CN110955878B - Industrial computer information safety processing device - Google Patents

Industrial computer information safety processing device Download PDF

Info

Publication number
CN110955878B
CN110955878B CN201911196102.4A CN201911196102A CN110955878B CN 110955878 B CN110955878 B CN 110955878B CN 201911196102 A CN201911196102 A CN 201911196102A CN 110955878 B CN110955878 B CN 110955878B
Authority
CN
China
Prior art keywords
hard disk
computer case
computer
fixed mounting
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911196102.4A
Other languages
Chinese (zh)
Other versions
CN110955878A (en
Inventor
刘丽
王九如
张问银
武传坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linyi University
Original Assignee
Linyi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linyi University filed Critical Linyi University
Priority to CN201911196102.4A priority Critical patent/CN110955878B/en
Publication of CN110955878A publication Critical patent/CN110955878A/en
Application granted granted Critical
Publication of CN110955878B publication Critical patent/CN110955878B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to the technical field of computer security, and discloses an industrial computer information security processing device, which comprises a base, wherein a computer case is fixedly arranged at the top of the base, a switching key hole is fixedly arranged on the front surface of the computer case, and a USB socket is fixedly arranged below the switching key hole on the front surface of the computer case. According to the information safety processing device of the industrial computer, the cooperation of the camera, the operation panel and the fingerprint identification device is arranged, so that at least three persons are required to operate when entering an operation page of the industrial computer, and then the operation page of the computer is prevented from being copied by a certain person, further people are mutually supervised, and the direct action of the interface and the SATA interface on the main board is separated when illegal data copying is detected through the cooperation of the controller, the electromagnetic rod and the electromagnetic coil, so that the safety of data is ensured.

Description

Industrial computer information safety processing device
Technical Field
The invention relates to the technical field of computer security, in particular to an industrial computer information security processing device.
Background
The most important of computer security is the security of stored data, which faces major threats including: computer virus, illegal access, computer electromagnetic radiation, hardware damage, etc., the computer virus is a hidden applet attached in the computer software, it is the same as other working procedures of computer, but can destroy normal program and data file, the malignant virus can crash the whole computer software system, the data is destroyed completely.
The information security of the currently used industrial computer is not threatened at all times in the using process, and is generally protected in terms of software at present, however, the method is enough for some threats with insufficient intensity, but cannot be protected when the computer is directly copied or is supplied with relatively strong attacks, and cannot be protected when some computers are directly copied, so that an external hardware device is needed to protect information data.
Disclosure of Invention
The invention provides an information safety processing device of an industrial computer, which has the advantages that a plurality of people are required to unlock the industrial computer at the same time to open the industrial computer, a hard disk is provided with a special power supply device to automatically perform power-off protection on the hard disk when illegal copying is encountered, and a hard disk connecting wire can be automatically cut off under emergency conditions so as to ensure disconnection of data and a main board, thereby solving the problems in the prior art.
The invention provides the following technical scheme: an industrial computer information safety processing device comprises a base, a computer case is fixedly arranged at the top of the base, a switching key hole is fixedly arranged on the front surface of the computer case, a USB socket is fixedly arranged below the switching key hole, a network socket is fixedly arranged below the USB socket on the front surface of the computer case, a state display panel is fixedly arranged on the right side of the switching key hole on the front surface of the computer case, an indicator lamp is fixedly arranged on the front surface of the state display panel, an operation panel is fixedly arranged below the state display panel on the front surface of the computer case, a fingerprint identification device is fixedly arranged on the front surface of the operation panel, a dongle device is movably inserted on the left side surface of the computer case, a camera is fixedly arranged at the top of the computer case, the computer case comprises a computer case body, a computer case cover, a computer case interface management module, a computer case fire wall, a data copy prevention module, a heat radiation fan and a heat radiation fan.
Preferably, an independent power supply device is fixedly arranged above the power supply device, and the other end of the independent power supply device is fixedly connected with the bottom of the network hard disk.
Preferably, the top of the network hard disk is fixedly connected with a hard disk switching device, and the top of the hard disk switching device is fixedly connected with the bottom of the encrypted hard disk.
Preferably, the right side fixedly connected with data connecting wire of encryption hard disk, the other end fixedly connected with of data connecting wire and the grafting mouth of SATA interface looks joint, the side fixedly connected with connecting rod of grafting mouth, the other end fixedly connected with connecting seat of connecting rod, the inside fixed mounting of connecting seat has solenoid, solenoid's inside movable mounting has the electromagnetic lever, the other end fixedly connected with of electromagnetic lever extends to the push rod in the connecting seat outside.
Preferably, the controller is electrically connected with the hard disk switching device and the switching key hole and the network interface management module.
Preferably, the number of the indicator lamps is three, and the three indicator lamps are respectively a work indicator lamp, a hard disk indicator lamp and a network safety indicator lamp.
Preferably, a processor, a memory bar, a display card device and the like are fixedly arranged on the side surface of the main board.
Preferably, the number of the connecting seats is two, and the two connecting seats are symmetrically distributed by taking the central line of the plug-in interface as a symmetrical axis.
The invention has the following beneficial effects:
1. according to the information safety processing device of the industrial computer, the camera, the operation panel and the fingerprint identification device are matched, so that at least three persons are required to operate when entering an operation page of the industrial computer, and further, the fact that a person enters the operation page of the computer to copy data is avoided, and further, people monitor each other is achieved.
2. According to the industrial computer information security processing device, the key is required to be used for switching different hard disk accesses when people use the device by setting the switching key hole and matching the hard disk switching device with the network interface management module, so that the device is ensured to check the data of different hard disks under different use conditions, and the encrypted hard disks are ensured not to be added into an external network.
3. The industrial computer information safety processing device can ensure the safety of a network hard disk through the data copy prevention module and the hardware firewall, and can independently supply power to the hard disk through the special independent power supply device, so that the power supply of the hard disk is automatically cut off when the condition of invasive copy is detected, and the direct action breaks away from an inserting interface and a SATA interface on a main board to ensure the safety of data when illegal data copy is detected through the cooperation of a controller, an electromagnetic rod and an electromagnetic coil.
Drawings
FIG. 1 is a front elevational view of the structure of the present invention;
FIG. 2 is a cross-sectional view of the structure of the present invention;
fig. 3 is an enlarged view of the invention at a in fig. 2.
In the figure: 1. a base; 2. a fingerprint identification device; 3. an operation panel; 4. a computer case; 5. a status display panel; 6. an indicator light; 7. a camera; 8. a dongle device; 9. switching the key hole; 10. a USB socket; 11. a network jack; 12. a heat radiation fan; 13. a data copy prevention module; 14. a hardware firewall; 15. a controller; 16. a network interface management module; 17. a main board; 18. a SATA interface; 19. encrypting the hard disk; 20. a hard disk switching device; 21. a network hard disk; 22. an independent power supply device; 23. a power supply device; 24. a push rod; 25. an electromagnetic rod; 26. an electromagnetic coil; 27. a connecting rod; 28. a data link line; 29. an interface; 30. and a connecting seat.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1-3, an information security processing device for an industrial computer includes a base 1, a computer case 4 is fixedly installed on top of the base 1, a switching key hole 9 is fixedly installed on front of the computer case 4, a USB socket 10 is fixedly installed below the switching key hole 9 on front of the computer case 4, a network socket 11 is fixedly installed below the USB socket 10 on front of the computer case 4, a status display panel 5 is fixedly installed on right side of the switching key hole 9 on front of the computer case 4, indicator lamps 6 are fixedly installed on front of the status display panel 5, the number of the indicator lamps 6 is three, the three indicator lamps are respectively a working indicator lamp, a hard disk indicator lamp and a network security indicator lamp, an operation panel 3 is fixedly installed below the status display panel 5 on front of the computer case 4, the fingerprint identification device 2 is fixedly arranged on the front surface of the operation panel 3, the dongle device 8 is movably inserted on the left side surface of the computer case 4, the camera 7 is fixedly arranged on the top of the computer case 4, at least three persons are required to operate when entering the operation page of the industrial computer through the cooperation of the camera 7, the operation panel 3 and the fingerprint identification device 2 so as to avoid the operation page of the computer from being copied by one person when entering the operation page of the industrial computer, the people are mutually supervised, the power supply device 23 is fixedly arranged on the left side surface of the inner cavity of the computer case 4, the network hard disk 21 is fixedly arranged above the power supply device 23 on the front surface of the inner cavity of the computer case 4, the independent power supply device 22 is fixedly arranged above the power supply device 23, the other end of the independent power supply device 22 is fixedly connected with the bottom of the network hard disk 21, by arranging the special independent power supply device 22 to independently supply power to the hard disk, the power supply of the hard disk is automatically cut off when the condition of invasive copy is detected, the encrypted hard disk 19 is fixedly arranged above the network hard disk 21 on the front surface of the inner cavity of the computer case 4, the hard disk switching device 20 is fixedly connected to the top of the network hard disk 21, the top of the hard disk switching device 20 is fixedly connected with the bottom of the encrypted hard disk 19, the data connecting wire 28 is fixedly connected to the right side surface of the encrypted hard disk 19, the other end of the data connecting wire 28 is fixedly connected with the plug-in port 29 which is clamped with the SATA interface 18, the side surface of the plug-in port 29 is fixedly connected with the connecting rod 27, the other end of the connecting rod 27 is fixedly connected with the connecting seat 30, the electromagnetic coil 26 is fixedly arranged in the connecting seat 30, the electromagnetic rod 25 is movably arranged in the electromagnetic coil 26, the other end of the electromagnetic rod 25 is fixedly connected with a push rod 24 extending to the outer side of a connecting seat 30, the direct action of the controller 15 and the matching of the electromagnetic rod 25 and an electromagnetic coil 26 is used for separating an inserting port from a SATA port 18 on a main board 17 when illegal data copying is detected to ensure the safety of offline data of a hard disk, the number of the connecting seats 30 is two, the two connecting seats 30 are symmetrically distributed by taking the central line of the inserting port 29 as a symmetrical axis, the two push rods 24 are arranged to ensure the horizontal pulling out of the inserting port 29 when acting on the main board 17 so as to prevent the pulling out caused by inclination, the main board 17 is fixedly arranged on the right side of an encrypted hard disk 19 on the front side of an inner cavity of a computer case 4, a processor, a memory bar, a display card device and the like are fixedly arranged on the side surface of the main board 17, a network interface management module 16 is fixedly arranged on the right side of the main board 17, the SATA interface 18 is fixedly installed on the left side surface of the main board 17, the controller 15 is fixedly installed on the top of the inner cavity of the computer case 4, the controller 15 is electrically connected with the hard disk switching device 20 and the switching key hole 9 and the network interface management module 16, when in use, people need to switch different hard disk accesses by using keys through the cooperation of the switching key hole 9, the hard disk switching device 20 and the network interface management module 16, and then the devices are ensured to check the data of different hard disks under different use conditions, so that the encrypted hard disk 19 is ensured not to be added into an external network, the hardware firewall 14 is fixedly installed on the right side surface of the inner cavity of the computer case 4, the data copy prevention module 13 is fixedly installed below the hardware firewall 14, the safety of the network hard disk can be ensured through the data copy prevention module 13 and the hardware firewall 14, and the heat dissipation fan 12 is fixedly installed at the bottom of the inner cavity of the computer case 4.
In the working principle, three persons are required to connect the dongle device 8 with the computer case 4 at the same time when the dongle device is used, the password and the camera 7 are used for identifying the face and the fingerprint identification device 2 is used for identifying the fingerprint, when the hard disk data in the encrypted hard disk 19 is required to be copied, the key is required to be used for operating the switching key hole 9 and then the controller 15 is used for controlling the hard disk switching device 20 to connect the encrypted hard disk 19 to the main board 17, at the moment, the network interface management module 16 is used for switching the network interface to the intranet connection, when the data copy prevention module 13 and the hardware firewall 14 detect the illegal invasion condition, the independent power supply device 22 is used for stopping supplying power to the hard disk, and when a person uses the unauthorized USB flash disk or the mobile hard disk to copy the data, at the moment, the controller 15 is used for controlling the electromagnetic coil 26 to be electrified and then the electromagnetic rod 25 to act under the action of the magnetic force, and then the push rod 24 acts on the main board 17 and then the plug-in port 29 is separated from the SATA interface 18, and the data of the encrypted hard disk 19 are further safe.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (1)

1. A method of using an industrial computer information security processing apparatus, the industrial computer information processing apparatus comprising a base (1), characterized in that: the top fixed mounting of base (1) has computer case (4), the front fixed mounting of computer case (4) has switch key hole (9), the front of computer case (4) is located the below fixed mounting of switch key hole (9) has USB socket (10), the front of computer case (4) is located the below fixed mounting of USB socket (10) has network socket (11), the front of computer case (4) is located the right side fixed mounting of switch key hole (9) has status display board (5), the front fixed mounting of status display board (5) has pilot lamp (6), the front of computer case (4) is located the below fixed mounting of status display board (5) operating panel (3), the front fixed mounting of operating panel (3) has fingerprint identification device (2), the left surface activity of computer case (4) is pegged graft and is had dongle device (8), the top fixed mounting of computer case (4) has head (7), the left surface fixed mounting of computer case (4) inner chamber has power supply device (23), the front of computer case (4) is located the fixed mounting of hard disk drive (21) in the top of fixed mounting of computer case (21), the front of the inner cavity of the computer case (4) is fixedly provided with an encryption hard disk (19) above a network hard disk (21), the front of the inner cavity of the computer case (4) is fixedly provided with a main board (17) on the right side of the encryption hard disk (19), the right side of the main board (17) is fixedly provided with a network interface management module (16), the left side of the main board (17) is fixedly provided with a SATA interface (18), the top of the inner cavity of the computer case (4) is fixedly provided with a controller (15), the right side of the inner cavity of the computer case (4) is fixedly provided with a hardware firewall (14), the right side of the inner cavity of the computer case (4) is positioned below the hardware firewall (14) and is fixedly provided with a data copy prevention module (13), and the bottom of the inner cavity of the computer case (4) is fixedly provided with a heat dissipation fan (12).
An independent power supply device (22) is fixedly arranged above the power supply device (23), and the other end of the independent power supply device (22) is fixedly connected with the bottom of the network hard disk (21);
the top of the network hard disk (21) is fixedly connected with a hard disk switching device (20), and the top of the hard disk switching device (20) is fixedly connected with the bottom of the encrypted hard disk (19);
the right side face of the encryption hard disk (19) is fixedly connected with a data connecting wire (28), the other end of the data connecting wire (28) is fixedly connected with a plug-in port (29) which is clamped with the SATA interface (18), the side face of the plug-in port (29) is fixedly connected with a connecting rod (27), the other end of the connecting rod (27) is fixedly connected with a connecting seat (30), an electromagnetic coil (26) is fixedly installed in the connecting seat (30), an electromagnetic rod (25) is movably installed in the electromagnetic coil (26), and a push rod (24) extending to the outer side of the connecting seat (30) is fixedly connected with the other end of the electromagnetic rod (25);
the controller (15) is electrically connected with the hard disk switching device (20) and the switching key hole (9) and the network interface management module (16);
the number of the indicator lamps (6) is three, and the three indicator lamps are respectively a work indicator lamp, a hard disk indicator lamp and a network safety indicator lamp;
the side surface of the main board (17) is fixedly provided with a processor, a memory bar and a display card device;
the quantity of connecting seat (30) is two, two connecting seat (30) use the central line of grafting mouth (29) to be symmetrical axisymmetric distribution, and the setting of two connecting seat (30) makes two push rods (24) effect guarantee when mainboard (17) on that grafting mouth (29) is horizontal to be pulled out and then prevent to appear the slope and lead to unable pulling out, and this application method includes: when in use, three persons are required to simultaneously connect the dongle device (8) with the computer case (4), the password and the camera (7) are used for identifying the face and the fingerprint identification device (2) is used for identifying the fingerprint, at the moment, the network interface management module (16) is switched to the intranet connection through the cooperation of the camera (7), the operation panel (3) and the fingerprint identification device (2), at least three persons are required to operate when entering the operation page of the industrial computer, so that one person is prevented from entering the operation page of the computer to copy data, further, people are required to mutually monitor, when the hard disk data inside the encrypted hard disk (19) are required to be copied, the key is required to be used for operating the switching key hole (9) so as to control the hard disk switching device (20) to access the encrypted hard disk (19) onto the main board (17) through the controller (15), at the moment, the network interface management module (16) is switched to the intranet connection through the cooperation of the camera (7), the controller (15) is electrically connected with the hard disk switching device (20) and the switching hole (9) and the network interface management module (16), the other persons are required to be connected with the network interface management module (16) through the setting the switching device (9) so that different keys are required to be connected to the hard disk (19) when different from each other when the other people need to access the hard disk (19) to be connected with the different network interface (16) and different network interfaces, when the data copy prevention module (13) and the hardware firewall (14) detect illegal invasion, the independent power supply device (22) stops supplying power to the hard disk, when someone uses an unauthenticated USB flash disk or a mobile hard disk to copy data, the controller (15) controls the electromagnetic coil (26) to be electrified so as to enable the electromagnetic rod (25) to act under the action of magnetic force so as to enable the push rod (24) to act on the main board (17), and then the plug-in port (29) is separated from the SATA interface (18) so as to enable the hard disk to be separated from the main board (17) and further ensure the data security of the encrypted hard disk (19).
CN201911196102.4A 2019-11-29 2019-11-29 Industrial computer information safety processing device Active CN110955878B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911196102.4A CN110955878B (en) 2019-11-29 2019-11-29 Industrial computer information safety processing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911196102.4A CN110955878B (en) 2019-11-29 2019-11-29 Industrial computer information safety processing device

Publications (2)

Publication Number Publication Date
CN110955878A CN110955878A (en) 2020-04-03
CN110955878B true CN110955878B (en) 2023-05-02

Family

ID=69978883

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911196102.4A Active CN110955878B (en) 2019-11-29 2019-11-29 Industrial computer information safety processing device

Country Status (1)

Country Link
CN (1) CN110955878B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113225950A (en) * 2021-04-30 2021-08-06 南京林业大学 Computer network safety device with location structure

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205721797U (en) * 2016-04-05 2016-11-23 张锐 A kind of novel computer information safe device
WO2018090213A1 (en) * 2016-11-15 2018-05-24 深圳天下知网络科技有限公司 Computer-based encryption and decryption system and encryption and decryption method
CN108460267A (en) * 2017-12-28 2018-08-28 广州华夏职业学院 A kind of teaching computer network information safety device
CN208141381U (en) * 2018-05-03 2018-11-23 云南经济管理学院 Computer information safe managing device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100185843A1 (en) * 2009-01-20 2010-07-22 Microsoft Corporation Hardware encrypting storage device with physically separable key storage device
US10523436B2 (en) * 2015-12-18 2019-12-31 Shenzhen Zhenhua Microelectronics Co., Ltd Security locking device of computers

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205721797U (en) * 2016-04-05 2016-11-23 张锐 A kind of novel computer information safe device
WO2018090213A1 (en) * 2016-11-15 2018-05-24 深圳天下知网络科技有限公司 Computer-based encryption and decryption system and encryption and decryption method
CN108460267A (en) * 2017-12-28 2018-08-28 广州华夏职业学院 A kind of teaching computer network information safety device
CN208141381U (en) * 2018-05-03 2018-11-23 云南经济管理学院 Computer information safe managing device

Also Published As

Publication number Publication date
CN110955878A (en) 2020-04-03

Similar Documents

Publication Publication Date Title
US20210006407A1 (en) Usb security gateway
US6167519A (en) Secret information protection system
US9646179B1 (en) Mechanical locking device for computer ports and portable storage devices
US5555156A (en) Protective enclosure for a computer system
US7239522B2 (en) Methods and apparatus for reducing the opportunity for accidental removal or insertion of components
CN102959557A (en) Hacker virus security-integrated control device
KR100988414B1 (en) Data security apparatus
CN110955878B (en) Industrial computer information safety processing device
CN108763971B (en) Data security storage device and method and mobile terminal
CN103532978A (en) Secure access mode for intranet and extranet
WO2008104428A1 (en) Apparatus for directing power to a hot swapped circuit board
TW202010914A (en) Method for simultaneously controlling a plurality of door locks under emergency
CN111597520B (en) Computer USB interface information security prevention and control method and system
WO2013042108A1 (en) Security plug for preventing access to a usb socket and secured usb device
CN103546478A (en) Internal and external network secure access method and system
CN116506579A (en) Data server monitoring method and monitoring system
CN116802634A (en) Leuch software mitigation system and method for mitigating Leuch software attacks
CN109766732A (en) Display information time slot scrambling and system
CN107944268A (en) A kind of host security defense method for HID keyboard attacks
CN111885179B (en) External terminal protection device and protection system based on file monitoring service
KR100651611B1 (en) Safe control method when detecting the access to storage media
CN210239386U (en) Server machine case safety lock device
KR101646965B1 (en) Computer having enhanced security function and computer security system using the same
CN113282152A (en) Computer network information safety control device
CN112714107B (en) Terminal single-path intelligent port lock and system and control method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant