CN113965423B - Network safety protection system and emergency network breaking device thereof - Google Patents

Network safety protection system and emergency network breaking device thereof Download PDF

Info

Publication number
CN113965423B
CN113965423B CN202111286099.2A CN202111286099A CN113965423B CN 113965423 B CN113965423 B CN 113965423B CN 202111286099 A CN202111286099 A CN 202111286099A CN 113965423 B CN113965423 B CN 113965423B
Authority
CN
China
Prior art keywords
wire
breaking
network
base
sliding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111286099.2A
Other languages
Chinese (zh)
Other versions
CN113965423A (en
Inventor
潘文健
龙浩明
楼晓
曾瑞铄
李骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Heyi Information Technology Co ltd
Original Assignee
Zhejiang Heyi Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Heyi Information Technology Co ltd filed Critical Zhejiang Heyi Information Technology Co ltd
Priority to CN202111286099.2A priority Critical patent/CN113965423B/en
Publication of CN113965423A publication Critical patent/CN113965423A/en
Application granted granted Critical
Publication of CN113965423B publication Critical patent/CN113965423B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02GINSTALLATION OF ELECTRIC CABLES OR LINES, OR OF COMBINED OPTICAL AND ELECTRIC CABLES OR LINES
    • H02G3/00Installations of electric cables or lines or protective tubing therefor in or on buildings, equivalent structures or vehicles
    • H02G3/30Installations of cables or lines on walls, floors or ceilings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Architecture (AREA)
  • Civil Engineering (AREA)
  • Structural Engineering (AREA)
  • Emergency Lowering Means (AREA)
  • Structure Of Telephone Exchanges (AREA)

Abstract

The invention relates to the technical field of network safety protection, in particular to a network safety protection system and an emergency network disconnection device thereof. The network complete protection system designed by the invention is provided with the Trojan detection module, the intrusion sensing module and the vulnerability scanning module, so that the safety of the system can be comprehensively protected, and meanwhile, the designed emergency network breaking device can timely break the network, and information leakage and Trojan intrusion are prevented. The designed network breaking device comprises a power-off trigger mechanism, and can delay sending a power-off signal after the network breaking operation is completed, so that the equipment controlled by the system can be powered off in time. And the designed power-off trigger mechanism can avoid the accident of sending out power-off signal when the worker overhauls, and the safety is high. The designed net breaking device comprises a net breaking mechanism, and can rapidly complete net breaking action under the drive of an ejection mechanism. And the designed wire combing mechanism can facilitate the disposable plugging of all the wires and avoid the entanglement of the wires, and can facilitate the maintenance personnel to reset the wire breaking device when the network connection needs to be restored.

Description

Network safety protection system and emergency network breaking device thereof
Technical Field
The invention relates to the technical field of network safety protection, in particular to a network safety protection system and an emergency network disconnection device thereof.
Background
The computer network is also called a computer communication network, and many terminals have a certain intelligence, because the terminals and the autonomous computer gradually lose strict limits, the currently used computer network system has weak self-protection before and during use, is easy to cause data loss, and is easy to cause paralysis due to attack of an operating system, and equipment controlled by the computer network is easy to fail after paralysis to cause serious consequences and loss, but more protection systems at present are protected from a software level and cannot respond and protect hardware equipment in a timely and quick manner. Therefore, it is necessary to provide a network security protection system, which can physically perform network disconnection and power failure operations when the software monitors the threat, so as to effectively avoid loss.
Disclosure of Invention
In view of the above-mentioned shortcomings of the prior art, the present invention is directed to a network security protection system and an emergency disconnection device thereof.
The aim of the invention can be achieved by the following technical scheme:
a network safety protection system is characterized in that an information acquisition terminal is used for acquiring information, the acquired information is respectively detected by a Trojan detection module, an intrusion sensing module and a vulnerability scanning module after entering the system through information exchange, the detection result is finally summarized to a judging module, the judging module gathers information to carry out comprehensive judgment, if the information is safe, the information is transmitted to an upper computer management system, if the information is dangerous, a network breaking command is sent to an emergency network breaking device, the data connection between the information acquisition terminal and the management system is cut off, meanwhile, in order to prevent the whole system from being further damaged, the emergency network breaking device also sends a power breaking signal after network breaking, and the whole system is subjected to power breaking protection.
The utility model provides an urgent disconnected net device of network safety protection, includes protective housing, outage trigger mechanism, ejection mechanism, disconnected net mechanism and comb line mechanism, the inside both sides wall of protective housing is provided with outage trigger mechanism, and the inside bottom surface of protective housing is provided with disconnected net mechanism, and disconnected net mechanism top is provided with two symmetrically distributed's ejection mechanism, and the bottom surface that the protective housing is close to the outside is provided with comb line mechanism.
Further, the protective housing includes the protective housing main part, opens in the protective housing main part has the inner chamber, and inner chamber both sides wall is provided with the stopper of symmetric distribution, and the inner chamber bottom is provided with the comb line stopper near open-ended position, rotates on the protective housing to be connected with the case lid, and the case lid bottom is provided with the cable groove.
Further, outage trigger mechanism is including setting up the outage trigger seat of inner chamber both sides wall, and outage trigger seat is opened there is coil installation chamber and auxiliary sliding chamber, and outage trigger seat top is provided with the lifter plate, and the lifter plate lower surface is provided with magnet fixed column and auxiliary sliding rod, and magnet fixed column bottom is fixed with the permanent magnet, is provided with reset spring on the auxiliary sliding rod, magnet fixed column and outage trigger seat sliding connection, auxiliary sliding rod and auxiliary sliding chamber sliding connection, and the magnetic induction coil is installed to coil installation intracavity.
Further, the ejection mechanism comprises an electromagnetic ejection base arranged on the side wall of the inner cavity, an electromagnetic cavity is formed in the electromagnetic ejection base, an iron core is arranged in the electromagnetic cavity, a coil is arranged on the cylindrical surface of the iron core, a cover plate is arranged on the side surface of the electromagnetic ejection base, two guide rods are fixed on the upper portion of the side surface of the cover plate, far away from the electromagnetic cavity, of the cover plate, a push plate is connected onto the guide rods in a sliding mode, a spring is arranged between the push plate and the cover plate, and two ends of the spring are fixedly connected with the push plate and the cover plate respectively.
Further, the broken net mechanism comprises a lower base arranged on the bottom surface of the inner cavity, a plurality of lower cable holes distributed in an array are formed in the upper surface of the lower base, positioning grooves are formed in the lower cable holes, an upper base is arranged above the lower base, a plurality of sliding grooves distributed linearly are formed in the upper base, L-shaped grooves are formed in two side walls of the sliding grooves, an upper cable hole distributed linearly is formed in the lower surface of the upper base, the upper cable hole is matched with the lower cable hole, a cable sleeve is arranged in the cable hole formed by matching the upper cable hole and the lower cable hole, the cable sleeve can be fixed on a cable, a spring piece is arranged on a cylindrical surface of the cable sleeve, a positioning block is arranged on one side, away from the spring piece, of the cylindrical surface of the cable sleeve, a broken net sliding block is arranged in the sliding groove, symmetrically distributed sliding blocks are arranged on two sides of the lower portion of the broken net sliding block, and the sliding blocks are matched with the L-shaped grooves.
Further, the two sides of the upper part of the screen breaking slide block are rotationally connected with a first driving plate, a first torsion spring is arranged on the cylindrical surface of the first driving plate, two ends of the first torsion spring are fixedly connected with the first driving plate and the screen breaking slide block respectively, two symmetrically distributed fixing seats are arranged on the rear side of the slide block and fixed on the upper surface of the upper base, a second driving plate is rotationally connected on the outer side of the fixing seats, a second torsion spring is arranged on the cylindrical surface of the second driving plate, two ends of the second torsion spring are fixedly connected with the second driving plate and the fixing seats respectively, a corrugated pipe is arranged between the first driving plate and the second driving plate, a screen breaking spring is arranged inside the corrugated pipe, and two ends of the screen breaking spring are fixedly connected with the lower surface of the first driving plate and the upper surface of the second driving plate respectively.
Further, the upper base top is provided with broken otter board, and broken otter board rotates to be connected on the inner chamber, has set gradually two symmetrical distribution's ejection driven plate and limiting plate from inside to outside on the face of cylinder of broken otter board both sides.
Further, the comb line mechanism is including setting up the comb line lower base that is close to the case lid position in the inner chamber bottom surface, and the base bottom surface is opened under the comb line has the spacing groove under the comb line, and the base upper surface is opened under the comb line has the cooperation groove, and the base is gone up to the comb line is provided with the comb line above the base under the comb line, and the base lower surface is provided with the cooperation post on the comb line, is provided with two linear distribution's elastic block on the cooperation post, and the cable hole that constitutes after the cooperation between base under the comb line under base, the cable hole size that constitutes of base is the same down.
The invention has the beneficial effects that:
1. the network complete protection system designed by the invention is provided with the Trojan detection module, the intrusion sensing module and the vulnerability scanning module, so that the safety of the system can be comprehensively protected, and meanwhile, the designed emergency network breaking device can timely break the network, and information leakage and Trojan intrusion are prevented.
2. The network breaking device designed by the invention comprises a power breaking trigger mechanism, and can delay sending a power breaking signal after the network breaking operation is completed, timely power breaking equipment controlled by the system, and prevent the equipment and production data from being damaged. And the designed power-off trigger mechanism can avoid the accident of sending out power-off signal when the worker overhauls, and the safety is high.
3. The net breaking device designed by the invention comprises a net breaking mechanism, and can rapidly complete net breaking action under the drive of an ejection mechanism. And the designed wire combing mechanism can facilitate the disposable plugging of all the wires and avoid the entanglement of the wires, and can facilitate the maintenance personnel to reset the wire breaking device when the network connection needs to be restored.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described, and it will be obvious to those skilled in the art that other drawings can be obtained according to these drawings without inventive effort;
FIG. 1 is a flow chart of the system of the present invention;
FIG. 2 is a schematic view of the overall structure of the present invention;
FIG. 3 is a schematic diagram of the structure of the protective box of the present invention;
FIG. 4 is a cross-sectional view of the power-off trigger mechanism;
FIG. 5 is a schematic view of the overall structure of the ejector mechanism;
FIG. 6 is a schematic cross-sectional view of an ejection mechanism;
FIG. 7 is a schematic view of the overall structure of the web breaking mechanism;
FIG. 8 is a partial schematic view of the web breaking mechanism;
FIG. 9 is an enlarged partial schematic view of the web breaking mechanism;
FIG. 10 is a schematic view of a partial explosion of the web breaking mechanism;
FIG. 11 is a bellows explosion schematic of the web breaking mechanism;
FIG. 12 is an exploded schematic view of a wire combing mechanism;
fig. 13 is a schematic view of the lower structure of the comb-line lower base.
The reference numerals in the figures illustrate:
1. a protective box; 11. a protective case main body; 111. an inner cavity; 1111. a limiting block; 1112. a comb line limiting block; 12. a case cover; 121. a cable trough; 2. a power-off trigger mechanism; 21. a power-off trigger seat; 211. a coil mounting cavity; 212. an auxiliary sliding chamber; 22. a lifting plate; 221. a magnet fixing column; 222. a permanent magnet; 223. an auxiliary slide bar; 2231. a return spring; 23. a magnetic induction coil; 3. an ejection mechanism; 31. an electromagnetic ejection base; 311. an electromagnetic cavity; 32. a cover plate; 33. a spring; 34. a push plate; 35. a guide rod; 36. an iron core; 37. a coil; 4. a net breaking mechanism; 41. a lower base; 411. a lower cable hole; 4111. a positioning groove; 42. a cable sleeve; 421. a spring piece; 43. an upper base; 431. a chute; 4311. an L-shaped groove; 432. a cable hole is formed; 44. breaking the screen plate; 45. ejecting the driven plate; 46. a limiting plate; 47. a broken net sliding block; 471. a first driving plate; 472. a first torsion spring; 473. a slide block; 48. a fixing seat; 481. a second driving plate; 482. a second torsion spring; 483. a bellows; 4831. a broken net spring; 5. a wire combing mechanism; 51. a comb line lower base; 511. a mating groove; 512. a limit groove; 52. a base is arranged on the comb line; 521. a mating post; 522. an elastic block.
Description of the embodiments
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the present invention, it should be understood that the terms "open," "upper," "lower," "thickness," "top," "middle," "length," "inner," "peripheral," and the like indicate orientation or positional relationships, merely for convenience in describing the present invention and to simplify the description, and do not indicate or imply that the components or elements referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus should not be construed as limiting the present invention.
A network safety protection system is shown in figure 1, wherein an information acquisition terminal is used for acquiring information, the acquired information is respectively detected by a Trojan detection module, an intrusion sensing module and a vulnerability scanning module after entering the system through information exchange, the detection result is finally summarized to a judging module, the judging module gathers information to carry out comprehensive judgment, if the information is safe, the information is transmitted to an upper computer management system, if the information is dangerous, a network disconnection command is sent to an emergency network disconnection device, the data connection between the information acquisition terminal and the management system is cut off, meanwhile, in order to prevent the whole system from being further damaged, the emergency network disconnection device also sends a power-off signal after network disconnection, and the whole system is subjected to power-off protection.
A network safety protection emergency network breaking device comprises a protective box 1, a power-off triggering mechanism 2, an ejection mechanism 3, a network breaking mechanism 4 and a wire combing mechanism 5. As shown in fig. 2, two side walls inside the protective box 1 are provided with power-off triggering mechanisms 2, the bottom surface inside the protective box 1 is provided with a broken net mechanism 4, two ejection mechanisms 3 which are symmetrically distributed are arranged above the broken net mechanism 4, and the bottom surface, close to the outer side, of the protective box 1 is provided with a wire combing mechanism 5.
As shown in fig. 2 and 3, the protection box 1 includes a protection box main body 11, an inner cavity 111 is opened in the protection box main body 11, two side walls of the inner cavity 111 are provided with symmetrically distributed limiting blocks 1111, and a comb line limiting block 1112 is arranged at a position near an opening at the bottom of the inner cavity 111. The protective box 1 is rotatably connected with a box cover 12, and a cable groove 121 is formed in the bottom of the box cover 12.
As shown in fig. 2 and 4, the outage triggering mechanism 2 comprises outage triggering seats 21 arranged on two side walls of the inner cavity 111, the outage triggering seats 21 are provided with coil mounting cavities 211 and auxiliary sliding cavities 212, lifting plates 22 are arranged above the outage triggering seats 21, the lower surfaces of the lifting plates 22 are provided with magnet fixing columns 221 and auxiliary sliding rods 223, permanent magnets 222 are fixed at the bottoms of the magnet fixing columns 221, reset springs 2231 are arranged on the auxiliary sliding rods 223, the magnet fixing columns 221 are in sliding connection with the outage triggering seats 21, the auxiliary sliding rods 223 are in sliding connection with the auxiliary sliding cavities 212, magnetic induction coils 23 are mounted in the coil mounting cavities 211, when the permanent magnets 222 rapidly move among the magnetic induction coils 23, larger current is generated, when the current reaches a threshold value, the outage triggering mechanism 2 delays to emit an outage signal to the outside for a certain time, the delay time can be set automatically according to actual conditions, and other faults caused by sudden outage of external equipment are prevented.
As shown in fig. 2, 5 and 6, the ejection mechanism 3 comprises an electromagnetic ejection base 31 arranged on the side wall of the inner cavity 111, an electromagnetic cavity 311 is formed in the electromagnetic ejection base 31, an iron core 36 is arranged in the electromagnetic cavity 311, an iron core 36 is arranged on the cylindrical surface of the iron core 36, a coil 37 is arranged on the cylindrical surface of the iron core 36, a cover plate 32 is arranged on the side surface of the electromagnetic ejection base 31, two guide rods 35 are fixed on the upper part of the side surface of the cover plate 32 far away from the electromagnetic cavity 311, a push plate 34 is connected onto the guide rods 35 in a sliding manner, a spring 33 is arranged between the push plate 34 and the cover plate 32, and two ends of the spring 33 are respectively fixedly connected with the push plate 34 and the cover plate 32. Under normal state, coil 37 circular telegram makes iron core 36 produce magnetism absorption push pedal 34, and spring 33 is in the compression state this moment, and when coil 37 outage, spring 33 can promote push pedal 34, drives other parts and accomplishes the operation of breaking the net.
As shown in fig. 2, 7, 8, 9, 10 and 11, the breaking mechanism 4 comprises a lower base 41 arranged on the bottom surface of the inner cavity 111, a plurality of lower cable holes 411 distributed in array are formed on the upper surface of the lower base 41, positioning grooves 4111 are formed in the lower cable holes 411, an upper base 43 is arranged above the lower base 41, a plurality of linearly distributed sliding grooves 431 are formed in the upper base 43, L-shaped grooves 4311 are formed in two side walls of the sliding grooves 431, an upper cable hole 432 distributed linearly is formed in the lower surface of the upper base 43, and the upper cable hole 432 is matched with the lower cable hole 411. The cable sleeve 42 is arranged in the cable hole formed by matching the upper cable hole 432 and the lower cable hole 411, the cable sleeve 42 can be fixed on a net wire, the spring piece 421 is arranged on the cylindrical surface of the cable sleeve 42, a positioning block is arranged on one side, away from the spring piece 421, of the cylindrical surface of the cable sleeve 42, the positioning block is of a conventional structure, therefore, the positioning block is not marked in the figure any more, the net breaking slide block 47 is arranged in the sliding groove 431, the symmetrically distributed slide blocks 473 are arranged on two sides of the lower part of the net breaking slide block 47, and the slide blocks 473 are matched with the L-shaped groove 4311. The two sides of the upper part of the screen breaking slide block 47 are rotationally connected with a first driving plate 471, a first torsion spring 472 is arranged on the cylindrical surface of the first driving plate 471, and two ends of the first torsion spring 472 are fixedly connected with the first driving plate 471 and the screen breaking slide block 47 respectively. Two symmetrically distributed fixing seats 48 are arranged on the rear side of the sliding block 473, and the fixing seats 48 are fixed on the upper surface of the upper base 43. The outside rotation of fixing base 48 is connected with second drive plate 481, is provided with second torsional spring 482 on the face of cylinder of second drive plate 481, second torsional spring 482 both ends respectively with second drive plate 481, fixing base 48 fixed connection, be provided with bellows 483 between first drive plate 471 and the second drive plate 481, bellows 483 inside is provided with broken net spring 4831, broken net spring 4831 both ends respectively with first drive plate 471 lower surface, second drive plate 481 upper surface fixed connection.
The upper base 43 is provided with a breaking mesh plate 44, the breaking mesh plate 44 is rotatably connected to the inner cavity 111, and two symmetrically distributed ejection driven plates 45 and limiting plates 46 are sequentially arranged on the cylindrical surfaces of the two sides of the breaking mesh plate 44 from inside to outside.
As shown in fig. 2, 12 and 13, the wire combing mechanism 5 includes a lower combing base 51 disposed on the bottom surface of the inner cavity 111 and close to the case cover 12, a limiting groove 512 is formed on the bottom surface of the lower combing base 51, a matching groove 511 is formed on the upper surface of the lower combing base 51, an upper combing base 52 is disposed above the lower combing base 51, a matching post 521 is disposed on the lower surface of the upper combing base 52, and two elastic blocks 522 distributed linearly are disposed on the matching post 521. The cable hole formed by the upper base 52 and the lower base 51 of the comb wires after being matched is the same as the cable hole formed by the lower base 41 and the upper base 43. The fitting groove 511 is fitted with the comb stopper 1112.
In the first embodiment, when a net wire needs to be installed, the wire combing mechanism 5 is first disassembled, then the net wires with the cable jackets 42 are sequentially and fixedly installed, after the installation is completed, the wire combing mechanism 5 is closed, then the wire combing mechanism 5 is integrally moved to the position of the wire breaking mechanism 4, at this time, the positioning blocks of the cable jackets 42 are matched with the positioning grooves 4111, so that the net wires can be aligned, and then the wire combing mechanism 5 is pushed to complete the insertion of all the net wires at one time. After the insertion, the elastic block 522 of the upper comb base 52 is pulled upwards, so that a gap exists between the comb mechanism 5, the comb mechanism 5 slides to the upper side of the comb limit block 1112 along the net wire, then the matching groove 511 of the lower comb base 51 is matched with the comb limit block 1112, the comb mechanism 5 is fixed, and then the lower comb base 51 and the upper comb base 52 are pressed. The wire combing mechanism 5 can fix the wires to prevent the wires from being entangled when the wires are too much, thereby facilitating the later maintenance.
In the second embodiment, when maintenance is required, the breaking mesh plate 44 can be turned over by manual operation, and at this time, the breaking mesh plate 44 drives the limiting plate 46 to press down the lifting plate 22 of the power-off triggering mechanism 2, and the power-off triggering mechanism 2 cannot be triggered because of the slow manual turning speed. At this time, the screen breaking plate 44 is turned over to press down the screen breaking slide block 47 to drive the first driving plate 471 and the second driving plate 481 to rotate, the screen breaking slide block 47 is pressed against the spring piece 421 in the descending process, when the screen breaking slide block 47 descends to the lowest position, the first driving plate 471 and the second driving plate 481 are positioned at the vertical position, the screen breaking spring 4831 pushes the screen breaking slide block 47 outwards along the L-shaped groove 4311, and at this time, the screen breaking slide block 47 pulls out the screen wire through the spring piece 421. When the wire is inserted through the wire combing mechanism 5 after maintenance is completed, the wire breaking slide block 47 is pushed inwards by the spring piece 421, when the wire breaking slide block 47 is pushed to the innermost position, the wire breaking slide block 47 moves upwards along the L-shaped groove 4311 under the action of the spring piece 421, and at the moment, the wire breaking slide block 47 is restored to the initial position under the action of the first torsion spring 472 and the second torsion spring 482 and is fixed at the initial position under the action of the elasticity of the wire breaking spring 4831.
In the third embodiment, when the device executes the breaking operation, the ejection mechanism 3 is powered off, and at this time, the iron core 36 loses magnetism, and the push plate 34 pushes the ejection driven plate 45 rapidly under the action of elastic force, so as to drive the breaking plate 44 to press the breaking slider 47 down to complete the breaking operation. Meanwhile, the limiting plate 46 rotates rapidly to drive the lifting plate 22 to move downwards rapidly, the permanent magnet 222 moves rapidly at the moment, the magnetic induction coil 23 generates current exceeding a threshold value, and the outage triggering mechanism 2 sends out an outage signal outwards. When the problem is solved, the breaking net plate 44 can be manually restored, and the breaking trigger mechanism 2 and the ejection mechanism 3 are driven to restore to the initial positions.
The beneficial effects are as follows:
the network complete protection system designed by the invention is provided with the Trojan detection module, the intrusion sensing module and the vulnerability scanning module, so that the safety of the system can be comprehensively protected, and meanwhile, the designed emergency network breaking device can timely break the network, and information leakage and Trojan intrusion are prevented.
The network breaking device designed by the invention comprises a power breaking trigger mechanism, and can delay sending a power breaking signal after the network breaking operation is completed, timely power breaking equipment controlled by the system, and prevent the equipment and production data from being damaged. And the designed power-off trigger mechanism can avoid the accident of sending out power-off signal when the worker overhauls, and the safety is high.
The net breaking device designed by the invention comprises a net breaking mechanism, and can rapidly complete net breaking action under the drive of an ejection mechanism. And the designed wire combing mechanism can facilitate the disposable plugging of all the wires and avoid the entanglement of the wires, and can facilitate the maintenance personnel to reset the wire breaking device when the network connection needs to be restored.
In the description of the present specification, the descriptions of the terms "one embodiment," "example," "specific example," and the like, mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, and that the above embodiments and descriptions are merely illustrative of the principles of the present invention, and various changes and modifications may be made without departing from the spirit and scope of the invention, which is defined in the appended claims.

Claims (3)

1. The utility model provides a network safety protection urgent network breaking device, includes protective housing (1), outage trigger mechanism (2), ejection mechanism (3), broken net mechanism (4) and comb line mechanism (5), its characterized in that, the inside both sides wall of protective housing (1) is provided with outage trigger mechanism (2), and the inside bottom surface of protective housing (1) is provided with broken net mechanism (4), and broken net mechanism (4) top is provided with two symmetrically distributed ejection mechanism (3), and the bottom surface that protective housing (1) is close to the outside is provided with comb line mechanism (5); the protective box (1) comprises a protective box main body (11), and an inner cavity (111) is formed in the protective box main body (11);
the power-off triggering mechanism (2) comprises power-off triggering seats (21) arranged on two side walls of the inner cavity (111), a coil mounting cavity (211) and an auxiliary sliding cavity (212) are formed in the power-off triggering seats (21), lifting plates (22) are arranged above the power-off triggering seats (21), magnet fixing columns (221) and auxiliary sliding rods (223) are arranged on the lower surfaces of the lifting plates (22), permanent magnets (222) are fixed at the bottoms of the magnet fixing columns (221), return springs (2231) are arranged on the auxiliary sliding rods (223), the magnet fixing columns (221) are in sliding connection with the power-off triggering seats (21), the auxiliary sliding rods (223) are in sliding connection with the auxiliary sliding cavities (212), and magnetic induction coils (23) are arranged in the coil mounting cavities (211);
the ejection mechanism (3) comprises an electromagnetic ejection base (31) arranged on the side wall of an inner cavity (111), an electromagnetic cavity (311) is formed in the electromagnetic ejection base (31), an iron core (36) is arranged in the electromagnetic cavity (311), a coil (37) is arranged on the cylindrical surface of the iron core (36), a cover plate (32) is arranged on the side surface of the electromagnetic ejection base (31), two guide rods (35) are fixed on the upper part of the side surface, far away from the electromagnetic cavity (311), of the cover plate (32), a push plate (34) is connected onto the guide rods (35) in a sliding manner, a spring (33) is arranged between the push plate (34) and the cover plate (32), and two ends of the spring (33) are fixedly connected with the push plate (34) and the cover plate (32) respectively;
the wire breaking mechanism (4) comprises a lower base (41) arranged on the bottom surface of the inner cavity (111), a plurality of lower wire holes (411) distributed in an array are formed in the upper surface of the lower base (41), positioning grooves (4111) are formed in the lower wire holes (411), an upper base (43) is arranged above the lower base (41), a plurality of linearly distributed sliding grooves (431) are formed in the upper base (43), L-shaped grooves (4311) are formed in two side walls of the sliding grooves (431), upper wire holes (432) distributed linearly are formed in the lower surface of the upper base (43), the upper wire holes (432) are matched with the lower wire holes (411), wire sleeves (42) are arranged in the wire holes formed by the matching of the upper wire holes (432) and the lower wire holes (411), wire sleeves (42) are fixed on a wire mesh, a cylindrical surface of each wire sleeve (42) is provided with a positioning block, one side, far away from the cylindrical surface of each wire sleeve (421), wire breaking sliding blocks (47) are arranged in the sliding grooves (431), and wire breaking sliding blocks (47) are symmetrically distributed on two sides of each wire breaking sliding block (473) and the wire breaking sliding blocks (473) are arranged in the wire sliding blocks (473) which are matched with the wire sliding blocks (473) which are distributed symmetrically;
the two sides of the upper part of the screen breaking slide block (47) are rotationally connected with a first driving plate (471), a cylindrical surface of the first driving plate (471) is provided with a first torsion spring (472), two ends of the first torsion spring (472) are fixedly connected with the first driving plate (471) and the screen breaking slide block (47) respectively, two symmetrically distributed fixing seats (48) are arranged at the rear side of the slide block (473), the fixing seats (48) are fixed on the upper surface of the upper base (43), a second driving plate (481) is rotationally connected to the outer side of the fixing seats (48), a second torsion spring (482) is arranged on the cylindrical surface of the second driving plate (481), two ends of the second torsion spring (482) are fixedly connected with the second driving plate (481) and the fixing seats (48) respectively, a corrugated pipe (483) is arranged between the first driving plate (471) and the second driving plate (481), and a screen breaking spring (4831) is arranged in the corrugated pipe (483), and two ends of the screen breaking spring (481) are fixedly connected with the lower surface of the first driving plate (481) respectively;
a breaking mesh plate (44) is arranged above the upper base (43), the breaking mesh plate (44) is rotationally connected to the inner cavity (111), and two symmetrically distributed ejection driven plates (45) and limiting plates (46) are sequentially arranged on cylindrical surfaces on two sides of the breaking mesh plate (44) from inside to outside.
2. The network safety protection emergency screen breaking device according to claim 1, wherein symmetrically distributed limiting blocks (1111) are arranged on two side walls of the inner cavity (111), comb line limiting blocks (1112) are arranged at positions, close to the opening, of the bottom of the inner cavity (111), a box cover (12) is rotatably connected to the protective box (1), and a cable groove (121) is formed in the bottom of the box cover (12).
3. The network safety protection emergency screen breaking device according to claim 2, wherein the wire combing mechanism (5) comprises a wire combing lower base (51) arranged on the bottom surface of the inner cavity (111) and close to the position of the box cover (12), a limiting groove (512) is formed in the bottom surface of the wire combing lower base (51), a matching groove (511) is formed in the upper surface of the wire combing lower base (51), a wire combing upper base (52) is arranged above the wire combing lower base (51), a matching column (521) is arranged on the lower surface of the wire combing upper base (52), two elastic blocks (522) which are linearly distributed are arranged on the matching column (521), and a cable hole formed by matching the wire combing upper base (52) with the wire combing lower base (41) and a cable hole formed by the upper base (43) are the same in size.
CN202111286099.2A 2021-11-02 2021-11-02 Network safety protection system and emergency network breaking device thereof Active CN113965423B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111286099.2A CN113965423B (en) 2021-11-02 2021-11-02 Network safety protection system and emergency network breaking device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111286099.2A CN113965423B (en) 2021-11-02 2021-11-02 Network safety protection system and emergency network breaking device thereof

Publications (2)

Publication Number Publication Date
CN113965423A CN113965423A (en) 2022-01-21
CN113965423B true CN113965423B (en) 2024-04-02

Family

ID=79468879

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111286099.2A Active CN113965423B (en) 2021-11-02 2021-11-02 Network safety protection system and emergency network breaking device thereof

Country Status (1)

Country Link
CN (1) CN113965423B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114756096A (en) * 2022-03-16 2022-07-15 韩鹏鹏 Futures transaction safety maintenance system based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108931968A (en) * 2018-07-25 2018-12-04 安徽三实信息技术服务有限公司 A kind of network security protection system and its means of defence applied in industrial control system
CN209608670U (en) * 2019-05-17 2019-11-08 西安航空学院 A kind of computer network security is with quickly pulling off network equipment
CN110768802A (en) * 2019-12-06 2020-02-07 吉林建筑大学 Automatic network safety disconnection device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104124114B (en) * 2014-06-24 2016-08-24 上海诺雅克电气有限公司 The short-circuit protection action current control method of multipolar electromagnetic electrical apparatus release and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108931968A (en) * 2018-07-25 2018-12-04 安徽三实信息技术服务有限公司 A kind of network security protection system and its means of defence applied in industrial control system
CN209608670U (en) * 2019-05-17 2019-11-08 西安航空学院 A kind of computer network security is with quickly pulling off network equipment
CN110768802A (en) * 2019-12-06 2020-02-07 吉林建筑大学 Automatic network safety disconnection device

Also Published As

Publication number Publication date
CN113965423A (en) 2022-01-21

Similar Documents

Publication Publication Date Title
CN201421969Y (en) Detection locking device of temporary grounding wire
CN113965423B (en) Network safety protection system and emergency network breaking device thereof
CN201421968Y (en) Detection locking device of temporary grounding wire
CN109813384B (en) Anti-disassembly intelligent water meter
CN109741997A (en) A kind of hot-plug component and tripper being used cooperatively with breaker
CN102707108A (en) Device and method resisting strong magnetic interference of electric energy meter
CN210110585U (en) Anti-misoperation device for earthing switch of ring main unit
CN201408716Y (en) Lock-catch electromagnetic comprehensive leakage protector
CN211263580U (en) Intelligent protection metering box
CN204511087U (en) Anti-error electric padlock
CN115621866A (en) Motor protection device
CN213660236U (en) Five-prevention program locking structure of grounding switch of gas-filled cabinet
CN211125526U (en) Circuit breaker with short circuit tripping detection function
CN209328827U (en) Mold cased circuit breaker
CN108288554B (en) Fuse component for realizing interlocking
CN221281606U (en) Private connection prevention alarm device for Internet of things equipment
CN215955772U (en) Intrinsic safety type five-prevention device for rectification grid gate
CN216217942U (en) Intelligent monitoring shielding cabinet
CN212689773U (en) Magnetic door lock mechanism for power distribution equipment
CN218276148U (en) Charging system for prison
CN113162966B (en) Intelligent safety measure system for construction of power control protection project
CN107994463B (en) Intelligent protection grounding box with stable grounding
CN220822627U (en) Multi-pulse lightning arrester
CN113241744B (en) Control loop of switching device in transformer substation
CN212478856U (en) Electric cabinet door lock device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant