CN110909396B - Computer information safety arrangement - Google Patents

Computer information safety arrangement Download PDF

Info

Publication number
CN110909396B
CN110909396B CN201910972860.4A CN201910972860A CN110909396B CN 110909396 B CN110909396 B CN 110909396B CN 201910972860 A CN201910972860 A CN 201910972860A CN 110909396 B CN110909396 B CN 110909396B
Authority
CN
China
Prior art keywords
keyboard
host
module
groove
supporting cabinet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910972860.4A
Other languages
Chinese (zh)
Other versions
CN110909396A (en
Inventor
郜东瑞
赵威
黄振祥
王宏宇
李鑫
郑文银
张永清
张欢
陈海宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Chengdu University of Information Technology
Original Assignee
University of Electronic Science and Technology of China
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China, Chengdu University of Information Technology filed Critical University of Electronic Science and Technology of China
Priority to CN201910972860.4A priority Critical patent/CN110909396B/en
Publication of CN110909396A publication Critical patent/CN110909396A/en
Application granted granted Critical
Publication of CN110909396B publication Critical patent/CN110909396B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/10Coin-freed apparatus for hiring articles; Coin-freed facilities or services for means for safe-keeping of property, left temporarily, e.g. by fastening the property
    • G07F17/12Coin-freed apparatus for hiring articles; Coin-freed facilities or services for means for safe-keeping of property, left temporarily, e.g. by fastening the property comprising lockable containers, e.g. for accepting clothes to be cleaned

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Casings For Electric Apparatus (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention discloses a computer information safety protection device, and particularly relates to the technical field of computer equipment. According to the invention, the host protection mechanism and the keyboard protection mechanism are arranged, and the starting key of the host can be directly pressed through the key groove on the protection door, so that the computer can be started without opening the protection door, the starting efficiency is improved, the host and the keyboard can be effectively protected through the first fingerprint coded lock and the second fingerprint sealed lock, compared with the prior art, the keyboard and the host can be effectively protected, the automation degree is high, the operation is convenient, the verification is not needed during the starting process, and the operation efficiency is improved.

Description

Computer information safety arrangement
Technical Field
The invention relates to the technical field of computer equipment, in particular to a computer information safety protection device.
Background
The computer is commonly called computer, and is a modern electronic computing machine for high-speed computation, which can perform numerical computation, logic computation and memory function. The intelligent electronic device can be operated according to a program, and can automatically process mass data at a high speed.
Patent application publication No. CN 109527808A's patent discloses a computer information safety arrangement, including the main table body, the protection table body and host computer, the display is installed at the top of the main table body, the internally mounted of the main table body has the operation cabinet, and operates the cabinet and extend to main table body surface face, the surface mounting of operation cabinet has primary and secondary lock, the internally mounted of operation cabinet has the keyboard, a side surface mounting of the main table body has auxiliary housing, auxiliary housing's surface has the dodge gate through the hinge mounting, auxiliary housing's bottom is installed the landing leg.
However, in practical use, the above technical solutions still have many disadvantages, such as the need to manually open the security door and the operation cabinet each time of use, which can effectively protect the computer equipment, but increases the complexity of operation.
Disclosure of Invention
In order to overcome the above defects in the prior art, embodiments of the present invention provide a computer information security protection device, in which a host protection mechanism and a keyboard protection mechanism are provided, and a power-on key of a host can be directly pressed through a key slot on a protection door, so that the host can be powered on without opening the protection door, and the power-on efficiency is improved.
In order to achieve the purpose, the invention provides the following technical scheme: a computer information safety protection device comprises a table plate, wherein a first supporting cabinet and a second supporting cabinet are fixedly arranged on two sides of the bottom of the table plate respectively, a display screen is arranged on the top of the table plate, the output end of the display screen is connected with a host computer, the host computer is arranged in the second supporting cabinet, a host computer protection mechanism is arranged on the outer side of the second supporting cabinet, and a keyboard protection mechanism is arranged at the bottom of the table plate;
the host machine protection mechanism comprises a protection door, the protection door is hinged to the outer side of the second support cabinet, a first fingerprint coded lock is arranged on the protection door, a key pressing groove is formed in the bottom of the protection door, and the key pressing groove corresponds to a starting key of the host machine;
the keyboard protection mechanism comprises a placing box, the placing box is fixedly arranged at the bottom of a table plate, a keyboard is arranged in the placing box and is connected with a host through a wire, a moving plate is arranged at the bottom of the keyboard, positioning holes are formed in the four corners of the moving plate in a penetrating manner, positioning rods are arranged in the positioning holes, two ends of each positioning rod are respectively fixedly connected with the inner wall of the placing box and the bottom of the table plate, a placing groove is formed in the center of the bottom of the placing box, an electric push rod is arranged in the placing groove, a connecting block is arranged at the output end of the electric push rod and is fixedly connected with the bottom of the moving plate, a keyboard groove is formed in one side of the table plate, which is opposite to the placing box, a containing groove is formed in one side of the keyboard groove, sliding rails are arranged on, the two sides of the baffle are respectively and movably provided with a sliding block, the sliding blocks are matched with the sliding rails, the baffle is matched with the keyboard groove, and the surface of the baffle is provided with a second fingerprint coded lock.
In a preferred embodiment, a plurality of partition plates are uniformly arranged inside the first supporting cabinet, and the plurality of partition plates divide the inside of the first supporting cabinet into a plurality of independent storage units.
In a preferred embodiment, a bookshelf is arranged on one side of the top of the desk board, a control panel is arranged inside the bookshelf, a control module is arranged inside the control panel, and the output end of the control module is connected with a detection module, an alarm module, a monitoring module and a storage module.
In a preferred embodiment, the control module comprises a single chip microcomputer for receiving the information transmitted by the detection module and the monitoring module and controlling the alarm module to give an alarm, and the alarm module comprises an alarm for giving an alarm when the equipment is violently destructed.
In a preferred embodiment, the detection module comprises two force sensors, the two force sensors are respectively arranged inside the placing box and the second supporting cabinet, the two force sensors are used for monitoring two places, and detected data are transmitted to the control module.
In a preferred embodiment, the monitoring module comprises a high-definition camera and a hidden camera, the high-definition camera is arranged on one side of the surface of the desk board, and the hidden camera is arranged on one side of the bookshelf and used for recording lawbreakers when the equipment is damaged.
In a preferred embodiment, the bottoms of the first supporting cabinet and the second supporting cabinet are provided with grooves, and universal wheels are arranged inside the grooves.
In a preferred embodiment, the guard door and the baffle surface are each provided with a handle.
The invention has the technical effects and advantages that:
1. the invention can directly press the starting key of the host through the key groove on the protective door by arranging the host protective mechanism and the keyboard protective mechanism, thereby starting the computer without opening the protective door, improving the starting efficiency, and then carrying out fingerprint verification on the second fingerprint coded lock on the table plate by using fingers, pulling the handle to move the baffle plate into the accommodating groove at one side after the verification, pushing the movable plate and the keyboard on the movable plate to ascend through the electric push rod, when the keyboard is moved into the keyboard groove on the table plate, a user can use the keyboard on the table plate, thereby not only ensuring the safety of the keyboard when the computer is not used, but also improving the comfort when the user uses the keyboard, and when other devices are connected through the USB socket on the host for other operations, the fingerprint verification can be carried out on the first fingerprint coded lock on the protective door by using fingers, therefore, the protection door is opened, and then the host can be smoothly operated, compared with the prior art, the keyboard and the host can be effectively protected, the automation degree is high, the operation is convenient and fast, and the operation efficiency is improved without verifying when the computer is started;
2. through being provided with control panel, force sensor through in the detection module carries out real-time detection to it, and give control module with the information transfer who detects, singlechip among the control module carries out the analysis to it, if the dynamics is too big, report to the police through alarm module, and open monitoring module, high definition digtal camera detects the external world with two cameras of hiding the camera once clearly, and give control module with the message transfer that detects, finally, save through storage module, can effectively improve equipment's protection efficiency, and can also effectively record lawless persons' criminal fact, and control panel sets up inside the book case, can effectively provide the cover to control panel, the protection is discovered by lawless persons.
Drawings
Fig. 1 is a front view of the overall structure of the present invention.
Fig. 2 is a front sectional view of the overall structure of the present invention.
Fig. 3 is a schematic view of a portion of the structure shown in fig. 2.
FIG. 4 is a schematic view of the moving plate and the positioning rod of the present invention.
Fig. 5 is a sectional view of the table structure of the present invention.
Fig. 6 is a top view of the overall structure of the present invention.
FIG. 7 is a flow chart of the control panel system of the present invention.
The reference signs are: 1 table, 2 first supporting cabinets, 3 second supporting cabinets, 4 display screens, 5 hosts, 6 protective doors, 7 first fingerprint coded locks, 8 key grooves, 9 placing boxes, 10 keyboards, 11 moving plates, 12 positioning holes, 13 positioning rods, 14 placing grooves, 15 electric push rods, 16 connecting blocks, 17 keyboard grooves, 18 accommodating grooves, 19 sliding rails, 20 baffles, 21 sliders, 22 second fingerprint coded locks, 23 separating plates, 24 book shelves, 25 control panels, 26 control modules, 27 detection modules, 28 alarm modules, 29 monitoring modules, 291 high-definition cameras, 292 hidden cameras, 30 storage modules, 31 grooves, 32 universal wheels and 33 handles.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The computer information safety protection device shown in fig. 1-6 comprises a table board 1, wherein a first supporting cabinet 2 and a second supporting cabinet 3 are fixedly arranged on two sides of the bottom of the table board 1 respectively, a display screen 4 is arranged on the top of the table board 1, the output end of the display screen 4 is connected with a host 5, the host 5 is arranged in the second supporting cabinet 3, a host protection mechanism is arranged on the outer side of the second supporting cabinet 3, and a keyboard protection mechanism is arranged at the bottom of the table board 1;
the host machine protection mechanism comprises a protection door 6, the protection door 6 is hinged to the outer side of the second support cabinet 3, a first fingerprint coded lock 7 is arranged on the protection door 6, a key pressing groove 8 is formed in the bottom of the protection door 6, and the key pressing groove 8 corresponds to a starting key of the host machine 5;
the keyboard protection mechanism comprises a placing box 9, the placing box 9 is fixedly arranged at the bottom of a table plate 1, a keyboard 10 is arranged inside the placing box 9, the keyboard 10 is connected with a host 5 through a lead, a moving plate 11 is arranged at the bottom of the keyboard 10, positioning holes 12 are arranged at four corners of the moving plate 11 in a penetrating manner, positioning rods 13 are arranged inside the positioning holes 12, two ends of each positioning rod 13 are respectively fixedly connected with the inner wall of the placing box 9 and the bottom of the table plate 1, a placing groove 14 is arranged at the central position of the bottom of the placing box 9, an electric push rod 15 is arranged inside the placing groove 14, a connecting block 16 is arranged at the output end of the electric push rod 15, the connecting block 16 is fixedly connected with the bottom of the moving plate 11, a keyboard groove 17 is arranged at one side of the table plate 1 opposite to the placing box 9 in, sliding rails 19 are arranged on two sides of the inner wall of the accommodating groove 18, a baffle 20 is arranged between the two sliding rails 19, sliding blocks 21 are movably arranged on two sides of the baffle 20, the sliding blocks 21 are matched with the sliding rails 19, the baffle 20 is matched with the keyboard groove 17, and a second fingerprint coded lock 22 is arranged on the surface of the baffle 20;
the surfaces of the protective door 6 and the baffle 20 are both provided with handles 33.
The implementation mode is specifically as follows: when the invention is used, when a computer is used, the starting key of the host 5 can be directly pressed through the key pressing groove 8 on the protective door 6, so that the computer can be started without opening the protective door 6, the starting efficiency is improved, fingerprint verification is carried out on the second fingerprint coded lock 22 on the table board 1 through fingers, the baffle 20 is moved to the accommodating groove 18 on one side through the back pull handle 33 after verification, the movable board 11 and the keyboard 10 on the movable board 11 can be pushed to ascend through the electric push rod 15, after the keyboard 10 is moved to the keyboard groove 17 on the table board 1, a user can use the keyboard 10 on the table board 1, the safety of the keyboard 10 when the computer is not used is ensured, the comfort when the user uses the keyboard 10 can be improved, and in the moving process of the movable board 11, the moving track of the movable board 11 can be effectively limited through the positioning rods 13 at four corners, thereby guarantee keyboard 10 can with remove table 1 smoothly on, and need connect other equipment through the USB socket on the host computer 5 and carry out other operations, then can carry out the fingerprint verification with the first fingerprint trick lock 7 on the finger to the guard gate 6, thereby open guard gate 6, then can operate host computer 5 smoothly, through host computer protection machanism and keyboard protection machanism, can effectively protect keyboard 10 and host computer 5, and degree of automation is high, and the simple operation, and the start need not verify, and the operation efficiency is improved.
According to the computer information safety protection device shown in fig. 2 and 7, a plurality of partition plates 23 are uniformly arranged inside the first supporting cabinet 2, and the plurality of partition plates 23 divide the inside of the first supporting cabinet 2 into a plurality of independent storage units;
a bookshelf 24 is arranged on one side of the top of the table board 1, a control panel 25 is arranged inside the bookshelf 24, a control module 26 is arranged inside the control panel 25, and the output end of the control module 26 is connected with a detection module 27, an alarm module 28, a monitoring module 29 and a storage module 30;
the control module 26 comprises a single chip microcomputer and is used for receiving information transmitted by the detection module 27 and the monitoring module 29 and controlling the alarm module 28 to give an alarm, and the alarm module 28 comprises an alarm and is used for giving an alarm when the equipment is violently dismantled;
the detection module 27 comprises two force sensors, the two force sensors are respectively arranged in the placing box 9 and the second supporting cabinet 3, monitor the two places and transmit the detected data to the control module 26;
the monitoring module 29 comprises a high-definition camera 291 and a hidden camera 292, wherein the high-definition camera 291 is arranged on one side of the surface of the desk board 1, and the hidden camera 292 is arranged on one side of the bookshelf 24 and is used for recording lawbreakers when the equipment is damaged;
the bottom of the first supporting cabinet 2 and the bottom of the second supporting cabinet 3 are both provided with grooves 31, and universal wheels 32 are arranged inside the grooves 31.
The implementation mode is specifically as follows: when the invention is used, when a lawbreaker forcibly opens the protective door 6 and the baffle 20 to operate the host 5, and steals data, the data is detected in real time by the force sensor in the detection module 27, because when the data is forcibly removed, the force with great intensity is certainly exerted on the protective and baffle 20, the detection module 27 transmits the detected information to the control module 26 in real time, the singlechip in the control module 26 analyzes the data, if the force is too great, the alarm module 28 gives an alarm, the monitoring module 29 is opened, the high-definition camera 291 and the hidden camera 292 detect the outside by one bright camera and one dark camera and transmit the detected information to the control module 26, and finally the detected information is stored by the storage module 30, so that the protective efficiency of the equipment can be effectively improved, the criminal fact of the lawbreaker can be effectively recorded, and the control panel 25 is arranged in the bookcase, the control panel 25 can be effectively shielded, and the protection can be discovered by lawless persons.
The working principle of the invention is as follows:
referring to the attached drawings 1-6 of the specification, when the invention is used, when a computer is used, a startup key of a host 5 can be directly pressed through a key pressing groove 8 on a protective door 6, so that the computer can be started without opening the protective door 6, the startup efficiency is improved, fingerprint verification is carried out on a second fingerprint coded lock 22 on a table board 1 through fingers, a baffle 20 is moved into a containing groove 18 on one side through pulling a handle 33 after verification, a movable board 11 and a keyboard 10 on the movable board 11 can be pushed to ascend through an electric push rod 15, after the keyboard 10 is moved into a keyboard groove 17 on the table board 1, a user can use the keyboard 10 on the table board 1, the safety of the keyboard 10 when the computer is not used is ensured, the comfort of the user when the keyboard 10 is used is also improved, and in the moving process of the movable board 11, through positioning rods 13 at four corners, the moving track of the moving plate 11 can be effectively limited, so that the keyboard 10 can be guaranteed to smoothly move to the table plate 1, and when other equipment needs to be connected through a USB (universal serial bus) socket on the host 5 for other operations, the first fingerprint coded lock 7 on the protective door 6 can be subjected to fingerprint verification by using fingers, so that the protective door 6 is opened, and the host 5 can be smoothly operated;
referring to the attached drawings 2 and 7 of the specification, when the invention is used, when a lawbreaker forcibly opens the protective door 6 and the baffle 20 to operate the host 5, and steals data, the data is detected in real time by the force sensor in the detection module 27, because the force sensor forcibly removes the data, a strong force is certainly applied to the protection and the baffle 20, the detection module 27 transmits the detected information to the control module 26 in real time, the single chip in the control module 26 analyzes the data, if the force is too large, the alarm module 28 gives an alarm, the monitoring module 29 is opened, the high-definition camera 291 and the hidden camera 292 detect the outside by one camera and one camera is bright and one camera is dark, the detected information is transmitted to the control module 26, and finally the detected information is stored by the storage module 30.
The points to be finally explained are: first, in the description of the present application, it should be noted that, unless otherwise specified and limited, the terms "mounted," "connected," and "connected" should be understood broadly, and may be a mechanical connection or an electrical connection, or a communication between two elements, and may be a direct connection, and "upper," "lower," "left," and "right" are only used to indicate a relative positional relationship, and when the absolute position of the object to be described is changed, the relative positional relationship may be changed;
secondly, the method comprises the following steps: in the drawings of the disclosed embodiments of the invention, only the structures related to the disclosed embodiments are referred to, other structures can refer to common designs, and the same embodiment and different embodiments of the invention can be combined with each other without conflict;
and finally: the above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that are within the spirit and principle of the present invention are intended to be included in the scope of the present invention.

Claims (8)

1. A computer information security protection device comprises a table board (1), and is characterized in that: a first supporting cabinet (2) and a second supporting cabinet (3) are fixedly arranged on two sides of the bottom of the table plate (1) respectively, a display screen (4) is arranged on the top of the table plate (1), the output end of the display screen (4) is connected with a host (5), the host (5) is arranged inside the second supporting cabinet (3), a host protecting mechanism is arranged on the outer side of the second supporting cabinet (3), and a keyboard protecting mechanism is arranged at the bottom of the table plate (1);
the host machine protection mechanism comprises a protection door (6), the protection door (6) is hinged to the outer side of the second support cabinet (3), a first fingerprint coded lock (7) is arranged on the protection door (6), a key pressing groove (8) is formed in the bottom of the protection door (6), and the key pressing groove (8) corresponds to a starting key of the host machine (5);
the keyboard protection mechanism comprises a placing box (9), the placing box (9) is fixedly arranged at the bottom of a table plate (1), a keyboard (10) is arranged inside the placing box (9), the keyboard (10) is connected with a host (5) through a lead, a movable plate (11) is arranged at the bottom of the keyboard (10), positioning holes (12) are formed in the four corners of the movable plate (11) in a penetrating manner, positioning rods (13) are arranged inside the positioning holes (12), two ends of each positioning rod (13) are respectively fixedly connected with the inner wall of the placing box (9) and the bottom of the table plate (1), a placing groove (14) is arranged at the central position of the bottom of the placing box (9), an electric push rod (15) is arranged inside the placing groove (14), a connecting block (16) is arranged at the output end of the electric push rod (15), and the movable plate (16) is fixedly connected with, the table is characterized in that a keyboard groove (17) is formed in one side, opposite to the placement box (9), of the table plate (1), a storage groove (18) is formed in one side of the keyboard groove (17), sliding rails (19) are arranged on two sides of the inner wall of the storage groove (18), a baffle (20) is arranged between the sliding rails (19), sliding blocks (21) are movably arranged on two sides of the baffle (20), the sliding blocks (21) are matched with the sliding rails (19), the baffle (20) is matched with the keyboard groove (17), and a second fingerprint coded lock (22) is arranged on the surface of the baffle (20).
2. The computer information security protection apparatus of claim 1, wherein: a plurality of partition plates (23) are uniformly arranged in the first supporting cabinet (2), and the partition plates (23) divide the interior of the first supporting cabinet (2) into a plurality of independent storage units.
3. The computer information security protection apparatus of claim 1, wherein: a bookshelf (24) is arranged on one side of the top of the table board (1), a control panel (25) is arranged inside the bookshelf (24), a control module (26) is arranged inside the control panel (25), and the output end of the control module (26) is connected with a detection module (27), an alarm module (28), a monitoring module (29) and a storage module (30).
4. A computer information security protection apparatus according to claim 3, wherein: the control module (26) comprises a single chip microcomputer and is used for receiving information transmitted by the detection module (27) and the monitoring module (29) and controlling the alarm module (28) to give an alarm, and the alarm module (28) comprises an alarm and is used for giving an alarm when the equipment is violently dismantled.
5. A computer information security protection apparatus according to claim 3, wherein: the detection module (27) comprises two force sensors, the number of the force sensors is two, the two force sensors are respectively arranged inside the placing box (9) and the second supporting cabinet (3), two places are monitored, and detected data are transmitted to the control module (26).
6. A computer information security protection apparatus according to claim 3, wherein: the monitoring module (29) comprises a high-definition camera (291) and a hidden camera (292), wherein the high-definition camera (291) is arranged on one side of the surface of the desk board (1), and the hidden camera (292) is arranged on one side of the bookshelf (24) and is used for recording lawbreakers when the equipment is damaged.
7. The computer information security protection apparatus of claim 1, wherein: the bottom of the first supporting cabinet (2) and the bottom of the second supporting cabinet (3) are both provided with grooves (31), and universal wheels (32) are arranged in the grooves (31).
8. The computer information security protection apparatus of claim 1, wherein: the surfaces of the protective door (6) and the baffle (20) are provided with handles (33).
CN201910972860.4A 2019-10-14 2019-10-14 Computer information safety arrangement Active CN110909396B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910972860.4A CN110909396B (en) 2019-10-14 2019-10-14 Computer information safety arrangement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910972860.4A CN110909396B (en) 2019-10-14 2019-10-14 Computer information safety arrangement

Publications (2)

Publication Number Publication Date
CN110909396A CN110909396A (en) 2020-03-24
CN110909396B true CN110909396B (en) 2020-08-21

Family

ID=69815465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910972860.4A Active CN110909396B (en) 2019-10-14 2019-10-14 Computer information safety arrangement

Country Status (1)

Country Link
CN (1) CN110909396B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111966986A (en) * 2020-08-27 2020-11-20 河南应用技术职业学院 Computer management system based on artificial intelligence
CN112464193A (en) * 2020-11-03 2021-03-09 胡辰旭 Manually-controllable power dispatching box
CN112882537A (en) * 2021-01-29 2021-06-01 西安交通大学城市学院 Big data-based information collection and analysis system
CN113627414A (en) * 2021-08-13 2021-11-09 黄丽雅 Evidence collection and recording method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203137495U (en) * 2013-04-10 2013-08-21 王琰萍 Multimedia lecturing desk
CN204632003U (en) * 2015-05-28 2015-09-09 郑州三晖电气股份有限公司 A kind of Intelligent storage cabinet
CN206586597U (en) * 2016-11-28 2017-10-27 郑州光网聚通科技有限公司 A kind of intelligent electronic touch-control desk
CN206735298U (en) * 2017-03-16 2017-12-12 惠州合众翔科技有限公司 A kind of automatic plate loader
CN107611810A (en) * 2017-09-28 2018-01-19 庄粉香 One kind can mute heat dissipation motor housing
CN109043824A (en) * 2018-10-19 2018-12-21 常州市第人民医院 A kind of concealed computer desk
CN208658175U (en) * 2018-01-25 2019-03-29 佛山市源田床具机械有限公司 A kind of Computer cabinet
CN109859577A (en) * 2019-04-08 2019-06-07 江苏海事职业技术学院 A kind of accounting instructional device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100313733B1 (en) * 1998-12-23 2002-02-19 김광호 Desk with safe function having computer
CN204166626U (en) * 2014-09-28 2015-02-18 田羿 A kind of public transport kiosk intelligence express delivery cabinet
CN206193795U (en) * 2016-10-12 2017-05-24 江苏商贸职业学院 Computer intelligent information secure processing device
CN207037665U (en) * 2017-08-11 2018-02-23 李芮嘉 A kind of computer housing information protection device
CN109527808A (en) * 2018-11-21 2019-03-29 大连融利达新能源汽车有限公司 A kind of security protection device for computer information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203137495U (en) * 2013-04-10 2013-08-21 王琰萍 Multimedia lecturing desk
CN204632003U (en) * 2015-05-28 2015-09-09 郑州三晖电气股份有限公司 A kind of Intelligent storage cabinet
CN206586597U (en) * 2016-11-28 2017-10-27 郑州光网聚通科技有限公司 A kind of intelligent electronic touch-control desk
CN206735298U (en) * 2017-03-16 2017-12-12 惠州合众翔科技有限公司 A kind of automatic plate loader
CN107611810A (en) * 2017-09-28 2018-01-19 庄粉香 One kind can mute heat dissipation motor housing
CN208658175U (en) * 2018-01-25 2019-03-29 佛山市源田床具机械有限公司 A kind of Computer cabinet
CN109043824A (en) * 2018-10-19 2018-12-21 常州市第人民医院 A kind of concealed computer desk
CN109859577A (en) * 2019-04-08 2019-06-07 江苏海事职业技术学院 A kind of accounting instructional device

Also Published As

Publication number Publication date
CN110909396A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN110909396B (en) Computer information safety arrangement
CN202882651U (en) Intelligent instrument storage cabinet
CN208276872U (en) A kind of Intellisense tool cabinet
CN105869302B (en) A kind of card gets self-service equipment and card gets method
CN109288277A (en) A kind of intelligent boxes for keys system based on internet management
CN204698138U (en) A kind of management through accounting specific information file cabinet
CN112435368A (en) Intelligent storage cabinet for police equipment and police personnel equipment management method
CN206133806U (en) Through -wall type is from going self -service receipt printer
CN205750944U (en) Car key management system
CN104394173B (en) Refer to venous information safety management platform
CN208068236U (en) One kind being based on RFID integral cabinet type intelligence tool cabinets
CN203325056U (en) Photographing, attendance checking and access control integrated machine
CN206757725U (en) A kind of concentrating type multiport recognition of face access control equipment
CN206480098U (en) A kind of self-service take pictures with Braille keyboard accepts equipment
CN204580348U (en) A kind of intelligent control type Electronic platform
CN206907116U (en) Quick Response Code intelligent entrance guard intercommunication monitoring host computer
CN208236214U (en) A kind of intelligent anti-theft device based on recognition of face
CN209429730U (en) Tapered end hole sealing plate presses slidingtype warning device
CN216792964U (en) Intrusion alarm type tail bank with multiple identity identifications
CN205788525U (en) A kind of card gets self-service equipment
CN218729203U (en) Novel equipment management cabinet
CN211090235U (en) Intelligent network cabinet based on face recognition
CN217159880U (en) Monitoring equipment data storage cabinet
CN208766727U (en) A kind of intelligent entrance guard based on network technology
CN211124179U (en) Secret-related carrier identification access control system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant