CN113542306A - Computer security protection method - Google Patents

Computer security protection method Download PDF

Info

Publication number
CN113542306A
CN113542306A CN202110920175.4A CN202110920175A CN113542306A CN 113542306 A CN113542306 A CN 113542306A CN 202110920175 A CN202110920175 A CN 202110920175A CN 113542306 A CN113542306 A CN 113542306A
Authority
CN
China
Prior art keywords
computer
protection system
mobile phone
password
safety protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110920175.4A
Other languages
Chinese (zh)
Inventor
叶晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changsha University
Original Assignee
Changsha University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changsha University filed Critical Changsha University
Priority to CN202110920175.4A priority Critical patent/CN113542306A/en
Publication of CN113542306A publication Critical patent/CN113542306A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/08Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using communication transmission lines
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/10Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using wireless transmission systems
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Electromagnetism (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a computer security protection method, which comprises the following steps: s1: the owner sets a password, an input face and facial features in the safety protection system; s2: the computer security protection system verifies the face and the password, the owner leaves the computer, and the security protection system closes the computer; s3: the computer system is awakened in advance by using the mobile phone Bluetooth, and remote verification can be performed by using the mobile phone; s4: if the verification fails, the safety protection system locks the computer and transmits the information to the mobile phone of the owner; s5: the main remote operation safety protection system remotely backs up and transmits internal materials of the computer and deletes the internal materials; s6: the safety protection system alarms on site and remotely; the invention can prevent other people from seeing important files, can prevent the files from being lost and stolen, has high safety performance and wide application range, and can remotely wake up the computer for password verification.

Description

Computer security protection method
Technical Field
The invention mainly relates to the technical field of computers, in particular to a computer security protection method.
Background
An electronic computer (electronic computer), generally called computer, computer for short, is a modern machine for processing data according to a series of instructions by utilizing electronic technology and related principles, the performance of the existing computer system is not perfect enough, and in a method for preventing a computer from being used by unauthorized people, a user password is generally set in the computer system, and the password is easy to leak, and the function of the password is not forbidden after inputting multiple wrong passwords, so that the computer is easy to guess the correct password by inputting numerous passwords, and thus the sub-security is not high, files are easy to lose and stolen, and the computer has limitations.
Disclosure of Invention
The invention mainly provides a computer security protection method, which is used for solving the technical problems in the background technology.
The technical scheme adopted by the invention for solving the technical problems is as follows:
1. a computer security protection method is characterized by comprising the following steps:
s1: the owner sets a password, an input face and facial features in the safety protection system;
s2: the computer security protection system verifies the face and the password, the owner leaves the computer, and the security protection system closes the computer;
s3: the computer system is awakened in advance by using the mobile phone Bluetooth, and remote verification can be performed by using the mobile phone;
s4: if the verification fails, the safety protection system locks the computer and transmits the information to the mobile phone of the owner;
s5: the main remote operation safety protection system remotely backs up and transmits internal materials of the computer and deletes the internal materials;
s6: the safety protection system alarms on site and remotely;
wherein the step S1 further comprises the following steps:
s1-1: when the password is set, the case password, the number and the special symbol combination are used and stored in the safety protection system;
s1-2: inputting a face and facial features, and storing the face and facial features in a computer security system;
wherein the step S2 further comprises the following steps:
s2-1: after the face recognition is wrong, password verification is carried out, and a safety protection system monitors password input and stores the password;
s2-2: after the owner leaves the computer, the safety protection system cannot detect the face of the owner, and the computer is closed after 5 seconds;
wherein the step S3 further comprises the following steps:
s3-1: the Bluetooth of the mobile phone is connected with the awakening system of the computer, the computer security protection system is awakened remotely, and a password can be input from the mobile phone for verification;
wherein the step S4 further comprises the following steps:
s4-1: after password verification is carried out for 5 times, the computer is locked, the computer safety protection system sends an alarm signal to the mobile phone, the mobile phone remotely wakes up the camera recording function of the computer, and the camera of the computer records and sends images and sound information of personnel operating the computer to the mobile phone of the owner;
wherein the step S5 further comprises the following steps:
s5-1: the safety protection system transmits the internal material to the mobile phone of the owner through the transceiver, receives a remote operation signal of the mobile phone of the owner and deletes the internal material of the computer;
wherein the step S6 further comprises the following steps:
s5-1: the safety protection system remotely alarms through a plurality of buzzers of the Bluetooth and through a mobile phone.
Compared with the prior art, the invention has the beneficial effects that:
the invention can prevent other people from seeing important files and prevent the files from being lost and stolen through the password and face entering identification of the safety protection system; furthermore, remote reminding and remote operation can be realized, the safety performance is high, and the application range is wide; furthermore, the computer can be awakened remotely, password verification is carried out, and the use is convenient.
The present invention will be explained in detail below with reference to examples and specific examples.
Detailed Description
While several embodiments of the present invention will be described below in order to facilitate an understanding of the invention, the present invention may be embodied in different forms and is not limited to the embodiments described herein, but rather, the embodiments are provided so that the disclosure of the present invention will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs, and the knowledge of the terms used herein in the specification of the present invention is for the purpose of describing particular embodiments and is not intended to limit the present invention, and the term "and/or" as used herein includes any and all combinations of one or more of the associated listed items.
The first embodiment is as follows:
1. a computer security protection method is characterized by comprising the following steps:
s1: the owner sets a password, an input face and facial features in the safety protection system;
s2: the computer security protection system verifies the face and the password, the owner leaves the computer, and the security protection system closes the computer;
s3: the computer system is awakened in advance by using the mobile phone Bluetooth, and remote verification can be performed by using the mobile phone;
s4: if the verification fails, the safety protection system locks the computer and transmits the information to the mobile phone of the owner;
s5: the main remote operation safety protection system remotely backs up and transmits internal materials of the computer and deletes the internal materials;
s6: the safety protection system alarms on site and remotely;
wherein the step S1 further comprises the following steps:
s1-1: when the password is set, the case password, the number and the special symbol combination are used and stored in the safety protection system;
s1-2: inputting a face and facial features, and storing the face and facial features in a computer security system;
wherein the step S2 further comprises the following steps:
s2-1: after the face recognition is wrong, password verification is carried out, and a safety protection system monitors password input and stores the password;
s2-2: after the owner leaves the computer, the safety protection system cannot detect the face of the owner, and the computer is closed after 5 seconds;
wherein the step S3 further comprises the following steps:
s3-1: the Bluetooth of the mobile phone is connected with the awakening system of the computer, the computer security protection system is awakened remotely, and a password can be input from the mobile phone for verification;
wherein the step S4 further comprises the following steps:
s4-1: after password verification is carried out for 5 times, the computer is locked, the computer safety protection system sends an alarm signal to the mobile phone, the mobile phone remotely wakes up the camera recording function of the computer, and the camera of the computer records and sends images and sound information of personnel operating the computer to the mobile phone of the owner;
wherein the step S5 further comprises the following steps:
s5-1: the safety protection system transmits the internal material to the mobile phone of the owner through the transceiver, receives a remote operation signal of the mobile phone of the owner and deletes the internal material of the computer;
wherein the step S6 further comprises the following steps:
s5-1: the safety protection system remotely alarms through a plurality of buzzers of the Bluetooth and through a mobile phone.
The present invention has been described in connection with the embodiments by way of example, and it is to be understood that the invention is not limited to the specific embodiments described above, and that the invention is within the scope of the invention, as long as the insubstantial modifications of the inventive method concepts and solutions are employed, or the inventive concepts and solutions are directly applied to other applications without modification.

Claims (1)

1. A computer security protection method is characterized by comprising the following steps:
s1: the owner sets a password, an input face and facial features in the safety protection system;
s2: the computer security protection system verifies the face and the password, the owner leaves the computer, and the security protection system closes the computer;
s3: the computer system is awakened in advance by using the mobile phone Bluetooth, and remote verification can be performed by using the mobile phone;
s4: if the verification fails, the safety protection system locks the computer and transmits the information to the mobile phone of the owner;
s5: the main remote operation safety protection system remotely backs up and transmits internal materials of the computer and deletes the internal materials;
s6: the safety protection system alarms on site and remotely;
wherein the step S1 further comprises the following steps:
s1-1: when the password is set, the case password, the number and the special symbol combination are used and stored in the safety protection system;
s1-2: inputting a face and facial features, and storing the face and facial features in a computer security system;
wherein the step S2 further comprises the following steps:
s2-1: after the face recognition is wrong, password verification is carried out, and a safety protection system monitors password input and stores the password;
s2-2: after the owner leaves the computer, the safety protection system cannot detect the face of the owner, and the computer is closed after 5 seconds;
wherein the step S3 further comprises the following steps:
s3-1: the Bluetooth of the mobile phone is connected with the awakening system of the computer, the computer security protection system is awakened remotely, and a password can be input from the mobile phone for verification;
wherein the step S4 further comprises the following steps:
s4-1: after password verification is carried out for 5 times, the computer is locked, the computer safety protection system sends an alarm signal to the mobile phone, the mobile phone remotely wakes up the camera recording function of the computer, and the camera of the computer records and sends images and sound information of personnel operating the computer to the mobile phone of the owner;
wherein the step S5 further comprises the following steps:
s5-1: the safety protection system transmits the internal material to the mobile phone of the owner through the transceiver, receives a remote operation signal of the mobile phone of the owner and deletes the internal material of the computer;
wherein the step S6 further comprises the following steps:
s5-1: the safety protection system remotely alarms through a plurality of buzzers of the Bluetooth and through a mobile phone.
CN202110920175.4A 2021-08-11 2021-08-11 Computer security protection method Pending CN113542306A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110920175.4A CN113542306A (en) 2021-08-11 2021-08-11 Computer security protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110920175.4A CN113542306A (en) 2021-08-11 2021-08-11 Computer security protection method

Publications (1)

Publication Number Publication Date
CN113542306A true CN113542306A (en) 2021-10-22

Family

ID=78090872

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110920175.4A Pending CN113542306A (en) 2021-08-11 2021-08-11 Computer security protection method

Country Status (1)

Country Link
CN (1) CN113542306A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101082889A (en) * 2007-06-29 2007-12-05 松讯达中科电子(深圳)有限公司 Method for controlling computer by mobile phones
CN101252703A (en) * 2008-03-28 2008-08-27 宇龙计算机通信科技(深圳)有限公司 Terminal data protecting method, system as well as mobile communication terminal
US20140265359A1 (en) * 2013-03-15 2014-09-18 August Home, Inc. Intelligent Door Lock System
CN106855931A (en) * 2017-01-12 2017-06-16 重庆工业职业技术学院 Computer Storage file copy Rights Management System and method
CN109471667A (en) * 2018-11-16 2019-03-15 郑州大学 Computer and mobile phones integrated intelligent interactive method
CN110717177A (en) * 2019-09-26 2020-01-21 北京邮电大学 Method for safely unlocking computer in real time by using mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101082889A (en) * 2007-06-29 2007-12-05 松讯达中科电子(深圳)有限公司 Method for controlling computer by mobile phones
CN101252703A (en) * 2008-03-28 2008-08-27 宇龙计算机通信科技(深圳)有限公司 Terminal data protecting method, system as well as mobile communication terminal
US20140265359A1 (en) * 2013-03-15 2014-09-18 August Home, Inc. Intelligent Door Lock System
CN106855931A (en) * 2017-01-12 2017-06-16 重庆工业职业技术学院 Computer Storage file copy Rights Management System and method
CN109471667A (en) * 2018-11-16 2019-03-15 郑州大学 Computer and mobile phones integrated intelligent interactive method
CN110717177A (en) * 2019-09-26 2020-01-21 北京邮电大学 Method for safely unlocking computer in real time by using mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SAI SHANKAR N: "WiGig and IEEE 802.11ad for Multi-Gigabyte-Per-Second WPAN and WLAN", 《ZTE COMMUNICATIONS》 *
叶晖等: "机会网络蓝牙设备唤醒调度机制研究", 《计算机工程与科学》 *

Similar Documents

Publication Publication Date Title
US7356835B2 (en) Security monitor for PDA attached telephone
CA2585727C (en) Actuating a security system using a wireless device
US20040046638A1 (en) Terminal lock system comprising key device carried by user and terminal-associated device incorporated in terminal device
CN209103378U (en) A kind of access control system with speech recognition
CN102011523B (en) Automobile fingerprint password computer burglar-proof lock
CN103370717A (en) Always-available embedded theft reaction subsystem
CN106780866A (en) Gate control system based on living things feature recognition
CN107424274A (en) The method, apparatus and intelligent door lock that a kind of intelligent door lock is unlocked
CN207686440U (en) A kind of networking intelligent electronic lock
CN103729919A (en) Electronic access control system
CN105516500B (en) A kind of method and system selecting equipment mode
CN102071843A (en) Anti-theft fingerprint lock supporting video and voice monitoring
CN104462929B (en) The method for secret protection and device of a kind of mobile device
CN113542306A (en) Computer security protection method
CN105335629A (en) Real-time protection method of mobile equipment capable of combing with intelligent wearable equipment on the basis of sensor technology
CN201761469U (en) Anti-theft device of automobile
CN106778173A (en) The method and device that a kind of application lock based on intelligent operating system is set
CN105897708A (en) Information protection method and mobile terminal
CN110086942B (en) Anti-theft method, device and equipment of intelligent terminal and storage medium
CN205451074U (en) Information anti -theft device of computer
CN115830754B (en) Security access control system and access control method
US11334662B2 (en) Tamper-evident travel devices equipped with secure re-image file (s)
WO2016078487A1 (en) Card locking method, apparatus and terminal
CN106055939A (en) Security method and system based on intelligent terminal device
CA2629271C (en) A biometric verification and duress detection system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211022

RJ01 Rejection of invention patent application after publication