CN201830459U - Data terminal system based on data transmission security - Google Patents

Data terminal system based on data transmission security Download PDF

Info

Publication number
CN201830459U
CN201830459U CN2010205918318U CN201020591831U CN201830459U CN 201830459 U CN201830459 U CN 201830459U CN 2010205918318 U CN2010205918318 U CN 2010205918318U CN 201020591831 U CN201020591831 U CN 201020591831U CN 201830459 U CN201830459 U CN 201830459U
Authority
CN
China
Prior art keywords
module
data
system based
terminal system
data transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2010205918318U
Other languages
Chinese (zh)
Inventor
夏朝猛
许群
李湘根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN ZHONGLIN RUIDE TECHNOLOGY Co Ltd
Original Assignee
SHENZHEN ZHONGLIN RUIDE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN ZHONGLIN RUIDE TECHNOLOGY Co Ltd filed Critical SHENZHEN ZHONGLIN RUIDE TECHNOLOGY Co Ltd
Priority to CN2010205918318U priority Critical patent/CN201830459U/en
Application granted granted Critical
Publication of CN201830459U publication Critical patent/CN201830459U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The utility model discloses a data terminal system based on data transmission security, which comprises a central processing unit, a display module, a keyboard, a storage module, a wireless transmission module, a scanning identification module, and an encryption module; the scanning identification module is connected with the central processing unit, and is used for collecting external data; and the central processing unit is connected with the wireless transmission module through the encryption module, and is used for encrypting the external data through the encryption module and then sending out the encrypted external data through the wireless transmission module. The data terminal system based on data transmission security realizes encryption on the external data collected by the scanning identification module through the encryption module, and also implements authentication on the time for transmitting the data through a data transmission overtime authentication module; when the time for data transmission exceeds a set time, the data transmission is considered to be failed; therefore, the possibility of stealing information can be avoided. Compared with the prior art, the data terminal system based on data transmission security improves the data transmission security from two aspects, namely, data encryption and time limitation on transmission, and avoids the risk of information data interception during transmission.

Description

Data terminal system based on data transmission security
Technical field
The utility model relates to data terminal, particularly be a kind of data terminal system based on data transmission security.
Background technology
Modern society is the society of an advanced IT application, and information security has been penetrated into the various aspects of people's daily life.Simultaneously, because the develop rapidly of industries such as bank, traffic, network, communication, logistics, the related field of information security also comes night extensive more, and the difficulty and the importance of information security are also more and more outstanding.
In present data terminal system, normally pass through scanning identification module image data, after then these data directly being handled by central processing unit, send by wireless modules such as CPRS, CDMA, its whole process is relatively poor to the confidentiality of information, there is the risk that is intercepted in information data in transmission course, can bring great potential safety hazard to the client.
Summary of the invention
In view of this, the purpose of this utility model is to provide a kind of data terminal system based on data transmission security.
For achieving the above object, the utility model is mainly by the following technical solutions:
A kind of data terminal system based on data transmission security, comprise central processing unit, display module, keyboard, memory module, wireless transport module, scanning identification module and encrypting module, described scanning identification module is connected with central processing unit, is used to gather external data; Central processing unit is connected with wireless transport module by encrypting module, is used for that the said external data are encrypted the back by encrypting module and is sent by wireless transport module.
Also be connected with the overtime authentication module of a transfer of data between wherein said wireless transport module and the encrypting module.
Wherein said wireless transport module comprises GPRS module and CDMA module.
Also be connected with human-machine interface module between wherein said central processing unit and the keyboard.
Wherein said central processing unit is connected with display screen by display module.
The utility model has increased encrypting module between wireless transport module and central processing unit, realized the scanning identification module is gathered the encryption of external data, after encrypting, also the transmitting time of data has been carried out authentication by the overtime authentication module of transfer of data simultaneously, after the transmission data exceed setting-up time, then regard as inefficacy, thereby avoided the stolen possibility of information.Compared with prior art, the utility model is from data encryption and transmit the fail safe that two aspects of timeliness have improved message transmission, has avoided the risk that the information data existence is intercepted in transmission course.
Description of drawings
Fig. 1 is a system block diagram of the present utility model.
Embodiment
For setting forth thought of the present utility model and purpose, the utility model is described further below in conjunction with the drawings and specific embodiments.
See also shown in Figure 1ly, Fig. 1 is a system block diagram of the present utility model.The utility model provides a kind of data terminal system based on data transmission security, this system is mainly used in the present data terminal of solution and is being undertaken in the data transmission procedure by wireless network, the problem of existing information data leakage and poor stability.
Data terminal system based on data transmission security wherein described in the utility model includes central processing unit, display screen, display module, keyboard, human-machine interface module, memory module, wireless transport module, scanning identification module, encrypting module and the overtime authentication module of transfer of data.
Central processing unit is connected with described scanning identification module, is used for gathering outside user data by the scanning identification module.
Keyboard is connected with central processing unit by human-machine interface module, is used for the gated sweep identification module is gathered the external user data.
Memory module is connected with central processing unit, is used for the external user data that the memory scanning identification module is gathered.
Wireless transport module is connected with encrypting module by the overtime authentication module of transfer of data, encrypting module is connected with central processing unit, described encrypting module is used for the above-mentioned user data that collects is encrypted, above-mentioned encrypted instruction can realize that wherein encrypted process can show by display module by keyboard and human-machine interface module on display screen.
After user's data information via encrypting module is encrypted, send by wireless transport module, the wireless transport module here includes GPRS module and CDMA module, in process of transmitting, by the overtime authentication module of transfer of data the time of transmission is set, the time of this setting also can be carried out operation setting by keyboard, when the time of transmission surpasses the time of setting, the overtime authentication module of transfer of data this moment is then refused the transmission of these data, to avoid allowing other people that the time enough decryption is arranged in transmission course.
The utility model has realized the scanning identification module is gathered the encryption of external data by encrypting module, by the overtime authentication module of transfer of data the time of transmission data has been carried out authentication, after the transmission data exceed setting-up time, then regard as transmission failure, thereby avoided the possibility that password is revealed in the message transmitting procedure.Compared with prior art, the utility model is from data encryption and transmit the fail safe that two aspects of timeliness have improved message transmission, has avoided the risk that the information data existence is intercepted in transmission course.
More than be that the data terminal system based on data transmission security provided by the utility model is described in detail, used specific case herein structural principle of the present utility model and execution mode are set forth, above embodiment just is used for helping to understand method of the present utility model and core concept thereof; Simultaneously, for one of ordinary skill in the art, according to thought of the present utility model, the part that all can change in specific embodiments and applications, in sum, this description should not be construed as restriction of the present utility model.

Claims (5)

1. data terminal system based on data transmission security, it is characterized in that comprising central processing unit, display module, keyboard, memory module, wireless transport module, scanning identification module and encrypting module, described scanning identification module is connected with central processing unit, is used to gather external data; Central processing unit is connected with wireless transport module by encrypting module, is used for that the said external data are encrypted the back by encrypting module and is sent by wireless transport module.
2. the data terminal system based on data transmission security according to claim 1 is characterized in that also being connected with between described wireless transport module and the encrypting module the overtime authentication module of a transfer of data.
3. the data terminal system based on data transmission security according to claim 1 is characterized in that described wireless transport module comprises GPRS module and CDMA module.
4. the data terminal system based on data transmission security according to claim 1 is characterized in that also being connected with between described central processing unit and the keyboard human-machine interface module.
5. the data terminal system based on data transmission security according to claim 1 is characterized in that described central processing unit is connected with display screen by display module.
CN2010205918318U 2010-11-03 2010-11-03 Data terminal system based on data transmission security Expired - Fee Related CN201830459U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010205918318U CN201830459U (en) 2010-11-03 2010-11-03 Data terminal system based on data transmission security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010205918318U CN201830459U (en) 2010-11-03 2010-11-03 Data terminal system based on data transmission security

Publications (1)

Publication Number Publication Date
CN201830459U true CN201830459U (en) 2011-05-11

Family

ID=43968970

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010205918318U Expired - Fee Related CN201830459U (en) 2010-11-03 2010-11-03 Data terminal system based on data transmission security

Country Status (1)

Country Link
CN (1) CN201830459U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107204987A (en) * 2017-06-27 2017-09-26 重庆大广宇科技有限公司 A kind of data in mobile phone transmission method
CN108965292A (en) * 2018-07-12 2018-12-07 江苏慧学堂系统工程有限公司 A kind of Computer Data Security Transmission system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107204987A (en) * 2017-06-27 2017-09-26 重庆大广宇科技有限公司 A kind of data in mobile phone transmission method
CN108965292A (en) * 2018-07-12 2018-12-07 江苏慧学堂系统工程有限公司 A kind of Computer Data Security Transmission system

Similar Documents

Publication Publication Date Title
CN205490665U (en) Thing networking systems's communication device
CN106789015B (en) Intelligent power distribution network communication safety system
CN102708324B (en) A kind of screen unlocking system and method
CN202856452U (en) Power distribution network system
CN101656960A (en) Point-to-point communication method based on near field communication and near field communication device
CN104661171B (en) Small data secure transmission method and system for MTC (machine type communication) equipment group
CN106549502B (en) A kind of safe distribution of electric power protecting, monitoring system
CN208489695U (en) A kind of distribution terminal
CN102932338B (en) System and method for safe network access of radio-frequency identification system
CN103200562A (en) Communication terminal locking method and communication terminal
CN106934881A (en) Based on wireless charging and wireless carrier communication intelligence lock system and open and close locking method
CN201830459U (en) Data terminal system based on data transmission security
CN102480473A (en) Security information interaction system and method based on frequency shift keying (FSK)
CN103702323A (en) Wireless information security equipment system and method
CN104660644A (en) Communication method and remote terminal
CN102082660A (en) Method for implementing network communication on encryption card and encryption card with network interface
CN111541698B (en) Data acquisition system and data acquisition method based on power distribution
CN202309767U (en) Middleware system for Internet of things
CN110278077B (en) Method, device, equipment and storage medium for acquiring data information of electric energy meter
CN104639723A (en) User data terminal and smart system
CN103036879A (en) Method for auditing QQ chat contents
CN104135458A (en) Establishment of communication connection between mobile equipment and secure carrier
CN102722668A (en) Wireless safety computer lock and using method thereof
CN105187453A (en) Security encryption communication method of fault indicator
CN206461659U (en) A kind of LAN services platform based on router

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110511

Termination date: 20131103