CN113434916A - Protection system for computer security - Google Patents

Protection system for computer security Download PDF

Info

Publication number
CN113434916A
CN113434916A CN202110766172.XA CN202110766172A CN113434916A CN 113434916 A CN113434916 A CN 113434916A CN 202110766172 A CN202110766172 A CN 202110766172A CN 113434916 A CN113434916 A CN 113434916A
Authority
CN
China
Prior art keywords
module
computer
information
alarm
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110766172.XA
Other languages
Chinese (zh)
Inventor
胡莉萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Guangxia Construction Vocational and Technical University
Original Assignee
Zhejiang Guangxia Construction Vocational and Technical University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Guangxia Construction Vocational and Technical University filed Critical Zhejiang Guangxia Construction Vocational and Technical University
Priority to CN202110766172.XA priority Critical patent/CN113434916A/en
Publication of CN113434916A publication Critical patent/CN113434916A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3058Monitoring arrangements for monitoring environmental properties or parameters of the computing system or of the computing system component, e.g. monitoring of power, currents, temperature, humidity, position, vibrations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • G06F11/324Display of status information
    • G06F11/327Alarm or error message display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention provides a protection system for computer safety, and relates to the field of computers. This protection system is used to computer safety, including computer terminal and user terminal, computer terminal includes microprocessor, unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body, microprocessor and unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body electric connection, computer terminal passes through communication module and connects user terminal, anti-disassembly body passes through microprocessor electric connection data clearance module and alarm module. Through temperature sensor, vibration sensor and automatic button, can gather computer unblock information and dismantle information, can feed back the computer state to the user, carry out data deletion through remote operation computer, improve information security, reinforcing computer safety protection.

Description

Protection system for computer security
Technical Field
The invention relates to the field of computers, in particular to a protection system for computer safety.
Background
Existing notebook computers typically include: the notebook computer comprises a bottom shell, an upper cover rotationally connected with the bottom shell, a keyboard and a touch pad arranged on one side surface of the bottom shell close to the upper cover, a display screen arranged on one side surface of the upper cover close to the bottom shell and the like.
Patent document CN201520211524.5 discloses a fingerprint encryption type computer, which uses fingerprints to open a computer, and uses multi-window collection for fingerprint information, and can open the computer even if a part of fingerprints cannot be identified, a fingerprint sensor is used to collect fingerprint information, and an image splitter divides the collected fingerprint information image and transmits the fingerprint signal in different areas. The existing notebook computer has the risk that important data is stolen by competitors after being lost, although a plurality of fingerprints unlock the notebook computer, most of the existing notebook computers do not have the alarm function, and the fingerprint unlocking device is easy to remove, so that the information in the computer is stolen.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a protection system for computer security, which solves the problems that a computer does not have a theft alarm function and information is easy to steal.
(II) technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme: the utility model provides a computer security is with protection system, includes computer terminal and user terminal, computer terminal includes microprocessor, unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body, microprocessor and unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body electric connection, user terminal includes display module and remote control module, computer terminal passes through communication module and connects user terminal, anti-disassembly body passes through microprocessor electric connection data clearance module and alarm module, module electric connection storage module is clear away to data, unblock module electric connection alarm module.
Preferably, the computer terminal further comprises a positioning module, and the user terminal further comprises a navigation module.
Preferably, the anti-disassembly mechanism comprises a temperature sensor, a vibration sensor and an automatic button.
Preferably, computer terminal still includes drain pan and upper cover, the unblock module includes the fingerprint lock, one side at the automatic button is connected to one side of drain pan, the opposite side fixed connection of automatic button is in one side of fingerprint lock, one side at the upper cover is connected at the top of fingerprint lock, the opposite side of drain pan and the opposite side rotation of upper cover are connected.
Preferably, the temperature sensor is arranged in the fingerprint lock, and the vibration sensor is arranged in the bottom shell.
Preferably, the unlocking module further comprises a face recognition lock and a coded lock.
Preferably, a method for using a protection system for computer security includes the following steps:
s1: detecting the safety state of the computer terminal through the anti-disassembly mechanism and the unlocking module, and sending unlocking information of the computer terminal and information about whether the computer terminal is disassembled to the user terminal through the communication module;
s2: the user terminal checks the unlocking information and the information whether the unlocking information is disassembled or not through the display module;
s3: the anti-disassembly mechanism can trigger the alarm module to respond, and the alarm module gives out a field alarm and gives an alarm to the user terminal;
s4: the microprocessor can delete information according to the information fed back by the anti-disassembly mechanism, and simultaneously the remote control module sends an instruction, and the microprocessor controls the data removal module to delete the data information in the storage module.
(III) advantageous effects
The invention provides a protection system for computer security. The method has the following beneficial effects:
1. the anti-disassembly mechanism comprises the temperature sensor, the vibration sensor and the automatic button, so that the temperature detection and the vibration detection can be carried out on the computer, the automatic alarm can be realized, the unlocking information and the disassembly information of the computer can be collected, the state of the computer can be fed back to a user, and the alarm can be given in time.
2. The temperature sensor is arranged in the fingerprint lock, so that the temperature of the fingerprint lock can be judged, whether the fingerprint lock is burnt out or not at high temperature is detected, the vibration sensor is arranged in the bottom shell, vibration generated when the fingerprint lock or a computer terminal is disassembled can be detected, whether a computer is moved or stolen can be judged, the automatic button is fixedly connected to one side of the fingerprint lock, whether parts are disassembled or not can be detected, when the computer is found to be stolen, a user can delete data by remotely operating the computer through a mobile phone, the information safety is improved, and the safety protection of the computer is enhanced.
3. According to the invention, by arranging the positioning module and the navigation module, a user can search for the computer through the positioning module and the navigation module to judge the position of the computer.
Drawings
FIG. 1 is a block diagram of the system of the present invention;
fig. 2 is a schematic structural view of the detachment prevention mechanism of the present invention.
Wherein, 1, a bottom shell; 2. an upper cover; 3. an automatic button; 4. a fingerprint lock; 5. a temperature sensor; 6. a vibration sensor.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example (b):
as shown in fig. 1-2, an embodiment of the present invention provides a computer security protection system, which includes a computer terminal and a user terminal, wherein the computer terminal includes a microprocessor, an unlocking module, an alarm module, a communication module, a data clearing module, a storage module, and an anti-detachment mechanism, the microprocessor is electrically connected to the unlocking module, the alarm module, the communication module, the data clearing module, the storage module, and the anti-detachment mechanism, the user terminal includes a display module and a remote control module, the computer terminal is connected to the user terminal through the communication module, the anti-detachment mechanism is electrically connected to the data clearing module and the alarm module through the microprocessor, the data clearing module is electrically connected to the storage module, the unlocking module is electrically connected to the alarm module, the anti-detachment mechanism of the computer terminal can detect whether the computer is detached, the unlocking module can detect whether the computer is maliciously unlocked, the user can carry out data deletion through remote control module operation computer terminal, improves the information security of computer, and alarm module can report to the police according to the information that anti-disassembly mechanism and unlocking module fed back.
The computer terminal also comprises a positioning module and a navigation module, the user terminal can be a mobile phone, the computer terminal is a notebook computer, and the mobile phone can search for the notebook computer through the positioning module and the navigation module.
The anti-disassembly mechanism comprises a temperature sensor 5, a vibration sensor 6 and an automatic button 3, wherein the temperature sensor 5 can detect the temperature of the computer terminal, the vibration sensor 6 can detect the vibration state of the computer terminal, whether the computer terminal is stolen or not in a moving mode is judged, and whether a part is disassembled or not can be detected by the automatic button 3.
Computer terminal still includes drain pan 1 and upper cover 2, the unblock module includes fingerprint lock 4, one side at automatic button 3 is connected to one side of drain pan 1, automatic button 3's opposite side fixed connection is in one side of fingerprint lock 4, one side at upper cover 2 is connected at the top of fingerprint lock 4, the opposite side of drain pan 1 and the opposite side of upper cover 2 rotate to be connected, pin upper cover 2 and drain pan 1 through fingerprint lock 4, when dismantling fingerprint lock 4, automatic button 3 can trigger the warning, be convenient for clear away the data in the computer terminal.
Temperature sensor 5 sets up in fingerprint lock 4, can judge the temperature of fingerprint lock 4, detects fingerprint lock 4 and whether burnt out the dismantlement by high temperature, and vibration sensor 6 sets up in drain pan 1, can detect the vibration of dismantling fingerprint lock 4 or computer terminal production.
The unlocking module further comprises a face recognition lock and a coded lock.
A use method of a protection system for computer security comprises the following steps:
s1: detecting the safety state of the computer terminal through the anti-disassembly mechanism and the unlocking module, and sending unlocking information of the computer terminal and information about whether the computer terminal is disassembled to the user terminal through the communication module;
s2: the user terminal checks the unlocking information and the information whether the unlocking information is disassembled or not through the display module;
s3: the anti-disassembly mechanism can trigger the alarm module to respond, and the alarm module gives out a field alarm and gives an alarm to the user terminal;
s4: the microprocessor can delete information according to the information fed back by the anti-disassembly mechanism, and simultaneously the remote control module sends an instruction, and the microprocessor controls the data removal module to delete the data information in the storage module.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A protection system for computer security comprises a computer terminal and a user terminal, and is characterized in that: computer terminal includes microprocessor, unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body, microprocessor and unblock module, alarm module, communication module, data clearance module, storage module and anti-disassembly body electric connection, user terminal includes display module and remote control module, computer terminal passes through communication module and connects user terminal, anti-disassembly body passes through microprocessor electric connection data clearance module and alarm module, module electric connection storage module is clear away to data, unblock module electric connection alarm module.
2. A computer security defense system as recited in claim 1, wherein: the computer terminal further comprises a positioning module, and the user terminal further comprises a navigation module.
3. A computer security defense system as recited in claim 1, wherein: the anti-disassembly mechanism comprises a temperature sensor (5), a vibration sensor (6) and an automatic button (3).
4. A computer security defense system as recited in claim 1, wherein: computer terminal still includes drain pan (1) and upper cover (2), the unblock module includes fingerprint lock (4), one side at automatic button (3) is connected to one side of drain pan (1), the opposite side fixed connection of automatic button (3) is in one side of fingerprint lock (4), one side at upper cover (2) is connected at the top of fingerprint lock (4), the opposite side of drain pan (1) and the opposite side rotation of upper cover (2) are connected.
5. A computer security defense system as recited in claim 3, wherein: temperature sensor (5) set up in fingerprint lock (4), vibration sensor (6) set up in drain pan (1).
6. A computer security defense system as recited in claim 3, wherein: the unlocking module further comprises a face recognition lock and a coded lock.
7. The method of claim 1, wherein the method comprises: the method comprises the following steps:
s1: detecting the safety state of the computer terminal through the anti-disassembly mechanism and the unlocking module, and sending unlocking information of the computer terminal and information about whether the computer terminal is disassembled to the user terminal through the communication module;
s2: the user terminal checks the unlocking information and the information whether the unlocking information is disassembled or not through the display module;
s3: the anti-disassembly mechanism can trigger the alarm module to respond, and the alarm module gives out a field alarm and gives an alarm to the user terminal;
s4: the microprocessor can delete information according to the information fed back by the anti-disassembly mechanism, and simultaneously the remote control module sends an instruction, and the microprocessor controls the data removal module to delete the data information in the storage module.
CN202110766172.XA 2021-07-07 2021-07-07 Protection system for computer security Pending CN113434916A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110766172.XA CN113434916A (en) 2021-07-07 2021-07-07 Protection system for computer security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110766172.XA CN113434916A (en) 2021-07-07 2021-07-07 Protection system for computer security

Publications (1)

Publication Number Publication Date
CN113434916A true CN113434916A (en) 2021-09-24

Family

ID=77759422

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110766172.XA Pending CN113434916A (en) 2021-07-07 2021-07-07 Protection system for computer security

Country Status (1)

Country Link
CN (1) CN113434916A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392518A (en) * 2014-10-31 2015-03-04 成都利邦科技有限公司 Detection system for detecting temperature of fingerprint lock
CN104392164A (en) * 2014-12-10 2015-03-04 成都思邦力克科技有限公司 Flat computer with anti-theft system
CN104392163A (en) * 2014-12-10 2015-03-04 成都思邦力克科技有限公司 Fingerprint anti-theft tablet personal computer
CN104408358A (en) * 2014-12-10 2015-03-11 成都思邦力克科技有限公司 Steal-preventing remote-warning tablet personal computer
CN205486577U (en) * 2016-02-04 2016-08-17 孝感先源电力有限责任公司 Power facilities anti -theft device
CN105930696A (en) * 2016-06-26 2016-09-07 潘荣昌 Intelligent burglarproof device for notebook computer
CN208126395U (en) * 2018-04-25 2018-11-20 新昌县利拓科技有限公司 A kind of safe antitheft based on Internet of Things steals laptop
CN208255884U (en) * 2018-01-08 2018-12-18 深圳市卓怡恒通电脑科技有限公司 Laptop
CN110334549A (en) * 2019-07-08 2019-10-15 吕光华 A kind of safe anti-intrusion system of intelligent information

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392518A (en) * 2014-10-31 2015-03-04 成都利邦科技有限公司 Detection system for detecting temperature of fingerprint lock
CN104392164A (en) * 2014-12-10 2015-03-04 成都思邦力克科技有限公司 Flat computer with anti-theft system
CN104392163A (en) * 2014-12-10 2015-03-04 成都思邦力克科技有限公司 Fingerprint anti-theft tablet personal computer
CN104408358A (en) * 2014-12-10 2015-03-11 成都思邦力克科技有限公司 Steal-preventing remote-warning tablet personal computer
CN205486577U (en) * 2016-02-04 2016-08-17 孝感先源电力有限责任公司 Power facilities anti -theft device
CN105930696A (en) * 2016-06-26 2016-09-07 潘荣昌 Intelligent burglarproof device for notebook computer
CN208255884U (en) * 2018-01-08 2018-12-18 深圳市卓怡恒通电脑科技有限公司 Laptop
CN208126395U (en) * 2018-04-25 2018-11-20 新昌县利拓科技有限公司 A kind of safe antitheft based on Internet of Things steals laptop
CN110334549A (en) * 2019-07-08 2019-10-15 吕光华 A kind of safe anti-intrusion system of intelligent information

Similar Documents

Publication Publication Date Title
US20170013464A1 (en) Method and a device to detect and manage non legitimate use or theft of a mobile computerized device
CN111691764B (en) Household intelligent door lock and control method thereof
WO2016144748A1 (en) System and apparatus for biometric identification of a unique user and authorization of the unique user
CN106627480A (en) Car-mounted antitheft device and system
CN103612617A (en) Automobile anti-theft anti-robbery system
CN105984526A (en) Bicycle burglary preventing system and control method
CN205468957U (en) Fingerprint identification based automobile theft -proof device
CN105421934A (en) Network intelligent fingerprint safe case
CN101201944A (en) Fingerprint case and control method thereof
CN108632758A (en) Terminal tracing method, processing unit and terminal and storage medium
CN113297873A (en) Vehicle anti-theft method, system and device based on face recognition
CN106033628A (en) Mechanical-electrical integration intelligent security door system
CN106211070B (en) A kind of anti-theft protection method and mobile terminal of mobile terminal
CN113434916A (en) Protection system for computer security
CN201933884U (en) Fingerprint lock with remote alarming function
CN105931318A (en) Intelligent entrance guard system with iris recognition and speech recognition
CN208861341U (en) A kind of face blocks intelligent recognition door lock
CN106911851A (en) The control method and mobile terminal of a kind of mobile terminal
CN208271273U (en) A kind of remote-control door lock based on Internet of Things
CN106529263A (en) Terminal unlocking method and terminal
CN109873747B (en) Electronic device and unlocking method thereof
CN201732381U (en) Hardware framework based on portrait biometric identification technology
CN105718780A (en) Switching method of lock screen mode and terminal
CN203849779U (en) Face identification idling door lock structure
CN109147135A (en) It is a kind of for electric vehicle or the alarm of motorcycle

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210924

RJ01 Rejection of invention patent application after publication