CN107862222A - The scheme that WIFI remote controls solid state hard disc is destroyed - Google Patents

The scheme that WIFI remote controls solid state hard disc is destroyed Download PDF

Info

Publication number
CN107862222A
CN107862222A CN201710945874.8A CN201710945874A CN107862222A CN 107862222 A CN107862222 A CN 107862222A CN 201710945874 A CN201710945874 A CN 201710945874A CN 107862222 A CN107862222 A CN 107862222A
Authority
CN
China
Prior art keywords
function
erasing
module
present
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710945874.8A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Focus Information Technology Co Ltd
Original Assignee
Suzhou Focus Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Focus Information Technology Co Ltd filed Critical Suzhou Focus Information Technology Co Ltd
Priority to CN201710945874.8A priority Critical patent/CN107862222A/en
Publication of CN107862222A publication Critical patent/CN107862222A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides the scheme destroyed using WIFI remote controls solid state hard disc:WIFI radio receiving transmitting modules 102 are responsible for receiving and sending information;MCU module 103 is the nucleus module of the present invention, is responsible for the various operational orders of processing user, and sends erasing signal and locking signal according to user instruction, and to realize the lock function of the present invention, erasing function, first erasing relocks function.The function of the described module of antenna 101 is that reception user mobile phone is sent to information signal by wireless base station and transmitting WIFI radio receiving transmitting modules 102 are sent to information signal.WIFI radio receiving transmitting modules 102 are responsible for receiving and sending information;MCU module 103 is the nucleus module of the present invention, is responsible for the various operational orders of processing user, and sends erasing signal and locking signal according to user instruction, and to realize the lock function of the present invention, erasing function, first erasing relocks function.

Description

The scheme that WIFI remote controls solid state hard disc is destroyed
Technical field
The present invention relates to data processing field, is related to the scheme that a kind of WIFI remote controls solid state hard disc is destroyed.
Background technology
Current, the data effectively taken precautions against in solid state hard disc leak, while computer hardware anti-theft measure is strengthened, mainly It is to prevent the sensitive data from leaking by way of to data encryption.But any AES has its relativity, It can completely obtain in hard disk on the basis of all data, as cracking trajectory and technology develop, sensitive data all the time be present and let out The hidden danger of leakage.
Traditional mechanical hard disk storage medium is magnetic material.When W head is to disk write-in data, it will can magnetize The signal of data bit is adjusted to some appropriate intensity, but signal is not more strong better, should not exceed certain boundary, Yi Mianying Ring adjacent data bit.Because signal intensity is insufficient to allow storaging medium to reach the magnetized state of saturation, so physical record exists Signal on medium is influenceed by the previously saved signal in same position, if for example, the data bit recorded originally is 0, Now by one 1 covering, then signal intensity of the physical record in disk medium certainly not as original data bit be 1 it is strong Degree.Special hardware device can accurately detect out the actual value of signal intensity, and this value is subtracted to the mark of current data position Quasi- intensity, the copy of capped data is just obtained.In theory, this process can recursion seven times forward.Therefore, for tradition For hard disk, even if carry out low-level formatting (within seven times) repeatedly, its data still can be resumed.
System is facilitated user's initialization system and is implemented to wipe using the remote anti-theft design based on WIFI radio receiving transmitting modules Remove, flexibility is higher.This invention is implemented, it is necessary to has matched customization USB flash disk to realize, makes it using by certain Limitation.The storage medium of solid state hard disc is NandFlash, and NandFlash internal storage units are three terminal device, respectively source Pole, drain and gate, unlike metal-oxide-semiconductor, the three terminal device is double-grid structure, is added between grid and silicon substrate One floating grid.During read-write, electric charge is injected into floating boom and represents to write 0, electric charge is not injected into and represents 1.It is hard with tradition Unlike disk, as long as NandFlash is wiped 1 time, data can not be recovered.
In some security applications, solid state hard disc internal data needs to be destroyed rapidly.A kind of it has been proposed that physical destroying Technology.By adding 10V voltages on NandFlash, puncture its internal structure, complete the thorough destruction to NandFlash.
Above-mentioned destroying method method has the shortcomings that very big:
When high voltage on NandFlash is destroyed, by test, by taking Samsung K9LBG08U0M as an example, immediate current will Reach 3 to 4 amperes, if including 8 NandFlash on a solid state hard disc, then immediate current is up to more than 30 amperes, to mark For 2.5 cun of accurate solid state hard discs, its sata interface and PCB can not be by so big electric currents, and security performance is low, easily Burn out interlock circuit and component.
The content of the invention
The present invention provides a kind of solid-state hard disk destroyer, to solve the problems, such as be how safely, effectively, it is rapidly right Solid state hard disc is destroyed.
The present invention provide using WIFI agreements solid state hard disc secrecy system and method method, the system by antenna 101, WIFI radio receiving transmitting modules 102, MCU module 103, PCIE/SATA protocol converters 104, PCIE interfaces 105, power module A106, SATA controller A107, Flash array A108, power module B109, SATA controller B110 and Flash array B111, Pulse voltage occurs circuit and destroys interface composition..
The function of the described module of antenna 101 is to receive user mobile phone to be sent to information signal and transmitting by wireless base station WIFI radio receiving transmitting modules 102 are sent to information signal.
WIFI radio receiving transmitting modules 102 are responsible for receiving and sending information;
MCU module 103 is the nucleus module of the present invention, is responsible for the various operational orders of processing user, and is sent out according to user instruction Erasing signal and locking signal are sent, to realize the lock function of the present invention, erasing function, first erasing relocks function.
The function of the described module of antenna 101 is to receive user mobile phone to be sent to information signal and transmitting by wireless base station WIFI radio receiving transmitting modules 102 are sent to information signal.
WIFI radio receiving transmitting modules 102 are responsible for receiving and sending information;
MCU module 103 is the nucleus module of the present invention, is responsible for the various operational orders of processing user, and is sent out according to user instruction Erasing signal and locking signal are sent, to realize the lock function of the present invention, erasing function, first erasing relocks function.
Specifically, when user sends lock instruction, MCU module 103 reads user from WIFI radio receiving transmitting modules 102 The lock instruction of transmission, locking signal A is set to enabled state by MCU module 103, while locking signal B is set into enabled shape State, now, off-position is in by the power module A106 SATA controllers 107 powered and Flash arrays 108, for using For person, the data stored on Flash arrays 108 are sightless, on the contrary, the SATA controller powered by power module A109 110 and Flash arrays 111 are in power supply state, and for the user, the data being pre-stored within Flash arrays 111 are It is visible, this ensure that the security of confidential data;When user sends erasing instruction, MCU module 103 is wirelessly received from WIFI Hair module 102 reads the erasing instruction of user's transmission, and locking signal A is maintained former enabled state constant, wiped by MCU module 103 Except signal A is set to effectively, triggering SATA controller A107 erasing function, SATA controller A107 will be held to Flash arrays 108 The irrecoverable security for arrive erasing operation, ensureing data with this of row, it is certainly this wipe be it is irrecoverable arrive, even if user The disk is fetched again, can not also recover data;When user, which sends erasing, relocks instruction, MCU module 103 is wirelessly received from WIFI The erasing that hair module 102 reads user's transmission relocks instruction, and locking signal A is maintained former enabled state not by MCU module 103 Become, erasing signal A is set to effectively, and triggering SATA controller A107 erasing function, SATA controller A107 will be to Flash arrays 108 execution are irrecoverable to arrive erasing operation, and then locking signal A is set to enabled state by MCU module 103, while will locking Signal B is set to enabled state, now, is in disconnected by the power module A106 SATA controllers 107 powered and Flash arrays 108 Electricity condition, for the user, the data stored on Flash arrays 108 are sightless, on the contrary, by power module A109 The SATA controller 110 and Flash arrays 111 of power supply are in power supply state, for the user, are pre-stored within Flash Data on array 111 are visible, and dual operation can preferably ensure the security of user data.Preferably, it is of the invention SATA controller be INDILINX companies Barefoot ECO controllers.Control pulse voltage that circuit occurs.
Electric route test control occurs for pulse voltage, produces correct pulse voltage.
Preferably, the solid-state hard disk destroyer has following following features:The pulse voltage sent, amplitude 10 Volt, cycle are 100 milliseconds, dutycycle 50%, number 150.
Compared with prior art, the pulse voltage cycle for puncturing storage medium internal structure is used for used by the present embodiment It is short, the size of solid state hard disc immediate current is effectively limited, that is, controlling the size of immediate current, destruction connects in a zone of reasonableness Mouth and PCB can bear the immediate current.
Brief description of the drawings
Fig. 1 is the schematic diagram of solid-state hard disk destroyer provided by the invention;
Fig. 2 is the principle assumption diagram that pulse voltage generates in the embodiment of the present invention.
Embodiment
It is right below in conjunction with the accompanying drawings and the specific embodiments to make the object, technical solutions and advantages of the present invention clearer The present invention is described in further detail.It should be noted that in the case where not conflicting, embodiment and implementation in the application Feature in example can be mutually combined.
The controller in device is destroyed, after the remote signal detecting, pulsewidth modulation is sent to pulse generating circuit Signal, the pulse generation circuit generation pulse is controlled, wherein the pulse voltage amplitude that the pulse generation circuit is exported is 10 volts, the cycle is 50~150 milliseconds, dutycycle 50%, and pulse number is at least 150.The further preferred pulse period is 100 milliseconds.Liquid crystal is used to show operation indicating, prevents operating mistake.
As shown in Fig. 2 impulse circuit is made up of dc source, FET, dc source output 10V DC voltages.
Dc source exports 10V DC voltages.According to the characteristic of pulse voltage, (cycle 100ms, dutycycle are controller 50%) pulse-width signal, is produced, opening or closing for FET is controlled, so as to produce pulse voltage, and control voltage one Number caused by secondary, i.e., 150.
Compared with prior art, the pulse voltage cycle for puncturing storage medium internal structure is used for used by the present embodiment It is short, the size of solid state hard disc immediate current is effectively limited, that is, controlling the size of immediate current, destruction connects in a zone of reasonableness Mouth and PCB can bear the immediate current.
The foregoing is only a specific embodiment of the invention, but protection scope of the present invention is not limited thereto, any Those familiar with the art the invention discloses technical scope in, change or replacement can be readily occurred in, should all be contained Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be defined by the protection domain described in claim.

Claims (4)

1. the present invention provides the scheme destroyed using WIFI remote controls solid state hard disc, it is characterised in that is wirelessly received including WIFI Send out module, processor and pulse generation circuit, the pulse generation circuit and the power pins phase of storage medium in solid state hard disc Even, the wherein described processor of utilization, after detecting that button is pressed, pulse generating circuit is controlled, sends pulse voltage, punctured The internal structure of storage medium, realizes physical destroying.
2. the function of the module of antenna 101 described in is that reception transmitting WIFI radio receiving transmitting modules 102 are sent to information signal.
3. WIFI radio receiving transmitting modules described in are responsible for receiving and sending information.MCU module is nucleus module, is responsible for processing user Various operational orders, and erasing signal and locking signal is sent according to user instruction, to realize the lock function of the present invention, wipe Except function, first erasing relock function.
4. solid-state hard disk destroyer according to claim 1, it is characterised in that the pulse voltage sent, amplitude 10 Volt, cycle are 100 milliseconds, dutycycle 50%, number 150.
CN201710945874.8A 2017-10-12 2017-10-12 The scheme that WIFI remote controls solid state hard disc is destroyed Pending CN107862222A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710945874.8A CN107862222A (en) 2017-10-12 2017-10-12 The scheme that WIFI remote controls solid state hard disc is destroyed

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710945874.8A CN107862222A (en) 2017-10-12 2017-10-12 The scheme that WIFI remote controls solid state hard disc is destroyed

Publications (1)

Publication Number Publication Date
CN107862222A true CN107862222A (en) 2018-03-30

Family

ID=61698190

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710945874.8A Pending CN107862222A (en) 2017-10-12 2017-10-12 The scheme that WIFI remote controls solid state hard disc is destroyed

Country Status (1)

Country Link
CN (1) CN107862222A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113312680A (en) * 2021-05-28 2021-08-27 福州优联利众电子商务有限公司 Hard disk for multi-channel remote control disconnection or complete data destruction
US11243710B1 (en) 2018-04-02 2022-02-08 Dominic B. Picone System and method for remote drive destruction
CN114247724A (en) * 2021-11-10 2022-03-29 山东盖特航空科技有限公司 System and method for destroying Flash chip by multi-pulse impact

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102553896A (en) * 2012-02-10 2012-07-11 国家计算机网络与信息安全管理中心 Solid-state hard disk destroyer
CN102819499A (en) * 2012-08-08 2012-12-12 浪潮集团有限公司 Method for remotely controlling self-destruction of solid state disk (SSD)
CN104461945A (en) * 2014-12-25 2015-03-25 浪潮集团有限公司 Remote control crash-proof irreversible self-destroying method for solid-state drive
CN105740734A (en) * 2016-03-30 2016-07-06 池州职业技术学院 Solid-state disk capable of being intelligently destroyed

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102553896A (en) * 2012-02-10 2012-07-11 国家计算机网络与信息安全管理中心 Solid-state hard disk destroyer
CN102819499A (en) * 2012-08-08 2012-12-12 浪潮集团有限公司 Method for remotely controlling self-destruction of solid state disk (SSD)
CN104461945A (en) * 2014-12-25 2015-03-25 浪潮集团有限公司 Remote control crash-proof irreversible self-destroying method for solid-state drive
CN105740734A (en) * 2016-03-30 2016-07-06 池州职业技术学院 Solid-state disk capable of being intelligently destroyed

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11243710B1 (en) 2018-04-02 2022-02-08 Dominic B. Picone System and method for remote drive destruction
CN113312680A (en) * 2021-05-28 2021-08-27 福州优联利众电子商务有限公司 Hard disk for multi-channel remote control disconnection or complete data destruction
CN113312680B (en) * 2021-05-28 2024-04-09 福州优联利众电子商务有限公司 Hard disk capable of remotely controlling disconnection or thorough destruction of data through multiple channels
CN114247724A (en) * 2021-11-10 2022-03-29 山东盖特航空科技有限公司 System and method for destroying Flash chip by multi-pulse impact
CN114247724B (en) * 2021-11-10 2023-03-14 山东盖特航空科技有限公司 System and method for destroying Flash chip by multi-pulse impact

Similar Documents

Publication Publication Date Title
CN102553896B (en) Solid-state hard disk destroyer
CN107862222A (en) The scheme that WIFI remote controls solid state hard disc is destroyed
US9250671B2 (en) Cryptographic logic circuit with resistance to differential power analysis
EP2485512A1 (en) Encryption device and method for controlling download and access of mobile terminal
CN102289623A (en) Anti-leakage laptop
CN107657184A (en) The scheme that GPRS remote controls solid state hard disc is destroyed
CN107832636A (en) The scheme that 433M remote controls solid state hard disc is destroyed
CN104461945A (en) Remote control crash-proof irreversible self-destroying method for solid-state drive
CN204719761U (en) A kind of intelligence destroys solid state hard disc
CN105631366A (en) Encryption chip and encryption method therefor
CN107845402A (en) The scheme that 315M remote controls solid state hard disc is destroyed
CN102752751A (en) Protection method and device for application
CN106778368B (en) Notebook computer and hard disk self-destruction device thereof
CN103903648A (en) Terminal with memory and nonvolatile memory data protection circuit
CN203408968U (en) High-voltage destruction device for semiconductor storage medium
CN204203972U (en) A kind of self-desttruction equipment of electronic equipment
US9858984B2 (en) Apparatuses, methods, and systems for increasing a speed of removal of data from a memory cell
CN201812500U (en) Removable storage device
CN203013274U (en) Data self-destructive electronic hard disk
CN105279106A (en) Self-destructing electronic hard disk
CN102902633B (en) Remote encryption system and remote encryption method for solid-state disk
Wu et al. Security and privacy in the age of cordless power world
CN207198856U (en) Physical security protection circuit
US11244597B2 (en) Display device and driving protection method thereof
CN103488951A (en) File protection method and system based on cloud storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180330

WD01 Invention patent application deemed withdrawn after publication