CN109951471B - Computer network information safety control device - Google Patents

Computer network information safety control device Download PDF

Info

Publication number
CN109951471B
CN109951471B CN201910190089.5A CN201910190089A CN109951471B CN 109951471 B CN109951471 B CN 109951471B CN 201910190089 A CN201910190089 A CN 201910190089A CN 109951471 B CN109951471 B CN 109951471B
Authority
CN
China
Prior art keywords
shell
fixed contact
contact
computer
controller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910190089.5A
Other languages
Chinese (zh)
Other versions
CN109951471A (en
Inventor
陈明
梁树军
高铁梁
李玉华
马欢
曹洁
崔霄
张静静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN201910190089.5A priority Critical patent/CN109951471B/en
Publication of CN109951471A publication Critical patent/CN109951471A/en
Application granted granted Critical
Publication of CN109951471B publication Critical patent/CN109951471B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a computer network information safety control device, which relates to the technical field of computer networks and comprises a shell, an information input device and an execution device, wherein the information input device is fixed on the outer side surface of the shell, the execution device is fixed on the inner side surface of the shell, the outer side surface of the shell of the execution device is provided with a driving device, a fixed contact and a moving contact are arranged in the shell, the moving contact moves under the driving of the driving device, the driving device works under the control of a controller, when the input identity authentication information passes through, the controller controls the moving contact to be in contact with the fixed contact through the driving device so as to switch on the network, when a computer downloads a file, the controller analyzes the downloaded file, after finding an illegal program, the moving contact is controlled to be separated from the fixed contact through the driving device so as to switch off the network, and the problem that the computer is used by an, and the file downloading can be automatically monitored, the network is automatically cut off when danger is found, the use is very convenient, and the effect is good.

Description

Computer network information safety control device
Technical Field
The invention relates to the technical field of computer networks, in particular to a computer network information safety control device.
Background
Computer networks are now a technology that is often used by people, and a plurality of computer devices can be connected through the computer networks to complete operations such as data exchange. The computer network is composed of various devices, and the smoothness of the network can be ensured only if the devices are in a normal working state.
Computer network technology has been developed for decades, and various contents can be queried through computer networks, some of which are interesting or beneficial to users, and the rest of the irrelevant information can be blocked by computer devices to avoid user data leakage. However, once a computer is connected to a network, it is constantly under attack from all sides of the network, and most attacks can be avoided as long as the user can properly set up the computer network and the computer. However, not all users can meet the requirement, and some attacks are initiated after the computer is controlled by illegal personnel, and the attack cannot be completely defended according to the prior art. Therefore, it is necessary to provide a computer network information security control device which is convenient to use and has good effect.
Disclosure of Invention
The embodiment of the invention provides a computer network information safety control device, which can solve the problems in the prior art.
The invention provides a computer network information safety control device, which comprises a shell, an information input device and an execution device, wherein a first socket and a second socket are installed on the side surface of the shell, and the first socket and the second socket are respectively used for being connected to a network cable of a computer in an inserting manner and being connected to a network cable of a network in an inserting manner;
the information input device is fixedly arranged on the outer side surface of the shell and used for inputting identity authentication information; the executing device comprises a shell, the shell is fixedly arranged on the inner side surface of the shell, at least one group of driving devices are arranged on the outer side surface of the shell, a fixed contact and a moving contact which are oppositely arranged are arranged in the shell, the fixed contact is fixedly arranged on the inner side wall of the shell, and the moving contact is close to or far away from the fixed contact under the control of the driving devices;
the first socket and the second socket are respectively connected with the fixed contact and the moving contact through cables, conducting wires in the cables extend into the fixed contact and the moving contact, the conducting wires are exposed out of the opposite side surfaces of the fixed contact and the moving contact, the quantity of the exposed conducting wires on the fixed contact and the moving contact is the same, and the positions of the exposed conducting wires on the fixed contact and the moving contact are in one-to-one correspondence;
the shell is internally provided with a controller, the controller is electrically connected with the information input device and the driving device, the controller is in communication connection with a computer, after the information input device receives input identity authentication information, the controller verifies the identity authentication information, and after the identity authentication is passed, the controller controls the moving contact to move towards the fixed contact through the driving device, so that the exposed wires on the moving contact and the fixed contact are connected to connect a network; after the computer downloads the file, the controller analyzes the downloaded file, if an illegal program is found, the movable contact is controlled to be far away from the fixed contact through the driving device, and the exposed conducting wire on the movable contact and the fixed contact is separated to disconnect the network.
The invention provides a computer network information safety control device, which comprises a shell, an information input device and an execution device, wherein the information input device is fixed on the outer side surface of the shell, the execution device is fixed on the inner side surface of the shell, sockets for connecting a computer and a connection network are respectively arranged on the shell, a driving device is arranged on the outer side surface of the shell of the execution device, a fixed contact and a moving contact are arranged in the shell, the fixed contact and the moving contact are respectively connected with the two sockets through cables, conducting wires in the cables are inserted into the fixed contact and the moving contact and are exposed from opposite end surfaces, the moving contact moves towards or away from the fixed contact under the driving of the driving device, the driving device works under the control of a controller in the shell, the controller is connected with the information input device and also connected with the computer, when identity authentication information input by a user passes through, the moving contact is controlled by the controller to be contacted with the fixed contact, the computer file downloading monitoring system has the advantages that the network is connected, the downloaded file is analyzed by the controller after the file is downloaded by the computer, the moving contact and the fixed contact are controlled to be separated through the driving device after an illegal program is found, the network is disconnected, the problem that the computer is used by an untrusted person can be solved from the source, the file downloading can be automatically monitored, the network is automatically cut off when danger is found, further loss is avoided, manual operation is not needed, the computer file downloading monitoring system is very convenient to use, and the effect is good.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic diagram of an internal structure of a computer network information security control device in a disconnected state according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of the internal structure of the safety control device in FIG. 1 in a closed state;
FIG. 3 is a schematic structural diagram of the information input device in FIG. 1;
fig. 4 is a schematic structural view of the stationary contact in fig. 1.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 and 2, an embodiment of the present invention provides a computer network information security control device, including a housing 100, an information input device 200, and an execution device 300, where two jacks are opened on a side surface of the housing 100, and a socket is respectively installed in each of the two jacks: the first socket 110 and the second socket 120, the first socket 110 and the second socket 120 are RJ45 sockets for plugging and connecting to a network cable of a computer and a network cable of a switch or a router respectively. The first and second sockets 110 and 120 may be mounted on the same side of the housing 100, or may be mounted on different sides.
The information input device 200 is fixedly installed on the outer side surface of the housing 100 and is used for inputting authentication information, as shown in fig. 3, the information input device 200 includes a main body 210, a groove is formed on the surface of the main body 210, an acquisition device 220 for receiving input information is installed on the bottom surface of the groove, and the acquisition device 220 may be a fingerprint acquisition device or a keyboard, a coded lock, or other devices. In order to prevent dust from falling on the collecting device 220 and affecting the use of the collecting device, the main body 210 is further provided with a cover 230, the cover 230 is rotatably installed at the edge of the groove, the collecting device 220 can be exposed by uncovering the cover 230 when the collecting device is used, and the dust can be isolated by covering the collecting device after the collecting device is used.
The executing device 300 includes a housing and devices installed on an outer side surface of the housing and inside the housing, the housing is fixedly installed on an inner side surface of the casing 100, two opposite side walls of the housing are respectively provided with a through hole, and one end of the first socket 110 and one end of the second socket 120, which are located inside the casing 100, are respectively led out a cable and inserted into the two through holes.
At least one group of driving devices is installed on the outer side surface of the shell, each driving device comprises a first sliding rail 310, a second sliding rail 320, a suction device 330, a sliding rod 340 and a spring 350, the first sliding rail 310 and the second sliding rail 320 are oppositely arranged and are respectively provided with a through sliding hole, the diameters of the two sliding holes are the same, and the axes of the two sliding holes are overlapped. The attraction device 330 faces the first slide rail 310, and in this embodiment, the attraction device 330 is an electromagnet.
The slide bar 340 is inserted into the slide holes of the first slide rail 310 and the second slide rail 320, and can slide along the axis inside the first slide rail 310 and the second slide rail 320. The sliding rod 340 extends out of the first sliding rail 310 towards one end of the attraction device 330 and is provided with an attraction block 342, and the attraction block 342 is made of ferromagnetic metal. A convex retaining ring 341 is fixed on the side surface of the sliding rod 340 between the first sliding rail 310 and the second sliding rail 320, a protruding connecting rod is arranged on the side wall of the retaining ring 341, and the connecting rod penetrates through a strip-shaped hole formed in the housing and extends into the housing.
The side wall of the sliding rod 340 between the first sliding rail 310 and the stop ring 341 is sleeved with a spring 350, and the natural length of the spring 350 is at least equal to the distance between the stop ring 341 and the first sliding rail 310 when the stop ring 341 is tightly attached to the second sliding rail 320, so that the spring 350 can push the stop ring 341 open.
In this embodiment, the number of the driving means is two groups, which are respectively installed on the upper side and the lower side of the housing.
The shell is internally provided with a fixed contact 400 and a movable contact 500 which are oppositely arranged, the fixed contact 400 is fixedly arranged on the inner side wall of the shell, the movable contact 500 is fixedly connected with a connecting rod which extends into the shell, and the connecting rod can slide in a strip-shaped hole, so that the movable contact 500 can be driven to move in the shell. The wires of the cable extending into the inside of the housing from the first socket 110 are inserted from one end of the movable contact 500 and exposed from one end facing the fixed contact 400; the wires of the cables extending into the housing of the second socket 120 are inserted from one end of the fixed contact 400 and exposed from one end of the fixed contact facing the movable contact 500, and the number of the cables exposed on the movable contact 500 is the same as that of the cables exposed on the fixed contact 400, and the cables are in one-to-one correspondence with each other in position. When the movable contact 500 moves to be closely attached to the fixed contact 400 under the driving of the connecting rod, the exposed cable can be contacted and connected, so that the first socket 110 and the second socket 120 are communicated.
As shown in fig. 4, the number of the wires inside the fixed contact 400 is 8, the wires are uniformly distributed on the radial cross section, the number of the wires inside the movable contact 500 is also 8, and the position of each wire corresponds to the position of the wire inside the fixed contact 400 one by one. In order to improve the stability during contact, the sectional area of the exposed end of the conductive wire on the fixed contact 400 is larger than the sectional area of the part located inside the fixed contact 400, and the same design is adopted inside the movable contact 500, so that the contact area of the conductive wire is increased, and the conduction stability during contact is improved. The exposed end of the lead can be a plane or a curved surface, and the curved surface can further increase the area in contact.
In order to further improve the conduction stability during contact, the exposed end of the wire is provided with a gold plating layer, so that the resistance of the wire during contact is not much larger than that of a complete wire, and the stability and the transmission rate of network connection are improved.
The inside controller 130, the storage device 140 and the relay 150 that still install of casing 100, storage device 140, relay 150 and information input device 200 all with the controller 130 electricity is connected, the relay with the actuation device 330 electricity is connected to the on-off of control actuation device 330. The controller 130 is also in communication with the computer via a data line for data communication with the computer.
When a user uses a computer, if the user needs to connect a network, firstly, identity authentication information such as fingerprints or passwords is input on the information input device 200, the controller 130 compares the input identity authentication information with information prestored in the storage device 140, if the identity authentication is passed, the controller 130 controls the relay 150 to be conducted, so that the attraction device 330 is electrified, the attraction device 330 generates magnetic force to attract the attraction block 342 to be tightly attached to the attraction device 330, at the moment, the sliding rod 340 slides along with the sliding rod to drive the moving contact 500 to move towards the fixed contact 400 to be tightly attached to the fixed contact 400, at the moment, the first socket 110 and the second socket 120 are connected, and the computer can be smoothly connected to the network.
When the computer downloads a file, the computer first sends the downloaded file to the storage device 140 to be stored, the controller 130 analyzes the file and then determines whether an illegal program exists, and if so, the downloaded file is considered unsafe. At this time, the controller 130 inquires the computer whether a process with a high priority exists, if so, the computer inquires again at intervals until the process with the high priority is finished, at this time, the controller 130 controls the relay 150 to be disconnected, so that the attraction device 330 is powered off, the magnetic force disappears, the sliding rod 340 returns to the initial position under the elastic force of the spring 350, the movable contact 500 is separated from the fixed contact 400, and the connection between the computer and the network is disconnected. The high-priority process is a process with a high degree of dependence on a network, and can be specified by a user, for example, processes such as online video playing, file downloading, online games and the like, which require a long time for connecting to the network, and cause a relatively large loss once the network connection is disconnected, so that the processes need to be ended even if unsafe files are downloaded, and inconvenience caused to the user by forcibly disconnecting the network connection is avoided.
The above disclosure is only for a few specific embodiments of the present invention, however, the present invention is not limited to the above embodiments, and any variations that can be made by those skilled in the art are intended to fall within the scope of the present invention.

Claims (9)

1. A computer network information safety control device is characterized by comprising a shell, an information input device and an execution device, wherein a first socket and a second socket are installed on the side surface of the shell, and the first socket and the second socket are respectively used for being connected to a network cable of a computer in a plugging manner and connected to a network in a plugging manner;
the information input device is fixedly arranged on the outer side surface of the shell and used for inputting identity authentication information; the executing device comprises a shell, the shell is fixedly arranged on the inner side surface of the shell, at least one group of driving devices are arranged on the outer side surface of the shell, a fixed contact and a moving contact which are oppositely arranged are arranged in the shell, the fixed contact is fixedly arranged on the inner side wall of the shell, and the moving contact is close to or far away from the fixed contact under the control of the driving devices;
the first socket and the second socket are respectively connected with the fixed contact and the moving contact through cables, conducting wires in the cables extend into the fixed contact and the moving contact, the conducting wires are exposed out of the opposite side surfaces of the fixed contact and the moving contact, the quantity of the exposed conducting wires on the fixed contact and the moving contact is the same, and the positions of the exposed conducting wires on the fixed contact and the moving contact are in one-to-one correspondence;
the shell is internally provided with a controller, the controller is electrically connected with the information input device and the driving device, the controller is in communication connection with a computer, after the information input device receives input identity authentication information, the controller verifies the identity authentication information, and after the identity authentication is passed, the controller controls the moving contact to move towards the fixed contact through the driving device, so that the exposed wires on the moving contact and the fixed contact are connected to connect a network; after the computer downloads the file, the controller analyzes the downloaded file, if an illegal program is found, the movable contact is controlled to be far away from the fixed contact through the driving device, and the exposed conducting wire on the movable contact and the fixed contact is separated to disconnect the network.
2. The computer network information security control device of claim 1, wherein the information input device comprises a main body, a groove is formed on the surface of the main body, and an acquisition device for receiving input information is installed on the bottom surface of the groove.
3. The computer network information security control device of claim 2, wherein the collecting device is a fingerprint collecting device or a keyboard or a coded lock.
4. The computer network information security control device of claim 2, wherein the main body is provided with a cover, and the cover is rotatably mounted on the edge of the groove.
5. The computer network information security control device of claim 1, wherein the driving device comprises a first slide rail, a second slide rail, an engaging device, a slide bar and a spring, the first slide rail and the second slide rail are disposed opposite to each other and respectively provided with a through slide hole, the engaging device is opposite to the first slide rail, the slide bar is inserted into the slide holes of the first slide rail and the second slide rail and slides along an axis inside the first slide rail and the second slide rail;
the side face of the part, located between the first sliding rail and the second sliding rail, of the sliding rod is fixedly provided with a convex blocking ring, the side wall of the blocking ring is provided with a protruding connecting rod, the connecting rod penetrates through a strip-shaped hole formed in the shell and extends into the shell and is fixedly connected with the moving contact, and the side wall, located between the first sliding rail and the blocking ring, of the sliding rod is provided with the spring in a sleeved mode.
6. The computer network information security control device of claim 5, wherein the attraction device is an electromagnet, the attraction block is made of ferromagnetic metal, the housing has a relay therein, and the controller is electrically connected to the attraction device through the relay.
7. The computer network information security control device of claim 1, wherein the exposed end of the conductive wire on the fixed contact has a cross-sectional area larger than the cross-sectional area of the portion inside the fixed contact, and the exposed end of the conductive wire on the movable contact has a cross-sectional area larger than the cross-sectional area of the portion inside the movable contact.
8. The computer network information security control device of claim 1, wherein the exposed ends of the wires on the fixed contact and the movable contact are gold-plated.
9. The computer network information security control device of claim 1, wherein if the controller finds an illegal program, it first inquires the computer whether there is a high priority process, and if so, inquires again after a certain time until the high priority process is finished, and then the controller controls the movable contact to be away from the fixed contact through the driving device, so as to separate the exposed wires on the movable contact and the fixed contact to break the network.
CN201910190089.5A 2019-03-13 2019-03-13 Computer network information safety control device Expired - Fee Related CN109951471B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910190089.5A CN109951471B (en) 2019-03-13 2019-03-13 Computer network information safety control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910190089.5A CN109951471B (en) 2019-03-13 2019-03-13 Computer network information safety control device

Publications (2)

Publication Number Publication Date
CN109951471A CN109951471A (en) 2019-06-28
CN109951471B true CN109951471B (en) 2021-02-23

Family

ID=67008747

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910190089.5A Expired - Fee Related CN109951471B (en) 2019-03-13 2019-03-13 Computer network information safety control device

Country Status (1)

Country Link
CN (1) CN109951471B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199741B (en) * 2020-11-10 2023-03-24 周鹏程 Computer network isolating device
CN112948794A (en) * 2021-01-28 2021-06-11 深圳闻思智能科技有限公司 Portable military vocational education offline server
CN112466169B (en) * 2021-01-28 2021-04-13 江苏北弓智能科技有限公司 Portable military vocational education offline system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2210421Y (en) * 1994-05-24 1995-10-18 长沙工业高等专科学校 Hard disc suspension device for mini computer
EP2178052A2 (en) * 2008-10-20 2010-04-21 Cameros Siglo XXI, S.L. Traffic incident recording system installed in road vehicles
CN105228434A (en) * 2015-08-13 2016-01-06 诸爱道 Security terminal machine
CN107122684A (en) * 2017-05-05 2017-09-01 河南理工大学 A kind of information security of computer network control device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618353A (en) * 2015-01-16 2015-05-13 河南机电高等专科学校 Computer security network
CN108632276B (en) * 2018-05-07 2020-10-23 襄阳市尚贤信息科技有限公司 Computer network information safety system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2210421Y (en) * 1994-05-24 1995-10-18 长沙工业高等专科学校 Hard disc suspension device for mini computer
EP2178052A2 (en) * 2008-10-20 2010-04-21 Cameros Siglo XXI, S.L. Traffic incident recording system installed in road vehicles
CN105228434A (en) * 2015-08-13 2016-01-06 诸爱道 Security terminal machine
CN107122684A (en) * 2017-05-05 2017-09-01 河南理工大学 A kind of information security of computer network control device

Also Published As

Publication number Publication date
CN109951471A (en) 2019-06-28

Similar Documents

Publication Publication Date Title
CN109951471B (en) Computer network information safety control device
US4167658A (en) Safety and security outlet
US5620332A (en) Terminal element
CN105745631B (en) With the connector for terminating module
MX9800651A (en) Reduced crosstalk modular outlet.
US20060030185A1 (en) Cable connector
CN104810650A (en) Socket electric shock prevention method and electric shock prevention socket
CN206323405U (en) Termination with network security protection function
US6102731A (en) Connector security mechanism
CN201903672U (en) Interface protecting structure and electronic equipment provided with interface
US2238630A (en) Jackknife switch
CN110571071B (en) Plug-in contact switch, socket assembly and elevator
US6457990B1 (en) Insulation displacement connector retaining latch member
CN213878561U (en) Computer network monitoring device
KR101662118B1 (en) Security Ethernet Port
CN210692846U (en) Terminal sheath structure
CN206332205U (en) Cable interface component for network security
US6422888B1 (en) Damage resistant latching electrical connector
CN207303539U (en) the protection door mechanism of socket
CN105698473A (en) Side by side refrigerator with overturning beam
CN207069214U (en) USB data line
KR102228144B1 (en) Plug coupling and outlet containing it
KR20100032825A (en) Shuttered socket with electrical switch
US4504104A (en) Unitary wiring device body
KR102005174B1 (en) safety concentic plug

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210223