WO2018090213A1 - 一种基于计算机的加解密系统及加解密方法 - Google Patents

一种基于计算机的加解密系统及加解密方法 Download PDF

Info

Publication number
WO2018090213A1
WO2018090213A1 PCT/CN2016/105969 CN2016105969W WO2018090213A1 WO 2018090213 A1 WO2018090213 A1 WO 2018090213A1 CN 2016105969 W CN2016105969 W CN 2016105969W WO 2018090213 A1 WO2018090213 A1 WO 2018090213A1
Authority
WO
WIPO (PCT)
Prior art keywords
computer
hard disk
module
computer body
switch
Prior art date
Application number
PCT/CN2016/105969
Other languages
English (en)
French (fr)
Inventor
程双双
Original Assignee
深圳天下知网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳天下知网络科技有限公司 filed Critical 深圳天下知网络科技有限公司
Priority to PCT/CN2016/105969 priority Critical patent/WO2018090213A1/zh
Publication of WO2018090213A1 publication Critical patent/WO2018090213A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the invention relates to the field of computer encryption and decryption technology, in particular to a computer-based encryption and decryption system and an encryption and decryption method.
  • the object of the present invention is mainly to solve the above technical problems, and to provide a computer-based encryption and decryption system and an encryption and decryption method.
  • the computer-based encryption and decryption system comprises a computer body, and the computer body further comprises an encryption and decryption module, wherein the encryption and decryption module comprises a fingerprint identification module, a micro processor, a switch output module, an electronic control switch A, and an electronic control
  • the switch B, the power module, the first hard disk and the second hard disk, the fingerprint board of the fingerprint identification module is fixedly mounted on the power main switch surface of the computer body, and the digital signal output port of the fingerprint identification module passes the data of the data line and the microprocessor.
  • the input interface is connected in communication, and the first hard disk and the second hard disk are respectively connected to the hard disk interface of the main board of the computer body through the data line, the electronic control switch A, and the electronic control switch B, and the power module is a rechargeable lithium battery pack.
  • the power module respectively supplies power to the fingerprint recognition module, the micro processor, the switch output module, the electronic control switch A and the electronic control switch B, and the micro processor controls the switches of the electronic control switch A and the electronic control switch B respectively through the switch output module. Thereby controlling the first hard disk or the second hard disk to communicate with the main board of the computer body.
  • the shape of the fingerprint board of the fingerprint recognition module is consistent with the shape of the power main switch button board of the computer body.
  • the first hard disk and the second hard disk respectively have a computer operating system matched with the main body of the computer body, and the first hard disk stores normal data, and the second hard disk stores high-level confidential data.
  • a computer-based encryption and decryption method which includes the following steps:
  • the fingerprint identification module does not recognize the correct fingerprint information.
  • the microprocessor controls the electronic control switch A to be turned on by the digital output module, and the electronic control switch B is turned off;
  • the first hard disk is connected to the main board of the computer body, and the computer body is normally turned on.
  • the ordinary person can only use the basic computer function of the computer body and cannot read the confidential data;
  • the fingerprint identification module identifies the correct authorized fingerprint information.
  • the micro processor controls the electronic control switch A to be disconnected through the digital output module, and the electronic control switch B is turned on;
  • the second hard disk is connected to the main board of the computer body, and the computer body is normally turned on, and the authorized person can use the basic computer function of the computer body and can read the confidential data at the same time.
  • the invention has the advantages that: the invention satisfies the normal use function of the computer, encrypts and disguise the confidential data, prevents data damage caused by misoperation of ordinary people, and reduces the possibility of malicious personnel stealing data, and has high security and has Very good value for promotion.
  • Figure 1 is a schematic view of the structural principle of the present invention.
  • the computer-based encryption and decryption system includes a computer body 1.
  • the computer body 1 is further provided with an encryption and decryption module, and the encryption and decryption module includes a fingerprint identification module 2, a micro processor 3, and a switch quantity.
  • the output module 9, the electric control switch A4, the electric control switch B5, the power module 6, the first hard disk 7 and the second hard disk 8, the fingerprint board of the fingerprint identification module 2 is fixedly mounted on the surface of the main switch of the computer body 1, the fingerprint
  • the digital signal output port of the identification module 2 is communicatively connected to the data input interface of the microprocessor 3 through the data line, and the first hard disk 7 and the second hard disk 8 respectively pass through the data line and the electronically controlled switch A4, the electronically controlled switch B5 and the computer.
  • the hard disk interface of the main board of the main body 1 is communicatively connected.
  • the power supply module 6 is a rechargeable lithium battery pack, and the power supply module 6 is a fingerprint identification module 2, a micro processor 3, a switch output module 9, an electric control switch A4, and an electronic control.
  • the switch B5 is powered, and the microprocessor 3 controls the switches of the electronic switch A4 and the electronic switch B5 through the switch output module 9, thereby controlling the first hard disk 7 or the second hard disk 8 and the computer.
  • Board 1 is communicating communication unit.
  • the shape of the fingerprint board of the fingerprint recognition module 2 is consistent with the shape of the power main switch button board of the computer body 1.
  • the first hard disk 7 and the second hard disk 8 respectively have a computer operating system matched with the main body of the computer body 1.
  • the first hard disk 7 stores normal data
  • the second hard disk 8 stores high-level confidential data.
  • a computer-based encryption and decryption method which includes the following steps:
  • the fingerprint identification module 2 does not recognize the correct fingerprint information.
  • the microprocessor 3 controls the electronic control switch A4 to be turned on by the switch quantity output module 9, and the electronic control switch B5 is turned off;
  • the first hard disk 7 is connected to the main board of the computer body 1, and the computer body 1 is normally turned on.
  • the ordinary person can only use the basic computer function of the computer body 1 and cannot read the confidential data;
  • the fingerprint identification module 2 recognizes the correct authorized fingerprint information.
  • the microprocessor 3 controls the electronic control switch A4 to be turned off by the switch output module 9, and the electronic control switch B5 is turned on;
  • the second hard disk 8 is connected to the main board of the computer body 1, and the computer body 1 is normally turned on, and the authorized person can use the basic computer function of the computer body 1 and can read the confidential data at the same time.
  • the invention is designed and modified for the power main switch of the computer body, in the power supply
  • the outer surface of the main switch is covered with a fingerprint board capable of identifying fingerprint information.
  • the fingerprint board identifies the fingerprint information of the authorized person, and after comparison, judges that it is an authorized person.
  • the micro processor passes the digital output module to control the electronic control switch A to be disconnected, the electronic control switch B is turned on, and the second hard disk with the encrypted information is connected to the main board of the computer body, the computer body is normally turned on, and the authorized person can use the computer.
  • the basic computer function of the main body can read confidential data at the same time; on the contrary, if the ordinary person or other malicious person presses the main power switch, the fingerprint board will recognize the fingerprint information of the authorized person, and after comparison, judge the unauthorized person.
  • the first hard disk is connected to the computer body, and ordinary people or other malicious personnel cannot access the confidential data at all.
  • the ordinary personnel can use the computer body normally, and other malicious personnel will give up the computer because they cannot obtain the clues of the confidential data. Confidential data stealing target, therefore, this issue Due to the high security of computer encryption and decryption modules.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

一种基于计算机的加解密系统及加解密方法,涉及计算机加解密技术领域,该系统包括计算机本体(1),所述计算机本体(1)还设有加解密模块,所述加解密模块包括指纹识别模块(2)、微型处理器(3)、开关量输出模块(9)、电控开关A(4)、电控开关B(5)、电源模块(6)、第一硬盘(7)和第二硬盘(8),所述指纹识别模块(2)的指纹板固定安装在计算机本体(1)的电源总开关表面,指纹识别模块(2)的数字信号输出端口通过数据线与微型处理器(3)的数据输入接口通信相连;在满足计算机的正常使用功能的同时,对机密数据进行加密伪装,防止普通人员误操作造成的数据损坏,同时降低恶意人员盗取数据的可能性,安全性高。

Description

基于计算机的加解密系统及加解密方法 技术领域
本发明涉及计算机加解密技术领域,具体涉及基于计算机的加解密系统及加解密方法。
背景技术
随着人们对计算机安全越来越重视,在实践中,计算机的使用者往往会对自己所使用的敏感信息进行加密。但是,在对文件时行加密,一般都需要设置加密密码,而对这些密码的记忆则成为了令很多使用者头疼的事情。计算机的加密,一方面需要保证机密数据不外泄,另一方面,不影响普通人员正常使用计算机的普通功能,同时在恶意盗取数据的人员进入计算机时,要对其有欺骗性能,防止恶意人员暴力拆解或者破解装载有机密数据的计算机。
技术问题
问题的解决方案
技术解决方案
本发明的目的主要是为了解决上述技术问题,而提供基于计算机的加解密系统及加解密方法。
本发明基于计算机的加解密系统,包括计算机本体,所述计算机本体还设有加解密模块,所述加解密模块包括指纹识别模块、微型处理器、开关量输出模块、电控开关A、电控开关B、电源模块、第一硬盘和第二硬盘,所述指纹识别模块的指纹板固定安装在计算机本体的电源总开关表面,指纹识别模块的数字信号输出端口通过数据线与微型处理器的数据输入接口通信相连,所述第一硬盘和第二硬盘分别通过数据线和电控开关A、电控开关B与计算机本体的主板的硬盘接口通信相连,所述电源模块为可充电锂电池组,电源模块分别为指纹识别模块、微型处理器、开关量输出模块、电控开关A和电控开关B供电,且微型处理器通过开关量输出模块分别控制电控开关A和电控开关B的开关,从而控制第一硬盘或第二硬盘与计算机本体的主板通信连通。
所述指纹识别模块的指纹板的形状与计算机本体的电源总开关按钮板的形状一致。
所述第一硬盘和第二硬盘分别内置与计算机本体主板相匹配的电脑操作系统,且第一硬盘内存储普通数据,第二硬盘内储存高级别机密数据。
一种基于计算机的加解密方法,它包括以下步骤:
①.普通人员操作计算机本体时,手按下电源总开关开机;
②.指纹识别模块未识别正确的指纹信息,此时微型处理器通过开关量输出模块控制电控开关A接通,电控开关B断开;
③.第一硬盘接入计算机本体的主板,计算机本体正常开机,普通人员只能够使用计算机本体的基本电脑功能,无法读取机密数据;
④.被授权人员操作计算机本体时,手按下电源总开关开机;
⑤.指纹识别模块识别正确的经过授权的指纹信息,此时微型处理器通过开关量输出模块控制电控开关A断开,电控开关B接通;
⑥.第二硬盘接入计算机本体的主板,计算机本体正常开机,被授权人员能够使用计算机本体的基本电脑功能,同时能读取机密数据。
本发明优点是:本发明在满足计算机的正常使用功能的同时,对机密数据进行加密伪装,防止普通人员误操作造成的数据损坏,同时降低恶意人员盗取数据的可能性,安全性高,具有很好的推广价值。
发明的有益效果
对附图的简要说明
附图说明
图1是本发明结构原理示意图。
图中:1、计算机本体;2、指纹识别模块;3、微型处理器;4、电控开关A;5、电控开关B;6、电源模块;7、第一硬盘;8、第二硬盘;9、开关量输出模块。
实施该发明的最佳实施例
本发明的最佳实施方式
下面结合附图对本发明做进一步说明。
如图1所示,本发明基于计算机的加解密系统,包括计算机本体1,所述计算机本体1还设有加解密模块,所述加解密模块包括指纹识别模块2、微型处理器3、开关量输出模块9、电控开关A4、电控开关B5、电源模块6、第一硬盘7和第二硬盘8,所述指纹识别模块2的指纹板固定安装在计算机本体1的电源总开关表面,指纹识别模块2的数字信号输出端口通过数据线与微型处理器3的数据输入接口通信相连,所述第一硬盘7和第二硬盘8分别通过数据线和电控开关A4、电控开关B5与计算机本体1的主板的硬盘接口通信相连,所述电源模块6为可充电锂电池组,电源模块6分别为指纹识别模块2、微型处理器3、开关量输出模块9、电控开关A4和电控开关B5供电,且微型处理器3通过开关量输出模块9分别控制电控开关A4和电控开关B5的开关,从而控制第一硬盘7或第二硬盘8与计算机本体1的主板通信连通。
所述指纹识别模块2的指纹板的形状与计算机本体1的电源总开关按钮板的形状一致。
所述第一硬盘7和第二硬盘8分别内置与计算机本体1主板相匹配的电脑操作系统,且第一硬盘7内存储普通数据,第二硬盘8内储存高级别机密数据。
一种基于计算机的加解密方法,它包括以下步骤:
①.普通人员操作计算机本体1时,手按下电源总开关开机;
②.指纹识别模块2未识别正确的指纹信息,此时微型处理器3通过开关量输出模块9控制电控开关A4接通,电控开关B5断开;
③.第一硬盘7接入计算机本体1的主板,计算机本体1正常开机,普通人员只能够使用计算机本体1的基本电脑功能,无法读取机密数据;
④.被授权人员操作计算机本体1时,手按下电源总开关开机;
⑤.指纹识别模块2识别正确的经过授权的指纹信息,此时微型处理器3通过开关量输出模块9控制电控开关A4断开,电控开关B5接通;
⑥.第二硬盘8接入计算机本体1的主板,计算机本体1正常开机,被授权人员能够使用计算机本体1的基本电脑功能,同时能读取机密数据。
工作方式及原理:本发明针对计算机本体的电源总开关进行改造设计,在电源 总开关的外表面覆盖一层能够识别指纹信息的指纹板,当被授权人员手指按压电源总开关时,指纹板会识别当被授权人员的指纹信息,通过对比后,判断为被授权人员,此时微型处理器通过开关量输出模块控制电控开关A断开,电控开关B接通,存有加密信息的第二硬盘接入计算机本体的主板,计算机本体正常开机,被授权人员能够使用计算机本体的基本电脑功能,同时能读取机密数据;反之,如果普通人员或者其它恶意人员手指按压电源总开关时,指纹板会识别当被授权人员的指纹信息,通过对比后,判断为未授权人员,此时第一硬盘接入到计算机本体,普通人员或者其它恶意人员根本不可能接触机密数据,普通人员可以正常使用计算机本体,而其它恶意人员由于无法获得机密数据的蛛丝马迹,会放弃对该计算机的机密数据窃取目标,因此,本发明的计算机加解密模块由于很高的安全性。
以上实施方式仅用于说明本发明,而并非对本发明的限制,有关技术领域的普通技术人员,在不脱离本发明的精神和范围的情况下,还可以做出各种变化和变型,因此所有等同的技术方案也属于本发明的范畴,本发明的专利保护范围应由权利要求限定。

Claims (4)

  1. 基于计算机的加解密系统,包括计算机本体(1),其特征在于所述计算机本体(1)还设有加解密模块,所述加解密模块包括指纹识别模块(2)、微型处理器(3)、开关量输出模块(9)、电控开关A(4)、电控开关B(5)、电源模块(6)、第一硬盘(7)和第二硬盘(8),所述指纹识别模块(2)的指纹板固定安装在计算机本体(1)的电源总开关表面,指纹识别模块(2)的数字信号输出端口通过数据线与微型处理器(3)的数据输入接口通信相连,所述第一硬盘(7)和第二硬盘(8)分别通过数据线和电控开关A(4)、电控开关B(5)与计算机本体(1)的主板的硬盘接口通信相连,所述电源模块(6)为可充电锂电池组,电源模块(6)分别为指纹识别模块(2)、微型处理器(3)、开关量输出模块(9)、电控开关A(4)和电控开关B(5)供电,且微型处理器(3)通过开关量输出模块(9)分别控制电控开关A(4)和电控开关B(5)的开关,从而控制第一硬盘(7)或第二硬盘(8)与计算机本体(1)的主板通信连通。
  2. 根据权利要求1所述的基于计算机的加解密系统,其特征在于所述指纹识别模块(2)的指纹板的形状与计算机本体(1)的电源总开关按钮板的形状一致。
  3. 根据权利要求1所述的基于计算机的加解密系统,其特征在于所述第一硬盘(7)和第二硬盘(8)分别内置与计算机本体(1)主板相匹配的电脑操作系统,且第一硬盘(7)内存储普通数据,第二硬盘(8)内储存高级别机密数据。
  4. 一种基于计算机的加解密方法,其特征在于它包括以下步骤:
    ①.普通人员操作计算机本体(1)时,手按下电源总开关开机;
    ②.指纹识别模块(2)未识别正确的指纹信息,此时微型处理器(3)通过开关量输出模块(9)控制电控开关A(4)接通,电控开关B(5)断开;
    ③.第一硬盘(7)接入计算机本体(1)的主板,计算机本体(1)正常开机,普通人员只能够使用计算机本体(1)的基本电脑功能,无法读取机密数据;
    ④.被授权人员操作计算机本体(1)时,手按下电源总开关开机;
    ⑤.指纹识别模块(2)识别正确的经过授权的指纹信息,此时微型处理器(3)通过开关量输出模块(9)控制电控开关A(4)断开,电控开关B(5)接通;
    ⑥.第二硬盘(8)接入计算机本体(1)的主板,计算机本体(1)正常开机,被授权人员能够使用计算机本体(1)的基本电脑功能,同时能读取机密数据
PCT/CN2016/105969 2016-11-15 2016-11-15 一种基于计算机的加解密系统及加解密方法 WO2018090213A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/105969 WO2018090213A1 (zh) 2016-11-15 2016-11-15 一种基于计算机的加解密系统及加解密方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/105969 WO2018090213A1 (zh) 2016-11-15 2016-11-15 一种基于计算机的加解密系统及加解密方法

Publications (1)

Publication Number Publication Date
WO2018090213A1 true WO2018090213A1 (zh) 2018-05-24

Family

ID=62145090

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/105969 WO2018090213A1 (zh) 2016-11-15 2016-11-15 一种基于计算机的加解密系统及加解密方法

Country Status (1)

Country Link
WO (1) WO2018090213A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110955878A (zh) * 2019-11-29 2020-04-03 临沂大学 一种工业计算机信息安全处理装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186479A (zh) * 2011-12-31 2013-07-03 中国长城计算机深圳股份有限公司 基于单操作系统的双硬盘隔离加密装置、方法及计算机
CN103886234A (zh) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 一种基于加密硬盘的安全计算机及其数据安全控制方法
CN104239821A (zh) * 2014-09-22 2014-12-24 杭州华澜微科技有限公司 一种加密固态存储盘
CN106096368A (zh) * 2016-06-16 2016-11-09 成都才智圣有科技有限责任公司 计算机数据存储防窃取系统
CN106446644A (zh) * 2016-06-16 2017-02-22 陕西理工学院 一种计算机的加解密装置及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186479A (zh) * 2011-12-31 2013-07-03 中国长城计算机深圳股份有限公司 基于单操作系统的双硬盘隔离加密装置、方法及计算机
CN103886234A (zh) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 一种基于加密硬盘的安全计算机及其数据安全控制方法
CN104239821A (zh) * 2014-09-22 2014-12-24 杭州华澜微科技有限公司 一种加密固态存储盘
CN106096368A (zh) * 2016-06-16 2016-11-09 成都才智圣有科技有限责任公司 计算机数据存储防窃取系统
CN106446644A (zh) * 2016-06-16 2017-02-22 陕西理工学院 一种计算机的加解密装置及方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110955878A (zh) * 2019-11-29 2020-04-03 临沂大学 一种工业计算机信息安全处理装置
CN110955878B (zh) * 2019-11-29 2023-05-02 临沂大学 一种工业计算机信息安全处理装置

Similar Documents

Publication Publication Date Title
CN103886234B (zh) 一种基于加密硬盘的安全计算机及其数据安全控制方法
US7697737B2 (en) Method and system for providing fingerprint enabled wireless add-on for personal identification number (PIN) accessible smartcards
US10608819B1 (en) Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption key(s) via side channel
CN203746071U (zh) 一种基于加密硬盘的安全计算机
CN102567235B (zh) 基于区域认证的智能主动防疫式u盘及其防疫方法
CN102279814B (zh) 加密防拷贝系统及其防拷贝方法
CN104123768A (zh) 一种安全智能锁系统及开锁、关锁控制方法
CN201397508Y (zh) 单机终端安全登录与监控装置
CN103853987A (zh) 双网一体式电脑终端
CN102024115B (zh) 一种具有用户安全子系统的计算机
CN201698408U (zh) 通过rf射频感应方式隐藏或显示部分存储空间存储机构
CN205507772U (zh) 一种计算机信息防泄漏系统
WO2018090213A1 (zh) 一种基于计算机的加解密系统及加解密方法
JP2023159083A (ja) コンピュータへの不正操作の防止
CN201845340U (zh) 一种具有用户安全子系统的安全计算机
CN106446644A (zh) 一种计算机的加解密装置及方法
TWM544049U (zh) 雲端門禁管理系統
CN114340051A (zh) 一种基于高速传输接口的便携式网关
CN207924674U (zh) 一种活体指纹识别的安全芯片加密可管理usb闪存盘
CN202039720U (zh) 一种安全保险柜
CN206370063U (zh) 一种计算机保护系统
KR101040132B1 (ko) 데이터 암호화 및 억세스 제어 기능이 내장된 외장형 하드 디스크 장치
CN201965674U (zh) 一种身份证认证门禁系统
TWI698114B (zh) 資訊保安系統
CN203260036U (zh) 计算机数据防窃取装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16921530

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 16/10/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16921530

Country of ref document: EP

Kind code of ref document: A1