CN109921911B - Computer information security control device and method - Google Patents

Computer information security control device and method Download PDF

Info

Publication number
CN109921911B
CN109921911B CN201910318880.XA CN201910318880A CN109921911B CN 109921911 B CN109921911 B CN 109921911B CN 201910318880 A CN201910318880 A CN 201910318880A CN 109921911 B CN109921911 B CN 109921911B
Authority
CN
China
Prior art keywords
information
fingerprint
main body
module
computer main
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910318880.XA
Other languages
Chinese (zh)
Other versions
CN109921911A (en
Inventor
韩冰心
焦德超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
First Affiliated Hospital of Zhengzhou University
Original Assignee
First Affiliated Hospital of Zhengzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Affiliated Hospital of Zhengzhou University filed Critical First Affiliated Hospital of Zhengzhou University
Priority to CN201910318880.XA priority Critical patent/CN109921911B/en
Publication of CN109921911A publication Critical patent/CN109921911A/en
Application granted granted Critical
Publication of CN109921911B publication Critical patent/CN109921911B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Image Input (AREA)

Abstract

The invention discloses a computer information security control device and a method, wherein the device comprises: the computer comprises a computer main body, wherein a USB interface and a hollow groove are arranged on the computer main body, and a buffer device is arranged at the bottom of the computer main body; a safety block is arranged on the computer main body below the USB interface, a movable cavity is arranged at the right side of the safety block, a connecting rod is arranged on the right side surface of the safety block, a connecting plate is arranged at the right end of the connecting rod, a lead screw transversely penetrates through the inside of the connecting plate, one end of the lead screw is connected with a rotating shaft of a motor, the other end of the lead screw is arranged on the computer main body below the safety block, and a fixed part of the motor is fixedly connected with the inner wall of the movable cavity; the inside fingerprint identification ware that is provided with of dead slot, the opening part of dead slot are provided with the guard plate, and the guard plate passes through connecting axle swing joint with the dead slot. The USB interface has good safety effect, can effectively reduce vibration in the carrying process, is not easy to accumulate dust on the surface of the fingerprint recognizer, and has good security effect on computer information.

Description

Computer information security control device and method
Technical Field
The invention relates to the technical field of information security, in particular to a computer information security control device and a computer information security control method.
Background
The computer information safety control device is used for storing important files and preventing the files from being leaked.
The safety performance of the USB interface of the existing computer information safety control device is poor, and any storage disk with the USB interface can be inserted at will, so that the opportunity is provided for stealing information data forcibly; secondly, the number of circuits and components in the device is large, and the whole device is easily damaged by vibration in the carrying process; then, a computer having security measures is usually provided with a fingerprint recognizer, but dust and foreign materials are easily accumulated on the surface of the fingerprint recognizer, and the accuracy of fingerprint input is reduced.
Disclosure of Invention
The embodiment of the invention provides a computer information security control device and a computer information security control method, which are used for solving the problems in the background technology.
The embodiment of the invention provides a computer information security control device, which comprises: the USB interface and the empty slot are arranged on the side surface of the computer main body, and the buffer device is arranged at the bottom of the computer main body;
a safety block is arranged on the computer main body below the USB interface, a movable cavity is arranged on the right side of the safety block, a connecting rod is arranged on the right side face of the safety block, a connecting plate is arranged at the right end of the connecting rod, a lead screw transversely penetrates through the connecting plate, one end of the lead screw is connected with a rotating shaft of a motor, the other end of the lead screw is arranged on the computer main body below the safety block, a fixed part of the motor is fixedly connected with the inner wall of the movable cavity, and the connecting rod, the connecting plate, the lead screw and the motor are all arranged in the movable cavity;
a fingerprint identifier is arranged in the empty groove, a protection plate is arranged at an opening of the empty groove, the fingerprint identifier is positioned in a space enclosed by the empty groove and the protection plate, and the protection plate is movably connected with the empty groove through a connecting shaft;
the computer main body is internally provided with a central processing module, a local information storage module, an information input module, an identity information backup module and an identity information verification module.
Further, a carrying handle is arranged on the top surface of the computer main body.
Further, be provided with display screen and control button on the side of computer main part, the display screen with the control button electricity is connected, control button with the computer main part electricity is connected, control button's quantity is a plurality of.
Furthermore, a heat dissipation net is arranged on the side face of the computer main body and fixedly connected with the computer main body through fastening screws.
Further, buffer includes the sheath, the sheath top be provided with to the inboard spacing edge that extends of sheath, computer main part bottom be provided with to the end edge that extends in the computer main part outside, end edge inlays to be located spacing inside along, the interior top surface of sheath with be provided with the blotter between the bottom surface on end edge, be provided with the supporting legs on the outer bottom surface of sheath, the quantity of supporting legs is a plurality of.
Further, the screw rod penetrates through the connecting plate through an internal thread hole; the motor with central processing module electricity is connected, the outside of motor is provided with the protective housing, the lead screw pass through the axis of rotation with safety piece below the computer main body connects.
Further, fingerprint identification ware with the control button electricity is connected, fingerprint identification ware's below is provided with the triangle boss, the horizontal top surface of triangle boss respectively with fingerprint identification ware is connected, the vertical side of triangle boss with computer main body connects.
Furthermore, the central processing module is electrically connected with the local information storage module, the information input module, the identity information backup module and the identity information verification module respectively, the USB interface is electrically connected with the local information storage module, the fingerprint identifier is electrically connected with the information input module, and the identity information backup module and the identity information verification module are electrically connected with the information input module respectively.
The embodiment of the invention also provides a use method of the computer information security control device, which comprises the following steps:
before use, inputting user fingerprint information through a fingerprint recognizer, collecting the fingerprint information through an information input module, and sending the fingerprint information to an identity information backup module for backup storage;
when information is stored, computer information data is stored through a USB interface and stored in a local information storage module for storage;
when information is called, after a USB disk is inserted into a USB interface, fingerprint identification is carried out through a fingerprint identifier, fingerprint information is input through an information input module, and fingerprint information in an identity information backup module is compared and verified with the currently input fingerprint information through an identity information verification module; if the fingerprint information is successfully verified, the information in the local information storage module is called and transmitted to the USB disk through the central processing module; if the fingerprint information is not verified successfully, the information cannot be called, the central processing module sends out a calling signal and drives the motor to rotate, the motor rotates to drive the lead screw to rotate, the lead screw rotates to drive the connecting plate and the connecting rod to move together to eject the safety block, and the safety block moves to push the shell of the USB disk to eject the USB disk.
Compared with the prior art, the embodiment of the invention provides a computer information security control device and a method thereof, which have the following beneficial effects:
according to the invention, through the matching of the safety block and the screw rod, the motor rotates to drive the screw rod to rotate, and the effect of the internal thread hole is matched, so that the connecting plate and the connecting rod move together, the rotating shaft ensures the stability of the rotation of the screw rod, and then the safety block is driven to move to eject the USB disk connected to the USB interface, so that the USB interface is separated from the USB disk, the information of a computer is prevented from being stolen, and a better information protection effect is achieved.
According to the invention, by arranging the buffer device, in the process of moving the computer main body, the sheath is in contact with the ground, so that the buffer cushion is extruded and deformed under stress, a better buffer effect is achieved, the vibration is prevented from being directly transmitted to the computer main body, the vibration damage to the computer main body is reduced, in the process, the bottom edge is clamped at the inner side of the limiting edge, the sheath is prevented from falling off, the supporting legs provide convenience for the placing process, and the damage to the computer main body during the carrying process is avoided.
According to the invention, through the matching of the protection plate and the connecting shaft, the protection plate is vertically downward under the action of gravity, so that the protection plate plays a role of shielding the inner side of the empty groove, and impurities such as dust and the like are prevented from falling into the surface of the fingerprint recognizer to influence the fingerprint acquisition precision; when using, support the guard plate with the finger, the guard plate rotates along the connecting axle, later with the upper end of fingerprint face alignment fingerprint identification ware, can carry out fingerprint identification, have better dustproof effect to can improve the fingerprint and gather the precision.
According to the invention, through the matching of the information input module, the identity information backup module and the identity information verification module, after fingerprint information is input through a fingerprint recognizer, the fingerprint information is received by the information input module and sent to the identity information backup module for recording, during later verification, the fingerprint information received by the information input module is verified through the identity information verification module, and then verification result information is transmitted to the central processing module to determine whether to call information in the local information storage module, namely the computer information has good safety protection effect.
Drawings
Fig. 1 is a schematic structural diagram of a computer information security control apparatus according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a buffer structure of a computer information security control apparatus according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a USB interface of a computer information security control apparatus according to an embodiment of the present invention;
FIG. 4 is a partially enlarged view of a computer information security control apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an empty slot of a computer information security control apparatus according to an embodiment of the present invention;
fig. 6 is a schematic connection diagram of a computer information security control apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 to 6, an embodiment of the present invention provides a computer information security control apparatus, including: the computer comprises a computer body 1, wherein a USB interface 9 and an empty groove 19 are arranged on the side surface of the computer body 1, and a buffer device 7 is arranged at the bottom of the computer body 1.
Further, the outer surface of the upper end of the computer main body 1 is provided with a carrying handle 2, the carrying handle 2 is fixedly connected with the computer main body 1, one side, close to the control buttons 4, of the outer surface of the front end of the computer main body 1 is provided with a display screen 3, an input port of the display screen 3 is electrically connected with an output port of the control buttons 4, the input port of the control buttons 4 is electrically connected with the output port of the computer main body 1, the number of the control buttons 4 is a plurality of groups, the control buttons 4 are arranged in an array mode, the model of the display screen 3 is ENH-DG212064-03, and the model of the control buttons 4 is LA 5821.
Furthermore, a heat dissipation net 5 is arranged on the outer surface of one side of the computer main body 1, a fastening screw 6 is arranged on the outer surface of the heat dissipation net 5, the fastening screw 6 penetrates through the outer surfaces of the heat dissipation net 5 and the computer main body 1, and the heat dissipation net 5 and the computer main body 1 are fixedly connected through the fastening screw 6 to play a role in heat dissipation.
Further, the buffer device 7 includes a sheath 71, a limiting edge 74 is provided at an edge of the sheath 71, the limiting edge 74 is fixedly connected with the sheath 71, a bottom edge 8 is provided at a position, close to the edge, of the outer surface of the lower end of the computer main body 1, the bottom edge 8 is embedded in the inner side of the limiting edge 74, the bottom edge 8 is movably connected with the limiting edge 74, a cushion pad 73 is provided between the sheath 71 and the computer main body 1, the cushion pad 73 is fixedly connected with the sheath 71 and the computer main body 1, a supporting leg 72 is provided at the outer surface of the lower end of the sheath 71, the supporting leg 72 is fixedly connected with the sheath 71, the supporting legs 72 are in a plurality of groups, the supporting legs 72 are arranged in an array, and can be kept stable when the computer main body 1 is placed.
Specifically, a safety block 10 is arranged on the computer main body 1 below the USB interface 9, a movable cavity 11 is arranged on the right side of the safety block 10, a connecting rod 12 is arranged on the right side surface of the safety block 10, a connecting plate 13 is arranged at the right end of the connecting rod 12, a screw 14 transversely penetrates through the inside of the connecting plate 13, one end of the screw 14 is connected with a rotating shaft of a motor 17, the other end of the screw 14 is arranged on the computer main body 1 below the safety block 10, a fixed part of the motor 17 is fixedly connected with the inner wall of the movable cavity 11, and the connecting rod 12, the connecting plate 13, the screw 14 and the motor 17 are all located inside the movable cavity 11.
Further, the safety block 10 is clamped between the outer surface of the computer main body 1 and the outer surface of the lower end of the USB interface 9, the safety block 10 is movably connected with the USB interface 9 and the computer main body 1, the USB interface 9 is fixedly connected with the computer main body 1, the connecting rod 12 is fixedly connected with the safety block 10 and the connecting plate 13, the connecting plate 13 is movably connected with the movable cavity 11, and the USB interface 9 is MC5T-8WJ in model.
Further, an internal threaded hole 15 is formed between the screw rod 14 and the connecting plate 13, the screw rod 14 and the connecting plate 13 are movably connected through the internal threaded hole 15, the motor 17 is movably connected with the screw rod 14, an input port of the motor 17 is electrically connected with an output port of the central processing module 24, a protective shell 18 is arranged on the outer side of the motor 17, the motor 17 is fixedly connected with the protective shell 18, a rotating shaft 16 is arranged at the other end of the screw rod 14, relative to one end of the motor 17, a fixed connection is formed between the rotating shaft 16 and the inner side outer surface of the movable cavity 11, a movable connection is formed between the rotating shaft 16 and the screw rod 14, and the model of the motor 17 is HFA 130.
The inside fingerprint identification ware 20 that is provided with of dead slot 19, the opening part of dead slot 19 is provided with guard plate 22, and inside fingerprint identification ware 20 was located dead slot 19 and guard plate 22 enclosed and becomes the space, guard plate 22 and dead slot 19 passed through connecting axle 23 swing joint.
Further, be fixed connection between fingerprint identification ware 20 and the dead slot 19, fingerprint identification ware 20's input port and control button 4's output port electric connection, fingerprint identification ware 20's lower extreme is provided with triangle boss 21, be fixed connection between triangle boss 21 and fingerprint identification ware 20 and the computer main body 1, connecting axle 23 runs through in the inboard of dead slot 19 and the inside of guard plate 22, be fixed connection between guard plate 22 and the connecting axle 23, through connecting axle 23 swing joint between guard plate 22 and the dead slot 19, ensure that guard plate 22 can rotate along connecting axle 23, fingerprint identification ware 20's model is ID 310.
The computer main body 1 is internally provided with a central processing module 24, a local information storage module 25, an information input module 26, an identity information backup module 27 and an identity information verification module 28.
Further, the signal port of the central processing module 24 is connected to the signal ports of the local information storage module 25, the information recording module 26, the identity information backup module 27, and the identity information verification module 28, respectively, the signal port of the USB interface 9 is connected to the signal port of the local information storage module 25, the signal port of the fingerprint identifier 20 is connected to the signal port of the information recording module 26, and the identity information backup module 27 and the identity information verification module 28 are connected to the signal port of the information recording module 26, respectively, so as to ensure that the identity information can be verified.
In summary, through the matching of the safety block 10 and the screw rod 14, when the motor 17 rotates, the screw rod 14 rotates, and the function of the internal threaded hole 15 is matched, so that the connecting plate 13 and the connecting rod 12 move together, the rotating shaft 16 ensures the stability of the rotation of the screw rod 14, and then the safety block 10 is driven to move, the connector connected to the USB interface 9 is ejected, the USB interface 9 is separated from the connector, the stealing of information data is avoided, and a better information protection function is achieved; through the action of the buffer device 7, in the process of moving the computer main body 1, the sheath 71 is in contact with the ground, so that the buffer pad 73 is extruded and deformed under stress, a good buffer effect is achieved, the vibration is prevented from being directly transmitted to the lower end of the computer main body 1, the vibration damage to the computer main body 1 is reduced, in the process, the bottom edge 8 is clamped on the inner side of the limiting edge 74, the sheath 71 is prevented from falling off, the supporting leg 72 provides convenience for the placement process, a good buffer effect is achieved, and the damage of the device during the carrying process is avoided; through the matching of the protection plate 22 and the connecting shaft 23, the protection plate 22 is under the action of gravity, so that the protection plate 22 vertically faces downwards to play a role of shielding the inner side of the empty groove 19, dust and other impurities are prevented from falling onto the surface of the fingerprint identifier 20 to influence the fingerprint acquisition precision, when the fingerprint identification device is used, a finger is abutted against the protection plate 22, the protection plate 22 rotates along the connecting shaft 23, and then the fingerprint surface is aligned with the upper end of the fingerprint identifier 20 to realize fingerprint identification, so that the fingerprint identification device has a good dustproof function and improves the fingerprint acquisition precision; through information input module 26, the cooperation of identity information backup module 27 and identity information verification module 28, after fingerprint information is input through fingerprint identification ware 20, receive by information input module 26, and send identity information backup module 27 to respectively and record, during the later stage verification, fingerprint information that information input module 26 received verifies through identity information verification module 28, again with information transfer to central processing module 24, decide whether to carry out the transfer of data information in local information storage module 25, it is better to the safety protection effect of computer information.
Based on the same inventive concept, the invention also provides a use method of the computer information security control device, which comprises the following steps:
a. before use, inputting user fingerprint information through a fingerprint recognizer, collecting the fingerprint information through an information input module, and sending the fingerprint information to an identity information backup module for backup storage;
b. when information is stored, computer information data are stored through the USB interface and stored in the local information storage module for storage;
c. when information is called, after a USB disk is inserted into a USB interface, fingerprint identification is carried out through a fingerprint identifier, fingerprint information is input through an information input module, and fingerprint information in an identity information backup module is compared and verified with the currently input fingerprint information through an identity information verification module; if the fingerprint information is successfully verified, the information in the local information storage module is called and transmitted to the USB disk through the central processing module; if the fingerprint information is not verified successfully, the information cannot be called, the central processing module sends out a calling signal and drives the motor to rotate, the motor rotates to drive the lead screw to rotate, the lead screw rotates to drive the connecting plate and the connecting rod to move together to eject the safety block, and the safety block moves to push the shell of the USB disk to eject the USB disk.
The above disclosure is only a few specific embodiments of the present invention, and those skilled in the art can make various modifications and variations of the present invention without departing from the spirit and scope of the present invention, and it is intended that the present invention also include such modifications and variations as fall within the scope of the appended claims and their equivalents.

Claims (7)

1. A computer information security control apparatus, comprising: the computer comprises a computer main body (1), wherein a USB interface (9) and an empty groove (19) are arranged on the side surface of the computer main body (1), and a buffer device (7) is arranged at the bottom of the computer main body (1);
a safety block (10) is arranged on the computer main body (1) which is positioned below the USB interface (9), a movable cavity (11) is arranged on the right side of the safety block (10), a connecting rod (12) is arranged on the right side surface of the safety block (10), a connecting plate (13) is arranged at the right end of the connecting rod (12), a screw rod (14) is transversely arranged in the connecting plate (13) in a penetrating way, one end of the screw rod (14) is connected with a rotating shaft of a motor (17), the other end of the screw rod (14) is arranged on the computer main body (1) below the safety block (10), the fixed part of the motor (17) is fixedly connected with the inner wall of the movable cavity (11), the connecting rod (12), the connecting plate (13), the screw rod (14) and the motor (17) are all positioned in the movable cavity (11);
a fingerprint identifier (20) is arranged in the empty groove (19), a protection plate (22) is arranged at an opening of the empty groove (19), the fingerprint identifier (20) is positioned in a space enclosed by the empty groove (19) and the protection plate (22), and the protection plate (22) is movably connected with the empty groove (19) through a connecting shaft (23);
the computer main body (1) is internally provided with a central processing module (24), a local information storage module (25), an information recording module (26), an identity information backup module (27) and an identity information verification module (28);
the buffer device (7) comprises a sheath (71), a limiting edge (74) extending towards the inner side of the sheath (71) is arranged at the top of the sheath (71), a bottom edge (8) extending towards the outer side of the computer main body (1) is arranged at the bottom of the computer main body (1), the bottom edge (8) is embedded in the limiting edge (74), a buffer cushion (73) is arranged between the inner top surface of the sheath (71) and the bottom surface of the bottom edge (8), supporting legs (72) are arranged on the outer bottom surface of the sheath (71), and the number of the supporting legs (72) is several;
the screw rod (14) is arranged on the connecting plate (13) in a penetrating way through an internal thread hole (15); the motor (17) is electrically connected with the central processing module (24), a protective shell (18) is arranged on the outer side of the motor (17), and the screw rod (14) is connected with the computer main body (1) below the safety block (10) through a rotating shaft (16);
when information is called, after a USB disk is inserted into a USB interface, fingerprint identification is carried out through a fingerprint identifier, fingerprint information is input through an information input module, and fingerprint information in an identity information backup module is compared and verified with the currently input fingerprint information through an identity information verification module; if the fingerprint information is successfully verified, the information in the local information storage module is called and transmitted to the USB disk through the central processing module; if the fingerprint information is not verified successfully, the information cannot be called, the central processing module sends out a calling signal and drives the motor to rotate, the motor rotates to drive the lead screw to rotate, the lead screw rotates to drive the connecting plate and the connecting rod to move together to eject the safety block, and the safety block moves to push the shell of the USB disk to eject the USB disk.
2. The computer information security control device of claim 1, wherein a carrying handle (2) is provided on the top surface of the computer main body (1).
3. The computer information security control device of claim 1, wherein a display screen (3) and control buttons (4) are arranged on the side surface of the computer main body (1), the display screen (3) is electrically connected with the control buttons (4), the control buttons (4) are electrically connected with the computer main body (1), and the number of the control buttons (4) is several.
4. The computer information security control device of claim 1, wherein a heat dissipation net (5) is arranged on the side surface of the computer main body (1), and the heat dissipation net (5) is fixedly connected with the computer main body (1) through a fastening screw (6).
5. The computer information security control device of claim 3, wherein the fingerprint recognizer (20) is electrically connected with the control button (4), a triangular reinforcing block (21) is arranged below the fingerprint recognizer (20), the horizontal top surfaces of the triangular reinforcing blocks (21) are respectively connected with the fingerprint recognizer (20), and the vertical side surfaces of the triangular reinforcing blocks (21) are connected with the computer main body (1).
6. The computer information security control device of claim 1, wherein the central processing module (24) is electrically connected to the local information storage module (25), the information entry module (26), the identity information backup module (27) and the identity information verification module (28), respectively, the USB interface (9) is electrically connected to the local information storage module (25), the fingerprint recognizer (20) is electrically connected to the information entry module (26), and the identity information backup module (27) and the identity information verification module (28) are electrically connected to the information entry module (26), respectively.
7. A method of using a computer information security control apparatus according to any of claims 1 to 6, comprising:
before use, inputting user fingerprint information through a fingerprint recognizer, collecting the fingerprint information through an information input module, and sending the fingerprint information to an identity information backup module for backup storage;
when information is stored, computer information data are stored through the USB interface and stored in the local information storage module for storage;
when information is called, after a USB disk is inserted into a USB interface, fingerprint identification is carried out through a fingerprint identifier, fingerprint information is input through an information input module, and fingerprint information in an identity information backup module is compared and verified with the currently input fingerprint information through an identity information verification module; if the fingerprint information is successfully verified, the information in the local information storage module is called and transmitted to the USB disk through the central processing module; if the fingerprint information is not verified successfully, the information cannot be called, the central processing module sends out a calling signal and drives the motor to rotate, the motor rotates to drive the lead screw to rotate, the lead screw rotates to drive the connecting plate and the connecting rod to move together to eject the safety block, and the safety block moves to push the shell of the USB disk to eject the USB disk.
CN201910318880.XA 2019-04-19 2019-04-19 Computer information security control device and method Active CN109921911B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910318880.XA CN109921911B (en) 2019-04-19 2019-04-19 Computer information security control device and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910318880.XA CN109921911B (en) 2019-04-19 2019-04-19 Computer information security control device and method

Publications (2)

Publication Number Publication Date
CN109921911A CN109921911A (en) 2019-06-21
CN109921911B true CN109921911B (en) 2022-05-27

Family

ID=66977903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910318880.XA Active CN109921911B (en) 2019-04-19 2019-04-19 Computer information security control device and method

Country Status (1)

Country Link
CN (1) CN109921911B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783176B (en) * 2020-07-10 2022-09-09 盐城工学院 Computer plug self-locking structure for preventing information leakage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010083721A1 (en) * 2009-01-21 2010-07-29 Li Su Smart flash u-disk with the functions of a mouse and its implementation method
CN101901559A (en) * 2010-07-30 2010-12-01 中国船舶重工集团公司第七○九研究所 Safety control method for USB (Universal Serial Bus) interface
DE102012100797A1 (en) * 2012-01-31 2013-08-01 Authentidate International Ag authentication device
CN104680052A (en) * 2013-11-29 2015-06-03 西安奇维科技股份有限公司 U disk (USB flash disk) with fingerprint unlocking function

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100583036C (en) * 2006-07-11 2010-01-20 联想(北京)有限公司 Computer safety control method based on USB flash memory disc
US8788723B1 (en) * 2007-06-01 2014-07-22 Robert F. Hogan System and apparatus for controlling use of mass storage devices
JP4886889B1 (en) * 2010-09-09 2012-02-29 株式会社東芝 Information processing apparatus and device control method
CN207473611U (en) * 2017-10-31 2018-06-08 秦韵韵 Computer security apparatus
CN207965784U (en) * 2018-04-14 2018-10-12 尹鹏智 A kind of computer with USB automatic pop-up devices
CN208722202U (en) * 2018-08-29 2019-04-09 中国十七冶集团有限公司 A kind of information safety computer

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010083721A1 (en) * 2009-01-21 2010-07-29 Li Su Smart flash u-disk with the functions of a mouse and its implementation method
CN101901559A (en) * 2010-07-30 2010-12-01 中国船舶重工集团公司第七○九研究所 Safety control method for USB (Universal Serial Bus) interface
DE102012100797A1 (en) * 2012-01-31 2013-08-01 Authentidate International Ag authentication device
CN104680052A (en) * 2013-11-29 2015-06-03 西安奇维科技股份有限公司 U disk (USB flash disk) with fingerprint unlocking function

Also Published As

Publication number Publication date
CN109921911A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
CN109921911B (en) Computer information security control device and method
CN208689628U (en) A kind of Multifunctional attendance machine
CN212211287U (en) Bluetooth sound box with long service life
CN209103307U (en) A kind of high-performance data acquisition processing device
CN209304053U (en) A kind of screw and washer assembling device
CN215413684U (en) Surface roughness detector
CN213751096U (en) Information acquisition platform
CN211015678U (en) Self-service visitor machine
CN100380285C (en) Voice recorder
CN210143201U (en) Department mark video all-in-one machine
CN211181650U (en) Novel portable mobile hard disk
CN220154919U (en) Multi-dimensional information extraction device of distributed data model
CN109975407A (en) A kind of translucent detection device of mobile phone horn mesh
CN215708190U (en) Protection device for data acquisition device
CN218387608U (en) Durable type is intelligent video analysis appearance for power station
CN218886837U (en) Hard disk extracting and storing device
JP2001076818A (en) Entertainment device provided with operation device model detecting function, operation device, and entertainment device main body
CN214151702U (en) Electronic information card reader recognition device
CN212694835U (en) Portable mobile hard disk
CN209640376U (en) A kind of detection device
CN218156451U (en) Multifunctional weighing controller for truck scale
CN217982832U (en) Data storage device with voice network space encryption function
CN205608607U (en) High protective belt embedded computer data recording equipment
CN213189552U (en) Novel nasal resistance instrument
CN220542932U (en) Concrete reinforcing steel bar detector

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant