modules, 13 input-output equipment, 14 power supplys, 15 read-only memory, 16 random access memory, 17CPU, 18 storages Device.
Specific implementation mode
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation describes, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that, term "upper", "lower", "front", "rear", "left", "right", "top", The orientation or positional relationship of the instructions such as "bottom", "inner", "outside" is to be based on the orientation or positional relationship shown in the drawings, merely to just In the description present invention and simplify description, do not indicate or imply the indicated device or element must have a particular orientation, with Specific azimuth configuration and operation, therefore be not considered as limiting the invention.
Fig. 1-3 is please referred to, a kind of security of computer software guard system includes computer body 1, the computer sheet The linearly connected of body 1 has hardware system 2 and software systems 3,2 linearly connected of the hardware system to have memory 18, the software 3 linearly connected of system has system software 4 and application software 5,4 linearly connected of the system software to have authentication module 6, virus Recognition unit 7 and checking and killing virus unit 8, one end linearly connected of the checking and killing virus unit 8 far from system software 4 have viral strong Deleting unit 9 processed, one end linearly connected of the application software 5 far from software systems 3 have new folder 10, the identity to test Card 6 linearly connected of module has fingerprint identification module 11 and face recognition module 12.
10 linearly connected of the new folder in memory 18, viral recognition unit 7 and viral Force Deletion unit 9, New folder 10 is written on the inside of memory 18, while viral recognition unit 7 carries out viral identification to new folder 10.
In malicious recognition unit 7, malicious recognition unit 7 can pass Virus Info 9 linearly connected of virus Force Deletion unit Viral Force Deletion unit 9 is passed, to which viral Force Deletion unit 9 can be to the viral Force Deletion of new folder 10.
2 linearly connected of the hardware system has input-output equipment 13 and power supply 14.
18 linearly connected of the memory has read-only memory 15 and random access memory 16, is stored with read-only file and write-in File.
2 linearly connected of the hardware system has CPU17.
The virus recognition unit 7 is preferably binary system diagnostic program, and system can facilitate write-in.
The new folder 10 is newly downloaded application program or software, from network or the external write-in such as USB flash disk.
The output end of the software systems 3 is connected with CPU17, and the CPU17 can be the CPU of computer, or Independent processor.
14 linearly connected of the power supply has stand-by power supply, and stand-by power supply is avoided to be abnormal, and power protection unit is once examined Abnormity of power supply is surveyed, file is preserved, file corruption is avoided.
The present invention the course of work be:There are hardware system 2 and software systems 3 by the linearly connected of computer body 1, firmly 2 linearly connected of part system has memory 18,3 linearly connected of software systems to have system software 4 and application software 5,4 line of system software Property be connected with authentication module 6, viral recognition unit 7 and checking and killing virus unit 8, checking and killing virus unit 8 is far from system software 4 One end linearly connected there is viral Force Deletion unit 9, one end linearly connected of the application software 5 far from software systems 3 to have newly-built File 10 has fingerprint identification module 11 and face recognition module 12 by 6 linearly connected of authentication module, can avoid strange People operates computer;It is forced in memory 18, viral recognition unit 7 and virus by 10 linearly connected of new folder Deleting unit 9, new folder 10 is written on the inside of memory 18, while viral recognition unit 7 carries out new folder 10 Virus identification;By viral 9 linearly connected of Force Deletion unit in malicious recognition unit 7, malicious recognition unit 7 can pass Virus Info Viral Force Deletion unit 9 is passed, to which viral Force Deletion unit 9 can be to the viral Force Deletion of new folder 10;Pass through 14 linearly connected of power supply has stand-by power supply, and stand-by power supply is avoided to be abnormal, and power protection unit once detects abnormity of power supply, right File is preserved, and file corruption is avoided.
It although an embodiment of the present invention has been shown and described, for the ordinary skill in the art, can be with Understanding without departing from the principles and spirit of the present invention can carry out these embodiments a variety of variations, modification, replace And modification, the scope of the present invention is defined by the appended.

Claims (10)

1. a kind of security of computer software guard system includes computer body (1), which is characterized in that the computer sheet The linearly connected of body (1) has hardware system (2) and software systems (3), hardware system (2) linearly connected to have memory (18), software systems (3) linearly connected has system software (4) and application software (5), the system software (4) linearly to connect It is separate to be connected to authentication module (6), viral recognition unit (7) and checking and killing virus unit (8), the checking and killing virus unit (8) One end linearly connected of system software (4) has viral Force Deletion unit (9), and the application software (5) is far from software systems (3) One end linearly connected there is new folder (10), authentication module (6) linearly connected to have fingerprint identification module (11) With face recognition module (12).
2. a kind of security of computer software guard system according to claim 1, which is characterized in that the new folder (10) linearly connected is in memory (18), viral recognition unit (7) and viral Force Deletion unit (9).
3. a kind of security of computer software guard system according to claim 1, which is characterized in that the virus forces to delete Except unit (9) linearly connected is in malicious recognition unit (7).
4. a kind of security of computer software guard system according to claim 1, which is characterized in that the hardware system (2) linearly connected has input-output equipment (13) and power supply (14).
5. a kind of security of computer software guard system according to claim 1, which is characterized in that the memory (18) Linearly connected has read-only memory (15) and random access memory (16).
6. a kind of security of computer software guard system according to claim 1, which is characterized in that the hardware system (2) linearly connected has CPU (17).
7. a kind of security of computer software guard system according to claim 1, which is characterized in that the virus identification is single First (7) are preferably binary system diagnostic program.
8. a kind of security of computer software guard system according to claim 1, which is characterized in that the new folder (10) it is newly downloaded application program or software.
9. a kind of security of computer software guard system according to claim 1 or 6, which is characterized in that the software system The output end of system (3) is connected with CPU (17), and the CPU (17) can be the CPU of computer, or independent processor.
10. a kind of security of computer software guard system according to claim 1 or 4, which is characterized in that the power supply (14) linearly connected has stand-by power supply.
CN201810442831.2A 2018-05-10 2018-05-10 A kind of security of computer software guard system Pending CN108647498A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810442831.2A CN108647498A (en) 2018-05-10 2018-05-10 A kind of security of computer software guard system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810442831.2A CN108647498A (en) 2018-05-10 2018-05-10 A kind of security of computer software guard system

Publications (1)

Publication Number Publication Date
CN108647498A true CN108647498A (en) 2018-10-12

Family

ID=63754346

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810442831.2A Pending CN108647498A (en) 2018-05-10 2018-05-10 A kind of security of computer software guard system

Country Status (1)

Country Link
CN (1) CN108647498A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886032A (en) * 2019-02-20 2019-06-14 宿迁学院 A kind of computer software encryption protection system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140130168A1 (en) * 2011-10-07 2014-05-08 Imation Corp. Antivirus system and method for removable media devices
CN106919834A (en) * 2017-03-06 2017-07-04 张春玲 A kind of security of computer software means of defence
CN107944302A (en) * 2017-11-29 2018-04-20 滁州市华晨软件科技有限公司 A kind of security of computer software guard system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140130168A1 (en) * 2011-10-07 2014-05-08 Imation Corp. Antivirus system and method for removable media devices
CN106919834A (en) * 2017-03-06 2017-07-04 张春玲 A kind of security of computer software means of defence
CN107944302A (en) * 2017-11-29 2018-04-20 滁州市华晨软件科技有限公司 A kind of security of computer software guard system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886032A (en) * 2019-02-20 2019-06-14 宿迁学院 A kind of computer software encryption protection system

Similar Documents

Publication Publication Date Title
CN107944302A (en) A kind of security of computer software guard system
US9262636B2 (en) Method for neutralizing PC blocking malware using a separate device for an antimalware procedure activated by user
US11671262B2 (en) Asynchronously determining relational data integrity using cryptographic data structures
CN102930892A (en) Multifunctional safe U disk
WO2019085761A1 (en) Fingerprint recognition method and terminal device
CN109241357A (en) Chain structure model and its construction method, system and terminal device
CN108647498A (en) A kind of security of computer software guard system
US20100318810A1 (en) Instruction cards for storage devices
CN106650434B (en) A kind of virtual machine anomaly detection method and system based on I/O sequence
CN111125707A (en) BMC (baseboard management controller) safe starting method, system and equipment based on trusted password module
CN107273378B (en) File storage method and device
CN205451071U (en) Machine case data destructors that uncaps
Tian et al. Landscape estimation of solidity version usage on Ethereum via version identification
EP1937964B1 (en) Improved smartcard system
CN101226571B (en) Information safety computer
CN1312551C (en) Portable secret computer
CN203720847U (en) Discretionary security credible encryption equipment used in domestic computer platform
CN107748705A (en) Method, terminal device and the storage medium that system EVT daily records fragment recovers
CN201845340U (en) Safety computer provided with user safety subsystem
JP2023067688A (en) Transaction support system, transaction support method, and program
CN101226572B (en) Information safety computer for protecting basic input/output system safety
CN112347480A (en) Computer software safety protection system
CN101639883B (en) Method for checking PIN code and intelligent key equipment
Ibdah et al. Dark firmware: a systematic approach to exploring application security risks in the presence of untrusted firmware
CN205263795U (en) Embedded recorder of treater machine of delaying

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181012

RJ01 Rejection of invention patent application after publication