CN113268718A - Computer information security monitoring system - Google Patents

Computer information security monitoring system Download PDF

Info

Publication number
CN113268718A
CN113268718A CN202110386549.9A CN202110386549A CN113268718A CN 113268718 A CN113268718 A CN 113268718A CN 202110386549 A CN202110386549 A CN 202110386549A CN 113268718 A CN113268718 A CN 113268718A
Authority
CN
China
Prior art keywords
module
computer
output end
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110386549.9A
Other languages
Chinese (zh)
Inventor
陈泽智
陈梦琪
杜斌龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Jinpengda Information Technology Co ltd
Original Assignee
Wuhan Jinpengda Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Jinpengda Information Technology Co ltd filed Critical Wuhan Jinpengda Information Technology Co ltd
Priority to CN202110386549.9A priority Critical patent/CN113268718A/en
Publication of CN113268718A publication Critical patent/CN113268718A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/08Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using communication transmission lines

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a computer information security monitoring system, which belongs to the field of computers and comprises a computer body, wherein a computer processor is arranged in the computer body, the output end of the computer processor is connected with a login module in a signal mode, the output end of the login module is connected with a verification module in a signal mode, the output end of the verification module is connected with an information transmission module in a signal mode, the output end of the information transmission module is connected with an information proofreading module in a signal mode, the output end of the information proofreading module is connected with a storage module in a signal mode, and the storage module is in bidirectional signal connection with the computer processor. The invention can identify whether the operation is performed by the user, reduce the occurrence of information leakage, protect the internal information of the computer when the user forgets to turn off the computer or leaves the computer due to an emergency, and authorize the use of the computer when other people need to use the computer due to a special condition, thereby being more convenient.

Description

Computer information security monitoring system
Technical Field
The invention relates to the field of computers, in particular to a computer information security monitoring system.
Background
The computer information security technology is a computer comprehensive application subject consisting of a password application technology, an information security technology, a data disaster and data recovery technology, an operating system maintenance technology, a local area network networking and maintenance technology, a database application technology and the like, so a computer security monitoring system is required.
However, the currently used computer information security monitoring system does not have a function of identifying whether the computer is operated by the user or not in the using process, and information leakage is easy to occur, when the user forgets to turn off the computer or leaves the computer due to an emergency, the computer information security monitoring system does not protect the information in the computer, and a part of computers with multiple fingerprint identifications cannot be used when other users need computers due to special situations, which is very inconvenient, so that a computer information security monitoring system is provided to solve the problems.
Disclosure of Invention
Aiming at the problems in the prior art, the invention aims to provide a computer information security monitoring system which has the advantages of identifying whether the computer is operated by the user or not and reducing the occurrence of information leakage, protecting the internal information of the computer when the user forgets to turn off the computer or leaves the computer due to an emergency, authorizing the use when other people need to use the computer due to a special condition and being more convenient, solves the problems that the currently used computer information security monitoring system does not have the function of identifying whether the computer is operated by the user or not in the use process and is easy to cause the information leakage, does not protect the internal information of the computer when the user forgets to turn off the computer or leaves the computer due to an emergency, and partially has multiple fingerprint identification, and can not be used when other users need the computers due to special conditions, is very inconvenient.
In order to solve the problems, the invention adopts the following technical scheme: a computer information safety monitoring system comprises a computer body, wherein a computer processor is arranged in the computer body, the output end of the computer processor is connected with a login module, the output end of the login module is connected with a verification module, the output end of the verification module is connected with an information transmission module, the output end of the information transmission module is connected with an information proofreading module, the output end of the information proofreading module is connected with a storage module, the storage module is connected with the computer processor in a bidirectional signal mode, the computer processor is connected with a power supply module in a bidirectional signal mode, the computer processor is connected with a monitoring module in a bidirectional signal mode, the computer processor is electrically connected with a computer control module, the output end of the monitoring module is connected with the computer control module in a signal mode, and the output end of the computer control module is connected with an encryption module in a signal mode, the output end signal of the encryption module is connected with a secret key generation module, the output end signal of the computer processor is connected with an alarm module, the output end signal of the alarm module is connected with a mobile terminal, and the output end of the secret key generation module is connected with the mobile terminal through signals.
Preferably, the verification module comprises a fingerprint identification module, a password input module and a face identification module, and the fingerprint identification module, the password input module and the face identification module are all used for a user to open the computer body, so that the computer body can be used.
Preferably, the computer body is respectively and fixedly provided with a camera and a fingerprint identifier, the output end of the camera is electrically connected with the face recognition module, and the output end of the fingerprint identifier is electrically connected with the fingerprint recognition module.
Preferably, the mobile terminal is one of a computer and a tablet.
Compared with the prior art, the invention has the advantages that:
(1) when the user uses the computer, the login module can be used for logging in, then the verification module is used for verifying the user, then the verification information is sent to the information proofreading module by the information transmission module and then is compared with prestored data in the storage module, when the user fails to verify due to password input error, fingerprint fuzziness, camera blockage and the like, the computer processor drives the alarm module to operate so as to send alarm prompt to the mobile terminal, meanwhile, the computer processor drives the power supply module to cut off the power supply, so that the computer body is automatically shut down, and when the user uses the computer body and normally passes the verification, the computer processor can directly use the computer control module to use the computer body, when a user wants to look up, edit, copy and send a document, the monitoring module detects the document, then the monitoring module operates by using a computer processor, so that secondary verification is needed, the user can use the verification module to perform secondary verification, and secondary decryption is performed by using a fingerprint mode and a human face recognition mode, so that the document can be operated, when other people use the computer body due to special conditions, the user can input a computer body password informed by the user in advance to log in for verification in the computer body, if the verification password is not available, the computer body can trigger an alarm module, so that the user can timely receive an alarm prompt, when the login of the verification password informed by the user is completed, the computer body can normally start to operate, and then if the user wants to look up, edit, copy and send the document, the monitoring module detects the document, utilize computer processor operation afterwards, thereby need carry out the secondary verification, the cryptographic module will drive the secret key generation module this moment and send the identifying code to oneself mobile terminal, the identifying code that others can hold oneself and inform afterwards verifies the login, thereby can operate the file, if other people want to operate the file under the circumstances that oneself is unknown, thereby can't obtain the identifying code, thereby the oneself can in time receive the alarm and remind, computer processor will drive power module and cut off the power afterwards, the inside information of computer body carries out the secondary protection.
(2) According to the scheme, the computer body is convenient to open by a user in various modes through the arrangement of the fingerprint identification module, the password input module and the face identification module, and meanwhile, other people can open the computer body by utilizing the password input module after authorization of the user.
(3) According to the scheme, the camera and the fingerprint recognizer are arranged, so that a user can conveniently and quickly log in by utilizing the facial recognition of the camera and the fingerprint recognition of the fingerprint recognizer, and the user operation time is saved.
(4) According to the scheme, the mobile terminal is one of a computer and a tablet, so that a user can timely receive alarm reminding and a secondary encryption verification code by using a mobile phone and the tablet, and the mobile terminal is more intelligent.
Drawings
FIG. 1 is a schematic structural view of the present invention;
FIG. 2 is a schematic flow chart of the system of the present invention;
FIG. 3 is a schematic flow chart of a verification module according to the present invention.
The reference numbers in the figures illustrate:
1. a computer body; 2. a computer processor; 3. a login module; 4. a verification module; 401. a fingerprint identification module; 402. a password input module; 403. a face recognition module; 5. an information transmission module; 6. an information proofreading module; 7. a storage module; 8. a power supply module; 9. a monitoring module; 10. a computer manipulation module; 11. an encryption module; 12. a key generation module; 13. an alarm module; 14. a mobile terminal; 15. a camera; 16. a fingerprint recognizer.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention; it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by those skilled in the art without any inventive work are within the scope of the present invention.
In the description of the present invention, it should be noted that the terms "upper", "lower", "inner", "outer", "top/bottom", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplification of description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus should not be construed as limiting the present invention. Furthermore, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "disposed," "sleeved/connected," "connected," and the like are to be construed broadly, e.g., "connected," which may be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Referring to fig. 1-3, a computer information security monitoring system comprises a computer body 1, a computer processor 2 is disposed in the computer body 1, an output end of the computer processor 2 is connected with a login module 3, an output end of the login module 3 is connected with a verification module 4, an output end of the verification module 4 is connected with an information transmission module 5, an output end of the information transmission module 5 is connected with an information proofreading module 6, an output end of the information proofreading module 6 is connected with a storage module 7, the storage module 7 is connected with the computer processor 2 in a bidirectional signal manner, the computer processor 2 is connected with a power supply module 8 in a bidirectional signal manner, the computer processor 2 is connected with a monitoring module 9 in a bidirectional signal manner, the computer processor 2 is electrically connected with a computer control module 10, an output end of the monitoring module 9 is connected with the computer control module 10 in a signal manner, the output end signal of the computer control module 10 is connected with an encryption module 11, the output end signal of the encryption module 11 is connected with a key generation module 12, the output end signal of the computer processor 2 is connected with an alarm module 13, the output end signal of the alarm module 13 is connected with a mobile terminal 14, the output end of the key generation module 12 is connected with the mobile terminal 14, the internal elements of the whole device can be conveniently controlled through the computer processor 2 in the computer body 1, when a user uses the computer, the user can log in by using the log-in module 3, then the user is verified by using the verification module 4, then the verification information is transmitted to an information proofreading module 6 by an information transmission module 5 and then compared with prestored data in a storage module 7, when the user fails in verification due to the reasons of wrong password, fuzzy fingerprint, shielding of a camera 15 and the like, the computer processor 2 drives the alarm module 13 to operate, thereby sending the alarm prompt to the mobile terminal 14, meanwhile, the computer processor 2 drives the power supply module 8 to cut off the power supply, the computer body 1 is automatically shut down, when the user uses the computer body 1 and passes the verification normally, then the computer operation module 10 can be directly used for the computer body 1, when the user wants to look up, edit, copy and send the file, the monitoring module 9 detects the file, then the computer processor 2 operates, thereby needing the secondary verification, the user can use the verification module 4 to perform the secondary verification, and perform the secondary decryption by using the fingerprint and the human face recognition, thereby operating the file, when using the computer body 1 due to special conditions, the same process can be carried out, when the verification module 4 operates, the password of the computer body 1 informed by the user in advance can be input for login verification, if the verification password is not logged in, the computer body 1 triggers the alarm module 13, so that the user can timely receive alarm reminding, after the login of the verification password informed by the user is completed, the computer body 1 can normally start to operate, then if the user wants to look up, edit, copy and send a file, the monitoring module 9 detects the fact, the computer processor 2 operates to perform secondary verification, the encryption module 11 drives the secret key generation module 12 to send the verification code to the user mobile terminal 14, then the user can verify and log in with the verification code informed by the user, so that the file can be operated, if the user wants to operate the file under the condition that the user does not know, the verification code cannot be obtained, so that the user can timely receive the alarm reminding, then the computer processor 2 drives the power supply module 8 to cut off the power supply, the information inside the computer body 1 is secondarily protected.
Further, the verification module 4 includes a fingerprint recognition module 401, a password input module 402 and a face recognition module 403, the fingerprint recognition module 401, the password input module 402 and the face recognition module 403 are all used for a user to open the computer body 1, so as to be used, through the arrangement of the fingerprint recognition module 401, the password input module 402 and the face recognition module 403, the user can conveniently open the computer body 1 through various modes, and meanwhile, other people can conveniently open the computer body 1 through the password input module 402 after the user authorizes the user.
Further, last fixed mounting respectively of computer body 1 has camera 15 and fingerprint identification ware 16, camera 15's output and face identification module 403 electric connection, fingerprint identification ware 16's output and fingerprint identification module 401 electric connection, through camera 15 and fingerprint identification ware 16's setting, the person of being convenient for utilizes camera 15's facial recognition and fingerprint identification ware 16's fingerprint identification to log in fast, saves personal operating time.
Furthermore, the mobile terminal 14 is one of a computer and a tablet, and the mobile terminal 14 is one of a computer and a tablet, so that a user can receive an alarm prompt and a secondary encryption verification code in time by using a mobile phone and the tablet, and the intelligent mobile phone is more intelligent.
The working principle is as follows: the internal elements of the whole device are conveniently controlled by a computer processor 2 in the computer body 1, when a user uses the computer, the user can log in by using a log-in module 3 and then can be authenticated by using an authentication module 4, the computer body 1 can be conveniently opened by the user in various ways by arranging a fingerprint identification module 401, a password input module 402 and a face identification module 403, meanwhile, the computer body 1 can be conveniently opened by other people by using the password input module 402 after the user authorizes the user, then the authentication information is sent to an information proofreading module 6 by an information transmission module 5 and then compared with prestored data in a storage module 7, when the user fails to authenticate due to wrong password, fuzzy fingerprint, shielded camera 15 and other reasons, the computer processor 2 drives an alarm module 13 to operate so as to send an alarm prompt to a mobile terminal 14, at the same time, the computer processor 2 drives the power supply module 8 to cut off the power supply, the computer body 1 is automatically shut down, when the user uses the computer body 1 and passes the verification normally, the computer operation module 10 can be directly used for the computer body 1, when the user wants to look up, edit, copy and send files, the monitoring module 9 detects the files, the computer processor 2 is used for operation, the secondary verification is needed, the user can use the verification module 4 for secondary verification, the secondary decryption is carried out by two modes of fingerprint and face recognition, the camera 15 and the fingerprint recognizer 16 are arranged, the user can conveniently use the face recognition of the camera 15 and the fingerprint recognition of the fingerprint recognizer 16 for fast login, the operation time of the user is saved, the files can be operated, when the computer body 1 is used by other people due to special conditions, similarly, when the verification module 4 is operated, the password of the computer body 1 informed by the user in advance can be input for login verification, if the password is not the login verification password, the computer body 1 can trigger the alarm module 13, so that the user can timely receive alarm reminding, after the login of the verification password informed by the user is finished by the user, the computer body 1 can normally start operation, then if the user wants to look up, edit, copy and send a file, the monitoring module 9 detects the file, then the computer processor 2 operates to need secondary verification, at the moment, the encryption module 11 drives the key generation module 12 to send the verification code to the user mobile terminal 14, then the user can carry out verification login by holding the verification code informed by the user, so that the file can be operated, if the user wants to operate the file under the condition that the user does not know, so that the verification code cannot be obtained, thereby the oneself can in time receive the alarm and remind, computer processor 2 will drive power module 8 afterwards and cut off the power, the inside information of computer body 1 carries out the secondary protection, be the computer through mobile terminal 14, one of the panel, the person of being convenient for utilizes the cell-phone, the panel in time receives alarm and reminds and the secondary encrypts the identifying code, it is more intelligent, whole device, whether distinguishable is the operation of oneself, reduce the information leakage phenomenon and take place, when the oneself forgets to close the computer or when leaving because of emergency, can protect the inside information of computer body 1, when needing other people to use the computer because of the special circumstances simultaneously, can authorize the use, it is more convenient.
The foregoing is only a preferred embodiment of the present invention; the scope of the invention is not limited thereto. Any person skilled in the art should be able to cover the technical scope of the present invention by equivalent or modified solutions and modifications within the technical scope of the present invention.

Claims (4)

1. A computer information security monitoring system comprises a computer body (1), and is characterized in that: the intelligent control system is characterized in that a computer processor (2) is arranged in the computer body (1), an output end signal of the computer processor (2) is connected with a login module (3), an output end signal of the login module (3) is connected with a verification module (4), an output end signal of the verification module (4) is connected with an information transmission module (5), an output end signal of the information transmission module (5) is connected with an information proofreading module (6), an output end signal of the information proofreading module (6) is connected with a storage module (7), the storage module (7) is connected with a two-way signal of the computer processor (2), the two-way signal of the computer processor (2) is connected with a power module (8), the two-way signal of the computer processor (2) is connected with a monitoring module (9), and the computer processor (2) is electrically connected with a computer control module (10), the output and the computer of control module (9) are controld module (10) signal connection, the output end signal connection of computer control module (10) has cryptographic module (11), the output end signal connection of cryptographic module (11) has key generation module (12), the output end signal connection of computer processor (2) has alarm module (13), the output end signal connection of alarm module (13) has mobile terminal (14), the output and mobile terminal (14) signal connection of key generation module (12).
2. The computer information security monitoring system of claim 1, wherein: the verification module (4) comprises a fingerprint identification module (401), a password input module (402) and a face identification module (403), and the fingerprint identification module (401), the password input module (402) and the face identification module (403) are all used for a user to open the computer body (1) so as to be used.
3. The computer information security monitoring system of claim 2, wherein: the computer comprises a computer body (1), wherein a camera (15) and a fingerprint identifier (16) are respectively and fixedly mounted on the computer body (1), the output end of the camera (15) is electrically connected with a face recognition module (403), and the output end of the fingerprint identifier (16) is electrically connected with a fingerprint identification module (401).
4. The computer information security monitoring system of claim 1, wherein: the mobile terminal (14) is one of a computer and a tablet.
CN202110386549.9A 2021-04-12 2021-04-12 Computer information security monitoring system Pending CN113268718A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110386549.9A CN113268718A (en) 2021-04-12 2021-04-12 Computer information security monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110386549.9A CN113268718A (en) 2021-04-12 2021-04-12 Computer information security monitoring system

Publications (1)

Publication Number Publication Date
CN113268718A true CN113268718A (en) 2021-08-17

Family

ID=77228674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110386549.9A Pending CN113268718A (en) 2021-04-12 2021-04-12 Computer information security monitoring system

Country Status (1)

Country Link
CN (1) CN113268718A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113824695A (en) * 2021-08-25 2021-12-21 国网新疆电力有限公司喀什供电公司 Information security control method and information security display equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system
CN109508520A (en) * 2018-11-10 2019-03-22 南昌科悦企业管理咨询有限公司 A kind of Security Login System of computer
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security
CN109711126A (en) * 2019-01-03 2019-05-03 黄河科技学院 A kind of computer information safe management system and method
CN109743320A (en) * 2019-01-03 2019-05-10 黄河科技学院 A kind of information security of computer network system and information protecting method
CN209946881U (en) * 2019-06-12 2020-01-14 李明 Computer information security monitoring system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system
CN109508520A (en) * 2018-11-10 2019-03-22 南昌科悦企业管理咨询有限公司 A kind of Security Login System of computer
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security
CN109711126A (en) * 2019-01-03 2019-05-03 黄河科技学院 A kind of computer information safe management system and method
CN109743320A (en) * 2019-01-03 2019-05-10 黄河科技学院 A kind of information security of computer network system and information protecting method
CN209946881U (en) * 2019-06-12 2020-01-14 李明 Computer information security monitoring system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113824695A (en) * 2021-08-25 2021-12-21 国网新疆电力有限公司喀什供电公司 Information security control method and information security display equipment

Similar Documents

Publication Publication Date Title
CN110462692B (en) Safety communication method based on intelligent lock system and intelligent lock system thereof
CN106373228B (en) A kind of passive lock system of intelligent and safe and its method for unlocking
CN106027789A (en) Anti-theft cellphone and anti-theft method for cellphone
CN111554020A (en) Internet of things access control system based on RFID and biological identification
CN104123768B (en) A kind of safe and intelligent lock system and unlocking, shut control method
CN101237353B (en) A method and system for monitoring mobile storage device based on USBKEY
CN212256412U (en) Internet of things access control system based on RFID and biological identification
CN111327422A (en) Cipher machine with key destruction function and key destruction method
WO2013123453A1 (en) Data storage devices, systems, and methods
CN113268718A (en) Computer information security monitoring system
CN104392525A (en) Intelligent lock system
CN107842254A (en) A kind of electric padlock and its unlocking method
CN105787319A (en) Iris recognition-based portable terminal and method for same
CN110034930A (en) A kind of electric power terminal device Information Security Defending System and means of defence
CN100585575C (en) System and method for ensuring safety use of storage device
EP1855227A2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN107767514A (en) Key of safety encryption matrix contact type electronic lock
CN108038365A (en) Laptop
CN110363892A (en) The protection system and method for intelligent fingerprint lock
CN207473710U (en) A kind of remote monitoring intelligent Fingerprint Lock System
CN110390746A (en) A kind of implementation method of fingerprint anti-theft gate inhibition
CN116339839A (en) Method and device for wirelessly reading BMS system information, electronic equipment and memory
CN106447852A (en) Protection system for electronic intelligent door lock and method
CN109326022A (en) A kind of double-core control method and system based on bluetooth Fingerprint Lock
CN205302302U (en) Computer information security device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210817

RJ01 Rejection of invention patent application after publication