KR101632565B1 - Locking unit of USB port and locking device comprising the same - Google Patents

Locking unit of USB port and locking device comprising the same Download PDF

Info

Publication number
KR101632565B1
KR101632565B1 KR1020150097076A KR20150097076A KR101632565B1 KR 101632565 B1 KR101632565 B1 KR 101632565B1 KR 1020150097076 A KR1020150097076 A KR 1020150097076A KR 20150097076 A KR20150097076 A KR 20150097076A KR 101632565 B1 KR101632565 B1 KR 101632565B1
Authority
KR
South Korea
Prior art keywords
unit
usb port
cover body
partition
insertion hole
Prior art date
Application number
KR1020150097076A
Other languages
Korean (ko)
Inventor
유태종
Original Assignee
(주)아이테오솔루션즈
유태종
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)아이테오솔루션즈, 유태종 filed Critical (주)아이테오솔루션즈
Priority to KR1020150097076A priority Critical patent/KR101632565B1/en
Application granted granted Critical
Publication of KR101632565B1 publication Critical patent/KR101632565B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/38Universal adapter
    • G06F2213/3812USB port controller

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Details Of Connecting Devices For Male And Female Coupling (AREA)

Abstract

The present invention discloses a lock unit inserted into a USB port for physical security of a USB port. A lock unit according to the present invention comprises: a unit body; A cover body detachably coupled to a rear end of the unit body; A key insertion hole formed from the rear end of the cover body to the inside of the unit body; A terminal block insertion hole formed in the UJSB port from the tip of the unit body to the inside of the cover body; And engaging means formed on at least one inner wall of the opposing inner walls of the key insertion hole of the unit body.
According to the present invention, since the unit body constituting the lock unit and the cover body are removably coupled to each other, it is possible to separate only the outer cover body by using an abnormal tool such as a clip or the like, have. In addition, in case of forcible removal, the cover body of the USB port lock unit remains in the USB port while being coupled to the unit body, so that it is easy to know that an administrator or the like has illegally accessed the USB port have.

Description

[0001] The present invention relates to a USB port locking unit and a locking unit including the USB port locking unit,

The present invention relates to a USB port locking unit, and more particularly, to a USB port locking unit, in which, for physical security of a USB port, a locking unit inserted into a USB port is constituted by a two- A portion of the lock unit is remained inside the USB port when the lock unit is removed.

Recently, as the use of portable USB memory becomes popular, security problems such as unauthorized information leakage through USB memory and virus propagation are becoming a social problem.

Accordingly, studies on security measures for blocking or limiting access to a USB port of a computer using physical means or software have been actively conducted.

For example, Patent Document 1 discloses a USB port lock device that can be removed only when a separate release key is inserted into a USB port of a computer. The USB port lock device includes a computer And a key unit 30 which is used for pulling out the lock unit 20. The lock unit 20 is inserted into the USB port 10 of the main body 10 of the apparatus.

The housing 21 of the lock unit 20 is provided with a key insertion hole 23 that is opened to the opposite side of the USB port 10. An engagement groove 25 is formed in the inner wall of the key insertion hole 23, . The key unit 30 further includes a fixed key 31 inserted into the key insertion hole 23 and a catch key 32 protruding to both sides of the fixed key 31 through user's operation.

The key unit 30 is inserted into the key insertion hole 23 of the lock unit 20 after the lock unit 20 is mounted on the USB port 10 and the latch key 32 is inserted into the lock groove 25 The lock unit 20 can be pulled out.

However, since the lock unit 20 is used as a physical security means for the USB port 10, the lock unit 20 according to the patent document 1 must be removable only by using the key unit 30. However, There is a security hole in that the key unit 30 can be removed without using it.

That is, as shown in FIG. 2, the lock unit 20 can be easily removed by bending the work clip 50 or the wire or the like in the key insertion hole 23 and engaging the engaging groove 25.

Therefore, it is necessary to improve the lock unit 20 so that it can not be pulled out by means other than the key unit 30. Also, since the conventional USB port locking device can not confirm whether the USB port is illegally used when the locking unit 20 is forcibly removed and the locking unit 20 is inserted again after using the USB port, the administrator or the legitimate user is illegally It needs to be improved so that it can be used.

Korean Patent No. 10-1391975 (published on May 27, 2014)

It is an object of the present invention to improve security of a USB port by making a lock unit so as not to remove a lock unit from a USB port without using a dedicated key unit.

In addition, when the lock unit is forcibly removed, a part of the lock unit is left inside the USB port, so that it is possible to easily recognize that an administrator or the like has illegally accessed the USB port.

According to an aspect of the present invention, there is provided a locking unit inserted into a USB port for physical security of a USB port. Unit body; A cover body detachably coupled to a rear end of the unit body; A key insertion hole formed from the rear end of the cover body to the inside of the unit body; A terminal block insertion hole formed in the UJSB port from the tip of the unit body to the inside of the cover body; And engaging means formed on at least one inner wall of the opposing inner walls of the key insertion holes of the unit main body.

In the USB port locking unit according to an aspect of the present invention, the unit body includes a first partition wall partitioning the terminal block insertion hole and the key insertion hole, and a coupling groove formed on an upper surface of the first partition wall, Wherein the main body and the cover body are coupled to each other by a second partition wall that separates the terminal block insertion hole and the key insertion hole from each other and a fastener protruding from the tip of the second partition wall and projecting downwardly downwardly, When the downward projection of the fastening piece is inserted into the fastening groove and inserted into the USB port, the fastening piece is pushed by the bottom surface of the terminal block of the USB terminal block so that the fastening piece is not released from the fastening groove.

At this time, the fastening piece of the cover body may be connected to the second partition by a pair of connection portions formed on both sides of the long hole-shaped through-hole. The cover may include a plurality of through holes formed in a line between the fastening piece and the second partition wall along the width direction of the key insertion hole.

In addition, the cover body is formed with engaging grooves, which are open to the rear end, on both sides of the lower portion of the first barriers in the unit body, and pressurized portions, which are inserted into the engaging grooves at both sides of the lower portion of the second barriers, The engaging projections may be protruded.

Further, the engaging means formed on the unit body may include an inclined surface formed on at least one inner wall of a pair of inner walls facing each other of the key insertion holes and extending outward toward the front end.

In addition, a latching groove for latching the latching piece provided on the port housing of the USB port is formed at a connecting portion between the unit body and the cover body, so that the latching elasticity piece can prevent the latching function of the unit body only.

According to another aspect of the present invention, there is provided a portable terminal comprising: a key insertion hole inserted into a USB port and opened to the rear end; a terminal insertion hole opened to the front end as a portion into which the USB terminal block of the USB port is inserted; A locking unit including first engagement means formed on at least one inner wall of the inner wall of the eye; And a key unit that is used when the lock unit is pulled out from the USB port, the key unit including a fixed key having a second engaging means corresponding to the first engaging means, and a move key that moves along one side of the fixed key Wherein the lock unit includes a unit body and a cover body detachably coupled to a rear end of the unit body, wherein the key insertion hole is formed from the rear end of the cover body to the inside of the unit body, Wherein the insertion hole is formed from the front end of the unit body to the inside of the cover body and the second engaging means of the key unit inserted through the key insertion hole and the first engaging means are kept not to be separated from each other, And the unit can be taken out of the USB port.

In the USB port locking device according to another aspect of the present invention, the unit body includes a first partition wall partitioning the terminal block insertion hole and the key insertion hole, and a locking groove formed on the upper surface of the first partition wall, Wherein the main body and the cover body are coupled to each other by a second partition wall that separates the terminal block insertion hole and the key insertion hole from each other and a fastener protruding from the tip of the second partition wall and projecting downwardly downwardly, The downward projection of the fastening piece is inserted into the fastening groove, and when the fastening piece is inserted into the USB port, the fastening piece is pushed by the bottom surface of the terminal block of the USB terminal block so that the fastening piece is not released from the fastening groove.

The USB port locking unit according to the present invention can be removed only by using a dedicated key unit in a state of being mounted on a USB port of a computer. In particular, by detachably connecting the unit body and the cover body constituting the locking unit, Abnormal tools can only isolate the outer cover, enhancing the physical security of the USB port.

Also, in case of forcible removal, part of the cover of the USB port lock unit remains connected to the unit body and remains inside the USB port, so that it is easy for the administrator or the like to know that there is an illegal access attempt to the USB port There is also an effect.

1 is a view showing the operation of a conventional USB port locking device
2 is a view showing a state in which a locking unit is pulled out from a USB port using an office clip
3 is a perspective view illustrating a lock unit according to an embodiment of the present invention;
4 is a plan view of a key unit according to an embodiment of the present invention;
5 is a perspective view illustrating a state in which the lock unit according to the embodiment of the present invention is separated into a unit body and a cover body.
6 is a detached state view of a lock unit according to an embodiment of the present invention;
7 is a plan view of a lock unit according to an embodiment of the present invention.
8 is a view illustrating a process of inserting a lock unit according to an embodiment of the present invention into a USB port housing
9 is a cross-sectional view illustrating a process of inserting a lock unit according to an embodiment of the present invention into a USB port housing
10 is a view illustrating a process of normally unlocking a lock unit according to an embodiment of the present invention using a key unit
11 is a view illustrating a process of abnormally pulling out a lock unit according to an embodiment of the present invention using a clip
12 shows a process of taking out a unit body of a lock unit left inside the USB port using a key unit

Hereinafter, the configuration and operation of a USB port locking device according to an embodiment of the present invention will be described in detail with reference to the drawings.

3, the USB port locking apparatus according to one embodiment of the present invention includes a lock unit 100 as shown in FIG. 3, a key unit 100 used when the lock unit 100 is taken out from the USB port, Unit 200 as shown in FIG.

In the present specification, for convenience of explanation, the side where the lock unit 100 is first inserted into the USB port will be referred to as a front end, and the opposite side will be referred to as a rear end.

The lock unit 100 includes a terminal block insertion hole 104 opened to the front end as a portion into which a terminal block (11 of FIG. 8) provided in the USB port is inserted, while a portion into which the key unit 200 is inserted And a key insertion hole 101 opened toward the rear end.

Therefore, if the key insertion hole 101 is exposed to the outside while the lock unit 100 is inserted into the USB port of the computer device, the manager or the like inserts the dedicated key unit 200 into the key insertion hole 101, The unit 100 can be removed.

In particular, the lock unit 100 according to the embodiment of the present invention includes a unit body 110 and a cover body 120 detachably coupled to the rear end of the unit body 110. The unit body 110 and the cover body 120 are inserted into the USB port while being coupled to each other and the unit body 110 is first inserted into the USB port so that the rear end of the cover body 120 is exposed to the outside .

Hereinafter, the unit body 110 and the cover body 120 will be described in more detail with reference to FIGS. 5 and 6. FIG.

The unit body 110 includes a main body housing 111 having a shape corresponding to an inner wall of a port housing 10 of the USB port 10 and a first partition wall 112 formed inside the main body housing 111 in a horizontal direction, .

It is preferable that the main housing 111 is inserted into the port housing 10 of the USB port by interference fit. For this purpose, it is preferable that the main housing 111 has a cross-sectional area slightly larger or equal to that of the port housing 10. The protruding surface 118 may be formed on the side wall of the main body housing 111 as shown in FIG. 3 in order to increase the adhesion with the port housing 10.

The upper space of the first partition 112 in the main body housing 111 is provided with a terminal block insertion hole 104 into which a terminal block of the USB port Is provided in the key insertion hole 101 into which the key unit 200 is inserted.

7 is a plan sectional view showing the key insertion hole 101 of the lock unit 100. The key insertion hole 101 is formed in a pair of inner walls of the key insertion hole 101 formed in the body housing 111, 144 are formed.

In an embodiment of the present invention, each of the latching grooves 144 is formed as an inclined surface, and the distance between the inclined surfaces facing each other is gradually increased as the distance from the entrance, that is, toward the front end is increased. Therefore, the engaging groove portion 144 has an inclined surface that widens outward toward the tip when viewed in plan view.

The engaging groove portion 144 formed as an inclined surface in this manner is a portion in which the engaging projections (232 in Fig. 4) provided in the fixed keys 230a and 230b of the key unit 200 described later closely contact each other and exert a supporting force.

At this time, it is preferable that the inclined surface of the latching groove portion 144 is formed at a relatively small angle with respect to the entry direction of the key unit 200 so as to prevent the latching jaw from occurring. This is because the lock unit 100 can not be pulled out by inserting a clip or the like from the outside.

If such an effect can be obtained, the angle and the specific shape of the latching groove portion 144 are not limited to those shown in the drawings. Therefore, the latching groove portion 144 can be formed in various shapes within a range in which the latching jaw for attaching the clip or the like is not formed. For example, the inclined surface may be formed as a concave curved surface rather than a flat surface.

In addition, a locking protrusion may be formed in the lock unit 100 and a corresponding locking groove may be formed in the fixing keys 230a and 230b of the key unit 200. [

7 shows that the step 146 is formed on the rear end side of the engagement groove portion 144. The step 146 is formed in the groove formed in the fixed keys 230a and 230b of the key unit 200 4 to 234) to prevent the key unit 200 from being inserted any more.

On the other hand, the elastic piece 117 may protrude downward from the ceiling of the main body housing 111, and the elastic piece 117 may protrude downward from the terminal block (11 of FIG. 8) of the USB port inserted into the terminal block insertion hole 104 And serves to increase the engaging force of the lock unit 100 by pressing the upper surface.

The upper surface of the first partition wall 112 is formed with a coupling groove 113 into which the coupling piece 123 of the cover body 120 is inserted. An engaging groove 115 into which the engaging projection 125 is inserted is formed.

The cover body 120 includes a cover body housing 121 having a shape corresponding to the inner wall of the port housing 10 of the USB port and a second partition 122 formed in the cover body housing 121 in the horizontal direction .

Preferably, the cover housing 121 is also inserted into the port housing 10 of the USB port in an interference fit. For this purpose, it is preferable that the cover housing 121 has a cross-sectional area slightly larger than or equal to that of the port housing 10.

The upper space of the second partition 122 is also provided in the terminal block insertion hole 104 so that the second partition 122 is formed at the same height as the first partition 112 Do. The lower space of the second partition 122 is provided with a key insertion hole 101.

A fastening piece 123 having a downward protrusion is protruded from the tip of the second partition wall 122. When the cover body 120 is coupled to the unit body 110, The downward protrusion of the fastening piece 123 is inserted into the fastening groove 113 formed on the upper surface of the first partition wall 112 while moving to the upper portion of the first partition wall 112.

On the other hand, it is preferable that a long hole-shaped through hole 123a having a length shorter than the width of the fastening piece 123 is formed at the rear end of the fastening piece 123. When the through holes 123a are formed as described above, the first partition 122 and the fastening pieces 123 are connected through the narrow connection portions 124 formed at both ends of the through holes 123a. The connection unit 124 is formed to a thickness that can be cut off when a force or a force applied when the lock unit 100 is forcibly pulled out from the USB port is applied.

Therefore, when the cover body 120 is forcibly pulled outward by a certain amount of force in a state where it is inserted into the USB port, the connection part 124 is cut off and the cover body 120 is disengaged, and the fastening piece 123 is broken And remains in the engaging groove 113 of the unit body 110. [ If the fastening piece 123 remains in the unit main body 110 in a state in which the fastening piece 123 is broken, it is possible for the administrator to know that there has been an illegal access attempt to the USB port.

A press fitting protrusion 125 protrudes from both sides of the lower portion of the second partition wall 122 and the press fitting protrusion 125 is inserted into the fitting groove 115 of the unit body 110.

At this time, the end portions of the respective pressure-receiving projections 125 are preferably slightly resilient toward the outside of the cover body housing 121 and have elasticity. The pressing protrusions 125 are not inserted into the engaging recesses 115 but the both press fitting protrusions 125 are inserted into the engaging recesses 115 in a state in which the pressing protrusions 125 are inwardly inward And once inserted into the coupling groove 115, the inner wall of the coupling groove 115 is strongly pressed, so that the coupling force can be increased.

3, a locking groove (not shown) in which a locking elastic piece (12 in FIG. 8) provided in the port housing 10 of the USB port is inserted is formed at a top surface connecting portion of the main body housing 111 and the cover body housing 121 (102) may be formed.

Even if the engaging elastic piece 12 is inserted into the engaging groove 102, the latching function of the engaging elastic piece 12 acts only on the unit main body 110 and the cover body 120 ). Therefore, when the cover body 120 is pulled out from the outside, the resilient piece 12 can exhibit a somewhat resistive force so that the unit main body 110 does not come off.

Hereinafter, a key unit 200 according to an embodiment of the present invention will be described with reference to a plan view of FIG.

The key unit 200 according to an embodiment of the present invention includes a housing 210, a fixed key 230 fixed to the housing 210, and a move key 240 movably coupled to the housing 210 do.

The fixed key 230 includes a first fixed key 230a and a second fixed key 230b, one end of which is projected to the outside of the housing 210. [ It is preferable that the first and second fixed keys 230a and 230b have some elasticity. The first and second fixed keys 230a and 230b may be fixed to the housing 210 and the rear ends of the first and second fixed keys 230a and 230b may be fixedly coupled The fixed key connection part 234 may be fixed with respect to the housing 210 in a state where the fixed key connection part 234 is connected to the fixed part 236.

Particularly, in an embodiment of the present invention, the first fixed key 230a and the second fixed key 230b include a protrusion 232 protruding outward from the vicinity of the tip. It is preferable that the engaging protrusion 232 protrudes toward the opposite side of the movement key 240.

The locking protrusion 232 enters the key insertion hole 101 of the lock unit 100 and is then inserted into the locking groove portion 144 formed on the inner wall of the unit body 110 facing the unit main body 110, A force is applied in a direction in which the engaging recess portion 232 is brought into close contact with the engaging recess portion 144 and is pulled out.

The move key 240 is movably provided between the first fixed key 230a and the second fixed key 230b so that the first and second fixed keys 230a and 230b are inserted into the key insertion hole 101 When the shift key 240 is pushed between the first fixed key 230a and the second fixed key 230b in a state where the first fixed key 230a and the second fixed key 230b are pushed, It is possible to apply a constant force to the locking groove portion 144 outwardly while the locking unit 100 is being pulled out.

A sliding button 220 is coupled to a rail (not shown) formed in the housing 210 and a movable button 240 is coupled to the sliding button 220 for sliding movement of the movable key 240. [ have. The sliding button 220 is exposed to the outside through the penetration part 212 provided in the housing 210 so that the user can reciprocate the moving key 240 by pushing and pulling the sliding button 220 by hand.

Hereinafter, the operation of the USB port locking device according to an embodiment of the present invention will be described.

8 and 9, when the lock unit 100 according to the embodiment of the present invention is inserted into the port housing 10 provided in the USB port of the computer device, (11) is inserted into the terminal block insertion hole (104) of the lock unit (100).

At this time, the unit body 110 and the cover body 120 constituting the lock unit 100 are coupled to each other, and the main body housing 111 and the cover body housing 121 are prevented from being easily detached from the port housing 10, Is inserted.

When the lock unit 100 is inserted, the fastening piece 123 connecting the body housing 111 and the cover body housing 121 is pressed against the bottom surface of the terminal block 11 so that the cover body housing 121 The fastening piece 123 does not come out of the fastening groove 113 even if it is pulled out, so that the cover body 120 can not be easily separated from the unit body 110. Of course, if the cover body 120 is pulled out with a very strong force, the cover body 120 can be pulled out, but in this case, the connecting part 124 connecting the fastening piece 123 and the second partition wall 122 is broken.

When the lock unit 100 is inserted into the port housing 10, a certain elastic force is applied to the side surface of the lock unit 100 by the pressing elastic piece 13 provided on the side surface of the port housing 10, The engaging elastic piece 12 provided on the upper surface of the housing 10 is engaged with the engaging groove 102 formed on the upper surface of the lock unit 100. Therefore, the pressing elastic piece 13 and the engaging elastic piece 12 serve to exert a resistance force so that the lock unit 100 does not come off to a certain extent.

In this state, in order for the user to pull out the lock unit 100 from the port housing 10, the key unit 200 should be used as shown in Fig.

Specifically, when the shift key 240 of the key unit 200 is retracted backward by using the sliding button 220, two fixed keys 230a and 230b are protruded from the tip of the key unit 200, . (Fig. 10A)

When the key unit 200 is advanced in this state, the two fixed keys 230a and 230b are inserted into the key insertion hole 101 formed on the bottom surface of the lock unit 100, and the outer sides of the fixed keys 230a and 230b The locking protrusion 232 protruding from the locking protrusion 232 comes into contact with the locking groove portion 144 formed on the inner wall of the key insertion hole 101 of the unit main body 110. (Fig. 10B)

When the user advances the move key 240 using the sliding button 220, the move key 240 moves between the two fixed keys 230a and 230b and pushes the fixed keys 230a and 230b outward The locking protrusion 212 formed on each of the fixed keys 230a and 230b is strongly pressed against the inner wall of the locking groove portion 144 of the unit main body 110. [ (Fig. 10C)

When the user pulls the key unit 200 out of the port housing 10 in a state in which the locking projection 212 of each of the fixed keys 230a and 230b is tightly attached to the inner wall of the locking groove portion 144, The unit body 110 and the cover 120 coupled thereto are pulled out of the port housing 10 by the force externally applied to the inner wall of the latching groove portion 144 by the force exerted by the unit body 110. [

At this time, the user must exert a force greater than the supporting force of the pressing elastic piece 13 and the latching elastic piece 12, which prevents the locking unit 100 from being separated from the port housing 10, Of course). (Fig. 10D)

When the operation of separating the lock unit 100 is completed through this process, when the key unit 200 is pulled back while the move key 240 is retracted using the sliding button 220, the fixed keys 230a and 230b The key unit 200 can be separated from the lock unit 100 while releasing the engagement between the engagement protrusion 212 and the engagement groove portion 144 of the lock unit 100. [

11, without using the dedicated key unit 200 in the state where the lock unit 100 according to the embodiment of the present invention is mounted, by using an abnormal tool such as the clip 300 When the lock unit 100 is pulled out from the port housing 10, the lock unit 100 is not completely released and the unit body 110 remains in the port housing 10, You will know.

More specifically, even though the clip 300 is inserted into the key insertion hole 101 to pull out the lock unit 100, the engagement groove portion 144 formed in the key insertion hole 101 of the unit body 110 is provided with a clip It is not possible to remove the unit main body 110 because there is no stopper for hooking the main body 300.

11 (a), the tip of the clip 300 or the like can be hooked to a gap between the unit body 110 and the cover body 120, but a clip 300 or the like is put there A force acts only on the cover body 120 and a force is indirectly applied to the unit body 110 through the fastening piece 123 inserted into the fastening groove 113. [

In this state, when the cover body 120 is pulled with a strong force, as shown in FIG. 11 (b), the connecting portion 124 of the fastening piece 123 interconnecting the unit body 110 and the cover body 120 The connecting part 124 is broken and the fastening piece 123 is separated from the cover 120. As a result,

The unit body 110 is left in the port housing 10 and the fastening pieces 123 separated from the cover body 120 are coupled to the fastening recesses 113 of the unit body 110 Will remain.

If the fastening piece 123 remains in the unit body 110 remaining in the housing port 10 while the cover body 120 is removed abnormally as described above, It is also impossible to insert the cover body 120 into the unit body 110.

Therefore, if the manager or the like subsequently pulls out the unit body 110 and finds that the fastening piece 123 is broken and remains, it is possible to recognize that an unauthorized person has attempted illegal access to the USB port. (Fig. 11B)

12 shows a process of removing the unit body 110 remaining inside the port housing 10 by using the key unit 200 of the present invention when only the cover body 120 is abnormally removed as described above.

Since the engaging protrusions 232 provided on the fixed keys 230a and 230b of the key unit 200 correspond to the engaging recesses 144 formed in the unit body 110, even when the cover body 120 is removed It is possible to remove the unit main body 110 by using the key unit 200. The detailed removal process is the same as that described with reference to FIG. 10, so that the description is omitted here.

While the present invention has been described in connection with certain exemplary embodiments, it is to be understood that the invention is not limited to the disclosed exemplary embodiments.

For example, in the above-described embodiment, the through hole 123a formed between the connecting portions 124 is formed as a long hole having a predetermined length so as to easily break the fastening piece 121. However, (123a) may be arranged in a line and formed in the same shape as a dotted line.

As another example, the engaging groove portion 144 of the unit body 110 and the engaging protrusion 232 formed on the fixed keys 230a and 230b may be variously modified in specific positions, shapes, and the like. For example, the latching groove portion 144 may be formed only on one of the inner walls of the key insertion hole 101 facing each other. In this case, the locking protrusion 232 may be formed only on the corresponding fixed key, or one fixed key may be included in the key unit 200. [

As another example, a locking protrusion may be formed on the inner wall of the key insertion hole 101 of the unit body 110, and a corresponding locking groove may be formed on the fixing keys 230a and 230b.

The movable key 240 is inserted into the key insertion hole 101 in the state where the fixed keys 230a and 230 of the key unit 200 are inserted into or between the fixed keys 230a and 230b, It is needless to say that when the lock unit 100 is brought into intimate contact with the locking unit 100,

Further, it is needless to say that, in any case, whether or not a locking groove is formed in the inner wall of the key insertion hole 101 of the unit body 110 or a locking protrusion is formed, a locking protrusion to which a clip inserted from the outside can be caught is not formed.

The present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof, and it is to be understood that the invention is not limited to the disclosed embodiments, but, on the contrary, is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

10: Port housing 11: Terminal block
12: engaging elastic piece 13: pressing elastic piece
100: Locking unit 101: Key insertion hole
102: latching groove 104: terminal block insertion hole
110: unit body 111: main housing
112; First partition 113: Fastening groove
115: coupling groove 117: elastic piece
118: protruding surface 120: cover body
121: cover housing 122: second partition
123: fastening piece 123a: through hole
124: connection part 144:
146: step 200: key unit
210: key housing 220: sliding button
230a. 230b: fixed key 232:
234: Home 236: Fixed key connection
240: move key 300: clip

Claims (9)

A lock unit inserted into a USB port for physical security of a USB port,
A unit body in which a first partition is formed in a moving direction of the lock unit;
A cover body detachably coupled to a rear end of the unit body and having a second partition wall formed in the same direction as the first partition wall;
A key insertion hole formed from the rear end of the cover body to the inside of the unit body and including one space of the first partition and one space of the second partition;
A terminal block insertion hole formed in the USB port inside the USB port and extending from the front end of the unit body to the inside of the cover body and including the other space of the first partition and the other space of the second partition;
The engaging means being formed on at least one inner wall of the opposing inner walls of the key insertion hole of the unit body,
A USB port lock unit
The method according to claim 1,
Wherein the unit body includes a fastening groove formed on an upper surface of the first partition,
Wherein the cover body includes a fastening piece protruding from a front end of the second partition and having a downward protrusion protruded downward, wherein when the unit body and the cover body are engaged, the downward projection of the fastening piece is inserted into the fastening groove,
Wherein when the USB port is inserted into the USB port, the fastening piece is pushed by the bottom surface of the USB terminal block so as not to come out of the fastening groove.
3. The method of claim 2,
Wherein the fastening piece of the cover body is connected to the second partition by a pair of connection portions formed on both sides of the long hole-
3. The method of claim 2,
Wherein the cover body includes a plurality of through holes formed in a line in the width direction of the key insertion hole between the fastening piece and the second partition wall.
5. The method according to any one of claims 2 to 4,
Wherein the first and second partition walls are respectively formed with coupling grooves which are opened to the rear end on both sides of the lower portion of the first partition wall, Wherein the USB port locking unit
5. The method according to any one of claims 1 to 4,
Wherein the engaging means formed on the unit body includes an inclined surface formed on at least one of the pair of inner walls facing each other of the key insertion holes and extending outward toward the front end,
5. The method according to any one of claims 1 to 4,
Wherein the USB port is provided with a latching groove for latching the latching piece provided on the port housing of the USB port, and the latching function of the latching elastic piece acts only on the unit body. Lock unit
A terminal insertion hole opened to the front as a portion into which a USB terminal block of the USB port is inserted and a terminal insertion hole formed in at least one of inner walls facing each other of the key insertion holes, A locking unit including a first engaging means formed;
And a second latching unit corresponding to the first latching unit, which is used when the lock unit is pulled out from the USB port,
/ RTI >
The lock unit includes a unit body having a first partition wall formed in a moving direction of the lock unit, a cover body detachably coupled to a rear end of the unit body and having a second partition wall formed in the same direction as the first partition wall, Lt; / RTI >
Wherein the key insertion hole is formed from the rear end of the cover body to the inside of the unit body and includes one space of the first partition and one space of the second partition,
Wherein the terminal block insertion hole is formed from the front end of the unit body to the inside of the cover body and includes a space on the other side of the first bank and a space on the other side of the second bank,
The lock unit can be pulled out of the USB port in a state in which the second engaging means of the key unit inserted through the key insertion hole and the first engaging means of the lock unit are kept from falling apart from each other. USB Port Lock
9. The method of claim 8,
Wherein the unit body includes a fastening groove formed on an upper surface of the first partition,
Wherein the cover body includes a fastening piece protruding from a front end of the second partition and having a downward protrusion protruded downward, wherein when the unit body and the cover body are engaged, the downward projection of the fastening piece is inserted into the fastening groove,
Wherein when the USB port is inserted into the USB port, the fastening piece is pushed by the bottom surface of the USB terminal block so as not to be pulled out from the fastening groove.
KR1020150097076A 2015-07-08 2015-07-08 Locking unit of USB port and locking device comprising the same KR101632565B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150097076A KR101632565B1 (en) 2015-07-08 2015-07-08 Locking unit of USB port and locking device comprising the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150097076A KR101632565B1 (en) 2015-07-08 2015-07-08 Locking unit of USB port and locking device comprising the same

Publications (1)

Publication Number Publication Date
KR101632565B1 true KR101632565B1 (en) 2016-06-22

Family

ID=56365262

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150097076A KR101632565B1 (en) 2015-07-08 2015-07-08 Locking unit of USB port and locking device comprising the same

Country Status (1)

Country Link
KR (1) KR101632565B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102430353B1 (en) * 2022-02-22 2022-08-05 강성우 USB 2.0 and 3.0 common USB security block

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100131925A (en) * 2009-06-08 2010-12-16 인터내셔널 비지네스 머신즈 코포레이션 Locking connect for engaging a usb receptacle
KR101323364B1 (en) * 2011-10-24 2013-10-30 안창훈 An apparatus for locking usb port
KR101396727B1 (en) * 2013-05-16 2014-05-19 박종헌 Security locker for usb socket
KR101391975B1 (en) 2013-02-01 2014-05-27 안창훈 An apparatus for locking usb port
KR20150070926A (en) * 2013-12-17 2015-06-25 안창훈 An apparatus for link-locking usb port

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100131925A (en) * 2009-06-08 2010-12-16 인터내셔널 비지네스 머신즈 코포레이션 Locking connect for engaging a usb receptacle
KR101323364B1 (en) * 2011-10-24 2013-10-30 안창훈 An apparatus for locking usb port
KR101391975B1 (en) 2013-02-01 2014-05-27 안창훈 An apparatus for locking usb port
KR101396727B1 (en) * 2013-05-16 2014-05-19 박종헌 Security locker for usb socket
KR20150070926A (en) * 2013-12-17 2015-06-25 안창훈 An apparatus for link-locking usb port

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102430353B1 (en) * 2022-02-22 2022-08-05 강성우 USB 2.0 and 3.0 common USB security block

Similar Documents

Publication Publication Date Title
KR101621454B1 (en) Locking unit of LAN and locking device comprising the same
JP6713355B2 (en) USB port lock device
KR101406202B1 (en) An apparatus for locking usb port
KR101391975B1 (en) An apparatus for locking usb port
JP5385571B2 (en) Steering lock device
KR20160067723A (en) Locking device of USB port
KR101579470B1 (en) Locking device of USB port
TWI724310B (en) Latch and method of installing a latch
KR101632565B1 (en) Locking unit of USB port and locking device comprising the same
US9735507B1 (en) Locking structure of telecommunication connector
JP4369154B2 (en) Anti-theft device for portable electronic devices
KR101865165B1 (en) Security USB hub having locking function
KR101806794B1 (en) USB port locking device having spikes
JP5567988B2 (en) Optical connector plug
KR102064113B1 (en) Cylinder protective cover for frame and elastic fixed fire door
US20230146856A1 (en) Unlocking key for port lock of electronic device
KR20170102455A (en) Key unit of USB port locking device
US7313936B2 (en) Disc box
JP2007059252A (en) Plug pull-out prevention unit and cord for transmission/reception
JP7202007B2 (en) Protective device and withdrawal device that closes the part insertion slot
JP3874447B2 (en) Handle
JP4564540B2 (en) Connector device
TWM524868U (en) Network information security lock
TWI632485B (en) Lock device for electronic apparatus
JP3879186B2 (en) Two-member connector

Legal Events

Date Code Title Description
A201 Request for examination
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20190424

Year of fee payment: 4