KR101323364B1 - An apparatus for locking usb port - Google Patents

An apparatus for locking usb port Download PDF

Info

Publication number
KR101323364B1
KR101323364B1 KR1020110108648A KR20110108648A KR101323364B1 KR 101323364 B1 KR101323364 B1 KR 101323364B1 KR 1020110108648 A KR1020110108648 A KR 1020110108648A KR 20110108648 A KR20110108648 A KR 20110108648A KR 101323364 B1 KR101323364 B1 KR 101323364B1
Authority
KR
South Korea
Prior art keywords
locking
usb port
key
locking member
outer frame
Prior art date
Application number
KR1020110108648A
Other languages
Korean (ko)
Other versions
KR20130044538A (en
Inventor
안창훈
Original Assignee
안창훈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 안창훈 filed Critical 안창훈
Priority to KR1020110108648A priority Critical patent/KR101323364B1/en
Publication of KR20130044538A publication Critical patent/KR20130044538A/en
Application granted granted Critical
Publication of KR101323364B1 publication Critical patent/KR101323364B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Abstract

A lock member having a frame-shaped outer frame corresponding to the USB port of the electronic device, an inner structure having a keyhole exposed in the front of the outer frame, and inserted into and connected to the USB port;
And a release key unit inserted into the keyhole to forcibly pull out the locking member inserted into the USB port and having a latch key selectively latched or released.
The outer frame discloses a USB port locking device, characterized in that a plurality of pairs of locking holes are formed to be spaced apart in the engagement and disengagement direction of the locking member when the locking piece installed in the USB port is elastically coupled when inserted into the USB port.

Description

US APP LOCKING PORT {AN APPARATUS FOR LOCKING USB PORT}

The present invention relates to a USB port lock device, and more particularly, to a USB port lock device that can lock and unlock the USB port in a physical method to prevent data leakage and virus penetration through the USB memory.

As the industry and technology developed, the spread of personal computers has been rapidly increasing. Most organizations such as companies and government offices handle personal computer (including notebook PC) related business, , Military facilities, and so on.

As the industry has been reorganized mainly by the use of computers, malicious codes or viruses have been infiltrated into the other computer, causing damage and frequent leakage of important information.

In view of this, various methods have been applied to prevent leakage of information and to prevent infiltration of viruses in information offices, companies, government institutions, and military facilities. Recently, with the development of memory devices, A third party can easily access a main computer to infiltrate a virus or to extract important information frequently due to the application of a general-purpose USB port.

That is, most of the computers currently on the collimation are provided with at least one USB port that can be universally connected, and anyone can easily connect to the desired computer by connecting a USB memory to the USB port.

Therefore, it is urgent to prevent USB memory from being infiltrated into the computer or to extract important information by easily connecting the USB memory to the computer.

The present invention was conceived in view of the above, and provides a USB port lock device that can physically block the USB port of a computer device to fundamentally prevent information leakage as well as virus penetration through the USB memory. There is a purpose.

In order to achieve the above object, the present invention provides a USB port locking device comprising: a frame-shaped outer frame corresponding to a USB port of an electronic device; an internal structure provided inside the outer frame and having a keyhole exposed forward; A locking member inserted and coupled to the USB port; And a release key unit inserted into the keyhole and having a latch key selectively latched or released so as to forcibly remove the locking member inserted into the USB port. A plurality of pairs of locking holes to which the locking pieces installed in the USB port are elastically coupled are formed to be spaced apart in the coupling and disengaging directions of the locking member.

Here, the outer frame is preferably provided with a locking piece protruding outward so as to elastically contact the inner wall of the USB port when inserted into the USB port.

It is preferable that the plurality of pairs of locking holes are formed on upper and lower surfaces of a length of the outer frame, and the locking pieces are provided on a side surface of the outer frame.

Further, the release key unit may include: a unit body having a housing portion capable of housing a plurality of locking members therein, the housing having a cover member for opening and closing the housing portion; A key holder rotatably installed on the unit body; A locking key installed to protrude from the tip of the keyhole and inserted into the keyhole of the locking member; A latch key provided at a front end of the locking jaw to protrude selectively to the side of the fixing key, the latch key preventing the locking jaw from interfering with the inside of the key hole while being inserted into the key hole; And a release button installed on the keyhole for selectively interrupting the latch key to release the hooking jaw from being caught in the keyhole.

In addition, the USB port locking device according to another aspect of the present invention for achieving the above object, a blocking member for blocking coupled to the housing, coupled to the USB port of the electronic device, the blocking member is the USB port A locking unit having a locking member which locks to prevent it from exiting from the inserted state and a locking member which is movably installed in the housing to move the locking member to the locking position according to the movement position; And a release key unit selectively coupled to and detached from the locking member to move the locking member moved to a position to lock the locking member to a release position allowing the locking member to move to a release position. It is characterized by.

Herein, an auxiliary blocking member having a connection portion through which the locking unit coupled to the USB port passes, and an external blocking portion which is connected to the connection portion and blocks another USB port adjacent to the USB port blocked by the locking unit from the outside .

The blocking member may have a quadrangular frame shape corresponding to the USB port, and may be integrally formed so that the locking member is partially cut and the locking member is elastically deformable.

In addition, the locking member may include: an outer frame installed to be reciprocatable within the blocking member and the housing, and having a plurality of pairs of locking holes in the moving direction; An inner structure installed inside the outer frame and having a keyhole to which the release key unit is coupled to a portion exposed to the outside of the housing; And an interference member installed inside the outer frame and interfering with the locking member when moved to protrude to the outside of the outer frame to be locked to the inner wall of the USB port.

In addition, the locking member may be provided with a locking protrusion that is interfered with a locking protrusion provided on the housing so as to protrude outwardly from the housing, and the locking member may be provided with a locking member, And a locking piece elastically coupled to the locking hole formed in the outer frame.

Further, the release key unit comprises: a unit main body; A key holder rotatably installed on the unit body; A locking key installed to protrude from the tip of the keyhole and inserted into the keyhole of the locking member; A latch key provided at a front end of the locking jaw to protrude selectively to the side of the fixing key, the latch key preventing the locking jaw from interfering with the inside of the key hole while being inserted into the key hole; And a release button installed on the keyhole for selectively interrupting the latch key to release the hooking jaw from being caught in the keyhole.

According to the USB port locking device of the present invention, since the USB port of the electronic device can be physically blocked, there is an advantage that it is possible to fundamentally prevent virus infiltration and leakage of important information by an external intruder.

In addition, a plurality of neighboring USB ports can be blocked at the same time, and a USB port to which a USB cable connected in advance is connected can be blocked and protected.

Figure 1a is a perspective view showing a USB port locking device according to an embodiment of the present invention.
Figure 1b is a view showing an extract of the locking member shown in Figure 1a.
Figure 1c is a view showing another example of the locking member shown in Figure 1b.
FIG. 2 is a plan view of the USB port lock shown in FIG. 1.
3 is a front view of the USB port locking device shown in FIG.
4 and 5 are views showing a state of physically blocking the USB port of the electronic device by using the USB port lock device according to an embodiment of the present invention.
6A and 6B are views illustrating a state in which a release key unit is coupled to a locking member coupled to a USB port.
6C and 6D illustrate a state in which the latch key is released by operating the release button in the states of FIGS. 6A and 6B.
6E is a cross-sectional view illustrating a state in which a release key unit is coupled to a locking member coupled to a USB port.
Figure 7 is a perspective view showing a USB port lock device according to another embodiment of the present invention.
8 and 9 are cross-sectional views showing a USB port locking device according to another embodiment of the present invention.
10 is a perspective view showing the main portion of the locking unit shown in FIG.

Hereinafter, a USB port locking device according to an embodiment of the present invention will be described in detail with reference to the accompanying drawings.

1 to 6E, the USB port locking device 100 according to the embodiment of the present invention includes a locking member 110 and a release key unit 120.

The locking member 110 has an outer frame 111 and an inner structure 113. The outer frame 111 has a quadrangular frame shape, and two pairs of locking holes 111a and 111b are formed in the upper wall and the lower wall, respectively. The outer frame 111 has a rectangular frame shape corresponding to the shape of the USB port 10 and is inserted into the USB port 10 and coupled thereto. The two pairs of locking holes 111a and 111b are portions to which the locking pieces 11 installed in the USB port 10 are coupled when the locking member 110 is inserted into the USB port 10. These locking holes 111a and 111b are arranged to be engaged with the locking piece 11 in two stages in the direction of engaging and disengaging the locking member 110 so that the locking member 110 can be easily detached from the USB port 10 You can not. The locking holes 111a and 111b are formed in the upper and lower portions of the lock member 110, respectively.

Also, a locking hole 111c may be formed on a side surface of the outer frame 111. [ The locking hole 111c is resiliently coupled by a locking piece (not shown) provided on the inner side surface of the USB port 10 to prevent the locking member 110 from being easily separated from the USB port 10.

In addition, a locking piece 113d (see FIG. 1B) may be formed on the side of the outer frame 110 in place of the locking hole 111c. The locking piece 111d elastically contacts the inner side surface of the USB port 10 when the USB port 10 is coupled to the USB port 10 so that the locking piece 110d can not be easily separated from the USB port 10.

The inner structure 113 is inserted into the outer frame 111 to be coupled thereto. The internal structure 113 is coupled to the USB port 10 so as to open a part of the USB port 10 to provide a space for relatively inserting the connection pin 12 into the rear of the external frame 111. The inner structure 113 blocks the front of the outer frame 111 while leaving only the keyhole 113a in which the fixed key 123 of the releasing key unit 120 is inserted at the front of the outer frame 111 And has a combined configuration.

A key protrusion 113b is formed in the keyhole 113a in a predetermined pattern to allow a predetermined fixed key 123 to be coupled to the keyhole 113a.

As shown in FIG. 5, when the locking member 110 having the above configuration is inserted into the USB port 10, the locking member 110 is completely inserted into and coupled to the USB port 10, and thus is removed using the release key unit 120. Since it cannot be easily removed by other methods, the USB port 10 can be physically and safely blocked.

The release key unit 120 is for separating the locking member 110 coupled to the USB port 10 as shown in FIG. 5 from the USB port 10 in a coupled state as shown in FIG. 4. The release key unit 120 includes a unit body 121, a keyhole 122 rotatably installed on the unit body 121, a fixed key 123 coupled to the keyhole 122, a fixed key 123 And a release button 125 provided on the key holder 122. The release button 125 is provided on the key holder 122,

A receiving portion 121a for receiving a plurality of locking members 110 is formed in the unit body 121. The receiving portion 121a includes a cover member 121b slidably mounted on the unit body 121, .

One end of the key holder 122 is rotatably mounted on the unit body 121.

A fixed key 123 protrudes from the keyhole 122 at the other end. The fixed key 123 is inserted into the keyhole 113a of the lock member 110 and a keyway 123a corresponding to the key projection 113b in the keyhole 113a is formed at the tip. Therefore, only when the fixing key 123 having the key groove 123a corresponding to the key protrusion 113b is inserted into the key hole 113a, the fixing key 123 and the latch key 124 are completely inside the key hole 113a. The latch key 124 may be inserted into the key hole 113a.

As shown in FIGS. 6A to 6D, the clasp key 124 has a substantially U-shape in planar configuration, as long as it extends from the elastic portion 124a connected to one end thereof and the elastic portion 124a. A locking step 124c is provided at the free end of the pair of connecting portions 124b. In addition, a button contact portion 124d which is interfered by the release button 125 is provided at the center of the connection portion 124b. In the latch key 124 having the above configuration, when the release button 125 is pressed in the state shown in FIGS. 6A and 6B, the button contact part 124d is pressed by the release button 125, and thus, the latch key 124 is different from FIGS. 6C and 6D. As the gap between the pair of connecting portions 124b is narrowed, the locking jaw 124c is positioned so that it can be pulled out without being caught inside the key hole 113a.

According to the USB port locking apparatus 100 having the above-described configuration, the locking member 110 is inserted into the unused USB port 10 of the electronic apparatus 10 such as a computer. Then, the locking member 110 is completely inserted into the USB port 10 to prevent the locking hole 111b from being caught by the locking piece 11 and naturally falling out to the outside. Of course, before the lock key 113a is forcibly pulled out by inserting the lock key 123 and the latch key 124 of the release key unit 120, it becomes difficult to easily pull it out by using another tool or the like. Therefore, it is possible to physically block the connection of the USB memory 10 to the USB port 10 by an intruder or an intruder who intrudes into a government agency such as a company or a government office, thereby preventing virus infiltration and preventing leakage of important information can do.

In particular, in the case of the present invention by forming a pair of locking holes (111a, 111b) in the locking member 110, by having a configuration formed in plurality so as to neighbor in the direction to be coupled and separated with respect to the USB port 10, The locking member 110 is firmly supported by the locking piece 11, and in particular, is subjected to frictional force over two steps, so that the locking member 110 can be easily prevented from falling out. In addition, due to the pair of locking holes 111a and 111b, when the locking member 110 is separated, the frictional force is applied to the secondary, so that it cannot be easily separated except forcibly pulling out by using the release key unit 120. .

7 to 10, the USB port locking device 200 according to another embodiment of the present invention includes a locking unit 210, a release key unit 120, and an auxiliary blocking member 130.

The locking unit 210 includes a housing 220, a blocking member 230 coupled to the housing 220 and inserted into the USB port 10 of the electronic device 1, A locking member 240 which is installed in the housing 220 so as to be able to move in and out of the housing 220 and moves the locking member 240 to the locking position or to the unlocking position according to the moving position (Not shown).

The upper and lower bodies 221 and 222 are coupled to each other so that the blocking member 230 and the locking member 250 are positioned between the upper and lower bodies 221 and 222. The housing 220 is formed to have a larger size than the through hole 131a formed in the connecting portion 131 of the auxiliary blocking member 130. [ The auxiliary shielding member 130 is connected to the USB port 10 in a state where the shielding member 230 is coupled to the USB port 10 because the housing 220 can not pass through the through hole 131a of the auxiliary shielding member 130, 220 and can not be separated.

The blocking member 230 has a hollow quadrangular frame shape, and a part of the blocking member 230 protrudes from the housing 210 while being coupled to and supported by the housing 210. The protruding portion 231 of the blocking member 230 is inserted into the USB port 10 to block the USB port 10 and has a size and shape corresponding to the USB port 10.

The locking member 240 is configured to be caught by the inner wall of the USB port 10 (various structures such as a locking hole or a locking groove) so as to forcibly suppress the escape of the blocking member 230 in a state where the blocking member 230 is inserted into the USB port 10 (Not shown). The locking protrusion 241 has a structure formed by being integrally bent from both sides of the end of the locking member 240 to the upper side. The locking member 240 preferably has a configuration in which a part of the blocking member 230 is cut so as to be elastically deformable. That is, one end of the locking member 240 is integrally connected to the blocking member 230, and is held in the state of being bent into the blocking member 230 (the state shown in FIG. 8).

When the locking member 250 is inserted into the housing 210, the locking member 240 is deformed to a position that is locked to the inner wall of the USB port 10 by interfering with the locking member 250. It is moved and locked as shown in FIG. The locking member 240 is held in the locking position by the locking member 250 so that the blocking member 220 is removed from the USB port 10 before the locking member 250 is moved to be exposed to the outside of the housing 210 Can not.

The locking member 250 is installed to protrude and retreat into and out of the housing 210. The locking member 250 includes an outer frame 251 and an inner structure 253 and an interference member 255 which are coupled to each other inside the outer frame 251. The outer frame 251 is formed in a quadrangular frame shape having open ends at both ends, and is formed of a metal material. As illustrated in FIG. 10, a plurality of locking holes 251a and 251b are formed in the outer frame 251. Each of the locking holes 251a and 251b is formed in a pair so as to be spaced apart from each other in the moving direction of the lock member 250. [ A locking piece 233 elastically coupled to the locking holes 251a and 251b is installed on the blocking member 230 so as to be elastically deformable. The locking piece 233 is integrally formed in such a manner that it is partly cut away from the blocking member 230 so as to be resiliently protruded toward the inside of the blocking member 230. Therefore, as shown in FIG. 10, when the locking member 250 is inserted into the blocking member 230, the locking piece 250 is forcibly removed by the locking piece 233 elastically coupled to the locking hole 251 b. You can easily avoid falling out before.

A locking protrusion 251c is formed on the outer frame 251 so as to protrude outward from the outer frame 251 to prevent the locking member 250 from completely falling out of the housing 210. In the housing 210, a locking protrusion 223 for limiting the movement of the locking protrusion 251c is formed.

The inner structure 253 is coupled to occupy a certain space inside the outer frame 251. The keyhole 253a is formed on the front surface of the endurance structure 253 and the fixing key 123 and the latch key 124 of the release key unit 120 are inserted into the keyhole 253a, . That is, the configuration of the internal structure 253 has the same configuration as the configuration of the internal structure 113 of the locking member 110 described above with reference to Figures 1 to 6c, the release key unit 120 is a key hole 253a Has a structure that can be inserted into and coupled to.

Therefore, as shown in FIG. 9, the locking member 250 is fully inserted into the housing 210 to move the locking member 240 to the locking position, thereby inserting the release key unit 120 into the key hole 253a. The locking member 250 may be pulled out of the housing 210, and the locking member 250 may not be pulled out into a position protruding from the housing 210.

Here, the configuration and operation in which the release key unit 120 is inserted and coupled to the locking member 250, and the release key unit 120 is released to be released from the locking member 250 are described above with reference to FIGS. 1 to 6E. Since the structure and operation relationship of the member 110 and the release key unit 120 can be easily understood by those skilled in the art, further description will be omitted.

The interference member 255 is coupled to the outer frame 251, forcibly moves to the locking position by interfering with the locking member 240 according to the moving position (state of FIG. 9), or the locking member 240 is It is located in a position that allows it to be moved to the release position.

The auxiliary blocking member 130 includes a connection unit 131 to which the lock unit 210 is connected and a USB port 10 connected to the USB port 10 connected to the connection unit 131 and blocked by the lock unit 210. [ ') From the outside. The external blocking unit 133 is open at both ends, and the USB cable 20 may pass through the external blocking unit 133. 8, the external blocking unit 133 can block the USB port 10 'adjacent to the USB port 10 blocked by the lock unit 210 by a simple configuration and method. Since the USB cable 20 can be connected through the external blocking unit 133, even if an external person removes the USB cable 20 from the USB port 10 ', the USB port 10' is disconnected from the USB cable 20 '. You can't connect the memory to the PC, so you can secure it.

That is, since the connection unit 131 is held by the lock unit 210 coupled to the USB port 10, before the lock unit 210 is separated from the USB port 10, The other USB port 10 'blocked by the auxiliary blocking member 130 can be safely blocked.

As described above, the USB port locking device 200 according to another embodiment of the present invention has an advantage in that a plurality of USB ports 10 and 10 'can be shut off together. In particular, It is possible to safely block the USB port 10 'to which the USB cable 20 and the like are connected, thereby enhancing the complementary effect.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments. Rather, those skilled in the art will appreciate that many modifications and variations of the present invention are possible without departing from the spirit and scope of the appended claims.

10,10 '.. USB port 20..USB cable
100, 200 ... USB port lock device 110, 250 .. Locking member
120. Release key unit 130. Auxiliary blocking member
210. Locking unit 220 .. Housing
230 .. blocking member 240 .. locking member

Claims (10)

A locking member having a frame-shaped outer frame corresponding to a USB port of the electronic device, an inner structure provided inside the outer frame and having a keyhole exposed forward, and inserted into and coupled to the USB port;
And a release key unit having a latch key inserted selectively into the keyhole so as to forcibly pull out the lock member inserted into the USB port,
The outer frame is provided with a plurality of pairs of locking holes spaced apart in the engagement and disengagement direction of the locking member, the locking piece is elastically coupled to the locking piece installed inside the USB port when inserted into the USB port,
The outer frame is provided with a locking piece protruding outward to elastically contact the inner wall of the USB port when inserted into the USB port,
Wherein the plurality of pairs of locking holes are formed on upper and lower surfaces of a width of the outer frame, and the locking pieces are provided on a side surface of the outer frame.
delete delete The method of claim 1, wherein the release key unit,
A unit body having a receiving portion capable of accommodating a plurality of locking members therein and having a cover member for opening and closing the receiving portion;
A key holder rotatably installed on the unit body;
A locking key installed to protrude from the tip of the keyhole and inserted into the keyhole of the locking member;
A latch key provided at a front end of the locking jaw to protrude selectively to the side of the fixing key, the latch key preventing the locking jaw from interfering with the inside of the key hole while being inserted into the key hole; And
And a release button installed on the key holder for selectively interrupting the latch key to release the hooking jaw from being caught in the keyhole.
A locking member that is coupled to the housing and is coupled to the USB port of the electronic device to block the locking member; a locking member that locks the locking member to prevent the locking member from being pushed out from the USB port; A locking unit having a locking member for moving the locking member to the locking position in accordance with the movement position;
A release key unit selectively coupled to and separated from the locking member to move the locking member moved to a position to lock the locking member to a release position allowing the locking member to move to a release position; And
And an auxiliary shielding member having a connection portion through which the lock unit coupled to the USB port passes and an external shielding portion that is connected to the connection portion and blocks another USB port adjacent to the USB port that is blocked by the lock unit from the outside Wherein the USB port is a USB port.
delete The method of claim 5,
Wherein the blocking member has a quadrangular frame shape corresponding to the USB port and is formed integrally with the locking member so that the locking member is elastically deformable.
The method of claim 7, wherein the locking member,
An outer frame installed to be reciprocable within the blocking member and the housing and having a plurality of pairs of locking holes in the moving direction;
An inner structure installed inside the outer frame and having a keyhole to which the release key unit is coupled to a portion exposed to the outside of the housing; And
And an interference member installed inside the outer frame and interfering with the locking member to move outwardly of the outer frame so as to be locked to the inner wall of the USB port.
The method of claim 8, wherein the locking member,
A locking protrusion interfering with a locking protrusion provided on the housing is provided so as to protrude outward so as to prevent the locking protrusion from being detached from the housing,
Wherein the blocking member is provided with a locking piece that is resiliently coupled to a locking hole formed in the outer frame in a state where the locking member is moved to the locking position of the locking member.
The method of claim 9, wherein the release key unit,
A unit body;
A key holder rotatably installed on the unit body;
A locking key installed to protrude from the tip of the keyhole and inserted into the keyhole of the locking member;
A latch key provided at a front end of the locking jaw to protrude selectively to the side of the fixing key, the latch key preventing the locking jaw from interfering with the inside of the key hole while being inserted into the key hole; And
And a release button installed on the key holder for selectively interrupting the latch key to release the hooking jaw from being caught in the keyhole.
KR1020110108648A 2011-10-24 2011-10-24 An apparatus for locking usb port KR101323364B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020110108648A KR101323364B1 (en) 2011-10-24 2011-10-24 An apparatus for locking usb port

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020110108648A KR101323364B1 (en) 2011-10-24 2011-10-24 An apparatus for locking usb port

Publications (2)

Publication Number Publication Date
KR20130044538A KR20130044538A (en) 2013-05-03
KR101323364B1 true KR101323364B1 (en) 2013-10-30

Family

ID=48656910

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020110108648A KR101323364B1 (en) 2011-10-24 2011-10-24 An apparatus for locking usb port

Country Status (1)

Country Link
KR (1) KR101323364B1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015093824A1 (en) 2013-12-17 2015-06-25 안창훈 Usb link lock device
KR101559529B1 (en) 2013-12-17 2015-10-14 안창훈 An apparatus for link-locking usb port
KR101579470B1 (en) * 2014-12-04 2015-12-22 (주)아이테오솔루션즈 Locking device of USB port
KR101604001B1 (en) 2015-09-07 2016-03-16 임천수 Locking apparatus for data connection port
KR101632565B1 (en) * 2015-07-08 2016-06-22 (주)아이테오솔루션즈 Locking unit of USB port and locking device comprising the same
KR20180032157A (en) 2016-09-21 2018-03-29 (주)컴엑스아이 An apparatus for locking usb cable
KR101961922B1 (en) 2018-07-05 2019-07-17 (주)컴엑스아이 A cover module for locking network port and apparatus having the same
KR20190137381A (en) 2018-06-01 2019-12-11 (주)컴엑스아이 An apparatus for locking portable device
KR20210090360A (en) 2020-01-10 2021-07-20 (주)컴엑스아이 A locking apparatus for bnc terminal

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101406202B1 (en) * 2013-02-01 2014-06-12 안창훈 An apparatus for locking usb port
KR101396727B1 (en) * 2013-05-16 2014-05-19 박종헌 Security locker for usb socket
KR101806794B1 (en) * 2016-09-30 2017-12-08 (주)아이테오솔루션즈 USB port locking device having spikes
KR101855854B1 (en) * 2017-05-12 2018-05-09 (주)하소인텍 Data security module and data security system using the same
KR101991490B1 (en) * 2017-05-23 2019-06-20 고려대학교 산학협력단 Burglarproof apparatus for electronic products

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006133920A (en) * 2004-11-04 2006-05-25 Hitachi Ltd Theft prevention function of usb port
KR20080070369A (en) * 2007-01-26 2008-07-30 옌-흐시앙 첸 Lock for usb socket

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006133920A (en) * 2004-11-04 2006-05-25 Hitachi Ltd Theft prevention function of usb port
KR20080070369A (en) * 2007-01-26 2008-07-30 옌-흐시앙 첸 Lock for usb socket

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015093824A1 (en) 2013-12-17 2015-06-25 안창훈 Usb link lock device
KR101559529B1 (en) 2013-12-17 2015-10-14 안창훈 An apparatus for link-locking usb port
US9639718B2 (en) 2013-12-17 2017-05-02 Chang Hoon Ahn USB link lock device
EP3073410A4 (en) * 2013-12-17 2017-06-28 Chang Hoon Ahn Usb link lock device
KR101579470B1 (en) * 2014-12-04 2015-12-22 (주)아이테오솔루션즈 Locking device of USB port
KR101632565B1 (en) * 2015-07-08 2016-06-22 (주)아이테오솔루션즈 Locking unit of USB port and locking device comprising the same
KR101604001B1 (en) 2015-09-07 2016-03-16 임천수 Locking apparatus for data connection port
KR20180032157A (en) 2016-09-21 2018-03-29 (주)컴엑스아이 An apparatus for locking usb cable
KR20190137381A (en) 2018-06-01 2019-12-11 (주)컴엑스아이 An apparatus for locking portable device
KR101961922B1 (en) 2018-07-05 2019-07-17 (주)컴엑스아이 A cover module for locking network port and apparatus having the same
EP3591770A1 (en) 2018-07-05 2020-01-08 Comxi Co., Ltd. Network port cover module and network port locking device having same
KR20210090360A (en) 2020-01-10 2021-07-20 (주)컴엑스아이 A locking apparatus for bnc terminal

Also Published As

Publication number Publication date
KR20130044538A (en) 2013-05-03

Similar Documents

Publication Publication Date Title
KR101323364B1 (en) An apparatus for locking usb port
KR101406202B1 (en) An apparatus for locking usb port
KR101391975B1 (en) An apparatus for locking usb port
KR101475861B1 (en) Lan port rock apparatus
US9639718B2 (en) USB link lock device
JP5781227B2 (en) Blockout device for USB port
KR102067747B1 (en) A locking apparatus for lan cable
KR101961922B1 (en) A cover module for locking network port and apparatus having the same
JP5453568B1 (en) OBD connector protective cover
KR101883661B1 (en) An apparatus for locking usb port
KR101412724B1 (en) An apparatus for locking usb port
KR102016580B1 (en) An apparatus for locking port of qsfp
KR20160067723A (en) Locking device of USB port
KR20180032157A (en) An apparatus for locking usb cable
KR101579470B1 (en) Locking device of USB port
JP2008186825A (en) Pluggable module and removing tool
KR101925837B1 (en) LAN port locking device which is easy to install
JP4439449B2 (en) Plug removal prevention unit and transmission / reception cord
KR101724624B1 (en) An apparatus for locking optical module
JP4729032B2 (en) Enclosure lock structure
JP5474267B1 (en) Receptacle protective cover and electronic device
JP2006106826A (en) Card type peripheral device
KR20170046551A (en) A link-rock hub
KR20160123139A (en) An apparatus for closing usb port
TWM647488U (en) Anti-theft structure of communication hole for 3C product

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20160822

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20170818

Year of fee payment: 5

FPAY Annual fee payment

Payment date: 20180829

Year of fee payment: 6

FPAY Annual fee payment

Payment date: 20190813

Year of fee payment: 7