CN112312707B - Portable network security isolating device - Google Patents

Portable network security isolating device Download PDF

Info

Publication number
CN112312707B
CN112312707B CN202011257599.9A CN202011257599A CN112312707B CN 112312707 B CN112312707 B CN 112312707B CN 202011257599 A CN202011257599 A CN 202011257599A CN 112312707 B CN112312707 B CN 112312707B
Authority
CN
China
Prior art keywords
box
rectangular
fixedly connected
network safety
wall
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011257599.9A
Other languages
Chinese (zh)
Other versions
CN112312707A (en
Inventor
杨怀洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Shiyou University
Original Assignee
Xian Shiyou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Shiyou University filed Critical Xian Shiyou University
Priority to CN202011257599.9A priority Critical patent/CN112312707B/en
Publication of CN112312707A publication Critical patent/CN112312707A/en
Application granted granted Critical
Publication of CN112312707B publication Critical patent/CN112312707B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K5/00Casings, cabinets or drawers for electric apparatus
    • H05K5/02Details
    • H05K5/0217Mechanical details of casings
    • H05K5/023Handles; Grips
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F16ENGINEERING ELEMENTS AND UNITS; GENERAL MEASURES FOR PRODUCING AND MAINTAINING EFFECTIVE FUNCTIONING OF MACHINES OR INSTALLATIONS; THERMAL INSULATION IN GENERAL
    • F16FSPRINGS; SHOCK-ABSORBERS; MEANS FOR DAMPING VIBRATION
    • F16F15/00Suppression of vibrations in systems; Means or arrangements for avoiding or reducing out-of-balance forces, e.g. due to motion
    • F16F15/02Suppression of vibrations of non-rotating, e.g. reciprocating systems; Suppression of vibrations of rotating systems by use of members not moving with the rotating systems
    • F16F15/04Suppression of vibrations of non-rotating, e.g. reciprocating systems; Suppression of vibrations of rotating systems by use of members not moving with the rotating systems using elastic means
    • F16F15/06Suppression of vibrations of non-rotating, e.g. reciprocating systems; Suppression of vibrations of rotating systems by use of members not moving with the rotating systems using elastic means with metal springs
    • F16F15/067Suppression of vibrations of non-rotating, e.g. reciprocating systems; Suppression of vibrations of rotating systems by use of members not moving with the rotating systems using elastic means with metal springs using only wound springs
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K5/00Casings, cabinets or drawers for electric apparatus
    • H05K5/02Details
    • H05K5/0217Mechanical details of casings
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K5/00Casings, cabinets or drawers for electric apparatus
    • H05K5/02Details
    • H05K5/0217Mechanical details of casings
    • H05K5/0234Feet; Stands; Pedestals, e.g. wheels for moving casing on floor

Landscapes

  • Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Mechanical Engineering (AREA)
  • Emergency Lowering Means (AREA)

Abstract

The invention discloses a portable network safety isolation device which comprises a network safety isolator body, wherein a box-shaped base with an opening at the top is arranged below the network safety isolator body, a multidirectional buffering protection mechanism and an accommodating protection mechanism which are matched with the network safety isolator body are arranged on the box-shaped base, the multidirectional buffering protection mechanism comprises an installation plate fixedly installed at the bottom of the network safety isolator body, a square box with an opening at the bottom is arranged below the installation plate, and the bottom of the square box extends into the box-shaped base and is fixedly connected with a bottom plate. The invention has reasonable design and simple and convenient operation, is convenient for accommodating and protecting the network safety isolator body, is convenient for multi-directional buffering and protecting the network safety isolator body, plays a role in multi-directional shock insulation and force unloading, reduces the damage risk caused by transportation and carrying jolt or mistaken collision and impact, prolongs the service life, meets the use requirement and is beneficial to use.

Description

Portable network security isolating device
Technical Field
The invention relates to the technical field of network security isolation equipment, in particular to a portable network security isolation device.
Background
With the rapid development of the information technology of the broadcasting television station service system, each television station successively builds and perfects a digital, networked, intelligent and informationized broadcasting television service system, most of the materials in the broadcasting television industry are recorded in a mobile storage mode at present, and are generally accessed to a PC host through a USB port when entering a programming network; the existing portable network security isolator, such as the network security isolator with the model of XSEC USB3, is small in size and convenient to carry, is also called as a USB virus isolator, namely, the USB virus isolator is used for isolating an untrusted network and an internal network, can filter material files in USB mobile storage, and is an information security product developed for preventing viruses, and is connected with the internal network through a network interface.
Current portable network safety isolating device, there is the most protection of not being convenient for to accomodate network safety isolator, and multidirectional buffering protection's shortcoming, (and prior art adopts the bottom to set up the mode that the spring cushions more, can only cushion downwards the mistake and bump or the shaking force of jolting downwards, and because the shaking force direction that jolts vibrations or mistake bumped is uncontrollable, make the buffering protection effect not comprehensive), it is high to make to bump the risk that leads to the damage because of the mistake easily in carrying or transporting because of the mistake, and the service life is shortened, can not satisfy the user demand, to this phenomenon, therefore we have proposed a portable network safety isolating device, be used for solving above-mentioned problem.
Disclosure of Invention
Based on the technical problems in the background art, the invention provides a portable network security isolation device.
The invention provides a portable network safety isolation device which comprises a network safety isolator body, wherein a box-shaped base with an opening at the top is arranged below the network safety isolator body, and a multidirectional buffering protection mechanism and a containing protection mechanism which are matched with the network safety isolator body are arranged on the box-shaped base.
Preferably, the multidirectional buffering protection mechanism comprises a mounting plate fixedly mounted at the bottom of the network security isolator body, a square box with an opening at the bottom is arranged below the mounting plate, the bottom of the square box extends into the box-shaped base and is fixedly connected with a bottom plate, two guide rods are fixedly connected to two sides of the bottom of the mounting plate, the square box is slidably sleeved on the four guide rods, a plurality of first buffering springs are fixedly connected between the bottom of the mounting plate and the top of the square box, a square seat is arranged in the square box, a support is fixedly connected to the bottom of the square seat, the bottom of the support extends to the bottom of the bottom plate and is fixedly connected with the inner wall of the bottom of the box-shaped base, the top and the bottom of the square seat are both embedded with four first balls in a rectangular shape, the four first balls positioned above the eight first balls are in rolling contact with the inner wall of the top of the square box, and the four first balls positioned below are in rolling contact with the top of the bottom plate, two circular grooves have all been seted up to four sides of square seat, and the equal sliding sleeve in a plurality of circular grooves is equipped with the carriage release lever, and the one end that the support was kept away from to the carriage release lever extends to outside the square seat and the nested second ball that has, and the rolling contact of one side inner wall that second ball and square box correspond is fixed the cover on the carriage release lever and is equipped with the fixed block, and fixedly connected with second buffer spring between one side that the fixed block is close to square seat and the square seat, second buffer spring movable sleeve is established on the carriage release lever that corresponds.
Preferably, the containing protection mechanism comprises a protection box which is movably contacted with the top of the box-shaped base, the bottom of the protection box is provided with an opening, the network safety isolator body is positioned in the protection box, the top of the protection box is fixedly connected with a U-shaped handle, both sides of the bottom of the protection box are respectively provided with a rectangular hole, rectangular support plates which are fixedly connected with the top of the box-shaped base are respectively sleeved in the two rectangular holes in a sliding manner, one sides of the two rectangular support plates which are close to each other are respectively provided with two clamping grooves of which the front sides and the rear sides are provided with openings, the inner walls of both sides of the protection box are respectively embedded with a rectangular pipe, one ends of the two rectangular pipes which are close to each other are respectively provided with a blocking structure, clamping rods are respectively sleeved in the rectangular pipes in a sliding manner, the ends of the two clamping rods which are far away from each other extend into the clamping grooves which are positioned below the two corresponding clamping grooves and are provided with a conical structure, and the clamping rods are clamped with the corresponding clamping grooves, a first spring is fixedly connected between one end of each clamping rod, which is close to each other, and the inner wall of one end of each rectangular pipe, the inner wall of the top of each rectangular pipe is rotatably provided with a first fixed pulley, the inner wall of the top of each protection box is rotatably provided with two second fixed pulleys, the inner wall of the top of each protection box is rotatably provided with a T-shaped rotating shaft, the top end of each T-shaped rotating shaft extends into the U-shaped handle and is fixedly connected with a knob, one end of each clamping rod, which is close to each other, is fixedly connected with a soft steel wire rope, and one end of the soft steel wire rope sequentially bypasses the bottom of the corresponding first fixed pulley and the top of the second fixed pulley and is fixedly connected with the outer side of the T-shaped rotating shaft, two rubber check blocks are fixedly bonded on the inner wall of the top of the protection box, the bottoms of the rubber check blocks are in movable contact with the top of the network safety isolator body, and the rubber check blocks are positioned on the rear side of the corresponding soft steel wire rope.
Preferably, the top of the bottom plate is provided with a first round hole, and the support is located in the first round hole and is not in contact with the inner wall of the first round hole.
Preferably, two second round holes are formed in two sides of the top of the square box, and the side walls of the second round holes are connected with the outer sides of the corresponding guide rods in a sliding mode.
Preferably, a limiting hole is formed in the inner wall, away from each other, of one side of each rectangular hole, a limiting block is fixedly connected to the top of one side of each rectangular support plate, away from each other, the limiting blocks are connected with the corresponding limiting holes in a sliding mode, and the distance between the bottoms of the limiting blocks and the inner walls of the bottoms of the corresponding limiting holes is the same as the distance between the inner walls of the tops of the two clamping grooves on the same side.
Preferably, a third round hole is formed in the inner wall of the top of the protection box, a first bearing is fixedly sleeved in the third round hole, and an inner ring of the first bearing is fixedly sleeved on the outer side of the T-shaped rotating shaft.
Preferably, a rectangular perforation is formed in the inner wall of the top of the rectangular tube, a pin shaft is fixedly connected between the front side inner wall and the rear side inner wall of the rectangular perforation, a fourth round hole is formed in the front side of the first fixed pulley, a second bearing is fixedly sleeved in the fourth round hole, and the inner ring of the second bearing is fixedly sleeved with the outer side of the corresponding pin shaft.
Preferably, rectangular grooves are formed in the inner walls of the two sides of the protection box and communicated with corresponding rectangular holes, and the inner walls of the rectangular grooves are fixedly connected with the outer sides of the corresponding rectangular tubes.
Compared with the prior art, the invention has the beneficial effects that:
by matching the protection box, the rectangular support plates, the clamping grooves, the rectangular tubes, the clamping rods, the first spring, the first fixed pulley, the second fixed pulley, the T-shaped rotating shaft, the knob and the soft steel wire ropes with the U-shaped handle, the U-shaped handle is convenient for a person to carry, the knob is rotated in the forward direction to drive the T-shaped rotating shaft to rotate and wind the two soft steel wire ropes, so that the soft steel wire ropes slide on the corresponding second fixed pulley and the first fixed pulley, the clamping rods are pulled to be separated from the clamping grooves positioned below, the clamping rods slide in the corresponding rectangular tubes and compress the first spring, the U-shaped handle is pulled upwards to drive the protection box to slide upwards on the two rectangular support plates, the protection box drives the inner walls of the bottoms of the two limiting holes to move upwards to be in contact with the tops of the two limiting blocks, the rotating force on the knob is released, the elastic force of the first spring in the compressed state drives the corresponding clamping rods to be clamped into the clamping grooves positioned above, at the moment, the network security isolator body is exposed for use; when the network safety isolator is stored after being used, the knob is rotated firstly, so that the two clamping rods are separated from the two clamping grooves above the clamping rods and compress the two first springs, the U-shaped handle is moved downwards at the moment to drive the protection box to move downwards to be in contact with the box-shaped base, the rotating force of the knob is released again, the elastic force of the two first springs in a compressed state drives the two clamping rods to rebound and be clamped into the two clamping grooves below the protection box, and the storage protection of the network safety isolator body is completed;
by matching the mounting plate, the square box, the guide rods, the first buffer springs, the bottom plate, the first balls, the circular grooves, the moving rods, the second balls and the fixed blocks with the second buffer springs, when the transportation carrying jolts or is impacted by mistake to generate vibration impact force, when the network safety isolator body is impacted to move downwards, the mounting plate drives the four guide rods to move downwards and compress the plurality of first buffer springs, when the impact shock is applied to the circumferential side, the mounting plate is driven to move left, right, front or back, wherein when the mounting plate moves left, the mounting plate drives the square box and the bottom plate to cling to the plurality of first balls to slide left through the four guide rods, the square box drives the two moving rods on the right side to slide left in the two circular grooves on the right side through the two second balls on the right side, and the two moving rods on the right side drive the two fixed blocks on the right side to compress the two second buffer springs on the right side, when shaking rightwards in the same way, just changed a direction with the aforesaid, then can change into two second buffer spring compressions to left, equally, when shaking the displacement forward or backward, then change into two second buffer spring compressions to rear side or front side, can effectively alleviate the vibrations impact force of controlling, front and back and a plurality of directions downwards, realize comprehensive multidirectional buffering protection's effect.
The invention has reasonable design and simple and convenient operation, is convenient for accommodating and protecting the network safety isolator body, is convenient for multi-directional buffering and protecting the network safety isolator body, plays a role in multi-directional shock insulation and force unloading, reduces the damage risk caused by transportation and carrying jolt or mistaken collision and impact, prolongs the service life, meets the use requirement and is beneficial to use.
Drawings
Fig. 1 is a schematic structural diagram of a portable network security isolation device according to the present invention;
FIG. 2 is a schematic cross-sectional view of FIG. 1;
FIG. 3 is an enlarged view of part A of FIG. 2;
FIG. 4 is an enlarged view of the portion B of FIG. 2;
fig. 5 is a schematic top view of a square base, a movable rod, a fixed block, a second ball and a first spring connector of the portable network security isolation device according to the present invention;
fig. 6 is a schematic perspective view of a rectangular tube and a clamping rod connecting piece of the portable network security isolation device according to the present invention.
In the figure: 100 network safety isolator body, 1 box-shaped base, 2 mounting panels, 3 square boxes, 4 guide bars, 5 first buffer springs, 6 bottom plates, 7 supports, 8 square seats, 9 first balls, 10 circular grooves, 11 moving rods, 12 second balls, 13 fixed blocks, 14 second buffer springs, 15 protective boxes, 16 rectangular holes, 17 rectangular support plates, 18 clamping grooves, 19 rectangular pipes, 20 clamping rods, 21 first springs, 22 first fixed pulleys, 23 second fixed pulleys, 24T-shaped rotating shafts, 25 knobs, 26 soft steel wire ropes, 27U-shaped handles, 28 rubber stoppers and 29 first round holes.
Detailed Description
The present invention will be further illustrated with reference to the following specific examples.
Examples
Referring to fig. 1-6, the embodiment provides a portable network safety isolation device, which comprises a network safety isolator body 100, wherein a box-shaped base 1 with an opening at the top is arranged below the network safety isolator body 100, and a multidirectional buffering protection mechanism and a containing protection mechanism which are matched with the network safety isolator body 100 are arranged on the box-shaped base 1.
In this embodiment, the multidirectional buffering protection mechanism comprises a mounting plate 2 fixedly mounted at the bottom of the network security isolator body 100, a square box 3 with an opening at the bottom is arranged below the mounting plate 2, the bottom of the square box 3 extends into the box-shaped base 1 and is fixedly connected with a bottom plate 6, two guide rods 4 are fixedly connected to two sides of the bottom of the mounting plate 2, the square box 3 is slidably sleeved on the four guide rods 4, a plurality of first buffer springs 5 are fixedly connected between the bottom of the mounting plate 2 and the top of the square box 3, a square seat 8 is arranged in the square box 3, a support 7 is fixedly connected to the bottom of the square seat 8, the bottom of the support 7 extends below the bottom plate 6 and is fixedly connected with the bottom inner wall of the box-shaped base 1, the top and the bottom of the square seat 8 are both embedded with four first balls 9 in a rectangular shape, the four first balls 9 positioned above the eight first balls 9 are in rolling contact with the top inner wall of the square box 3, four first balls 9 positioned below are in rolling contact with the top of the bottom plate 6, two circular grooves 10 are respectively arranged on four sides of the square seat 8, a moving rod 11 is slidably sleeved in each circular groove 10, one end of the moving rod 11, which is far away from the support 7, extends out of the square seat 8 and is nested with a second ball 12, the second ball 12 is in rolling contact with the inner wall of one side corresponding to the square box 3, a fixed block 13 is fixedly sleeved on the moving rod 11, a second buffer spring 14 is fixedly connected between one side of the fixed block 13, which is close to the square seat 8, and the square seat 8, the second buffer spring 14 is movably sleeved on the corresponding moving rod 11, the accommodating protection mechanism comprises a protection box 15 which is movably contacted with the top of the box-shaped base 1, the bottom of the protection box 15 is provided with an opening, the network safety isolator body 100 is positioned in the protection box 15, and a U-shaped handle 27 is fixedly connected with the top of the protection box 15, rectangular holes 16 are respectively formed in two sides of the bottom of the protection box 15, rectangular support plates 17 fixedly connected with the top of the box-shaped base 1 are respectively slidably sleeved in the two rectangular holes 16, two clamping grooves 18 with openings at the front side and the rear side are respectively formed in one side, close to each other, of the two rectangular support plates 17, rectangular tubes 19 are respectively embedded in the inner walls of the two sides of the protection box 15, one ends, close to each other, of the two rectangular tubes 19 are respectively arranged into a blocking structure, clamping rods 20 are slidably sleeved in the rectangular tubes 19, the ends, far away from each other, of the two clamping rods 20 respectively extend into the clamping grooves 18 positioned below the two corresponding clamping grooves 18 and are arranged into a conical structure, the clamping rods 20 are clamped with the corresponding clamping grooves 18, first springs 21 are fixedly connected between the ends, close to each other, of the two clamping rods 20 and the inner walls of the ends, close to each other, of the two rectangular tubes 19, first fixed pulleys 22 are rotatably installed on the inner walls of the top of the rectangular tubes 19, two second fixed pulleys 23 are rotatably mounted on the inner wall of the top of the protection box 15, a T-shaped rotating shaft 24 is rotatably mounted on the inner wall of the top of the protection box 15, the top end of the T-shaped rotating shaft 24 extends into the U-shaped handle 27 and is fixedly connected with a knob 25, one ends of the two clamping rods 20, which are close to each other, are fixedly connected with a soft steel wire rope 26, one end of the soft steel wire rope 26 sequentially bypasses the bottom of the corresponding first fixed pulley 22 and the top of the second fixed pulley 23 and is fixedly connected with the outer side of the T-shaped rotating shaft 24, two rubber stoppers 28 are fixedly bonded on the inner wall of the top of the protection box 15, the bottoms of the rubber stoppers 28 are movably contacted with the top of the network safety isolator body 100, the rubber stoppers 28 are positioned on the rear side of the corresponding soft steel wire rope 26, a first round hole 29 is formed in the top of the bottom plate 6, the support 7 is positioned in the first round hole 29 and is not contacted with the inner wall of the first round hole 29, two second round holes are formed in both sides of the top of the square box 3, the side wall of the second round hole is connected with the outer side of the corresponding guide rod 4 in a sliding way, the inner wall of one side, away from each other, of each of the two rectangular holes 16 is provided with a limiting hole, the top of one side, away from each other, of each of the two rectangular support plates 17 is fixedly connected with a limiting block, the limiting blocks are connected with the corresponding limiting holes in a sliding way, the distance between the bottoms of the limiting blocks and the inner wall of the bottoms of the corresponding limiting holes is the same as the distance between the inner walls of the tops of the two clamping grooves 18 positioned on the same side, the inner wall of the top of the protection box 15 is provided with a third round hole, a first bearing is fixedly sleeved in the third round hole, an inner ring of the first bearing is fixedly sleeved with the outer side of the T-shaped rotating shaft 24, the inner wall of the top of the rectangular pipe 19 is provided with a rectangular through hole, a pin shaft is fixedly connected between the inner wall of the front side and the inner wall of the rear side of the rectangular through hole, the front side of the first fixed pulley 22 is provided with a fourth round hole, a second bearing is fixedly sleeved in the fourth round hole, the inner ring of the second bearing is fixedly sleeved with the outer side of the corresponding pin shaft, rectangular grooves are formed in the inner walls of two sides of the protection box 15 and communicated with the corresponding rectangular holes 16, and the inner walls of the rectangular grooves are fixedly connected with the outer sides of the corresponding rectangular pipes 19.
In this embodiment, the U-shaped handle 27 is convenient for a person to carry, when the network security isolator body 100 needs to be exposed for use, the knob 25 is rotated in a forward direction, the knob 25 drives the T-shaped rotating shaft 24 to rotate and wind the two soft steel wire ropes 26, under the winding force, the soft steel wire ropes 26 slide on the corresponding second fixed pulleys 23 and the first fixed pulleys 22, and the clamping rods 20 are pulled to move towards the direction close to the square base 8 to be separated from the clamping grooves 18 located below, the clamping rods 20 slide in the corresponding rectangular tubes 19 and compress the first springs 21, at this time, the U-shaped handle 27 is pulled upwards, the U-shaped handle 27 drives the protective box 15 to slide upwards on the two rectangular support plates 17, when the protective box 15 drives the bottom inner walls of the two limiting holes to move upwards to contact with the top portions of the two limiting blocks, the clamping rods 20 are aligned with the corresponding clamping grooves 18 above, at this time, the rotating force on the knob 25 is released, at this time, the elasticity of the first spring 21 in a compressed state drives the corresponding clamping rod 20 to rebound and clamp into the clamping groove 18 above, the protection box 15 is fixed after being lifted under the clamping action of the clamping groove 18 above and the clamping rod 20, and the network safety isolator body 100 is exposed after the protection box 15 is lifted, so that the network safety isolator can be used at this time;
when the network safety isolator is used and stored, the knob 25 is firstly rotated, the motion process of the knob 25 is the same as that of the rotation knob, at the moment, the two clamping rods 20 are separated from the two clamping grooves 18 above and compress the two first springs 21, at the moment, the U-shaped handle 27 is moved downwards to drive the protection box 15 to move downwards to be in contact with the box-shaped base 1, the rotating force on the knob 25 is released again, at the moment, the elasticity of the two first springs 21 in a compressed state drives the two clamping rods 20 to rebound and be clamped into the two clamping grooves 18 below, the protection box 15 is fixed, at the moment, the protection box 15 covers the network safety isolator body 100, and the purpose of storing and protecting the network safety isolator body 100 is achieved;
when the network safety isolator body 100 is impacted and moves downwards when being bumped or bumped by mistake in transportation, the mounting plate 2 is driven to compress the first buffer springs 5 downwards, the mounting plate 2 drives the four guide rods 4 to respectively slide downwards in the corresponding second round holes, when the impact shock is applied to the periphery side, namely, the left and right front and back impact shock, the network safety isolator body 100 can drive the mounting plate 2 to move left, right, front or back, wherein when the mounting plate 2 moves left, the mounting plate 2 drives the square box 3 to move left through the four guide rods 4, the square box 3 drives the bottom plate 6 to move left, at the moment, the square box 3 and the bottom plate 6 respectively slide along the outer sides of the corresponding four first balls 9, when the square box 3 moves left, the two second balls 12 on the right side can be extruded, under the extrusion force, the two second balls 12 on the right side move left and drive the two moving rods 11 on the right side to slide left in the two grooves 10 on the right side, two movable rods 11 on right side drive two fixed blocks 13 on right side to two second buffer spring 14 compressions on right side, the same reason is when shaking right, just with the aforesaid changed a direction, then can change into to two second buffer spring 14 compressions on left side, it is same, when shaking the displacement forward or backward, then change into two second buffer spring 14 compressions to rear side or front side, under first buffer spring 5 and a plurality of second buffer spring 14's elasticity cooperation, can effectively alleviate about, front and back and decurrent vibrations impact force, utilize elasticity to play the effect of multidirectional shock insulation power of unloading, thereby realize comprehensive multidirectional effect to network safety isolator body 100 buffer protection, reduce its damage risk, and the service life is prolonged.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (7)

1. A portable network safety isolation device comprises a network safety isolator body (100), wherein a box-shaped base (1) with an opening at the top is arranged below the network safety isolator body (100), and is characterized in that a multidirectional buffering protection mechanism and a containing protection mechanism which are matched with the network safety isolator body (100) are arranged on the box-shaped base (1);
the multidirectional buffering protection mechanism comprises a mounting plate (2) fixedly mounted at the bottom of a network safety isolator body (100), a square box (3) with the bottom arranged for an opening is arranged below the mounting plate (2), the bottom of the square box (3) extends into a box-shaped base (1) and is fixedly connected with a bottom plate (6), two guide rods (4) are fixedly connected to two sides of the bottom of the mounting plate (2), the square box (3) is sleeved on the four guide rods (4) in a sliding manner, a plurality of first buffer springs (5) are fixedly connected between the bottom of the mounting plate (2) and the top of the square box (3), a square seat (8) is arranged in the square box (3), a support (7) is fixedly connected to the bottom of the square seat (8), the bottom of the support (7) extends below the bottom plate (6) and is fixedly connected with the inner wall of the bottom of the base (1), four first balls (9) are nested in a rectangular manner at the top and the bottom of the square seat (8), four first balls (9) positioned at the upper part among the eight first balls (9) are in rolling contact with the inner wall of the top of the square box (3), four first balls (9) positioned at the lower part are in rolling contact with the top of the bottom plate (6), two circular grooves (10) are respectively arranged at four sides of the square seat (8), a moving rod (11) is slidably sleeved in each circular groove (10), one end, far away from the support (7), of each moving rod (11) extends out of the square seat (8) and is nested with a second ball (12), the second ball (12) is in rolling contact with the inner wall of one side, corresponding to the square box (3), of the moving rod (11), a fixed block (13) is fixedly sleeved on the moving rod (11), a second buffer spring (14) is fixedly connected between one side, close to the square seat (8), of the fixed block (13) and the square seat (8), and the second buffer spring (14) is movably sleeved on the corresponding moving rod (11);
the storage protection mechanism comprises a protection box (15) which is movably contacted with the top of the box-shaped base (1), the bottom of the protection box (15) is provided with an opening, a network safety isolator body (100) is positioned in the protection box (15), the top of the protection box (15) is fixedly connected with a U-shaped handle (27), two sides of the bottom of the protection box (15) are respectively provided with a rectangular hole (16), rectangular support plates (17) which are fixedly connected with the top of the box-shaped base (1) are respectively sleeved in the two rectangular holes (16) in a sliding manner, one sides of the two rectangular support plates (17) which are close to each other are respectively provided with a clamping groove (18) with two front sides and two rear sides which are provided with openings, the inner walls of the two sides of the protection box (15) are respectively embedded with a rectangular pipe (19), one ends of the two rectangular pipes (19) which are close to each other are respectively provided with a plugging structure, and a clamping rod (20) which is arranged in the rectangular pipes (19) in a sliding manner, one end of each clamping rod (20) far away from each other extends into the clamping groove (18) below the corresponding clamping groove (18) and is of a conical structure, the clamping rods (20) are clamped with the corresponding clamping grooves (18), one end of each clamping rod (20) close to each other is fixedly connected with a first spring (21) between the inner walls of the ends of two rectangular tubes (19) close to each other, a first fixed pulley (22) is rotatably installed on the inner wall of the top of each rectangular tube (19), two second fixed pulleys (23) are rotatably installed on the inner wall of the top of each protection box (15), a T-shaped rotating shaft (24) is rotatably installed on the inner wall of the top of each protection box (15), the top end of each T-shaped rotating shaft (24) extends into a U-shaped handle (27) and is fixedly connected with a knob (25), one end of each clamping rod (20) close to each other is fixedly connected with a soft steel wire rope (26), and one end of each soft steel wire rope (26) sequentially bypasses the bottom of the corresponding first fixed pulley (22) and the bottom of each second fixed pulley (26) The top of the pulley (23) is fixedly connected with the outer side of the T-shaped rotating shaft (24), two rubber stoppers (28) are fixedly bonded on the inner wall of the top of the protection box (15), the bottoms of the rubber stoppers (28) are movably contacted with the top of the network safety isolator body (100), and the rubber stoppers (28) are positioned on the rear side of the corresponding soft steel wire rope (26).
2. The portable network security isolation device of claim 1, wherein the top of the bottom plate (6) is provided with a first circular hole (29), and the support (7) is located in the first circular hole (29) and does not contact with the inner wall of the first circular hole (29).
3. The portable network security isolation device of claim 1, wherein two second round holes are formed in both sides of the top of the square box (3), and the side walls of the second round holes are slidably connected with the outer sides of the corresponding guide rods (4).
4. The portable network security isolation device of claim 1, wherein the inner walls of the two rectangular holes (16) at the sides far away from each other are provided with limiting holes, the tops of the two rectangular support plates (17) at the sides far away from each other are fixedly connected with limiting blocks, the limiting blocks are slidably connected with the corresponding limiting holes, and the distance between the bottoms of the limiting blocks and the inner walls of the bottoms of the corresponding limiting holes is the same as the distance between the inner walls of the tops of the two slots (18) at the same side.
5. The portable network security isolation device of claim 1, wherein a third circular hole is formed in the inner wall of the top of the protection box (15), a first bearing is fixedly sleeved in the third circular hole, and an inner ring of the first bearing is fixedly sleeved on the outer side of the T-shaped rotating shaft (24).
6. The portable network safety isolation device according to claim 1, wherein a rectangular through hole is formed in the top inner wall of the rectangular tube (19), a pin shaft is fixedly connected between the front inner wall and the rear inner wall of the rectangular through hole, a fourth round hole is formed in the front side of the first fixed pulley (22), a second bearing is fixedly sleeved in the fourth round hole, and the inner ring of the second bearing is fixedly sleeved with the outer side of the corresponding pin shaft.
7. The portable network safety isolation device according to claim 1, wherein the inner walls of the two sides of the protection box (15) are respectively provided with a rectangular groove, the rectangular grooves are communicated with the corresponding rectangular holes (16), and the inner walls of the rectangular grooves are fixedly connected with the outer sides of the corresponding rectangular tubes (19).
CN202011257599.9A 2020-11-12 2020-11-12 Portable network security isolating device Active CN112312707B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011257599.9A CN112312707B (en) 2020-11-12 2020-11-12 Portable network security isolating device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011257599.9A CN112312707B (en) 2020-11-12 2020-11-12 Portable network security isolating device

Publications (2)

Publication Number Publication Date
CN112312707A CN112312707A (en) 2021-02-02
CN112312707B true CN112312707B (en) 2022-06-14

Family

ID=74325424

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011257599.9A Active CN112312707B (en) 2020-11-12 2020-11-12 Portable network security isolating device

Country Status (1)

Country Link
CN (1) CN112312707B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN211240499U (en) * 2020-03-24 2020-08-11 朱国庆 Protective device for oil field digital monitoring equipment
CN211268999U (en) * 2019-12-30 2020-08-18 刘开峰 Engineering audit case convenient to carry
CN211453267U (en) * 2020-02-19 2020-09-08 山东蓝一检测技术有限公司 Dust explosion-proof atmosphere detection device
CN211593532U (en) * 2020-01-17 2020-09-29 贾会军 Heat preservation housing that can dismantle fast

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003103356A1 (en) * 2002-06-03 2003-12-11 富士通株式会社 Buffer device for built-in unit
CN110260124B (en) * 2019-04-24 2020-04-07 杭州幕林眼镜有限公司 Notebook computer rack
CN211281923U (en) * 2019-10-21 2020-08-18 四川富亿联信息科技有限公司 Portable environment sampling equipment
CN211667413U (en) * 2020-03-12 2020-10-13 钟文龙 Support device for slag breaker

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN211268999U (en) * 2019-12-30 2020-08-18 刘开峰 Engineering audit case convenient to carry
CN211593532U (en) * 2020-01-17 2020-09-29 贾会军 Heat preservation housing that can dismantle fast
CN211453267U (en) * 2020-02-19 2020-09-08 山东蓝一检测技术有限公司 Dust explosion-proof atmosphere detection device
CN211240499U (en) * 2020-03-24 2020-08-11 朱国庆 Protective device for oil field digital monitoring equipment

Also Published As

Publication number Publication date
CN112312707A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
CN112312707B (en) Portable network security isolating device
CN207076894U (en) A kind of blanking code device of steel plate bending machine
CN110155463B (en) Limiting device for moving low-temperature refrigeration equipment
CN112243324A (en) Computer cloud computing data center cabinet
CN211557452U (en) Automatic earphone cord receiver
CN210609202U (en) Static-free adjusting wire frame for network equipment transfer
CN117184199A (en) Cable transfer device
CN212361341U (en) Mechanical equipment outer cover
CN219383242U (en) Building structure design tool
CN211239690U (en) Electric vehicle DC-DC converter with good anti-seismic performance
CN212706637U (en) Rack that motor overhauld usefulness
CN108792423A (en) A kind of feeding mechanism of timber processing machine
CN214648473U (en) Laboratory is with small-size motor liftable portable operation dolly
CN214338081U (en) Combined Bluetooth sound box convenient to carry
CN219902196U (en) Explosion-proof manipulator
CN112606738A (en) Environment-friendly new energy automobile battery box capable of dissipating heat and cooling
CN217394928U (en) Locking mechanism for rotary material rack of automobile accessory
CN220569986U (en) Computer power cord anti-drop device
CN220721764U (en) Collapse-preventing portable file box with nested snap ring structure
CN221125532U (en) Box convenient for violin
CN214525177U (en) Auxiliary positioning component convenient to disassemble and used for compensator transportation
CN217171828U (en) Dangerous solid waste is with handling bucket
CN218918451U (en) Hard disk network player
CN211643814U (en) Mechanism is got to electricity core clamp
CN217626329U (en) A transportation frame for moving glass

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant