CN1307315A - Safety device of computer and method using the same - Google Patents
Safety device of computer and method using the same Download PDFInfo
- Publication number
- CN1307315A CN1307315A CN00108878A CN00108878A CN1307315A CN 1307315 A CN1307315 A CN 1307315A CN 00108878 A CN00108878 A CN 00108878A CN 00108878 A CN00108878 A CN 00108878A CN 1307315 A CN1307315 A CN 1307315A
- Authority
- CN
- China
- Prior art keywords
- user
- computer
- control assembly
- sensor element
- security device
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/84—Protecting input, output or interconnection devices output devices, e.g. displays or monitors
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
Abstract
The present invention provides a computer safety device including a safety key for indicating permission data of computer inside, a sensor part for detecting data in the safety key and whether an output user is a permission user or not, a control part for outputting control signal of according to instruction sent by the part of the sensor, a lock part for opening or closing the computer case according to output control signal of the control part, a main board for supplying/shutting off power and restarting computer according to output control signal of control part. Only the permission user having safety key can start the computer then information stored in computer is protected safely.
Description
The present invention relates to computing machine, relate in particular to a kind of computer security device, and the method for controlling security that uses this computer security device, this safety feature can prevent the middle canned data that uses a computer without approval.
Recently, personal computer is all being used in nearly all field, and Inst document is preserved with the form of computer documents.
In addition, the Internet service increased popularity has replaced existing fax at Email on the Internet, and the situation of steal information frequently takes place.
Therefore, the demand for the safety feature that is used to protect canned data safety constantly increases.Korean patent application discloses a kind of like this computer security device for 94-17579 number, and this unit describe is as follows.
Fig. 1 is the block diagram that is used for the interpretation routine computer security device, and this device comprises: key (not shown), be used to survey that key inserts and the insertion key detector parts 1 of rotation; The attaching plug 2 that is used to power; Be used for to adjust to the wave filter 3 of predetermined voltage from the alternating current of attaching plug 2; The alternating current that is used for wave filter 3 after smooth converts galvanic rectifier 4 to; Be used for opening or closing the power switch parts of exporting from the voltage of rectifier 45 according to control signal; Be used for the voltage after rectifier 4 rectifications is adjusted into the SMPS transformer 6 of predetermined voltage; Be used to computer motherboard that power suppling part spare 7 from the power supply of SMPS transformer 6 is provided; Be used for control signal corresponding being sent to the system control component 8 of power switch parts 5 according to inserting the signal that key detector parts 1 is sent.
Pei Zhi conventional computer security device is operated as follows like this.
At first, when the user was inserted into a key in the slit in the insertion key detector parts 1 and attempts screw key, if key is fit to insert the slit in the key detector parts 1, key just can rotate so.But if key is not suitable for this slit, this key can not rotate or control signal can't send.Even press power switch like this, computing machine also can't be operated.
In brief, if key pins computing machine, system control component 8, the mainboard of computing machine just identifies and locks and drive signal is sent to power switch parts 5.Power supply supply from rectifier 4 is cut off like this.If key rotates in the opposite direction, so the mainboard of computing machine identify the rotation and may not can driving power switch 5.Power supply is provided subsequently, and so just cancellation is locked.
Simultaneously, developed and be used for protecting the security procedure that is stored in the computing machine predetermined information, these programs have reached commercial stage.These programs need be imported user's sign and password so that sign in to operating system when vectoring computer.
But the computer security device of above-mentioned routine has following shortcoming.
The first, conventional computer security device release at an easy rate.In other words
Say, can unscrew the screw of fixing usefulness and remove the cabinet of main frame easily, will
The tilting switch that is connected to mainboard key lock pin removes.Then, just can open meter
The calculation machine duplicates selected information.
The second, conventional computer security device only has supply and cuts off the electricity supply
Function.So,, steal such as CPU if unscrew the screw that the stationary computer main frame is used
Or the critical piece of RAM and so on, safety feature is also just utterly useless so.
The 3rd, if thereby using floppy disk to come guidance system to steal is stored on the hard disk
Information, the said method of the program that uses a computer so are also just utterly useless.
Therefore, one object of the present invention just provides the computer security device with separate type identification component, so that identification uses a computer, steals the critical piece that is stored in the information in the computing machine and steals computing machine without approval.
For realizing above-mentioned purpose of the present invention, a computer security device is provided, this safety feature comprises that is used to discern the safety key whether user has the authority of using a computer; One is used to detect the safety key data and whether explicit user is the sensor element of authorized user.Control assembly according to the signal output control signal that sensor element sent; lock assembly according to the control signal opening/closing computer cabinet of control assembly output, the control signal according to control assembly is finished such as the mainboard of supplying and cut off the electricity supply, restart functions such as computing machine, screen protection, data output and unlatching computer cabinet.
Fig. 1 is the block diagram that conventional computer security device structure is shown;
Fig. 2 is the block diagram that illustrates according to computing machine installing structure of the present invention;
Fig. 3 is the skeleton view that illustrates according to the safety key of the computer security device of the embodiment of the invention 1;
Fig. 4 is the front view that is used to show sensor element appearance details shown in Figure 3;
Fig. 5 a is used to show according to the safety key of the computer security device of the embodiment of the invention 2 and the block diagram of sensor element;
Fig. 5 b is used to show according to the safety key of the computer security device of the embodiment of the invention 3 and the block diagram of sensor element;
Fig. 5 c is used to show according to the safety key of the computer security device of the embodiment of the invention 4 and the block diagram of sensor element;
Fig. 5 d is used to show according to the safety key of the computer security device of the embodiment of the invention 5 and the block diagram of sensor element;
Fig. 6 a is used to show according to the safety key of the computer security device of the embodiment of the invention 6 and the skeleton view of sensor element;
Fig. 6 b is the front view that is used to show the sensor element appearance details shown in Fig. 6 a;
Fig. 7 is the skeleton view that is used for showing the computer security device locking device that is installed on the desktop computer;
Fig. 8 is used to show the skeleton view that is installed in the computer security device on the portable computer;
Fig. 9 is the sectional view that is used for showing according to computer security device locking device of the present invention, along the straight line 9-9 ' among Fig. 8;
The present invention will explain in more detail with reference to appended each figure.
Fig. 2 is the block diagram that is used to show according to computer security device configuration of the present invention.Whether computer security device to be used to discern the user be the safety key 10 of authorized user if comprising one; a sensor element 12 that is used to detect safety key 10; a signal that is sent according to sensor element 12 is exported the control assembly 14 of control signal; 14, one control signals according to control assembly of lock assembly according to the control signal opening/closing computer cabinet of control assembly 14 outputs are finished such as the mainboard 18 of supplying and cut off the electricity supply, restart functions such as computing machine, screen protection, data output and unlatching computer cabinet.
Each element of computer security device can have multiple choices, and this will make an explanation below.
At first, safety key 10 and sensor element 12 can be following any one group; (1) mechanical lock ﹠ key; (2) memory chip and chip sensor; (3) intelligent IC (integrated circuit) card and card reader; (4) magnetic card and card reader (5) RF (radio frequency) card and RF card reader; (6) human body (referring in particular to: fingerprint, eyes, sound, face, pulse) and sensor; (7) keyboard and keyboard sensor; (8) remote signal transmitter and remote signal receiver; (9) user images and imageing sensor.
To explain in more detail each group below.
(1) lock ﹠ key
Fig. 3 has shown one according to the safety key of computer security device of the present invention and the embodiment of sensor element.Mechanical key 10 has an extension and locks 11a and have the crack one, and the extension of key 10 can be inserted into the crack of lock 11a like this.Then, when key 10a rotated, control assembly 14 sent control signal corresponding according to the angle of rotation.
In other words, as shown in Figure 4, the signal that sends to control assembly 14 can insert lock 11a and be rotated the anglec of rotation that is produced and change according to key 10a.A joint that is used to open computer cabinet, a power-off joint that is used for powered-down, a power supply supply joint that is used for power supply, and first and second joints that are used to finish selected function.
But the number of each joint location shown in Fig. 4 and function only is an example.The certain user may wish that safety feature provides multiple function, and other users may wish that safety feature only provides the function of opening/closing computing machine.
In brief, when key 10a inserts lock 12a and rotates to predetermined angle, be used to the order of supplying or cutting off the electricity supply, restart computing machine, screen protection, data output and opening computer cabinet with sending respectively.
The order of these functions can change according to the design planning of manufacturer.Each function may have additional function, and can provide some restriction according to user's rank.
For example, when using these functions in the computer laboratory in school,, only allow to use power supply, cut off the electricity supply, restart and input/output function owing to may not need to open computer cabinet.
(2) memory chip and chip sensor
The inside of storage chip comprises the user password that 128 bytes do not wait to the 8k byte, and the outside comprises a plurality of interfaces and is used for sending signal or the reception signal from chip sensor to chip sensor.
Therefore, when memory chip rotates, contact with the interface section of chip sensor, chip sensor reads and is stored in the password in the memory chip and judges whether the user is authorized user.
It is upward different that above-mentioned intellective IC card, magnetic card, RF are stuck in configuration, but then similar substantially in operation.Shown in Fig. 5 a, the card 20 of storing subscriber information contacts so that read user profile with card reader 30, and the signal that detects is sent to control assembly 14.
Other can provide the safety key of authentification of user and sensor to explain in detail.
(3) intellective IC card and card reader
There are COS (chip operating system) and user name, station address, user right rank etc. in the inside of intellective IC card.When this intellective IC card contacts with card reader, just can judge whether the user is authorized user.Then, the result is sent to control assembly 14.
(4) magnetic card and card reader
The back side of magnetic card has the magnetic stripe of storing subscriber information.When magnetic card contacts with card reader, just can judge whether the user is authorized user.Then, the result is sent to control assembly 14.
(5) RF card and RF card reader
The inside of RF card has and is used to realize the transmitter magnetosphere of communicating by letter with RF card reader RF and the memory storage that is used for storing predetermined information.When the RF card contacts with the RF card reader (original text is wrong), the RF card reader reads the information in the RF card that is stored in and judges whether the user is authorized user.Then, the result is sent to control assembly 14.
(6) human body and sensor
Also can the human body part.In this case, will be sent to control assembly (14) by the signal that obtains that human body parts 22 is contacted with sensor 32, shown in Fig. 5 b.
At this, human body parts is meant iris, sound, vessel properties, facial muscles characteristic of fingerprint, eyes etc., and sensor is meant the device that is used for the detection of body each several part.
Therefore, sensor can change according to human body parts is different.For example, can only survey fingerprint or all parts of detection human body.Sensor can be surveyed above-mentioned human body parts selectively.If level of security is low and the cost aspect is the emphasis of considering, under this condition, the suggestion sensor is only surveyed a part of human body.On the contrary, if level of security height and the consideration of cost aspect is few, under this condition, advise a plurality of parts of person detection sensor body.
(7) keyboard and keyboard sensor
Also can use the computer security device that utilizes user password.Safety feature shown in Fig. 5 c comprises the Keyboard pad that is used to import user password; The a plurality of digital button 34a that are used for input digit; The a plurality of character button 34b that are used for input character; Be used to import a plurality of Korea S letter button 34c of Korea S's letter; The a plurality of English character button 34d that are used for inputting English letter.
Import user ID (sign) and passwords when the user uses the Keyboard pad 34 of such configuration, Keyboard pad 34 sends to control assembly 14 with corresponding signal.
(8) remote signal transmitter and remote signal receiver
With reference now to Fig. 5 d,, what Fig. 5 d drew is to send the remote signal transmitter 24 of user profile and be used to survey signal that is sent by teletransmitter 24 and the remote signal receiver that this signal is sent to control assembly 14 by the RF transmitting system.
When remote signal transmitter 24 utilized the RF transmitting system that user profile is sent to remote signal receiver 35, remote signal receiver 35 sent to detectable signal control assembly 14 successively.
To use the safety method of the digitalized data of user's appearance to be described to another kind below.
(9) user images and imageing sensor
Fig. 6 a is used to show according to the safety key of the computer security device of the embodiment of the invention 6 and the skeleton view of sensor element, the user 26 who attempts to obtain the safety feature authentication is arranged in Fig. 6 a and be used to take user's front view and the image detector 36 of detection image therein, both face each other in the drawings.
Shown in Fig. 6 b, the front view of image detector 36 comprises a camera lens 38a who is used to take user's 26 faces; One is used for the authentication button 38b that requirement authenticates user images; And one be used for watching the captured user images of camera lens 38a to adjust the LCD 38c of customer location simultaneously.
To send to control assembly 14 separately through the authentification of user of above-mentioned nine types safety key and sensor affirmation.
In brief, the main frame that safety feature of the present invention is installed shown in Figure 7 comprises: the computer cabinet 40 that is used to avoid external impact; Be coupled so that the computer rack 42 of various types of computer modules is installed with computer cabinet 40; There are two to be used for computer cabinet 40 and computer rack 42 couplings or the solenoid 44 that separates in the inboard of computer rack 42 afterbodys.
Each solenoid (solenoid) 44 all has a solenoid link that moves along horizontal axis according to control signal (solenoid rod) 44a.When computer cabinet was lockable, solenoid link 44a moved along horizontal axis like this, and when computer cabinet is opened, just motion in the opposite direction.In addition, corresponding with two solenoid link 44a, in the inwall both sides of computer cabinet 40 projection 46 is arranged all.
When computer cabinet was lockable, two solenoid link 44a that stretch out along horizontal axis were blocked by projection 46, so just can avoid computer cabinet to be opened.
Pei Zhi computer security device is operated as follows like this.
At first, when the user contacted with sensor 12 with safety key 10, sensor 12 was compared the data of safety key 10 with the data in the sensor 12.If think that two data are consistent, the user is considered to authorized user so, and the authentification of user signal is sent to control assembly 14.Control assembly 14 sends to predetermined control signal the mainboard of computing machine or locks 16 subsequently, so that finish power supply, cut off the electricity supply, restart, screen protection, data output, open computer cabinet.
Key 10a, sensor 12a, the embodiment 1 of key 10, sensor 12 just can finish power supply selectively, cuts off the electricity supply, restarts, screen protection, data output, open function such as computer cabinet.This will be explained hereinafter in more detail.
Above-mentioned memory chip and chip sensor, intellective IC card and card reader, magnetic card and card reader, RF transmitter and RF receiver, human body and sensor, password and Keyboard pad, teletransmitter and remote receiver, user images and imageing sensor can be finished such as supplying/cut off the electricity supply, restart the protection of computing machine, computer screen, data output, opening function such as computer cabinet.
For example, when using magnetic card and card reader to finish authentification of user, can finish above-mentioned multiple function.In brief, if magnetic card contacts once with card reader, then be computer supplies power supply or the power supply that cuts off computing machine; If contact twice, then restart computing machine.If contact three times, its function is screen protection; If contact four times, its function is the data outputs; If contact five times, its function is to open computer cabinet.
Embodiment 2
In embodiment 2, computer security device of the present invention is applied to portable computer.Before did to such an extent that explain and to omit at embodiment 1.
Fig. 8 is used to show the outward appearance skeleton view that is equipped with according to the portable computer of the computer security device of the embodiment of the invention 2.The configuration of portable computer and desktop computer is different.So, in embodiment 2, used the locking device of different structure.
As shown in Figure 8, portable computer 50 has a LCD that is used for showing tentation data on screen in the upper part, have a keyboard and contact mat that is used to import tentation data at end portion.In addition, a projection is arranged, a groove is arranged in the center bottom of portable computer 50 in the top middle portion of portable computer 50.Like this, when portable computer was folded up, projection just was inserted in the groove.
Referring now to Fig. 9, solenoid 54 has a solenoid link 54a, and the control signal along continuous straight runs that connecting rod is exported according to control assembly moves, and in the inside of portable computer 50 end portions a solenoid groove 54b is arranged.
When the authentification of user signal that receives from control assembly 14, solenoid link 54a counter motion is so that close or open computer cabinet.
When there not being keyboard or mouse when input, according to the computer security device of embodiment 1 and 2 with the screen protection mode operation.At this moment, the operation of computer keyboard and mouse will be lost efficacy.
In other words, when not having any input from computer keyboard or mouse, can change to the power level of hard disk or display supply.Then, control assembly detects this variation and operation screen protection program, and the operation of keyboard and mouse will be lost efficacy.Even this moment, the user finished input by keyboard or mouse, screen protection program also will be ignored this input.
The user can sign in to operation system of computer after safety key being contacted with sensor element and obtain authentification of user.When the user signed in to operating system, screen protection program recovered keyboard and mouse action so again with out of service.
According to the above-mentioned method that keyboard and mouse action were lost efficacy, by control assembly the port of keyboard and mouse was lost efficacy, perhaps switch keyboard and mouse lines.A general screen protection program or the new screen protection program of creating can be as screen protection programs of the present invention.
Simultaneously, can in the foregoing description 1 and embodiment 2, add warning device.This will explain below in detail.
At first, add a warning function for the above-mentioned functions of safety key.A vibration transducer (not shown) that adds links to each other with control assembly 14 with an alarm device (not shown), and vibration transducer can detect under the situation of key safe in utilization not mobile computer or open computer cabinet like this.
In other words, if mobile computer or open computer cabinet not allowing to open under the state of cabinet, control device 14 sends control signals to warning device.Then, the warning device entry into service to be improving security, and has only key safe in utilization just can stop alarm song.
On the Internet, can key safe in utilization and sensor as the device of checking sign.This will explain below in detail.
For the above-mentioned functions of safety key is added an ID authentication function.When by safety key the ID authentication signal being sent to control assembly, control assembly sends to the web server by the Internet with the ID authentication data.Then, the web server receives the ID authentication data and the user data that be used to authenticate of data with storage is in advance compared.
In addition, can add a document authentication function for the multiple function of safety key.When by safety key the document authentication signal being sent to control assembly, control assembly compares the file password of document authentication signal and storage, so that check whether the user is authorized user.Like this, can avoid unwarranted user that the file of storage is carried out reading and writing, duplicates or deletion action, to realize dual level of security.
Though the computing machine of indication is the IBM compatible among the present invention, essence of the present invention is to finish such as power supply, cut off the electricity supply, restart computing machine, screen protection, data output, open function such as computer cabinet by control signal according to safety key and sensor.So application of the present invention can not be subjected to the restriction of operating system or computer type.
Computer security device of the present invention can be applied in IBM compatible, Mackintosh, workstation, and uses in any systems such as Windows, Linux, Unix.
As mentioned above, the invention has the advantages that the information that is stored in the computing machine can be protected safely, because unwarranted user can not use a computer, unless he breaks computer cabinet.In addition, the behavior that steals the inner member of computing machine after opening computer cabinet can not take place.Further, (that is to say that floppy disk, serial port and parallel port lost efficacy) also can not take place in the behavior that is stored in information in the computing machine by floppy disk, serial port and parallel port output, so just can prevent leakage of information and improve level of security.
In addition, use the security function of screen protection in the computing machine use, to finish, can avoid like this owing to the careless and inadvertent leakage of information that causes in the use.
Be illustrated though the present invention is directed to the figure exemplifying embodiment, the personnel that are skilled in technique can carry out multiple modification, but require any modification all must be in the defined scope of claims of the present invention.
Claims (16)
1. a computer security device comprises:
An inside has the safety key of expression computing machine rights of using data;
A sensor element that is used for surveying the data of described safety key and exports an order, whether this order comprises the user is authorized user;
Basis is used to export the control assembly of control signal from the described order of described sensor element;
Basis is used to open and close the lock assembly of computer cabinet from the described control signal of described control assembly;
Basis is used to finish the mainboard of supplying/cutting off the electricity supply and restart computing machine from the described control signal of described control assembly.
2. according to the computer security device of claims 1, wherein said control assembly according to described safety key and the contacted number of times of described sensor element, described safety key near the number of times of described sensor element or be inserted into the anglec of rotation of the described safety key of described sensor element, the output control signal.
3. according to the computer security device of claims 1, wherein said safety key is that inside has the memory chip that password, outside have a plurality of joints that are used to export described password, described sensor element is the chip sensor with a plurality of external lugs, the number of its external lug is determined according to the number of the described external lug of described memory chip, whether the described external lug of described chip sensor contacts with the external lug of described memory chip, be through authorized user and send control signals to described control assembly so that survey the user.
4. according to the computer security device of claims 1, wherein said safety key is integrated circuit (IC) card that an inside has user profile, described sensor element be one by contacting to judge whether the user is through authorized user with described (IC) card, and judged result is sent to the IC card reader of described control assembly.
5. according to the computer security device of claims 1, wherein said safety key is the magnetic card that a back side has the storing subscriber information magnetic stripe, described sensor element is to judge by contacting with the magnetic stripe of described magnetic card whether the user is through authorized user, and judged result is sent to the card reader of described control assembly.
6. according to the computer security device of claims 1, wherein said safety key is a radio frequency transmitter that is used to utilize RF to send and is kept at its inner user profile, described sensor element is to judge from the user profile of described radio frequency transmitter whether the user is through authorized user by reception, and described judged result is sent to the radio frequency receivers of described control assembly.
7. according to the computer security device of claims 1, wherein said safety key is the part of user's body, and described sensor element is to be used for the described part of user's body surveyed judging that whether the user is through authorized user and described judged result is sent to the human body sensor of described control assembly.
8. according to the computer security device of claims 1, wherein said safety key is the password by user's memory, described sensor element is to import described password by described user to judge whether the user is through authorized user, and the result is sent to the Keyboard pad of described control assembly.
9. according to the computer security device of claims 1, wherein said safety key is the teletransmitter that is used to send user profile, described sensor element is to judge from the described information of described teletransmitter whether the user is through authorized user according to reception, and the result is sent to the remote receiver of described control assembly.
10. according to the computer security device of claims 1, wherein said safety key is the user images that a width of cloth picks up, described sensor element compares the user images of captured user images with storage in advance, judges whether the user is to be sent to described control assembly through authorized user and with the result.
11. computer security device according to claims 1, wherein said control assembly is a peripheral type integrated circuit board that is inserted in the described host slot, the described order that receives by reading from described sensor element, from supplying/cut off the electricity supply, restart described computing machine, open the function such as computer cabinet and select one, and will show that the control signal of selection function sends to described mainboard.
12. computer security device according to claims 1 or 11, wherein said control assembly can also make the floppy disk and the inefficacy of a certain port of computing machine and make the disabler of output selected data by according to the described order that corresponding described sensor element sent.
13. computer security device according to claims 1 or 11, if wherein the described control signal that sends to described mainboard from described control assembly be used to provide/cut off computer power supply, so described control signal will be sent to the power pin of described mainboard; If sending to the described control signal of described mainboard from described control assembly is to be used to restart the computer, so described control signal will be sent to the reseting pin of described mainboard; If sending to the described control signal of described mainboard from described control assembly is to be used to open described computer cabinet, so described control signal will be sent to described lock assembly.
14. computer security device according to claims 1, wherein said control assembly can also not have in described computing machine use under the situation of keyboard input, by entering keyboard and the mouse inefficacy that the screen protection pattern makes computing machine, pin the keyboard and the mouse of described computing machine; Can make described keyboard and described mouse recover normal function by described safety key being contacted with described sensor element or described safety key being placed near the described sensor element; Can judge whether to enter described screen protection pattern by surveying from the variation of power supply unit to described hard disc of computer power supply level; Wherein in described screen protection pattern described keyboard and described mouse being lost efficacy, is to realize by the mode that screen protection program is ignored the data of user's input.
15. according to the computer security device of claims 3, the described password that wherein is kept in the described memory chip has the length that does not wait to the 8k byte from 128 bytes.
16. a computer security method comprises:
Contact with sensor element by safety key and to read the information that is stored in the safety key, and will read to such an extent that the data of data and storage in advance compare, so that determine whether the user is authorized user's user authentication process the user;
Allow the user from pinning described computing machine, open computer cabinet, restart described computing machine, selecting wherein a kind of additional function to select step the function such as output computer data;
Select the selected function of step according to additional function, definite signal that control assembly is received sends to the lock assembly that is installed on the described computing machine and the mainboard of described computing machine, finishes the selected function controlled step of selected function; And
When in the process of using the computing machine of opening by selected function controlled step during, carry out described screen protection program, make described keyboard and mouse lose efficacy, make the user of described keyboard and mouse recovery normal function to protect step by described safety key is contacted with described sensor element not from the input of described keyboard and mouse.
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| KR1020000004910A KR100286095B1 (en) | 2000-02-01 | 2000-02-01 | Computer security apparatus and security method thereof |
| KR4910/2000 | 2000-02-01 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN1307315A true CN1307315A (en) | 2001-08-08 |
Family
ID=19643422
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN00108878A Pending CN1307315A (en) | 2000-02-01 | 2000-05-24 | Safety device of computer and method using the same |
Country Status (2)
| Country | Link |
|---|---|
| KR (1) | KR100286095B1 (en) |
| CN (1) | CN1307315A (en) |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107430428A (en) * | 2015-04-01 | 2017-12-01 | 皇家飞利浦有限公司 | Electronic mobile device |
| CN114442752A (en) * | 2020-10-30 | 2022-05-06 | 广达电脑股份有限公司 | Computer system |
Families Citing this family (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR100791648B1 (en) * | 2000-12-06 | 2008-01-03 | 엘지전자 주식회사 | How to provide delivery service through mobile communication network |
| KR20030043207A (en) * | 2001-11-27 | 2003-06-02 | 삼성전자주식회사 | computer system and controlling method thereof |
| KR100711913B1 (en) * | 2002-02-04 | 2007-04-27 | 엘지전자 주식회사 | How to secure data stored on the hard disk of a computer system |
| KR100464212B1 (en) * | 2002-08-14 | 2005-01-03 | 한컴씨큐어 주식회사 | Method for on-line information presentation with security key and apparatus thereof |
| KR102275580B1 (en) * | 2019-11-27 | 2021-07-09 | 주식회사 에이텍 | Computer body protection device |
Family Cites Families (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR900007199Y1 (en) * | 1987-04-18 | 1990-08-11 | 신영목 | Trank table for use in the open air |
| KR960009048Y1 (en) * | 1994-08-23 | 1996-10-14 | 대우통신 주식회사 | APPARATUS FOR KEY-LOCK OF ECONOMICAL POWER CONSUMPION COMPUTER |
| KR19980064163U (en) * | 1997-04-25 | 1998-11-25 | 윤종용 | Computer system controlled by card key |
-
2000
- 2000-02-01 KR KR1020000004910A patent/KR100286095B1/en not_active Expired - Fee Related
- 2000-05-24 CN CN00108878A patent/CN1307315A/en active Pending
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107430428A (en) * | 2015-04-01 | 2017-12-01 | 皇家飞利浦有限公司 | Electronic mobile device |
| CN107430428B (en) * | 2015-04-01 | 2020-12-18 | 皇家飞利浦有限公司 | Electronic mobile device |
| CN114442752A (en) * | 2020-10-30 | 2022-05-06 | 广达电脑股份有限公司 | Computer system |
Also Published As
| Publication number | Publication date |
|---|---|
| KR20000024249A (en) | 2000-05-06 |
| KR100286095B1 (en) | 2001-03-15 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US8019131B2 (en) | Authentication apparatus and method, and electronic device using the same | |
| CN100579015C (en) | Information processing device and authentication method | |
| JP4054052B2 (en) | Biometric parameter protection USB interface portable data storage device with USB interface accessible biometric processor | |
| US7512806B2 (en) | Security technique for controlling access to a network by a wireless device | |
| US7346778B1 (en) | Security method and apparatus for controlling the data exchange on handheld computers | |
| US20060168653A1 (en) | Personal network security token | |
| US20070239980A1 (en) | Authentication method, authentication apparatus and authentication program storage medium | |
| US7461264B2 (en) | Method for automatic identification control and management | |
| US7447895B2 (en) | BIOS locking device, computer system with a BIOS locking device and control method thereof | |
| US20110246790A1 (en) | Secured removable storage device | |
| CN101373437A (en) | Accessing safety memory by embedded controller to increase system safety | |
| US11409853B2 (en) | System and method for authenticating before waking an information handling system | |
| US20080178275A1 (en) | Method For Locking Computer And Device For The Same | |
| US20140270417A1 (en) | Portable fingerprint device with enhanced security | |
| US9721077B1 (en) | Secure electronic charger case for mobile communication devices | |
| CN1307315A (en) | Safety device of computer and method using the same | |
| CN1987832A (en) | Input device with finger print identifying function and its finger print identifying method | |
| WO2004031920A1 (en) | A smartcard security system for protecting a computer system | |
| CN1560789A (en) | Biometric parameter protected USB interface portable data storage device with USB interface accessible biometric processor | |
| US20150339481A1 (en) | Electronic device having wake up verification and electronic system having the electronic device | |
| CN2658846Y (en) | Wireless identification lock | |
| CN1595423A (en) | Safety industrial control system with fingerprint encryption | |
| KR20070109488A (en) | Fingerprint recognition mouse with built-in security flash memory | |
| US20250121689A1 (en) | Vehicle electronic device, method for protecting vehicle electronic device and non-transitory computer-readable storage medium | |
| CN113792281B (en) | Electronic device, authentication method, storage medium, and program product |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| C10 | Entry into substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| C06 | Publication | ||
| PB01 | Publication | ||
| C02 | Deemed withdrawal of patent application after publication (patent law 2001) | ||
| WD01 | Invention patent application deemed withdrawn after publication |