WO1999023563A1 - Computer security device - Google Patents

Computer security device Download PDF

Info

Publication number
WO1999023563A1
WO1999023563A1 PCT/KR1997/000209 KR9700209W WO9923563A1 WO 1999023563 A1 WO1999023563 A1 WO 1999023563A1 KR 9700209 W KR9700209 W KR 9700209W WO 9923563 A1 WO9923563 A1 WO 9923563A1
Authority
WO
WIPO (PCT)
Prior art keywords
computer
mode
cover
unit
security device
Prior art date
Application number
PCT/KR1997/000209
Other languages
French (fr)
Inventor
Chang-Yong Jeon
Original Assignee
Jeon Chang Yong
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jeon Chang Yong filed Critical Jeon Chang Yong
Priority to PCT/KR1997/000209 priority Critical patent/WO1999023563A1/en
Priority to JP11525989A priority patent/JP2000510631A/en
Priority to CA002276493A priority patent/CA2276493C/en
Priority to AU47943/97A priority patent/AU4794397A/en
Priority to EP97910632A priority patent/EP0954785A1/en
Publication of WO1999023563A1 publication Critical patent/WO1999023563A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss

Definitions

  • the present invention relates to a computer security device, and in particularly a security device having a function of controls the opening/shutting of computer and other functions by using a card-type key such as key, IC card and magnetic card to protect the information stored from outflowing and stealing in computer.
  • a card-type key such as key, IC card and magnetic card
  • the information is usually protected from stealing or outflowing by the method of placing the saved floppy diskette or other data storage medium into the safety locker or setting the lock switch fitted on a main unit of the computer.
  • RAM(Random Access Memory) or other expensive component parts in main unit can be stolen easily as the cover from the main unit can be removed easily by unscrewing the engaged bolts with a simple tools like driver.
  • Korean application No. 94-17579 (title: computer security device) was filed to overcome the above described problems.
  • Such a prior art of the computer security device as shown on Fig. 1 to protect the outflow of stored information on computer comprising input key detector unit 1 to detect power-on, power-off and locking mode of the system by switching the inserted key installed on main unit, power switching unit 5 to switching on/off of the power flowing through power plug 2, filter 3 and rectifier 4 and system control unit 8 to control the power switching unit 5 so as to supply power from the power plug 2, filter 3 and rectifier 4 through SMPS transformer 6 to power supply 7 when the detecting result from the input key detector 1 is a power-on mode.
  • the power is not supplied from the power plug 2, filter 3 and rectifier 4 through SMPS transformer 6 to power supply 7 when the detecting result from the input key detector 1 is a power-off mode.
  • system control unit 8 is transmitting control signal to power switching unit 5 to turn on the switching element 9 through output unit, thereafter AC power(110/220volts) from power plug 2 is rectified and smoothed through filter 3 and rectifier 4 so as to be supplied to SMPS transformer 6 and power supply 7.
  • the power from power supply 7 is divided into a designated voltage then supplied in each to the system for the normal operation of computer.
  • input key detector will detect the power-off setting mode then transmitting the control signal of power-off mode to system control unit 8.
  • system control unit 8 allows control signal to be transmitted through output unit to power switching unit 5 so as to turn off the switching element 9, thereafter AC power(110/220volts) from power plug
  • input key detector will detect the setting of locking mode then transmitting the control signal of locking mode to system control unit 8.
  • system control unit 8 allows control signal to be transmitted continuously through output unit to power switching unit 5 so as to turn off the switching element 9, thereafter AC power(110/220volts) from power plug 2 will not be supplied(shut off) to the SMPS transformer 6 by switching element 9.
  • each of power- off mode and locking mode is representing the same power blocking system to the computer, therefore separate locking mode is not necessarily to avoid the inefficiency of system control unit in use.
  • prior art of computer security device is confined to a simple operation of switching the main power only, which is not suitable to be applied in computers in where the variety of functional unit is equipped in security respect.
  • the decision of carrying on the security function can only be made after the power is on in computer, and this system required a sudden amount of memory space in computer to run the protection system under operating system, which has been erected as a disadvantage of the security system.
  • the computer security system of first embodiment in accordance with the present invention consist of relay for switching the main power to supply in computer, input/output interface for controlling the communication between mediums such as inner storage medium, outer storage medium and communication medium
  • computer security device includes; locking device installed on main unit and divided into plurality of setting area for the selection of each mode where the area can be set by the corresponding key; and signal detector to transmit certain signal correspond to related mode detected from setting mode set by locking device; and control unit to control the reset mode of CPU (central processing unit) according to a certain control signal transmitted from signal detector, on/off mode of main power and on/off mode of input and output port of the input/output interface.
  • computer security device further comprises a hook fitted on the cover! a notch fitted on main unit and corresponding to the hook for the engagement and discharge of both notch and hook; and solenoid disposed beneath said notch and controls the engagement and discharge of the hook and notch according to control signal transmitted from control unit.
  • computer security device further comprise a channel shaped guide groove formed horizontally in front and rear direction on lower end of the outer main unit, which allow the disassemble of the cover from the main unit easily when the hook is discharged from the notch; a wheel disposed on lower end of the inner cover and fitted in inside of the channel groove so as to move horizontally.
  • the locking device and signal detector of the first embodiment is replaced to a card reader on where the code written card is recognizable so as to controls the access of use by detecting the individual access signal recorded on control unit.
  • Figure 1 is an outline block diagram of the computer security device in prior art
  • Figure 2 is a perspective view representing the structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention .
  • Figure 3 is a front view of the locking system in Fig. 2 ;
  • Figure 4 is an outline block diagram showing the overall structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention ;
  • Figure 5 is a sectional detailed view of the cover opening/shutting device structure applied in first embodiment of the computer security device in accordance with the present invention ;
  • Figure 6 is an overall structure view showing the appearance of the personal computer on which the computer security device is fitted in accordance with the first embodiment of the present invention ;
  • Figure 7 is a block diagram of the computer security device in accordance with the second embodiment of the present invention .
  • Figure 8 is a perspective assembly view of the main unit and the cover of the computer on which the security device is installed in accordance with the second embodiment of the present invention
  • Figure 9 is a cross-sectional view showing the cover opening/shutting device in the computer security device in accordance with the second embodiment of the present invention ;
  • Figure 10 is an overall structure view showing the appearance of the portable computer showing the third embodiment of the present invention ;
  • Figure 11 is a cross-sectional view showing the opening and shutting of the portable computer in the third embodiment of the present invention ;
  • Figure 2 is a perspective view representing the structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention
  • Figure 3 is a front view of the locking system in Fig. 2.
  • locking device 11 is disposed on a certain position of the computer and the functional mode is divided into multi-step and each mode is switched by the key 10.
  • Locking device is divided into selectable each setting area of the power control mode(ON/OFF), input control modeQN CTL), output control mode(OUT CTL), reset mode(RESET) and cover opening/shutting mode(OPEN) for switching.
  • Each mode can be selected by rotation of inserted key 10 in the locking device 11. (refer to Fig.)
  • Fig. 4 is an outline block diagram showing the overall structure of the locking system applied in the first embodiment of the computer security device, which consist of signal detector 12 to detect and transmitting a certain control signal corresponding to each divided setting area of the locking device 11, control unit 13 to control each component in the system according to the related signal detected from signal detector 12, central processing unit(CPU) 14 to control the working mode of each component positioned in the computer and corresponding to a certain control signal generated from control unit 13, relay 15 to switching power related to control signal in the control unit to power supply unit(not shown in the fig.) and input/output interface 16 to control input out mode of the outer input/output device(keyboard, mouse, floppy disc drive, modem, serial parallel port etc) corresponding to control signal generated from control unit 13, and also solenoid to control the engagement and discharge mode of the hook 19 and notch 20 for opening/shutting operation of the cover 18 with the main unit 17 activated corresponding to control signal transmitted from control unit 13.
  • signal detector 12 to detect and transmitting a certain control signal corresponding to each divided
  • guide groove 22 is formed on lower end of the outer main unit 17 and a wheel 23 is disposed on lower end of the inner cover 18 and fitted inside of the channel of guide groove 22 so as to the cover can be remove horizontally.
  • a notch 20 is fitted on the upper front of the cover as a unity of the cover and a hook 19 corresponding to this notch 20 for the mutual engagement is fitted on the proper position of the main unit 17.
  • Solenoid 21 disposed beneath said notch 20 controls the engagement and discharge of the hook 19 and notch 20 by on/off mode depend on the activation of the hook 19 projected from or inserted into the solenoid 21.
  • display unit 24 is further equipped to display the state of related setting mode and an operator can easily confirm the mode he selected by that display.
  • the key 10 is inserted to the locking device 11 which is fitted on a certain position of the main computer unit 17 and maintained in an off position of the locking device 11.
  • operation power(Ncc) supplied from power source(not shown in fig.) is maintaining its shut off mode by signal detector 12 and control unit 13 turned off the relay 15, therefore computer is in off mode.
  • operational power(Vcc) from power source is flowing through on(ON) element in the signal detector 12 to primary input(INl) of the control unit 13.
  • relay 15 is activated by control signal transmitted from control unit 13 so as to the computer is in stand-by mode as the power is supplied to power supply by activated relay 15.
  • control unit 13 controls the CPU and each component fitted inside of the computer so as to the computer is in normal working mode.
  • key 10 inserted on locking device 11 is switched to setting on input control mode(IN CTL), then released from the locking device.
  • control unit 13 shut the transmitting of input signal commanded from input device like keyboard and mouse to the CPU 14 by controlling enable/disable mode of the related port in the interface 16, which consequently provide the protection of displayed information from any intended destruction or modification.
  • key 10 inserted on locking device 11 is switched to setting on output control mode(OUT CTL), then discharged from the locking device.
  • control unit 13 shut the transmitting of stored data from hard disc to output device like floppy disc, modem and serial/parallel port by controlling enable/disable mode of the related port in the interface 16, which consequently provide the protection of stored information from any intention of copying or transmission to other computers for outflowing or stealing purpose.
  • key 10 inserted on locking device 11 is switched(push the key 10 into the locking device 11 to reset in this embodiment) to setting on reset mode(RESET) so as to the operational power(Ncc) is flowing through the reset mode(RESET) of the signal detector 12 into the primary input(I ⁇ l) of the control unit 13.
  • Setting on reset mode in locking device 11 same as normal reset function in computer, means that the operational power(Vcc) flowed from power source is shut instantly and accordingly, the control unit 13 generate the control signal to reset the CPU 14 to working mode.
  • key 10 inserted on locking device 11 is switched to setting on open mode (OPEN) so as to the operational power(Vcc) is flowing through the open mode(OPEN) of the signal detector 12 into the forth input(IN4) of the control unit 13.
  • solenoid 21 is activated by flowing of a certain current in solenoid 21 and the engagement of the hook 19 and notch 20 is discharged as the hook is inserted into the solenoid 21.
  • the key 10 inserted on locking device 11 is switched to setting on any other mode except open mode(OPEN) then, the hook 19 inserted in the solenoid 21 is projected from said solenoid 21 to lock the cover.
  • the opening/shutting movement of the cover in accordance with the invention is not confined to the wheel 23 moving through the channel guide groove 22 and the method of disassemble the cover 18 separately from main unit 17 is substitutive.
  • the present invention further comprises the easy check facility of the working mode of computer by providing display function of message which can be selected from plurality of pre-determined messages depend on the signal of input element of the control unit 13 transmitted from signal detector 12.
  • display unit 24 displays message which is selected from plurality of pre-determined messages by corresponding control signal received from control unit 13 and the operator can easily check the setting mode of the computer in sight by displayed message.
  • Figure 7 is a block diagram of the computer security device of the second embodiment where the card reader 11' is fitted instead of locking device and signal detector of the first embodiment.
  • the card reader recognised the inserted card 10' on where the code of several grades, for example such as simple, medium and high user, are written and transmit the corresponding signal to control unit 13.
  • control unit 13 and user's authorities are graded in conjunction with the access range so as to the selective function of the computer can only be accessed by the authorized user.
  • the card reader facility of present invention can adopt the prior art such as patent publication No. 89-6167 in the application, where the magnetic sequence written in the card 10' is varied and that typical sequential signal is memorized in control unit, so as to transmit the related signal to the control unit 13 by the recognition of typical sequential signal
  • Card reader 11' and control unit is always in power-on condition as the power is supplied from power supply device(not shown in fig.) before supplied to main circuit of the computer, which activate the card reader
  • control unit 13 separately with computer main circuit and operating system.
  • the main advantage of the present embodiment is that the power is not supplied to main circuit and each component of the computer unless the user's identification is recognized with the grade of authorization and then, accepted for the access of computer.
  • card reader 11' and control unit 13 is installed inside the computer main unit 17 and the cover opening and shutting is fitted so as to not only prevent the unwanted access of computer by shutting the power but also protect expensive parts and RAM installed in the computer by prohibit the opening of the cover 18.
  • cover opening and shutting is fitted so as to not only prevent the unwanted access of computer by shutting the power but also protect expensive parts and RAM installed in the computer by prohibit the opening of the cover 18.
  • the cover opening/shutting device of the present embodiment comprises, a notch 20 attached in inside rear end of the upper area of cover in one or both side, a solenoid fitted on a certain position of the main unit 17 and contract to discharge the engagement by pressing open/shut switch(SW3) fitted on the front of the main unit 17 when control signal is received from control unit 13, rugged male 25 and female 26 members formed at the rear of main unit to prevent the noise which might be occurred when the cover is not engaged throughout and wave-type uneven insertion member 28 and channel guide groove 27 formed on lower end of the main unit 17 and cover 18 respectively.
  • the cover 18 is disassembled by sliding to the front from the main unit 17 and when the cover is assembled to the main unit 17, a projecting pin 21a of the solenoid 21 is engaged on a notch 20 formed on inside of the cover so as to the cover is not allow to move in any direction.
  • Rugged female member 26 formed on both rear end of the main unit 17 is elastically engaged with a corresponding rugged male member 25 formed on both rear end of the cover 18 so as to prevent any movement of the cover.
  • wave-type uneven insertion member 28 formed on front and rear direction of the lower end of the main unit 17 is engaged with channel guide groove member 27 formed on both lower end of the cover 18 so as to provide smooth sliding condition of cover in opening and shutting motion and further comprise firm engagement of main unit 17 and cover 18.
  • main unit 17 and cover 18 The engagement of main unit 17 and cover 18 is locked by solenoid 21 at initial stage when the card 10 is not inserted into card reader 11' and the power is supplied from power supply unit(not shown in fig.) to card reader 11' and control unit 13
  • the stand-by indicator lamp on display unit 24 positioned at the front panel of the main unit 17 is lighted so as to the user can operate the normal booting process of the computer by pressing the power switch(SWl) disposed at the front panel of the main unit to supply power to CPU 14 after confirm the stand-by indicator lamp in sight.
  • control unit 0 if the card is removed during the use of computer, control unit
  • authorized card can be pre-determined the access grade depend on the restriction of use, for example, normal users are allowed to access power on/off, key -lock, reset and input functions only, medium users are allowed to access modem and output function additionally and high users are allowed to access all functions including cover opening.
  • the grades can be varied depend on the usage condition and type of computer.
  • the card 10' of high grade user or a supervisor can access the cover opening/shutting device and the cover can be removed by pressing opening/shutting switch(SW3) after the card 10' is inserted. After SW3 is pressed, activation signal is transmitted to solenoid 21 and the projecting pin hooked on a notch formed in both inner side of the cover is released to free the cover from main unit.
  • SW3 opening/shutting switch
  • the application of the computer security device in accordance with the present invention is not limited to personal computer and can be applied to host computer by simple alteration of the design and also portable computer (normally called notebook) as illustrated in fig. 10 and 11.
  • solenoid is installed in main unit 17, and projecting pin 21a of said solenoid is disposed at a hole 21b so as to the hook-type hook 29 projected downward from the cover 18 is hooked to a projecting pin 21a at the hole when cover is closed.
  • the solenoid activation function to open the cover and power control function is adopted to the card reader disposed at a certain position of the portable computer by the acknowledgment of the card and further other functions described in second embodiment can be adopted.
  • authorization of access can be last long for a certain period, for example 12hours or 24 hours, after card is authorized in first time without any further re-authorization.
  • first embodiment of the computer security device can be divided into couple of devices and assigned to have more than two function combination selected from plurality of functions in locking device and also plurality of corresponding keys are used for this type of devices.
  • one key and the related device comprise on/off and reset function and other key and the corresponding device comprise input controKlN CTL) and output controKOUT CTL) selectively.
  • combination of function can be easily carried out by a person having ordinary skill in the art.

Abstract

The present invention relates to a computer security device, and in particular a security device having a function of controls the opening/shutting of computer and other functions by using a card-type key such as key, IC card and magnetic card to protect the information stored from outflowing and stealing in computer. The computer security device comprises; locking device (11) installed on a certain position of said main unit (17), divided into a plurality of areas for the selection of each mode, and the area is set by the key (10); and signal detector (12) to transmit a certain signal correspond to related mode detected from setting mode set by said locking device; and control unit (13) to control the reset mode of CPU (central processing unit) according to a certain control signal transmitted from said signal detector (12), on/off mode of main power and on/off mode of input and output port of the input/output interface.

Description

COMPUTER SECURITY DEVICE
Technical Field
The present invention relates to a computer security device, and in particularly a security device having a function of controls the opening/shutting of computer and other functions by using a card-type key such as key, IC card and magnetic card to protect the information stored from outflowing and stealing in computer.
Background Art
Recently, personal computer have found in almost all homes and preparing documents, managing saved data by using computer is broadly increasing. In such case, information can be kept by print out the document from the output(for example, by printer) and by saving data or information on hard disc, floppy diskette or other data storage mediums.
The information is usually protected from stealing or outflowing by the method of placing the saved floppy diskette or other data storage medium into the safety locker or setting the lock switch fitted on a main unit of the computer.
However, internet service has been provided broadly and make it possible to communicate between computers in two-ways, which allows easy access of the information saved on other party's computer.
In this circumstance, prior art of security system to protect the information saved on computer is not effective enough to maintain the protection capability and computer related crimes such as stealing and destroying other's information data are increasing rapidly without proper countermeasure.
Therefore, The necessity of computer security device has been strongly required as protecting information prepared from computer work is considered to be a top priority especially in the field of government body dealing the confidential documents, research institute of financial or business firms. In prior art of the computer security device, locking device having a opening/shutting function is fitted on the front or rear side of the main unit. Such a computer security device of prior art comprising that the locking device is confined to switching the key input signal transmitted from keyboard input to central processing unit(CPU). Accordingly, said prior art of computer security device is potentially having a problem that the information might be out-flowed from the monitor display although the locking device is set on lock position by user. Also, inconveniency of operating main switch and locking device in time is incurred since the main power switch and locking switch is equipped separately.
Also, there is a possibility that RAM(Random Access Memory) or other expensive component parts in main unit can be stolen easily as the cover from the main unit can be removed easily by unscrewing the engaged bolts with a simple tools like driver.
With regard to this, Korean application No. 94-17579 (title: computer security device) was filed to overcome the above described problems. Such a prior art of the computer security device as shown on Fig. 1 to protect the outflow of stored information on computer comprising input key detector unit 1 to detect power-on, power-off and locking mode of the system by switching the inserted key installed on main unit, power switching unit 5 to switching on/off of the power flowing through power plug 2, filter 3 and rectifier 4 and system control unit 8 to control the power switching unit 5 so as to supply power from the power plug 2, filter 3 and rectifier 4 through SMPS transformer 6 to power supply 7 when the detecting result from the input key detector 1 is a power-on mode. On the other hand, the power is not supplied from the power plug 2, filter 3 and rectifier 4 through SMPS transformer 6 to power supply 7 when the detecting result from the input key detector 1 is a power-off mode.
In other word, when the input key is inserted and switched to power-on mode in locking device fitted on main unit, input key detector(l) perceive the setting power- on mode and output the control signal of the power- on mode to system control unit 8. Accordingly, system control unit 8 is transmitting control signal to power switching unit 5 to turn on the switching element 9 through output unit, thereafter AC power(110/220volts) from power plug 2 is rectified and smoothed through filter 3 and rectifier 4 so as to be supplied to SMPS transformer 6 and power supply 7.
Thereafter, the power from power supply 7 is divided into a designated voltage then supplied in each to the system for the normal operation of computer.
However, when input key is switched to power-off mode, input key detector will detect the power-off setting mode then transmitting the control signal of power-off mode to system control unit 8.
Therefore, system control unit 8 allows control signal to be transmitted through output unit to power switching unit 5 so as to turn off the switching element 9, thereafter AC power(110/220volts) from power plug
2 will not be supplied(shut off) to the SMPS transformer 6 by switching element 9. As a result of this, computer will maintain turn-off mode.
However, when input key is switched to locking mode, input key detector will detect the setting of locking mode then transmitting the control signal of locking mode to system control unit 8.
Therefore, system control unit 8 allows control signal to be transmitted continuously through output unit to power switching unit 5 so as to turn off the switching element 9, thereafter AC power(110/220volts) from power plug 2 will not be supplied(shut off) to the SMPS transformer 6 by switching element 9.
As a result of this, computer will maintain turn-off mode as well.
According to prior art of computer security device, each of power- off mode and locking mode is representing the same power blocking system to the computer, therefore separate locking mode is not necessarily to avoid the inefficiency of system control unit in use.
Also, prior art of computer security device is confined to a simple operation of switching the main power only, which is not suitable to be applied in computers in where the variety of functional unit is equipped in security respect.
Also as described, normally computer and cover is assembled simply with bolts and nuts only, an expensive parts fitted on main unit can be stolen easily without any protection.
However, Korean patent application No. 95-22633(title: control method of data processing system using IC card) was flied and which suggest the security protection system running within operating systemXDOS or
Windows).
In this case, power is supplied to main circuit of computer, then the relations between particular data and device is working under said protection system to carry out the function of on/off mode during the booting sequence.
In other word, the decision of carrying on the security function can only be made after the power is on in computer, and this system required a sudden amount of memory space in computer to run the protection system under operating system, which has been erected as a disadvantage of the security system.
It is therefore an object of the present invention, for the purpose of solving the problems as indicated above, to provide multi-step separated mode locking system which can be effected to protect entire or particular function of computer depend on operators authority for access in computer in where the variety of functional device is equipped.
It is another object of the present invention to provide a computer security device having an optional protecting function selected from a range of computer inner storage(hard disc), outer storage(floppy diskette or other storage) and communication cable(modem, LAN etc) It is another object of the present invention to provide a computer security device having a cover opening/shutting device to control the engagement of cover with a main unit to protect the component parts consisting in main unit from stealing.
It is also another object of the present invention to provide a computer security device which displays set-up mode selected from any one of multi-step setting so as to it can be perceived by operator to confirm his setting.
Disclosure of Invention
The computer security system of first embodiment in accordance with the present invention to achieve the object described above, consist of relay for switching the main power to supply in computer, input/output interface for controlling the communication between mediums such as inner storage medium, outer storage medium and communication medium comprises computer security device includes; locking device installed on main unit and divided into plurality of setting area for the selection of each mode where the area can be set by the corresponding key; and signal detector to transmit certain signal correspond to related mode detected from setting mode set by locking device; and control unit to control the reset mode of CPU (central processing unit) according to a certain control signal transmitted from signal detector, on/off mode of main power and on/off mode of input and output port of the input/output interface.
In addition to above described embodiment, computer security device further comprises a hook fitted on the cover! a notch fitted on main unit and corresponding to the hook for the engagement and discharge of both notch and hook; and solenoid disposed beneath said notch and controls the engagement and discharge of the hook and notch according to control signal transmitted from control unit.
Also, computer security device further comprise a channel shaped guide groove formed horizontally in front and rear direction on lower end of the outer main unit, which allow the disassemble of the cover from the main unit easily when the hook is discharged from the notch; a wheel disposed on lower end of the inner cover and fitted in inside of the channel groove so as to move horizontally.
Also, it is preferable to having a display unit working according to a certain control signal transmitted from the control unit corresponding to a certain control signal transmitted from the signal detector and indicating the setting mode.
Other embodiment of the present invention provide the computer security device on which the usage range is graded to restrict the use of a certain functions of the computer depend on operator's authority of access individually.
For the above embodiment, the locking device and signal detector of the first embodiment is replaced to a card reader on where the code written card is recognizable so as to controls the access of use by detecting the individual access signal recorded on control unit.
Brief Description of Drawings
The nature and mode of operation of preferred embodiments of the present invention will now be fully described in the following detailed description, taken with the accompanying drawings wherein:
Figure 1 is an outline block diagram of the computer security device in prior art;
Figure 2 is a perspective view representing the structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention ; and
Figure 3 is a front view of the locking system in Fig. 2 ; Figure 4 is an outline block diagram showing the overall structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention ;
Figure 5 is a sectional detailed view of the cover opening/shutting device structure applied in first embodiment of the computer security device in accordance with the present invention ;
Figure 6 is an overall structure view showing the appearance of the personal computer on which the computer security device is fitted in accordance with the first embodiment of the present invention ;
Figure 7 is a block diagram of the computer security device in accordance with the second embodiment of the present invention ;
Figure 8 is a perspective assembly view of the main unit and the cover of the computer on which the security device is installed in accordance with the second embodiment of the present invention ; Figure 9 is a cross-sectional view showing the cover opening/shutting device in the computer security device in accordance with the second embodiment of the present invention ;
Figure 10 is an overall structure view showing the appearance of the portable computer showing the third embodiment of the present invention ;
Figure 11 is a cross-sectional view showing the opening and shutting of the portable computer in the third embodiment of the present invention ;
Best Mode for Carrying out the Invention
Preferred embodiment of the computer security device in accordance with the present invention will be illustrated in detail in accompanying drawings.
Figure 2 is a perspective view representing the structure of the locking system applied in first embodiment of the computer security device in accordance with the present invention and Figure 3 is a front view of the locking system in Fig. 2.
As shown in Fig. 2 of the first embodiment, locking device 11 is disposed on a certain position of the computer and the functional mode is divided into multi-step and each mode is switched by the key 10.
Locking device is divided into selectable each setting area of the power control mode(ON/OFF), input control modeQN CTL), output control mode(OUT CTL), reset mode(RESET) and cover opening/shutting mode(OPEN) for switching.
Each mode can be selected by rotation of inserted key 10 in the locking device 11. (refer to Fig.)
However, Fig. 4 is an outline block diagram showing the overall structure of the locking system applied in the first embodiment of the computer security device, which consist of signal detector 12 to detect and transmitting a certain control signal corresponding to each divided setting area of the locking device 11, control unit 13 to control each component in the system according to the related signal detected from signal detector 12, central processing unit(CPU) 14 to control the working mode of each component positioned in the computer and corresponding to a certain control signal generated from control unit 13, relay 15 to switching power related to control signal in the control unit to power supply unit(not shown in the fig.) and input/output interface 16 to control input out mode of the outer input/output device(keyboard, mouse, floppy disc drive, modem, serial parallel port etc) corresponding to control signal generated from control unit 13, and also solenoid to control the engagement and discharge mode of the hook 19 and notch 20 for opening/shutting operation of the cover 18 with the main unit 17 activated corresponding to control signal transmitted from control unit 13. However, as shown in fig. 5 of the detailed structure of the cover opening/shutting device, guide groove 22 is formed on lower end of the outer main unit 17 and a wheel 23 is disposed on lower end of the inner cover 18 and fitted inside of the channel of guide groove 22 so as to the cover can be remove horizontally.
Also, a notch 20 is fitted on the upper front of the cover as a unity of the cover and a hook 19 corresponding to this notch 20 for the mutual engagement is fitted on the proper position of the main unit 17. Solenoid 21 disposed beneath said notch 20 controls the engagement and discharge of the hook 19 and notch 20 by on/off mode depend on the activation of the hook 19 projected from or inserted into the solenoid 21. However, display unit 24 is further equipped to display the state of related setting mode and an operator can easily confirm the mode he selected by that display.
The working mechanism of the first embodiment having above described structure will be explained in detail.
The key 10 is inserted to the locking device 11 which is fitted on a certain position of the main computer unit 17 and maintained in an off position of the locking device 11.
At this stage, operation power(Ncc) supplied from power source(not shown in fig.) is maintaining its shut off mode by signal detector 12 and control unit 13 turned off the relay 15, therefore computer is in off mode. When an operator turns the inserted key 10 to setting on position(OΝ), operational power(Vcc) from power source is flowing through on(ON) element in the signal detector 12 to primary input(INl) of the control unit 13. Thereafter, relay 15 is activated by control signal transmitted from control unit 13 so as to the computer is in stand-by mode as the power is supplied to power supply by activated relay 15.
After this, control unit 13 controls the CPU and each component fitted inside of the computer so as to the computer is in normal working mode. For the protection of displayed information on monitor from any deletion or correction of data in turn-on mode of the computer, key 10 inserted on locking device 11 is switched to setting on input control mode(IN CTL), then released from the locking device.
After this, operational power(Vcc) supplied from power source is flowing through the input control mode (IN CTL) of the signal detector 12 into the secondary input(IN2) of the control unit 13. Accordingly, control unit 13 shut the transmitting of input signal commanded from input device like keyboard and mouse to the CPU 14 by controlling enable/disable mode of the related port in the interface 16, which consequently provide the protection of displayed information from any intended destruction or modification.
For the protection from stealing or outflowing of stored information prepared by computer work, key 10 inserted on locking device 11 is switched to setting on output control mode(OUT CTL), then discharged from the locking device.
After this, operational power(Vcc) supplied from power source is flowing through the output control mode(OUT CTL) of the signal detector 12 into the tertiary input(IN3) of the control unit 13. Accordingly, control unit 13 shut the transmitting of stored data from hard disc to output device like floppy disc, modem and serial/parallel port by controlling enable/disable mode of the related port in the interface 16, which consequently provide the protection of stored information from any intention of copying or transmission to other computers for outflowing or stealing purpose.
When resetting of the computer is required in case of error occurred or by any other reason, key 10 inserted on locking device 11 is switched(push the key 10 into the locking device 11 to reset in this embodiment) to setting on reset mode(RESET) so as to the operational power(Ncc) is flowing through the reset mode(RESET) of the signal detector 12 into the primary input(IΝl) of the control unit 13.
Setting on reset mode in locking device 11, same as normal reset function in computer, means that the operational power(Vcc) flowed from power source is shut instantly and accordingly, the control unit 13 generate the control signal to reset the CPU 14 to working mode.
However, when opening the cover is required to replace the spare parts or for the purpose of repair, key 10 inserted on locking device 11 is switched to setting on open mode (OPEN) so as to the operational power(Vcc) is flowing through the open mode(OPEN) of the signal detector 12 into the forth input(IN4) of the control unit 13.
Accordingly, solenoid 21 is activated by flowing of a certain current in solenoid 21 and the engagement of the hook 19 and notch 20 is discharged as the hook is inserted into the solenoid 21.
After this, an operator can easily separate the cover 18 from the main unit 17 by pressing the cover 18 to move it through the channel groove
22 formed on the computer main unit 17 forward to the rear direction of the main unit 17.
The key 10 inserted on locking device 11 is switched to setting on any other mode except open mode(OPEN) then, the hook 19 inserted in the solenoid 21 is projected from said solenoid 21 to lock the cover.
Therefore, when the cover is moved back to the forward direction of the main unit 17, the hook 19 and notch 20 is engaged each other, which will provide the protection from any intention of opening.
The opening/shutting movement of the cover in accordance with the invention is not confined to the wheel 23 moving through the channel guide groove 22 and the method of disassemble the cover 18 separately from main unit 17 is substitutive.
However, the present invention further comprises the easy check facility of the working mode of computer by providing display function of message which can be selected from plurality of pre-determined messages depend on the signal of input element of the control unit 13 transmitted from signal detector 12.
In other word, when key 10 inserted on locking device 11 is switched to setting on a certain mode then, a related signal corresponding to a certain mode is flowing into any one of primary to forth input of the control unit 13 and thereafter, the control unit 13 generate a respective control signal corresponding to said input and transmitting the message to display unit 24.
Therefore, display unit 24 displays message which is selected from plurality of pre-determined messages by corresponding control signal received from control unit 13 and the operator can easily check the setting mode of the computer in sight by displayed message.
Figure 7 is a block diagram of the computer security device of the second embodiment where the card reader 11' is fitted instead of locking device and signal detector of the first embodiment.
The card reader recognised the inserted card 10' on where the code of several grades, for example such as simple, medium and high user, are written and transmit the corresponding signal to control unit 13.
In this card reader 11', the functions of control unit 13 and user's authorities are graded in conjunction with the access range so as to the selective function of the computer can only be accessed by the authorized user.
The card reader facility of present invention can adopt the prior art such as patent publication No. 89-6167 in the application, where the magnetic sequence written in the card 10' is varied and that typical sequential signal is memorized in control unit, so as to transmit the related signal to the control unit 13 by the recognition of typical sequential signal
Card reader 11' and control unit is always in power-on condition as the power is supplied from power supply device(not shown in fig.) before supplied to main circuit of the computer, which activate the card reader
11' and control unit 13 separately with computer main circuit and operating system.
The main advantage of the present embodiment is that the power is not supplied to main circuit and each component of the computer unless the user's identification is recognized with the grade of authorization and then, accepted for the access of computer.
Also, in present embodiment, card reader 11' and control unit 13 is installed inside the computer main unit 17 and the cover opening and shutting is fitted so as to not only prevent the unwanted access of computer by shutting the power but also protect expensive parts and RAM installed in the computer by prohibit the opening of the cover 18. As show in fig. 8 and 9, the cover opening/shutting device of the present embodiment comprises, a notch 20 attached in inside rear end of the upper area of cover in one or both side, a solenoid fitted on a certain position of the main unit 17 and contract to discharge the engagement by pressing open/shut switch(SW3) fitted on the front of the main unit 17 when control signal is received from control unit 13, rugged male 25 and female 26 members formed at the rear of main unit to prevent the noise which might be occurred when the cover is not engaged throughout and wave-type uneven insertion member 28 and channel guide groove 27 formed on lower end of the main unit 17 and cover 18 respectively. In this second embodiment, the cover 18 is disassembled by sliding to the front from the main unit 17 and when the cover is assembled to the main unit 17, a projecting pin 21a of the solenoid 21 is engaged on a notch 20 formed on inside of the cover so as to the cover is not allow to move in any direction.
Rugged female member 26 formed on both rear end of the main unit 17 is elastically engaged with a corresponding rugged male member 25 formed on both rear end of the cover 18 so as to prevent any movement of the cover. Also wave-type uneven insertion member 28 formed on front and rear direction of the lower end of the main unit 17 is engaged with channel guide groove member 27 formed on both lower end of the cover 18 so as to provide smooth sliding condition of cover in opening and shutting motion and further comprise firm engagement of main unit 17 and cover 18.
The working mechanism of the second embodiment of the computer security device in accordance with the present invention will be explained in detail.
The engagement of main unit 17 and cover 18 is locked by solenoid 21 at initial stage when the card 10 is not inserted into card reader 11' and the power is supplied from power supply unit(not shown in fig.) to card reader 11' and control unit 13
In this stage, when the card 10' is inserted into card reader 11', typical code written on card 10' is identified from card reader and corresponding signal is transmitted to control unit 13.
However, unauthorized or rejected card will not make any access to the computer as they can not transmit any signal from card reader 11' to control unit 13.
When authorized card 10' is transmitting a certain graded signal to control unit 13, the stand-by indicator lamp on display unit 24 positioned at the front panel of the main unit 17 is lighted so as to the user can operate the normal booting process of the computer by pressing the power switch(SWl) disposed at the front panel of the main unit to supply power to CPU 14 after confirm the stand-by indicator lamp in sight.
However, if the card is removed during the use of computer, control unit
13 blocked the transmittal of any input signal commanded from input device such as keyboard and mouse by switching to key-lock mode and reset switch(SWl) is activated by normal procedure.
However, authorized card can be pre-determined the access grade depend on the restriction of use, for example, normal users are allowed to access power on/off, key -lock, reset and input functions only, medium users are allowed to access modem and output function additionally and high users are allowed to access all functions including cover opening.
The grades can be varied depend on the usage condition and type of computer.
Explanation of the control procedure and corresponding action mode in detail is omitted as they are identical with the first embodiment.
However, the card 10' of high grade user or a supervisor can access the cover opening/shutting device and the cover can be removed by pressing opening/shutting switch(SW3) after the card 10' is inserted. After SW3 is pressed, activation signal is transmitted to solenoid 21 and the projecting pin hooked on a notch formed in both inner side of the cover is released to free the cover from main unit.
However, the application of the computer security device in accordance with the present invention is not limited to personal computer and can be applied to host computer by simple alteration of the design and also portable computer (normally called notebook) as illustrated in fig. 10 and 11.
For the application in portable computer, solenoid is installed in main unit 17, and projecting pin 21a of said solenoid is disposed at a hole 21b so as to the hook-type hook 29 projected downward from the cover 18 is hooked to a projecting pin 21a at the hole when cover is closed. The solenoid activation function to open the cover and power control function is adopted to the card reader disposed at a certain position of the portable computer by the acknowledgment of the card and further other functions described in second embodiment can be adopted. Also, for the convenience of card usag:-:, authorization of access can be last long for a certain period, for example 12hours or 24 hours, after card is authorized in first time without any further re-authorization. However, first embodiment of the computer security device can be divided into couple of devices and assigned to have more than two function combination selected from plurality of functions in locking device and also plurality of corresponding keys are used for this type of devices. In other word, one key and the related device comprise on/off and reset function and other key and the corresponding device comprise input controKlN CTL) and output controKOUT CTL) selectively. Furthermore such combination of function can be easily carried out by a person having ordinary skill in the art.
This invention may be embodies in other specific forms without departing from the spirit or essential characteristic thereof. The present examples are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description and all changes which become within the meaning and range of equivalency of the claims are therefore intended to be embraced therein

Claims

What is Claimed is;
1. Computer fitted with the cover which equipped with relay to switching the supply of central processing unit(CPU) and main power to inner computer, input/output interface to control the two-way communication of inner computer storage medium, outer storage medium and communication medium wherein the computer security device comprises; locking device 11 installed on a certain position of said main unit 17, divided into plurality of area for the selection of each mode, and the area is setting by the key 10; signal detector 12 to transmit a certain signal correspond to related mode detected from setting mode set by said locking device; and control unit 13 to control the reset mode of CPU(central processing unit) according to a certain control signal transmitted from said signal detector
12, on/off mode of main power and on/off mode of input and output port of the input/output interface.
2. The device as recited in claim 1, wherein the computer security device further comprise a notch 20 fitted on a certain position of said cover; a hook 19 corresponding to said hook for engagement and discharge and fitted on a certain position of main unit; and solenoid 21 disposed beneath said hook 19 and controls the engagement and discharge of said hook 19 and said notch 20 according to control signal transmitted from control unit.
3. The device as recited in claim 2, wherein the computer security device further comprise; a channel -shaped guide groove 22 formed horizontally in front and rear direction on lower end of said outer main unit 17, which allow the disassemble of said cover 18 from said main unit easily when said hook 19 is released from said notch 20; and a wheel 23 disposed on lower end of said inner cover 18 and installed inside of said guide groove 22 so as to move horizontally in front and rear direction.
4. The device as recited in claim 1, wherein the computer security device further comprises; a display unit 24 fitted on a certain position of the computer and activated according to a certain control signal transmitted from said control unit 13 corresponding to a certain control signal transmitted from said signal detector 12 so as to display the setting mode.
5. Computer fitted with the cover which equipped with relay to switching the supply of central processing unit(CPU) and main power to inner computer, input/output interface to control the two-way communication of inner computer storage medium, outer storage medium and communication medium wherein the computer security device comprises; a card reader 11' recognize the card on where the authorization grade is coded and transmitting corresponding signal; control unit 13 to control the reset mode of CPU(central processing unit) according to a certain control signal from said card reader 11', on/off mode of main power and on/off mode of input and output port of the input/output interface; and the power is always supplied from power supply unit to said card reader and control unit 13 to maintain the stand-by mode all the time.
6. The device as recited in claim 5, wherein the computer security device further comprise; a notch 20 attached inside rear end of said upper cover 18; and a solenoid fitted on a certain position related to said notch 20 on the main unit 17 and controls the insertion/release mode of the projecting pin
21a from said notch 20 by switching open/shut switch(SW3) depend on control signal transmitted from said control unit 13; and a rugged male 25 and female 26 member formed at the rear of said main unit 17 and said cover 18 respectively and elastically engaged each other; and a uneven insertion member 28 and guide groove 27 formed at the lower end of said main unit 17 and said cover 18 respectively and engaged each other.
7. The device as recited in claim 6, wherein said uneven insertion member 28 is formed in wave-type and said guide groove 27 formed in channel-type.
8. Potable computer wherein the computer security device comprises; a solenoid 21 is installed in portable computer, and projecting pin 21a of said solenoid is disposed at a hole 21b so as to the hook-type hook 29 projected downward from the cover 18 is hooked to said projecting pin 21a at the hole and when the card 10' is inserted into the card reader 11', said solenoid is activated to open said cover thereafter permit the transmission of power.
PCT/KR1997/000209 1997-10-30 1997-10-30 Computer security device WO1999023563A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/KR1997/000209 WO1999023563A1 (en) 1997-10-30 1997-10-30 Computer security device
JP11525989A JP2000510631A (en) 1997-10-30 1997-10-30 Computer security equipment
CA002276493A CA2276493C (en) 1997-10-30 1997-10-30 Computer security device
AU47943/97A AU4794397A (en) 1997-10-30 1997-10-30 Computer security device
EP97910632A EP0954785A1 (en) 1997-10-30 1997-10-30 Computer security device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR1997/000209 WO1999023563A1 (en) 1997-10-30 1997-10-30 Computer security device

Publications (1)

Publication Number Publication Date
WO1999023563A1 true WO1999023563A1 (en) 1999-05-14

Family

ID=19494215

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR1997/000209 WO1999023563A1 (en) 1997-10-30 1997-10-30 Computer security device

Country Status (5)

Country Link
EP (1) EP0954785A1 (en)
JP (1) JP2000510631A (en)
AU (1) AU4794397A (en)
CA (1) CA2276493C (en)
WO (1) WO1999023563A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220020252A1 (en) * 2020-07-17 2022-01-20 M.I.B. S.r.L. Atm with sensorized connectors for detecting removal thereof from the pc of the atm with blocking of the delivery functions

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5164886A (en) * 1991-12-17 1992-11-17 Chang Lien Sheng Computer mainframe housing assembled with hooks and notches
US5187352A (en) * 1989-01-03 1993-02-16 William Blair Microprocessor controlled security system for computers
EP0709783A1 (en) * 1994-10-28 1996-05-01 International Business Machines Corporation Electronic key for remote mode switching of a data processing system
WO1996017732A1 (en) * 1994-12-09 1996-06-13 Nikolai Petrovich Chifilev Pneumatic rimless vehicle wheel

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5187352A (en) * 1989-01-03 1993-02-16 William Blair Microprocessor controlled security system for computers
US5164886A (en) * 1991-12-17 1992-11-17 Chang Lien Sheng Computer mainframe housing assembled with hooks and notches
EP0709783A1 (en) * 1994-10-28 1996-05-01 International Business Machines Corporation Electronic key for remote mode switching of a data processing system
WO1996017732A1 (en) * 1994-12-09 1996-06-13 Nikolai Petrovich Chifilev Pneumatic rimless vehicle wheel

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220020252A1 (en) * 2020-07-17 2022-01-20 M.I.B. S.r.L. Atm with sensorized connectors for detecting removal thereof from the pc of the atm with blocking of the delivery functions
US11600157B2 (en) * 2020-07-17 2023-03-07 M.I.B. S.r.L. ATM with sensorized connectors for detecting removal thereof from the PC of the ATM with blocking of the delivery functions

Also Published As

Publication number Publication date
AU4794397A (en) 1999-05-24
JP2000510631A (en) 2000-08-15
CA2276493A1 (en) 1999-05-14
CA2276493C (en) 2003-01-21
EP0954785A1 (en) 1999-11-10

Similar Documents

Publication Publication Date Title
US20060139149A1 (en) Method, apparatus and system for controlling access to a cabinet
US7880585B1 (en) Storage locker having a remotely activated lockout feature
US5313639A (en) Computer with security device for controlling access thereto
US20040039920A1 (en) Security cabinet system for controlling with user's id data
US4684945A (en) Electronic lock with secure backdoor access
JPS60138645A (en) Safety device and method for disabling microprocessor control type electronic equipment after occurrence of use forbidding event
US20080246583A1 (en) Access Control System
CA2800622A1 (en) Method for operating an electronic lock
US20070046425A1 (en) Car security device
US20070030117A1 (en) Coded lock
WO1999023563A1 (en) Computer security device
CN107424242B (en) Central control access control system
JPH1092270A (en) Safety device for position switch
JPS59476A (en) Apparatus for controlling electric lock
US20090160606A1 (en) Lock System with User Self-Enrollment Method
US5774365A (en) Document dispenser operator security
KR100245595B1 (en) The preservation of public peace apparatus of a computer
GB2446912A (en) Access control having antipassback
KR100375482B1 (en) Security system using a smart card reader integrated type keyboard and operating method thereof
KR200217975Y1 (en) Control device for opening / closing security container for secret document storage
CN1245572A (en) Computer security device
JP2002373030A (en) Electronic computer having door with electronic lock function
KR102335183B1 (en) Door locking system to check unlock history
JP4660262B2 (en) Personal identification data registration or deletion device for access control system
KR200219568Y1 (en) Device for Controlling the Power Supply

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 97181639.5

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AU CA CN HU IL JP SG US VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWE Wipo information: entry into national phase

Ref document number: 09331920

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2276493

Country of ref document: CA

Ref document number: 2276493

Country of ref document: CA

Kind code of ref document: A

Ref document number: 1999 525989

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1997910632

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1997910632

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1997910632

Country of ref document: EP