CN217821600U - Password input protection device based on computer software and hardware - Google Patents

Password input protection device based on computer software and hardware Download PDF

Info

Publication number
CN217821600U
CN217821600U CN202221319719.8U CN202221319719U CN217821600U CN 217821600 U CN217821600 U CN 217821600U CN 202221319719 U CN202221319719 U CN 202221319719U CN 217821600 U CN217821600 U CN 217821600U
Authority
CN
China
Prior art keywords
protection device
computer software
sliding
hardware
password input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN202221319719.8U
Other languages
Chinese (zh)
Inventor
曹新志
王泽川
袁雪
马存宁
王杰
胡欣
王至诚
王远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202221319719.8U priority Critical patent/CN217821600U/en
Application granted granted Critical
Publication of CN217821600U publication Critical patent/CN217821600U/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Input From Keyboards Or The Like (AREA)

Abstract

The utility model discloses a password input protection device based on computer software and hardware, include: the keyboard, the bottom end of the said keyboard connects fixedly with the bottom plate, and has slide grooves, there are grooves on the said bottom plate, the said keyboard connects with the sliding plate slidably through the said slide groove, the both sides of the said sliding plate connect fixedly with the stop block matching with said slide groove, and connect the rotating shaft fixedly; further comprising: the shielding component is used for shielding when a password is input, and is arranged on the bottom plate and connected with the rotating shaft, so that the password input protection device based on computer software and hardware effectively solves the problem that the password is easy to see when being input and further the input process is inconvenient because no protection measures are taken when the password is input on a keyboard by an original user.

Description

Password input protection device based on computer software and hardware
Technical Field
The utility model relates to a password protection technical field specifically is a password input protection device based on computer software and hardware.
Background
The computer is commonly called computer, is a modern electronic computer used for high-speed calculation, can perform numerical calculation and logic calculation, also has a memory function, is a modern intelligent electronic device capable of operating according to a program and automatically processing mass data at high speed, consists of a hardware system and a software system, is called a bare computer without any software, can be divided into five types of super computers, industrial control computers, network computers, personal computers and embedded computers, and more advanced computers include biological computers, photon computers, quantum computers and the like.
At present, when people use a computer, people often need to input a digital password, the password is directly input on a keyboard when being input, the digital password is usually on the right side of the keyboard, and a user usually does not want people beside to see the password when inputting the password, but the keyboard is not provided with a protection device when inputting the password, so that the password is inconvenient to input, and therefore, the password input protection device based on software and hardware of the computer is provided.
SUMMERY OF THE UTILITY MODEL
An object of the utility model is to provide a password input protection device based on computer software and hardware to solve the problem that proposes among the above-mentioned background art.
In order to achieve the above object, the utility model provides a following technical scheme: a password input protection device based on computer software and hardware comprises: the keyboard comprises a keyboard, wherein the bottom end of the keyboard is fixedly connected with a bottom plate and provided with a sliding groove, the bottom plate is provided with a groove, the keyboard is connected with a sliding plate in a sliding manner through the sliding groove, and two sides of the sliding plate are fixedly connected with blocking blocks matched with the sliding groove and fixedly connected with a rotating shaft; further comprising: the shielding component is used for shielding when a password is input, is arranged on the bottom plate and is connected with the rotating shaft; the butt joint subassembly, the butt joint subassembly is used for the sheltering from the subassembly and carry out the complex butt joint when operating spacing, and set up in the recess, solved effectively that the user is because there is not safeguard measure when inputing the password on the keyboard originally, easily seen when leading to inputing the password, further lead to the inconvenient problem of input process.
Preferably, shelter from the subassembly include one end set up in the axis of rotation and rather than rotate the curb plate of being connected, the curb plate with sliding tray sliding connection just keeps away from the one end both sides of axis of rotation all are provided with flexible piece, and are two sets of all seted up on the flexible piece with curb plate sliding connection's spacing groove, and sliding connection have the link, fixedly connected with multiunit spiale on the link is favorable to improving the security when inputing the password.
Preferably, the butt joint assembly comprises a plurality of groups of fixing blocks which are arranged in the grooves and fixedly connected with the grooves, and the plurality of groups of fixing blocks are rotatably connected with threaded rods.
Preferably, the threaded rod is fixedly connected with a first gear arranged among the multiple groups of fixed blocks, and the thread directions of the two ends of the threaded rod are opposite.
Preferably, the first gear is engaged with a rack fixedly connected with the sliding plate.
Preferably, the two ends of the threaded rod are respectively and evenly in threaded connection with a moving block in sliding connection with the groove through opposite threads, and the moving block is provided with a splicing groove matched with the splicing shaft, so that the stability in use is improved.
Preferably, the blocking block is made of hard metal, so that the blocking block is more durable.
Preferably, the last cover of plug shaft is equipped with the rubber sleeve, is favorable to more stable convenient to the operation of plug shaft.
Compared with the prior art, the beneficial effects of the utility model are that:
the utility model discloses a set up the cooperation function that shelters from subassembly and butt joint subassembly, solved original user because there is not safeguard measure when inputing the password on the keyboard effectively, be seen easily when leading to inputing the password, further lead to the inconvenient problem of input process, shelter from the subassembly through the operation, shelter from around the digital code keyboard to drive the butt joint subassembly simultaneously and cooperate, to sheltering from the measure and dock spacingly after sheltering from, thereby the security when having improved the input password.
Drawings
FIG. 1 is a schematic view of the overall structure of the present invention;
FIG. 2 is a schematic structural view of the shielding assembly of the present invention during operation;
FIG. 3 is an enlarged view of area A in FIG. 2;
fig. 4 is a schematic view of the bottom structure of the keyboard of the present invention;
FIG. 5 is a schematic view of the overall structure of the bottom plate of the present invention;
FIG. 6 is an enlarged view of area B in FIG. 5;
FIG. 7 is a schematic structural view of the docking assembly of the present invention;
fig. 8 is a schematic view of another view structure of the docking assembly of the present invention.
In the figure: 1-a keyboard; 2-a bottom plate; 3-a sliding groove; 4-a groove; 5-a sliding plate; 6-a barrier; 7-a rotating shaft; 8-a shielding component; 9-a docking assembly; 10-side plate; 11-a telescopic block; 12-a limiting groove; 13-a connecting frame; 14-a plug shaft; 15-fixing block; 16-a threaded rod; 17-a first gear; 18-a rack; 19-a moving block; 20-inserting groove.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. Based on the embodiments in the present invention, all other embodiments obtained by a person skilled in the art without creative work belong to the protection scope of the present invention.
Referring to fig. 1-8, the present invention provides a technical solution: a password input protection device based on computer software and hardware comprises: the keyboard comprises a keyboard 1, wherein the bottom end of the keyboard 1 is fixedly connected with a bottom plate 2 and is provided with a sliding groove 3, the bottom plate 2 is provided with a groove 4, the keyboard 1 is slidably connected with a sliding plate 5 through the sliding groove 3, two sides of the sliding plate 5 are fixedly connected with blocking blocks 6 matched with the sliding groove 3, and the blocking blocks are fixedly connected with a rotating shaft 7; further comprising: the shielding component 8 is used for shielding when a password is input, and is arranged on the bottom plate 2 and connected with the rotating shaft 7; the butt joint assembly 9, the butt joint assembly 9 be used for sheltering from subassembly 8 and carry out the complex butt joint when functioning spacingly, and set up in the recess 4, wherein, for the stopper 6 is more durable, the material of stopper 6 is the rigid metal material, has improved the stability of whole operation simultaneously.
It includes that one end set up in axis of rotation 7 is last and rather than rotate curb plate 10 of being connected, curb plate 10 with 3 sliding connection of sliding tray, and keep away from the one end both sides of axis of rotation 7 all are provided with flexible piece 11, and are two sets of all seted up on the flexible piece 11 with curb plate 10 sliding connection's spacing groove 12, and sliding connection have link 13, fixedly connected with multiunit spiale 14 on link 13, in addition, for the ease of the operation to spiale 14, the cover is equipped with the rubber sleeve on the spiale 14.
The butt joint component 9 comprises a plurality of groups of fixed blocks 15 which are arranged in the grooves 4 and fixedly connected with the fixed blocks, a threaded rod 16 is rotatably connected with the plurality of groups of fixed blocks 15, first gears 17 which are arranged among the plurality of groups of fixed blocks 15 are fixedly connected onto the threaded rod 16, the directions of threads at two ends of the threaded rod are opposite, the first gears 17 are meshed with racks 18 which are fixedly connected with the sliding plate 5, two ends of the threaded rod 16 are respectively and uniformly in threaded connection with moving blocks 19 which are in sliding connection with the grooves 4 through opposite threads, and inserting grooves 20 matched with the inserting shafts 14 are formed in the moving blocks 19, so that the whole body of a user is more stable when the user inputs passwords.
The working principle is as follows: when the keyboard 1 is used, when a password needs to be input, a group of insertion shafts 14 are held and pushed in the opposite direction of the keyboard 1, the insertion shafts 14 drive the connecting frames 13 fixedly connected with the insertion shafts to move simultaneously, the connecting frames 13 drive the two groups of telescopic blocks 11 to move simultaneously, the telescopic blocks 11 drive the side plates 10 to move simultaneously through the limiting grooves 12 in the moving process, at the moment, the side plates 10 slide outwards in the sliding grooves 3, the sliding plates 5 are driven by the rotating shafts 7 to slide outwards in the sliding grooves 3 until the blocking blocks 6 on the two sides of the sliding plates 5 are clamped with the sliding grooves 3, the sliding plates 5 are fixed at the current positions, and the sliding plates 5 drive the racks 18 to move simultaneously while sliding outwards, and are meshed and connected with the first gears 17 through the racks 18 to further drive the first gears 17 to rotate in the grooves 4;
the first gear 17 drives the threaded rod 16 fixedly connected with the first gear to rotate between the fixed blocks 15, the threaded rod 16 is respectively connected with the threads of the two moving blocks 19 through opposite threads on two sides of the threaded rod 16, the threaded rod 16 drives the two moving blocks 19 to slide outwards in the groove 4 when rotating, when the sliding plate 5 stops sliding in the sliding groove 3, the positions of the moving blocks 19 are further fixed, at the moment, the inserting grooves 20 on the moving blocks 19 are exposed, the inserting shaft 14 is turned over, the side plate 10 and the rotating shaft 7 rotate, the side plate 10 and the sliding plate 5 are finally in a vertical state, the inserting shaft 14 is pulled upwards, the connecting frame 13 slides outwards in the telescopic block 11, the telescopic block 11 is stretched simultaneously, the inserting shaft 14 is finally inserted into the inserting grooves 20, the whole position is fixed, and the periphery is shielded when a password is input.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that various changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A password input protection device based on computer software and hardware is characterized by comprising:
the keyboard comprises a keyboard (1), wherein the bottom end of the keyboard (1) is fixedly connected with a bottom plate (2) and provided with a sliding groove (3), the bottom plate (2) is provided with a groove (4), the keyboard (1) is connected with a sliding plate (5) in a sliding mode through the sliding groove (3), two sides of the sliding plate (5) are fixedly connected with blocking blocks (6) matched with the sliding groove (3) and fixedly connected with a rotating shaft (7);
further comprising:
the shielding component (8) is used for shielding when a password is input, and is arranged on the bottom plate (2) and connected with the rotating shaft (7);
the butt joint component (9), the butt joint component (9) is used for carrying out the matched butt joint spacing when the shielding component (8) operates, and is arranged in the groove (4).
2. The computer software and hardware-based password input protection device of claim 1, wherein: shelter from subassembly (8) including one end set up in rotation axis (7) go up and rather than rotate curb plate (10) of being connected, curb plate (10) with sliding tray (3) sliding connection, and keep away from the one end both sides of rotation axis (7) all are provided with flexible piece (11), and are two sets of all seted up on flexible piece (11) with curb plate (10) sliding connection's spacing groove (12), and sliding connection has link (13), fixedly connected with multiunit spiale (14) on link (13).
3. A computer software and hardware based password input protection device according to claim 2, wherein: the butt joint assembly (9) comprises a plurality of groups of fixing blocks (15) which are arranged in the grooves (4) and fixedly connected with the grooves, and the plurality of groups of fixing blocks (15) are rotatably connected with threaded rods (16).
4. A computer software and hardware based password input protection device according to claim 3, wherein: the threaded rod (16) is fixedly connected with a first gear (17) arranged among the multiple groups of fixing blocks (15), and the thread directions of the two ends are opposite.
5. The computer software and hardware-based password input protection device according to claim 4, wherein: the first gear (17) is engaged and connected with a rack (18) fixedly connected with the sliding plate (5).
6. The computer software and hardware-based password input protection device of claim 5, wherein: and two ends of the threaded rod (16) are respectively connected with a moving block (19) in sliding connection with the groove (4) through opposite threads in a threaded manner, and the moving block (19) is provided with an insertion groove (20) matched with the insertion shaft (14).
7. A computer software and hardware based password input protection device according to claim 1, wherein: the blocking block (6) is made of hard metal.
8. A computer software and hardware based password input protection device according to claim 2, wherein: the plug-in shaft (14) is sleeved with a rubber sleeve.
CN202221319719.8U 2022-05-30 2022-05-30 Password input protection device based on computer software and hardware Expired - Fee Related CN217821600U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202221319719.8U CN217821600U (en) 2022-05-30 2022-05-30 Password input protection device based on computer software and hardware

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202221319719.8U CN217821600U (en) 2022-05-30 2022-05-30 Password input protection device based on computer software and hardware

Publications (1)

Publication Number Publication Date
CN217821600U true CN217821600U (en) 2022-11-15

Family

ID=83988236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202221319719.8U Expired - Fee Related CN217821600U (en) 2022-05-30 2022-05-30 Password input protection device based on computer software and hardware

Country Status (1)

Country Link
CN (1) CN217821600U (en)

Similar Documents

Publication Publication Date Title
CN203477811U (en) Foldable support and image collecting device using foldable support
DE102012107810A1 (en) Dynamic user interface based on connected devices
DE102013204521A1 (en) Transaction management for database systems
DE102014106579A1 (en) Special gestures for camera control and image processing methods
DE112012000674T5 (en) Docking station for a portable electronic device
Dementiev et al. Asynchronous parallel disk sorting
CN217821600U (en) Password input protection device based on computer software and hardware
CN104574459A (en) PET image reconstructing method and device
DE102017120697A1 (en) Eye-tracking selection validation
CN109785246A (en) A kind of noise-reduction method of non-local mean filtering, device and equipment
DE2626703A1 (en) INTERNALLY PROGRAMMABLE DATA PROCESSING SYSTEM
DE112021006506T5 (en) Managing lock coordinator rebalance in distributed file systems
Serizawa et al. Accelerating machine learning i/o by overlapping data staging and mini-batch generations
CN209356966U (en) A kind of fixation device of computer hardware
CN221300919U (en) Edge computing host based on embedded processing
CN205540402U (en) Computer display screen assembly with self -cleaning function
KR20110134250A (en) Cover structure of electronic apparatus
CN213843964U (en) Computer information safety arrangement
CN205942530U (en) Sales counter all -in -one structure
CN210959157U (en) Waterproof shell of mobile terminal equipment
CN216113097U (en) Multidirectional heat abstractor of computer
CN212938658U (en) Multi-screen support frame for computer software debugging
CN210015457U (en) Folding card formula USB flash disk
CN216310663U (en) Special accounting computer with novel keyboard
CN213149659U (en) Convenient computer host who removes

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20221115

CF01 Termination of patent right due to non-payment of annual fee