Mechanical Locking Device for Computer Ports and Portable Storage Devices

a technology of mechanical locking and computer port, which is applied in the direction of building locks, constructions, and applications, can solve the problems of unauthorized access and theft of network information, unauthorized data transfer, viruses and malware in the host computer and the network, etc., and achieve the effect of improving mechanical locking mechanisms and preventing unauthorized access

Active Publication Date: 2017-04-20
SKYRIDGE SERVICES LLC
View PDF2 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0013]In view of the security risks associated with external devices connected to computers, there is a need for physical security devices which contain improved mechanical locking mechanisms for blocking unused I / O, ports thus preventing unauthorized access to the I / O port. Further, a need to provide a method to lock portable storage devices in I / O ports is needed to prevent theft or unauthorized removal of the portable storage device.

Problems solved by technology

Unauthorized connections to a computer network through I / O ports can result in unauthorized access and theft of network information, or insertion of viruses and malware into the host computer and the network.
These I / O ports are often unused and / or unmonitored, making them susceptible to unauthorized access and unauthorized data transfer.
These types of I / O port security devices employ simple mechanical keys, which can be easily duplicated, lost or stolen.
Many companies utilize security software to monitor and inactivate I / O ports; however, as with any software, it can be altered, blocked or bypassed due to hacking or the insertion of malware into the host computer or network.
Further, software solutions do not preclude malicious manipulation or circumvention of software security solutions if the abuser has sufficient administrative network rights.
Leaving a portable storage device installed in a computer I / O port also presents a security risk, since current portable storage devices have no method to be physically locked in an I / O port to prevent unauthorized removal when left unattended.
Theft or loss of portable storage devices is also a major network security risk.
Encrypted flash drives, such as IronKey® available from Kingston Technology Company, Inc. of Fountain Valley, Calif., USA; however, these devices rely solely on software encryption for security protection affording no physical security protection from unauthorized removal and subsequent hacking using sophisticated techniques.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mechanical Locking Device for Computer Ports and Portable Storage Devices
  • Mechanical Locking Device for Computer Ports and Portable Storage Devices
  • Mechanical Locking Device for Computer Ports and Portable Storage Devices

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0069]Embodiments of the present invention will now be described more fully hereinafter with reference to the accompanying drawing figures, in which some, but not all, embodiments of the invention are shown. Indeed, the invention may be embodied in many different forms and should not be construed as limited to the exemplary embodiments set forth herein; rather, these exemplary embodiments are provided so that this disclosure will both sufficiently and accurately convey the scope of the present invention to those skilled in the relevant art Like numbers refer to the same, similar or like elements throughout. Where possible, any terms expressed in the singular form herein are meant to also include the plural form and vice versa, unless explicitly stated otherwise. As used herein, the term “a” and / or “an” shall mean “one or more,” even though the phrase “one or more” may also be used herein.

[0070]It will be appreciated that certain features of the invention, which are, for clarity, des...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention is directed to a mechanical locking device for securing computer Input/Output (I/O) ports that are in use and for securing unused computer I/O ports of an electronic device. The invention is also directed to a mechanical locking device which can be used to secure a portable locking flash memory device in a computer I/O port. The invention is also directed to physically blocking access to a computer I/O port. The mechanical locking device includes a locking mechanism configured for releasably locking the device within the computer I/O port. The mechanical locking device further includes a first actuator configured to move the locking mechanism between a locked condition and an unlocked condition, and a second actuator configured to prevent the locking mechanism from moving to the unlocked condition.

Description

FIELD OF THE INVENTION[0001]The present invention relates to devices and methods that enhance computer and network security by physically blocking unused and unmonitored computer ports of an electronic device and by physically locking portable storage devices which can be inserted into computer ports.BACKGROUND OF THE INVENTION AND RELATED ART[0002]Most modern computers and servers include at least one, and typically, multiple Input-Output (I / O ports). I / O ports are used to connect peripheral devices such as a mouse, keyboards, scanners, digital cameras, printers, external displays, external storage devices and the like, for power supply and / or data transfer purposes. Unauthorized connections to a computer network through I / O ports can result in unauthorized access and theft of network information, or insertion of viruses and malware into the host computer and the network. Typically, computers, servers, printers and other devices are supplied with multiple I / O ports. These I / O ports...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F21/83E05B47/00
CPCE05B47/0009G06F21/83E05B73/00
Inventor MUNNS, CLIFFORD B.FERGUSON-GUTTENBERG, NANCY
Owner SKYRIDGE SERVICES LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products