CN112131546B - Information security management and control device - Google Patents

Information security management and control device Download PDF

Info

Publication number
CN112131546B
CN112131546B CN202010948345.5A CN202010948345A CN112131546B CN 112131546 B CN112131546 B CN 112131546B CN 202010948345 A CN202010948345 A CN 202010948345A CN 112131546 B CN112131546 B CN 112131546B
Authority
CN
China
Prior art keywords
information
port
verification
generating
detection result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010948345.5A
Other languages
Chinese (zh)
Other versions
CN112131546A (en
Inventor
张靖
鲁先志
胡兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing College of Electronic Engineering
Original Assignee
Chongqing College of Electronic Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing College of Electronic Engineering filed Critical Chongqing College of Electronic Engineering
Priority to CN202010948345.5A priority Critical patent/CN112131546B/en
Publication of CN112131546A publication Critical patent/CN112131546A/en
Application granted granted Critical
Publication of CN112131546B publication Critical patent/CN112131546B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention relates to the technical field of an empty plug, in particular to an information security management and control device, which comprises an empty plug inserted in an information reading port, wherein the information reading port is used for information interaction with computer equipment, and the information security management and control device further comprises: the characteristic identification module is used for generating a verification result according to the collected characteristic information; the port detection module is used for detecting whether an empty plug exists in the information reading port in real time and generating port dynamic information; the control module is used for judging whether the port dynamic information is the empty plug pulling when the verification result is that the verification fails, and generating an alarm signal if the port dynamic information is the empty plug pulling until the verification result passing the verification is received; and the execution module is used for forbidding the information reading port to perform information interaction with the computer equipment and giving an alarm when the control module generates the alarm signal. By adopting the scheme, the technical problem that technical data in the computer equipment is easy to copy due to the fact that an information reading port of the computer equipment lacks of encryption means in the prior art can be solved.

Description

Information security management and control device
Technical Field
The invention relates to the technical field of idle plugs, in particular to an information security management and control device.
Background
For some special enterprises or special departments of enterprises, such as scientific research institutes and research and development departments of enterprises, technical data is especially important, so that the problem that the special enterprises or departments face all the time is how to avoid the leakage of the technical data on the premise of ensuring the research and development efficiency and meeting the confidentiality requirement. At present, most enterprises or departments are realized by adopting a mode of separating internal and external local area networks, and computer equipment used by special enterprises or departments is stored in a disconnected network mode, so that the risk of technical data leakage caused by network attack is avoided. Therefore, the import and export of intranet and intranet materials are generally realized by manually copying, copying the materials from the computer equipment to be copied by using the data storage, and then copying the materials from the data storage to the computer equipment of the required materials.
Meanwhile, most technical data are stored in a disconnected network mode, so that more business spyware adopt an intrusion mode, the technical data are copied from computer equipment of special departments or enterprises through a data storage, an information reading port of the existing computer equipment lacks an effective encryption means, the computer equipment is easily utilized by the business spyware, and the security is low.
Disclosure of Invention
The invention aims to provide an information security management and control device to solve the technical problem that technical data in computer equipment is easy to copy due to the fact that an information reading port of the computer equipment lacks of encryption means in the prior art.
The present invention provides the following basic scheme:
the information security control device comprises an empty plug inserted in the information reading port, the information reading port is used for information interaction with the computer equipment, and the information security control device further comprises: the characteristic identification module is used for acquiring characteristic information of an operator and generating a verification result according to the characteristic information, wherein the verification result comprises verification passing and verification failure; the port detection module is used for detecting whether an empty plug exists in the information reading port in real time and generating port dynamic information according to a detection result, wherein the port dynamic information comprises empty plug plugging and empty plug pulling; the control module is used for judging whether the port dynamic information is the empty plug pulling, judging whether a verification result is received if the port dynamic information is the empty plug pulling, and generating an alarm signal when the verification result is not received and the verification result is verification failure; the system is also used for stopping judging the dynamic information of the port when receiving the verification result that the verification passes; and the execution module is used for forbidding the information reading port to perform information interaction with the computer equipment and sending an alarm when the control module generates the alarm signal.
The beneficial effects of the basic scheme are as follows:
the setting of empty plug for occupy the information reading port, avoid dust, impurity etc. to fall into, guarantee the normal use of information reading port.
The characteristic identification module is used for identifying the operator, so that the operator is known to be a worker with authority in an enterprise or a department or an intruder, and the worker and the intruder are distinguished. For example, the characteristic information is fingerprint information, and the fingerprint information is recorded by workers, so that the workers and the intruders are distinguished through the fingerprint information. For example, the feature information is a feature action such as an unlocking path, the feature action is issued inside an enterprise or a department, and the distinction between the staff and the intruder is realized through the feature action.
The setting of port detection module for the occupation condition to information reading port detects, and under initial condition, empty plug is pegged graft at information reading port, when staff or invador need copy technical material, all need pull out empty plug earlier, therefore the occupation condition that detects information reading port can judge whether has the risk that technical material leaked.
The setting of control module judges whether have the risk that technical data leaked, if the empty plug was pulled out and did not receive the verification result, shows that the operator at this moment does not know the use of information reading port and needs the feature identification module, and the operator at this moment is the outside invading personnel of enterprise. If the empty plug is pulled out and the verification result of the verification failure is received, the operator at the moment knows or finds that the feature identification module is needed for using the information reading port, but does not know specific feature actions and the like, and the operator at the moment is more likely to be an intruder inside the enterprise. If the empty plug is not unplugged, it means that the operator does not have the operation of copying the technical data at this time, and therefore, it is not determined whether the verification result is received.
And the execution module is arranged to prohibit the information reading port from carrying out information interaction with the computer equipment when an operator is an intruder, namely the technical data has a leakage risk, so that the intruder is prevented from copying the technical data. Simultaneously, an alarm is given out to frighten the intruder, so that the intruder is scared, the alarm also plays a role of informing personnel in enterprises and departments, the working personnel can quickly arrive at the site, and the technical data is effectively prevented from being copied by the intruder to cause the technical leakage.
Further, the characteristic identification module is a fingerprint identification device, the fingerprint identification device is used for collecting fingerprint information of an operator, judging whether a matching item exists according to the preset fingerprint information, and if the matching item exists, generating a verification result which passes the verification. Has the advantages that: because the uniqueness of fingerprint, fingerprint identification device's setting can carry out effectual discernment to operator's identity, effectively discriminates staff and invador.
Further, the characteristic identification module is a key identification device, and the key identification device is used for collecting key information of the key and judging whether the key is pressed down according to the key information, and if yes, a verification result that the verification is passed is generated. Has the beneficial effects that: the key recognition device can be arranged at a secret position of the computer equipment, and an intruder can directly pull out the empty plug at the first time due to unfamiliarity, so that the alarm is triggered, and a worker can press the key first and then pull out the empty plug. The arrangement of the key identification device can effectively reduce the manufacturing cost while distinguishing the identity of the operator.
Further, the characteristic identification module is an action identification device, and the action identification device is used for collecting characteristic actions of an operator, judging whether the characteristic actions are the same as preset unlocking actions or not, and if the characteristic actions are the same as the preset unlocking actions, generating a verification result that the verification is passed. Has the beneficial effects that: the motion recognition device can be a sliding unlocking device, a frequency detection device, an image recognition device and the like, the identity of an operator is discriminated through a preset unlocking motion, and for example, when the motion recognition device is the sliding unlocking device, a mode similar to a mobile phone sliding unlocking mode is adopted. The setting of action recognition device when realizing distinguishing operator's identity, promotes the unblock degree of difficulty, and the unblock time is longer.
Furthermore, the execution module comprises an alarm submodule which is used for giving out sound and light alarm when the control module generates an alarm signal. Has the beneficial effects that: the sound-light alarm is set, and alarms are given out in two modes of sound and light, so that the staff of an enterprise or a department can be effectively informed to go ahead in time, and the leakage of technical data and the capture of intruders are avoided.
Furthermore, the computer equipment supplies power to the information reading port, the execution module comprises a damage submodule, and the damage submodule is used for cutting off the power supply of the computer equipment to the information reading port when the control module generates an alarm signal. Has the advantages that: the setting of destroying submodule piece is through cutting off the power supply to information reading port for information reading port can't use, thereby makes the invading personnel can't copy the technical data in the computer equipment through information reading port, effectively avoids the leakage of technical data.
Further, carry out the information interaction through the data line between information reading port and the computer equipment, execution module includes physical connection structure, and physical connection structure includes the magnet connector, and the magnet connector is including the public seat of magnetism of inhaling and inhale female seat by the magnetism that can attract each other or repel, and the magnet connector sets up on the data line, and the magnet connector is used for connecting or breaking off the data line. Has the advantages that: the physical connection structure realizes physical connection and disconnection of the data line, the data line is connected through mutual attraction of the magnetic male seat and the magnetic female seat, normal information interaction is performed between the information reading port and the computer equipment, the data line is disconnected through mutual repulsion of the magnetic male seat and the magnetic female seat, and information interaction cannot be performed between the information reading port and the computer equipment.
Further, the execution module comprises a damage submodule, and the damage submodule is used for enabling the magnetic male seat and the magnetic female seat to be mutually exclusive when the control module generates an alarm signal. Has the beneficial effects that: the arrangement of the magnet connector realizes the physical disconnection of the data line, so that the information reading port cannot perform information interaction with the computer equipment, and therefore, an intruder can be effectively prevented from reading technical data in the computer equipment through the information reading port.
Further, be equipped with the electro-magnet in public seat of magnetism or the female seat of magnetism, the damage submodule piece is used for controlling the electro-magnet to switch on so that public seat of magnetism and the female seat of magnetism attract each other, and the damage submodule piece is used for controlling the electro-magnet reverse conduction so that public seat of magnetism and the female seat of magnetism repel each other when control module generates alarm signal. Has the advantages that: under initial state, the public seat of magnetism is inhaled with female seat inter attraction of magnetism to guarantee that the data line is in connected state, the staff can be normal carry out the copy of data. When the control module generates an alarm signal, the control module represents that an operator at the moment is an intruder, the magnetic male seat and the magnetic female seat repel each other, the data line is in a disconnected state, and the data line cannot transmit data, so that the intruder is prevented from copying technical data through the information reading interface to cause leakage of the technical data.
Further, the detection result comprises that an empty plug is detected and that no plug is detected, and the port detection module generates port dynamic information according to the current detection result and the last detection result. Has the advantages that: the dynamic information of the port comprises empty plug plugging and empty plug unplugging, when the detection result is changed from the detection of empty plug to the non-detection, the dynamic information of the port is empty plug unplugging, and when the detection result is changed from the non-detection to the detection of empty plug, the dynamic information of the port is empty plug plugging. When the staff copies the data through the information reading port, the data memory can be plugged and pulled, and whether the hollow plug of the information reading port is pulled is judged through the action of the hollow plug, so that whether the risk of technical data leakage exists is judged in an auxiliary mode.
Drawings
Fig. 1 is a logic block diagram of an information security management and control apparatus according to a first embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
example one
As shown in fig. 1, the information security management and control apparatus includes an empty plug inserted in an information reading port, the information reading port is used for performing information interaction with the computer device, the information interaction between the information reading port and the computer device is performed through a data line, and the computer device supplies power to the information reading port. The setting of empty plug occupies information reading port, avoids dust, impurity etc. to fall into simultaneously, guarantees information reading port's normal use.
The system also comprises a characteristic identification module, a port detection module, a control module and an execution module.
And the characteristic identification module is used for acquiring the characteristic information of the operator and generating a verification result according to the characteristic information, wherein the verification result comprises verification passing and verification failure. The characteristic identification module can be one or more of a fingerprint identification device, a key identification device and an action identification device. When the characteristic identification module is a fingerprint identification device, the fingerprint identification device is used for collecting fingerprint information of an operator, judging whether a matching item exists according to the preset fingerprint information, and if so, generating a verification result that the verification is passed. The fingerprint information is characteristic information, the preset fingerprint information is the fingerprint information which is recorded in advance by a worker with authority, and when a matching item exists, the operator is indicated to have the authority, and technical data can be copied. When the characteristic identification module is a key identification device, the key identification device is used for collecting key information of the key and judging whether the key is pressed or not according to the key information, if yes, a verification result that the verification is passed is generated, and the key information is characteristic information. When the characteristic identification module is an action identification device, the action identification device is used for collecting characteristic actions of an operator, judging whether the characteristic actions are the same as preset unlocking actions or not, and if the characteristic actions are the same as the preset unlocking actions, generating a verification result that the verification is passed. The characteristic action is characteristic information, the preset unlocking action is a pre-stored specified action, for example, the action recognition device is similar to a mobile phone screen, the unlocking action is a mobile phone sliding unlocking pattern, for example, the action recognition device is a camera or a video recorder, and the unlocking action is a specified limb action. In this embodiment, the feature recognition module is a motion recognition device.
And the port detection module is used for detecting whether an empty plug exists in the information reading port or not and whether a data memory exists or not in real time, and generating detection results, wherein the detection results comprise that the empty plug is detected, the data memory is detected and none of the detection results is detected. The port detection module is also used for generating port dynamic information according to the detection result, and the port dynamic information comprises empty plug plugging, empty plug unplugging, memory plugging and memory unplugging. Specifically, port dynamic information is generated according to a current detection result and a previous detection result, and when the previous detection result and the current detection result are respectively that no empty plug is detected and detected, the port dynamic information inserted by the empty plug is generated; when the last detection result and the current detection result are respectively that the empty plug is detected and are not detected, generating dynamic port information for pulling out the empty plug; when the last detection result and the current detection result are respectively that the data memory is not detected and detected, generating dynamic port information of memory plugging; and when the last detection result and the current detection result are respectively the data memory detected and are not detected, generating the dynamic information of the port extracted by the memory. The action executed by the operator at the moment is reflected through the dynamic port information, so that the corresponding judgment is conveniently carried out subsequently.
And the control module is used for judging whether the port dynamic information is the empty plug pulling, judging whether a verification result is received if the port dynamic information is the empty plug pulling, and generating an alarm signal when the verification result is not received and the verification result is verification failure. When the empty plug is pulled out and the verification result is not received, the representative operator does not carry out corresponding information verification, and at the moment, an alarm signal is generated to remind the staff. Similarly, when the empty plug is unplugged and a verification result of verification failure is received, the verification is not successful on the behalf of an operator who does not have corresponding authority, and an alarm signal is generated to remind a worker.
And the execution module is used for forbidding the information reading port to perform information interaction with the computer equipment and sending an alarm when the control module generates the alarm signal. Specifically, the execution module comprises an alarm submodule and a damage submodule, and the alarm submodule is used for giving out sound-light alarm when the control module generates an alarm signal. The damage submodule is used for cutting off the power supply of the computer equipment to the information reading port when the control module generates the alarm signal, and the information reading port can not be used by cutting off the power supply of the computer equipment to the information reading port, so that an intruder can not copy technical data in the computer equipment through the information reading port, and the leakage of the technical data is effectively avoided. In other embodiments, the destroy submodule is configured to cut off power supply to the information reading port by the computer device by cutting off power supply to the computer device when the control module generates the alarm signal.
Example two
The difference between the present embodiment and the first embodiment is: in this embodiment, the execution module includes a physical connection structure, an alarm sub-module, and a damage sub-module.
Physical connection structure includes the magnet connector, and the magnet connector is including the public seat of magnetism that can attract each other or repel and inhale female seat with magnetism, and the magnet connector sets up on the data line, and the magnet connector is used for connecting or break off the data line. The magnetic male seat or the magnetic female seat is internally provided with an electromagnet, and in the embodiment, the electromagnet is arranged in the magnetic male seat, and the magnetic female seat is internally provided with a magnet with a fixed magnetic pole.
And the alarm sub-module is used for giving out sound-light alarm when the control module generates an alarm signal. The damage submodule is used for controlling the electromagnet to be conducted so as to enable the magnetic male seat and the magnetic female seat to attract each other, and controlling the electromagnet to be conducted reversely so as to enable the magnetic male seat and the magnetic female seat to repel each other when the control module generates an alarm signal.
Under initial state, public seat of magnetism attracts female seat inter attraction with magnetism to guarantee that the data line is in connected state, the staff can be normal carry out the copy of data. When the control module generates an alarm signal, the control module represents that an operator at the moment is an intruder, the magnetic male seat and the magnetic female seat repel each other, the data line is in a disconnected state, and the data line cannot transmit data, so that the intruder is prevented from copying technical data through the information reading interface to cause leakage of the technical data.
The foregoing is merely an example of the present invention, and common general knowledge in the field of known specific structures and characteristics is not described herein in any greater extent than that known in the art at the filing date or prior to the priority date of the application, so that those skilled in the art can now appreciate that all of the above-described techniques in this field and have the ability to apply routine experimentation before this date can be combined with one or more of the present teachings to complete and implement the present invention, and that certain typical known structures or known methods do not pose any impediments to the implementation of the present invention by those skilled in the art. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be determined by the contents of the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (9)

1. Information security management and control device, including pegging graft in the empty plug in information reading port, information reading port is used for carrying out the information interaction with computer equipment, its characterized in that:
further comprising:
the characteristic identification module is used for acquiring characteristic information of an operator and generating a verification result according to the characteristic information, wherein the verification result comprises verification passing and verification failure;
the port detection module is used for detecting whether an empty plug exists in the information reading port or not and whether a data memory exists or not in real time and generating a detection result, and is also used for generating port dynamic information according to the current detection result and the last detection result;
the detection result comprises that a null plug is detected, a data memory is detected and none of the detection results is detected, and the port dynamic information comprises null plug plugging, null plug unplugging, memory plugging and memory unplugging;
the port detection module is used for generating port dynamic information for plugging of the empty plug when the last detection result and the current detection result are respectively that the empty plug is not detected and detected; when the last detection result and the current detection result are respectively empty plug detection and no empty plug detection, generating port dynamic information of empty plug pulling; when the last detection result and the current detection result are that the data memory is not detected and detected respectively, generating dynamic port information of the memory plug-in connection; when the last detection result and the current detection result are respectively the data memory detected and are not detected, generating port dynamic information extracted by the memory;
the control module is used for judging whether the port dynamic information is the empty plug pulling, judging whether a verification result is received if the port dynamic information is the empty plug pulling, and generating an alarm signal when the verification result is not received and the verification result is verification failure;
and the execution module is used for forbidding the information reading port to perform information interaction with the computer equipment and sending an alarm when the control module generates the alarm signal.
2. The information security management and control apparatus according to claim 1, wherein: the characteristic identification module is a fingerprint identification device, the fingerprint identification device is used for collecting fingerprint information of an operator, judging whether a matching item exists according to the preset fingerprint information, and if the matching item exists, generating a verification result that the verification is passed.
3. The information security management and control apparatus according to claim 1, wherein: the characteristic identification module is a key identification device which is used for collecting key information of the key and judging whether the key is pressed down or not according to the key information, and if yes, a verification result that the verification is passed is generated.
4. The information security management and control apparatus according to claim 1, wherein: the characteristic identification module is an action identification device which is used for collecting characteristic actions of an operator and judging whether the characteristic actions are the same as preset unlocking actions or not, and if the characteristic actions are the same as the preset unlocking actions, a verification result that the verification is passed is generated.
5. The information security management and control apparatus according to claim 1, wherein: the execution module comprises an alarm submodule which is used for giving out sound-light alarm when the control module generates an alarm signal.
6. The information security management and control apparatus according to claim 1, wherein: the computer equipment supplies power to the information reading port, the execution module comprises a damage submodule, and the damage submodule is used for cutting off the power supply of the computer equipment to the information reading port when the control module generates an alarm signal.
7. The information security management and control apparatus according to claim 1, wherein: carry out the information interaction through the data line between information reading port and the computer equipment, execution module includes physical connection structure, and physical connection structure includes the magnet connector, and the magnet connector is including the public seat of magnetism suction and the female seat of magnetism suction that can attract each other or repel, and the magnet connector sets up on the data line, and the magnet connector is used for connecting or breaking off the data line.
8. The information security management and control apparatus according to claim 7, wherein: the execution module comprises a damage submodule which is used for enabling the magnetic male seat and the magnetic female seat to be mutually exclusive when the control module generates an alarm signal.
9. The information security management and control apparatus according to claim 7, wherein: the magnetic male seat or the magnetic female seat is internally provided with an electromagnet, the damage submodule is used for controlling the electromagnet to be conducted so as to enable the magnetic male seat and the magnetic female seat to attract each other, and when the control module generates an alarm signal, the electromagnet is controlled to be conducted reversely so as to enable the magnetic male seat and the magnetic female seat to repel each other.
CN202010948345.5A 2020-09-10 2020-09-10 Information security management and control device Active CN112131546B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010948345.5A CN112131546B (en) 2020-09-10 2020-09-10 Information security management and control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010948345.5A CN112131546B (en) 2020-09-10 2020-09-10 Information security management and control device

Publications (2)

Publication Number Publication Date
CN112131546A CN112131546A (en) 2020-12-25
CN112131546B true CN112131546B (en) 2022-09-27

Family

ID=73846158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010948345.5A Active CN112131546B (en) 2020-09-10 2020-09-10 Information security management and control device

Country Status (1)

Country Link
CN (1) CN112131546B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154251A (en) * 2006-09-27 2008-04-02 中国科学院自动化研究所 Information privacy management system based on radio frequency recognition and method thereof
CN106025654A (en) * 2016-07-08 2016-10-12 重庆诚硕科技有限公司 USB port protector
CN106142912A (en) * 2016-07-08 2016-11-23 重庆诚硕科技有限公司 The protection device of office computer
CN106292646A (en) * 2016-10-14 2017-01-04 北京博望华科科技有限公司 A kind of power grid control end data port monitoring system and method
WO2017129071A1 (en) * 2016-01-29 2017-08-03 中兴通讯股份有限公司 Password authentication method, device and application server
CN206378861U (en) * 2016-11-30 2017-08-04 重庆邮电大学 A kind of secure device of enterprises confidential information data
CN107968777A (en) * 2017-10-31 2018-04-27 清远恒成智道信息科技有限公司 Network Security Monitor System
CN109284246A (en) * 2018-08-21 2019-01-29 宁波明科机电有限公司 Usb data reads system
CN110956725A (en) * 2020-01-07 2020-04-03 广州小圳科技有限公司 Electronic lock device of USB female interface
CN111456562A (en) * 2019-01-17 2020-07-28 徐玉安 Lock with fingerprint identification function

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751036B (en) * 2015-04-10 2018-08-24 陕西理工学院 A kind of computer information safe system
CN207560051U (en) * 2017-10-31 2018-06-29 清远恒成智道信息科技有限公司 Network security shielding system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154251A (en) * 2006-09-27 2008-04-02 中国科学院自动化研究所 Information privacy management system based on radio frequency recognition and method thereof
WO2017129071A1 (en) * 2016-01-29 2017-08-03 中兴通讯股份有限公司 Password authentication method, device and application server
CN106025654A (en) * 2016-07-08 2016-10-12 重庆诚硕科技有限公司 USB port protector
CN106142912A (en) * 2016-07-08 2016-11-23 重庆诚硕科技有限公司 The protection device of office computer
CN106292646A (en) * 2016-10-14 2017-01-04 北京博望华科科技有限公司 A kind of power grid control end data port monitoring system and method
CN206378861U (en) * 2016-11-30 2017-08-04 重庆邮电大学 A kind of secure device of enterprises confidential information data
CN107968777A (en) * 2017-10-31 2018-04-27 清远恒成智道信息科技有限公司 Network Security Monitor System
CN109284246A (en) * 2018-08-21 2019-01-29 宁波明科机电有限公司 Usb data reads system
CN111456562A (en) * 2019-01-17 2020-07-28 徐玉安 Lock with fingerprint identification function
CN110956725A (en) * 2020-01-07 2020-04-03 广州小圳科技有限公司 Electronic lock device of USB female interface

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Near-Field Chipless Radio-Frequency Identification(RFID) Sensing and Identification System with Switching Reading;Ferran Paredes 等;《RFID-Based Sensors for IoT Applications》;20180409;第18卷(第4期);1-12 *
基于USB接口的光学指纹采集模块设计;朱继华 等;《激光杂志》;20050815;第4卷;84-85 *

Also Published As

Publication number Publication date
CN112131546A (en) 2020-12-25

Similar Documents

Publication Publication Date Title
WO2020019673A1 (en) Construction site monitoring method and device based on image analysis, and readable storage medium
CN111586361A (en) Image processing method and related device
CN209103378U (en) A kind of access control system with speech recognition
CN109993863A (en) A kind of access control system and its control method based on recognition of face
CN105239897A (en) Intelligent safety door
CN104978784B (en) The linkage door door access control system and method associated based on image
CN103902934A (en) Computer case disassembling prevention detecting method and device
CN109857587A (en) Control method, device and the storage medium of movable storage device
CN103685499A (en) Terminal, server, application program management system and application program management method
CN109741573B (en) Human safety monitoring method, system and device based on face recognition
CN102708661A (en) Remote video monitoring alarm system and method
CN106548070A (en) A kind of method and system that blackmailer's virus is defendd in stand-by time
CN109934010A (en) A kind of computer information safe stocking system
CN112466078B (en) Intelligent security system
CN111597520B (en) Computer USB interface information security prevention and control method and system
CN102096957A (en) Access control management system and configuration method thereof
CN112131546B (en) Information security management and control device
CN104464065A (en) One-card access control real-time monitoring and managing method and access control system
KR101643936B1 (en) Monitor security system
CN107590888A (en) A kind of building are registered one's residence gate control system
WO2020134525A1 (en) Access control management method, apparatus and system
CN112863101B (en) Power distribution room environment and safety monitoring method and system
CN104574590A (en) Intelligent building system employing finger vein recognition and control method of intelligent building system
CN104464088B (en) A kind of ATM alarm information processing methods and system
CN106355830A (en) Automatic monitoring system of on-duty shifts for administrative affairs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant