CN103745143A - Computer protection method - Google Patents

Computer protection method Download PDF

Info

Publication number
CN103745143A
CN103745143A CN201310715609.2A CN201310715609A CN103745143A CN 103745143 A CN103745143 A CN 103745143A CN 201310715609 A CN201310715609 A CN 201310715609A CN 103745143 A CN103745143 A CN 103745143A
Authority
CN
China
Prior art keywords
computing machine
computer
user
program
hardware device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310715609.2A
Other languages
Chinese (zh)
Other versions
CN103745143B (en
Inventor
李彦锋
李波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201310715609.2A priority Critical patent/CN103745143B/en
Publication of CN103745143A publication Critical patent/CN103745143A/en
Application granted granted Critical
Publication of CN103745143B publication Critical patent/CN103745143B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a computer protection method. Hardware equipment is included, a lock program and an unlock program are loaded in the hardware equipment, and the lock program is mounted in the computer when the hardware equipment is connected with the computer for the first time. The lock program locks a screen and an input/output (I/O) interface after the computer is powered on, and the unlock program unlocks the locked computer after the hardware equipment is connected with the computer. The method is characterized in that the hardware equipment is connected with and unlocks the computer and generates a login information file which is sent to a user through the network, and the user determines whether the user himself logs in according to the login information file; the user sends a lock signal to the computer if the person logs in is not the user himself, and the lock program locks a computer screen and the I/O interface. By the aid of the method, the computer utilization condition can be monitored effectively during authorization utilization.

Description

A kind of method of guard of computer
Technical field
The present invention relates to computer security, the method that especially a kind of protection calculation machine secure log is used, protection calculation machine secure log is used.
Background technology
People prevent that the method that computing machine is used by the people who uses without assentment from being all generally that user cipher is set in computer system now, and password is easy to be revealed, and after inputting repeatedly bad password, do not forbid the function of password, so be easy to by people by inputting many times password and then conjecture to correct password, so security is very not high, as long as known password by others, computing machine all may be illegally used at any time, even by the important secret in stealing computing machine.Moreover, manually input password also cumbersome, accidentally inputed by mistake or defeatedly leaked a character and all need to re-enter.
Summary of the invention
The object of the present invention is to provide a kind of efficient solution computing machine of determining to be revealed, guessed by the method for a kind of protection calculation machine of the problem of illegal log into thr computer and Password Input trouble etc. because of login password.
The technical solution used in the present invention is as follows:
A method for protection calculation machine, comprises hardware device, loads lock program and unlocking program in described hardware device, and described lock program is arranged in computing machine when hardware device first connection computing machine; Described lock program locks computer screen and I/O interface after computing machine is opened, and described hardware device connects after locked computing machine, and described unlocking program carries out release to locked computing machine; Described hardware device connects and release computing machine generates logon information file simultaneously, and described logon information files through network is sent to user, and described user judges whether to log in person according to logon information file; Be not to log in person, described user is by sending locking signal to described computing machine, and described lock program locks screen and I/O interface at computing machine.Adopt hardware device to open computing machine, make hardware device become unique key of log into thr computer; By login is confirmed to guarantee computing machine not to be illegally used, avoid, because stolen and usurp and illegally logined by people as the hardware device of computer log key, guaranteeing computer log safety more simultaneously.
For such scheme optimization: described user sends authorization signal to described computing machine, and described lock program is licensed computing machine to lander, described in license as use computing machine in setting-up time.At other people, need computed time, when using described hardware device by allowances, long-range, lander is licensed to computing machine monitor, the understanding of assurance to computing machine use state.Setup times restriction guarantees that service efficiency and computing machine can be by after taking for a long time when authorizing
Further optimize, in described licensing described in lock program record all operations to computing machine.When authorizing others to use, having a clear understanding of it browses with operating process assurance computing machine use monitoring really.
Preferably, described logon information file sends user's hand-held mobile terminal.Hand-held mobile terminal can be the hand-held mobile terminals such as mobile phone.
Preferably, described logon information file comprises landing time, computer model information etc.
In sum, owing to having adopted technique scheme, the invention has the beneficial effects as follows:
Only have the computing machine that the user of the hardware device that stores lock program and unlocking program could successful release hardware device matches mutually.Hardware device is portable, is convenient for carrying, when user need to lock computing machine, only need to disconnect memory storage and can lock with being connected of computing machine, user memory storage with oneself with.User can also arrange password on software, when memory storage is lost, can use unlock password.Application simultaneously logs in confirmation, logs in computer-chronograph and sends logon information to user, by user, is finally confirmed.Guarantee to log in safety, when licensing, can carry out effective monitoring to computer service condition.
Accompanying drawing explanation
Fig. 1 is process flow diagram of the present invention.
Embodiment
Below, will embodiments of the invention be described by accompanying drawing.
As shown in Figure 1, be release computer method, concrete steps are as follows:
The first step, when the hardware device that stores lock program and decrypted program is connected with computing machine, first judges whether computing machine has installed lock program, if lock program has been installed in computing machine, directly carries out second step; If lock program is not installed in computing machine, carry out the lock program in hardware device.
Second step, judges whether computing machine is in the lock state, if computing machine is not in the lock state, does not need computing machine to carry out release; If computing machine is in the lock state, generate logon information file, logon information file can send to user's hand-held mobile terminal by cable network or wireless network, comprise mobile phone, flat board, intelligent watch etc.
The 3rd step, user is confirmed whether that by the above-mentioned logon information file content receiving on hand-held mobile terminal user is logging in, and user can send information to computing machine by hand-held mobile terminal, confirm login mode: unrestrictedly log in, forbid logging in, authorize and log in.
The 4th step, according to login mode described in the 3rd step: unrestrictedly log in as computer locking status releasing, user freely logs in computing machine; Forbid logging in for computing machine maintenance or at once carry out computer locking; Mandate logs in as computing machine locks status releasing in limited time, and in limited time, computer operation information will be recorded.
Wherein, hardware device comprises flash card, USB flash disk, portable hard drive etc.; Logon information file content comprises Computer signal information, landing time.In described the 4th step licensing status can have user set can landing time in limited time in computing machine can release use.
Leaving behind hardware device, can be by manual unlocking.Manual unlocking can be divided into two kinds.
A kind of is that input password carries out release, password pre-sets in lock program, the password of input is correct, release success, if user arranges permission input password, number of times is X(X >=0), when the bad password number of times of input is greater than X, to forbid unlock password, can only carry out release with hardware device, be specially: it is 0 o'clock that X is set, for directly forbidding unlock password; X >=1 o'clock is set, and lock program can be added up password attempt input number of times after user's input error password, adds 1 at every turn, then judge with the X value of user's setting, if reached X, lock program can Password Input frame be set to read-onlyly, will forbid unlock password.
A kind of is in the release dialog box ejecting when connecting hardware device, to select " release ", system is by the key reading in hardware device, add and encrypt string, carry out md5-challenge (MD5) computations, mate with the key that carries out md5-challenge encryption in computing machine again, the match is successful, release success, otherwise release failure.
In manual unlocking, can also carry out carrying out the operation of above-mentioned second step after manual unlocking completes, by user oneself is final, confirm to log in, guarantee computers log-on safety and guarantee user information safety.

Claims (5)

1. a method for protection calculation machine, comprises hardware device, loads lock program and unlocking program in described hardware device, and described lock program is arranged in computing machine when hardware device first connection computing machine; Described lock program locks screen and I/O interface after computing machine is opened, described hardware device connects after locked computing machine, described unlocking program carries out release to locked computing machine, it is characterized in that: described hardware device connects and release computing machine generates logon information file simultaneously, described logon information files through network is sent to user, and described user judges whether to log in person according to logon information file; Non-ly log in person, described user is by sending locking signal to described computing machine, and described lock program locks computer screen and I/O interface.
2. the method for a kind of protection calculation machine according to claim 1; it is characterized in that: described user sends authorization signal to described computing machine; described lock program is licensed computing machine to lander, described in license as use computing machine in setting-up time.
3. the method for a kind of protection calculation machine according to claim 2, is characterized in that: described in described licensing, lock program records all operations to computing machine.
4. the method for a kind of protection calculation machine according to claim 1, is characterized in that: described logon information file sends to user's hand-held mobile terminal.
5. the method for a kind of protection calculation machine according to claim 1, is characterized in that: described logon information file comprises landing time, computer model information.
CN201310715609.2A 2013-12-23 2013-12-23 Computer protection method Expired - Fee Related CN103745143B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310715609.2A CN103745143B (en) 2013-12-23 2013-12-23 Computer protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310715609.2A CN103745143B (en) 2013-12-23 2013-12-23 Computer protection method

Publications (2)

Publication Number Publication Date
CN103745143A true CN103745143A (en) 2014-04-23
CN103745143B CN103745143B (en) 2017-01-18

Family

ID=50502160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310715609.2A Expired - Fee Related CN103745143B (en) 2013-12-23 2013-12-23 Computer protection method

Country Status (1)

Country Link
CN (1) CN103745143B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224857A (en) * 2015-09-23 2016-01-06 北京素志互联科技发展有限公司 Code error iterative solution locking method
CN109257382A (en) * 2018-11-09 2019-01-22 深圳互联先锋科技有限公司 A kind of web portal security management method and system
CN111737768A (en) * 2019-09-02 2020-10-02 集美大学 Computer encryption and decryption method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079134A1 (en) * 2005-09-23 2007-04-05 Gui-Hua Tang System and method for securing a computer
CN102663275A (en) * 2012-02-24 2012-09-12 北京华虹集成电路设计有限责任公司 A hardware screen-locking and screen-unlocking method, apparatus and a computer screen saver device
CN102722671A (en) * 2012-06-01 2012-10-10 北京理工大学 Data defense system in windows operation system
CN103067592A (en) * 2012-12-29 2013-04-24 南京理工大学常熟研究院有限公司 Intelligent terminal visit privacy monitoring method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079134A1 (en) * 2005-09-23 2007-04-05 Gui-Hua Tang System and method for securing a computer
CN102663275A (en) * 2012-02-24 2012-09-12 北京华虹集成电路设计有限责任公司 A hardware screen-locking and screen-unlocking method, apparatus and a computer screen saver device
CN102722671A (en) * 2012-06-01 2012-10-10 北京理工大学 Data defense system in windows operation system
CN103067592A (en) * 2012-12-29 2013-04-24 南京理工大学常熟研究院有限公司 Intelligent terminal visit privacy monitoring method and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224857A (en) * 2015-09-23 2016-01-06 北京素志互联科技发展有限公司 Code error iterative solution locking method
CN109257382A (en) * 2018-11-09 2019-01-22 深圳互联先锋科技有限公司 A kind of web portal security management method and system
CN111737768A (en) * 2019-09-02 2020-10-02 集美大学 Computer encryption and decryption method

Also Published As

Publication number Publication date
CN103745143B (en) 2017-01-18

Similar Documents

Publication Publication Date Title
CN103177223B (en) The method and system of protected data access between stream oriented device
CN102932540B (en) Mobile terminal and stealing prevention method thereof
CN100365641C (en) Method for protecting computer login using disposable password
WO2014079139A1 (en) Method and system for protecting data of mobile terminal
CN104123768B (en) A kind of safe and intelligent lock system and unlocking, shut control method
CN102255109B (en) Authentication method for mobile terminal battery, and mobile terminal thereof
CN102800141A (en) Entrance guard controlling method and system based on bidirectional authentication
WO2015148062A1 (en) Centralized security for a computing device
CN105005862A (en) Internet dynamic password unlocking management system
TW201626138A (en) Portable computing device access
CN105635089B (en) Authentication method, unlocking method and unlocking system of dynamic coded lock
CN102799831B (en) Information safety protection system of application system based on database and information safety protection method
CN109684804A (en) A kind of method for security protection and system of BMC serial ports
CN104282058A (en) Unlocking method of Bluetooth-based safety intelligent lock system with video monitoring function
CN104282061A (en) Safety intelligent lock system and unlocking and locking methods thereof
CN101840478B (en) Password management method
CN102427459B (en) Offline authorization method based on Usbkeys
CN105574376A (en) Screen unlocking device, system and method
CN104282060A (en) Method for unlocking safety intelligent lock system
CN103745143A (en) Computer protection method
CN111236105B (en) Parking space lock management method, device and system and parking space lock
CN104866437A (en) BIOS authentication-based safety hard disk and data authentication method
CN104282059A (en) Bluetooth-based safety intelligent lock system with video monitoring function and unlocking and locking methods
CN102902903A (en) Electronic commerce intelligent password key with button and implementation method for electronic commerce intelligent password key
CN104281800A (en) Unlocking method of safety intelligent lock system with video-monitoring function on basis of bluetooth

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170118

CF01 Termination of patent right due to non-payment of annual fee