CN110020560B - Electronic disk system and method with data self-destruction protection function - Google Patents

Electronic disk system and method with data self-destruction protection function Download PDF

Info

Publication number
CN110020560B
CN110020560B CN201910321403.9A CN201910321403A CN110020560B CN 110020560 B CN110020560 B CN 110020560B CN 201910321403 A CN201910321403 A CN 201910321403A CN 110020560 B CN110020560 B CN 110020560B
Authority
CN
China
Prior art keywords
data
contact
destruction
control module
data destruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910321403.9A
Other languages
Chinese (zh)
Other versions
CN110020560A (en
Inventor
刘洋
冯磊
柴萍萍
路永轲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue CNC Electronics Co Ltd
Original Assignee
Shandong Chaoyue CNC Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue CNC Electronics Co Ltd filed Critical Shandong Chaoyue CNC Electronics Co Ltd
Priority to CN201910321403.9A priority Critical patent/CN110020560B/en
Publication of CN110020560A publication Critical patent/CN110020560A/en
Application granted granted Critical
Publication of CN110020560B publication Critical patent/CN110020560B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an electronic disk system with data self-destruction protection and a method thereof, wherein the method comprises the following steps: a guard; the protection device is internally provided with an electronic disk for storing data files and a data destruction control module which is connected with the electronic disk and is used for destroying data information in the electronic disk by a user; the upper cover of the protection device is provided with a protection cover; the detection switch detects the closing state of the protective cover and the protective device, when the protective cover is opened in an unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module, and after the data destruction control module receives the unauthorized opening detection signal, the data destruction process is executed, and data stored in the electronic disk is destroyed. The danger of data leakage after the hard disk or the computer is illegally stolen and removed is radically avoided. The active destruction and self-destruction of the electronic disk have irreplaceability, and the information safety is ensured to the maximum extent.

Description

Electronic disk system and method with data self-destruction protection function
Technical Field
The invention relates to the field of information security, in particular to an electronic disk system with data self-destruction protection and a method thereof.
Background
The recent emergence of cases of key material leakage caused by loss of a plurality of hard disks and computer products makes people gradually realize the importance of hard disk data, and an investigation result published by the U.S. computer security research shows that: 67% of enterprises have stolen hardware and computer products, while the situation of passive loss of computers due to poor management is more common, and how to effectively protect the security of key data becomes a serious concern for computer manufacturers and information security organizations.
In order to prevent data from divulging a secret, various alarm systems, data encryption programs and biometric devices are developed, and data are encrypted and protected through the data encryption programs and biometric devices. This type of protection is generally passive. If the data encryption program or the biometric identification is cracked, the encrypted data is accessed, and the effective protection effect is not achieved. If the computer is lost, the stealing personnel can take the computer and have enough time to crack and acquire information, so that the data encryption program or the biological identification is cracked and does not play an effective protection role.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention provides an electronic disk system for software destruction and unpacking self-destruction, which radically avoids the danger of data leakage after a hard disk or a computer is illegally stolen and removed.
To this end, the invention comprises: a guard; the protection device is internally provided with an electronic disk for storing data files and a data destruction control module which is connected with the electronic disk and is used for destroying data information in the electronic disk by a user; the upper cover of the protection device is provided with a protection cover;
a detection switch is arranged between the protective cover and the protective device and is connected with the data destruction control module through an execution module; the detection switch is used for detecting the closing state of the protective cover and the protective device, when the protective cover is opened in an unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module, and after the data destruction control module receives the unauthorized opening detection signal, the data destruction process is executed, and data stored in the electronic disk is destroyed.
It should be further noted that the execution module includes: the device comprises a relay J1, a MOS tube Q1, a detection execution chip U2, a battery U3, a two-way electronic switch S1, a resistor R1, a resistor R2, a resistor R3, a diode D1 and a capacitor C1;
the positive electrode of the battery U3 and the second connecting end of the relay J1 are respectively connected with the first connecting end of the detection switch; the negative electrode of the battery U3 is grounded; the third connecting end of the relay J1 and the first coil connecting end of the relay J1 are respectively connected with the second connecting end of the detection switch; the second connecting end of the relay J1 and the third connecting end of the relay J1 are normally open nodes;
the second coil connecting end of the relay J1 is respectively connected with the first connecting end and the second connecting end of the two-way electronic switch S1; the third connection end of the two-way electronic switch S1 is connected with the first end of the resistor R1; the second end of the resistor R1, the first end of the capacitor C1, the first end of the resistor R2 and the G end of the MOS transistor Q1 are connected together; the S end of the MOS tube Q1 is grounded, and the D end of the MOS tube Q1 is respectively connected with the IO2 end of the detection execution chip U2 and the second end of the resistor R3; the first end of the resistor R3, the VCC end of the detection execution chip U2, the VCC end of the data destruction control module and the cathode of the diode D1 are respectively connected with a power supply; the fourth connection end of the two-way electronic switch S1 is connected with the anode of the diode D1; the fifth connecting end of the two-way electronic switch S1 is connected with the IO1 end of the detection execution chip U2;
the I2C end of the detection execution chip U2 is connected with the I2C end of the data destruction control module
The initial state of the two-way electronic switch S1 is in a normally closed state.
It should be further noted that the detection switch includes: the switch comprises a switch cap d, a first spring a, a second spring b, a metal sheet c and eight contacts;
the eight contacts include: the first contact, the second contact, the third contact, the fourth contact, the fifth contact, the sixth contact, the seventh contact and the eighth contact;
the first contact and the second contact are matched for use, and the first spring a is arranged on the first contact; the second spring b is arranged on the second contact; one side surface of the switch cap d is connected with the protective cover in a matching way, and the other side surface of the switch cap d is respectively connected with the first spring a and the second spring b; the switch cap d is connected with the metal sheet c through a connecting rod;
the third contact and the fourth contact are matched for use; the fifth contact and the sixth contact are matched for use; the seventh contact and the eighth contact are matched for use;
the metal sheet c is respectively connected with the seventh contact and the eighth contact;
the first connecting end of the detection switch is connected with the fifth contact; the second connecting end of the detection switch is connected with the sixth contact;
under normal conditions, the switch cap d is pressed to the first contact and the second contact by the protection cover, the metal sheet c is connected with the seventh contact and the eighth contact respectively, when the protection cover is opened, the switch cap d is propped and bounced by the first spring a and the second spring b, the metal sheet c passes through the fifth contact and the sixth contact, and finally, the switch cap d moves to the third contact and the fourth contact.
It should be further noted that the protection device further includes: a destruction operation control module;
the data destruction control module is used for executing a data destruction process and destroying data stored in the electronic disk;
the data destruction operation control module acquires a data destruction closing control instruction input by a user, transmits the data destruction closing control instruction to the data destruction control module, and closes the data destruction process.
It should be further noted that the protection device further includes: an identity recognition unit;
the identity recognition unit is used for executing identity recognition verification through the identity recognition unit when a user inputs a data destruction control instruction, and after the user identity verification is passed, the data destruction control module executes a data destruction process to destroy data stored in the electronic disk;
the identity recognition unit is also used for executing identity recognition verification through the identity recognition unit when the user closes the data destruction process, and closing the data destruction process after the user passes the identity verification;
the identity recognition unit adopts a password login module, a USBKey login module or a biological recognition module.
Further, it should be noted that the method further includes: an upper computer;
the guard device further includes: a SATA communication module; the SATA communication module provides a communication interface between internal elements of the protection device and a communication interface between the protection device and the upper computer;
the upper computer and the protection device are in communication connection by adopting a C/S (client/server) framework and a Socket mechanism;
the protection device is provided with ports for registering information, editing information and deleting information operated by a user;
the upper computer provides a protection device authentication service support, provides authentication authorization based on a discrete cosine transform upgrade version algorithm for the protection device, and provides account management and authentication service of special USBKey registration information.
An electronic disk method with data self-destruction protection, the method comprising:
the detection switch detects the covering state of the protective cover and the protective device;
when the protective cover is opened in an unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module;
and after receiving the unauthorized opening detection signal, the data destruction control module executes a data destruction process to destroy the data stored in the electronic disk.
It is further noted that the method further comprises:
when the protective cover is opened in an unauthorized state, the switch cap is propped and bounced by the first spring and the second spring, so that the metal sheet passes through the fifth contact and the sixth contact, the battery power supply loop is conducted, the coil of the relay J1 is electrified, the second connecting end and the third connecting end of the relay J1 are closed, and the relay J1 is in a self-locking state; the battery supplies power to the detection execution chip U2 and the data destruction control module;
meanwhile, as the voltage is generated at the G end of the MOS tube Q1, the MOS tube Q1 is conducted, the detection execution chip U2 detects that the IO2 pin becomes low level, which indicates that the case is in an illegal open state, the detection execution chip U2 sends an unauthorized opening detection signal to the data destruction control module through an I2C bus, and the data destruction control module executes a data destruction process after receiving the unauthorized opening detection signal to destroy data stored in the electronic disk;
currently, if the device is in a shutdown state, the battery continuously supplies power to the detection execution chip U2 and the data destruction control module.
It is further noted that the method further comprises:
if the protection device or the battery is normally disassembled, the user performs identity identification verification through the identity identification unit, and the data destruction process is closed after the user passes the identity verification;
after the self-destruction function is closed, the power is turned off, the protective cover is removed, the relay J1 is self-locked, the battery supplies power to the detection execution chip U2 and the data destruction control module, meanwhile, the detection execution chip U2 detects that the pin of the IO2 is changed into low level, the detection execution chip U2 does not send a destruction instruction to the data destruction control module, the double-circuit electronic switch S1 is cut off through the pin of the IO1 after 10ms of delay, the first connecting end of the relay is connected with the third connecting end after the relay coil is powered off, and the battery power supply circuit is cut off to save battery resources;
after the disassembly or the battery replacement is finished, the identity recognition unit executes identity recognition verification, and after the user identity verification passes, the electronic disk self-destruction function is restarted.
It is further noted that the method further comprises: if the active destruction function is started, the identity recognition unit executes identity recognition verification, after the user identity verification is passed, the active destruction is started, and the data destruction control module executes a data destruction process to destroy the data stored in the electronic disk.
According to the technical scheme, the invention has the following advantages:
the detection switch detects the closing state of the protective cover and the protective device, when the protective cover is opened in an unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module, and after the data destruction control module receives the unauthorized opening detection signal, the data destruction process is executed to destroy the data stored in the electronic disk. The danger of data leakage after the hard disk or the computer is illegally stolen and removed is radically avoided. The active destruction and self-destruction of the electronic disk have irreplaceability, and the upper computer operation can be carried out only by adopting devices such as USBKey, biological identification and the like, so that the information safety is ensured to the maximum extent.
The invention realizes the active encryption program and is based on the data destruction control under the unauthorized state. Even if the computer is lost integrally or the computer loses connection with an external power supply, the data destruction control based on the unauthorized state can be realized, and the security of encrypted data is ensured.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings used in the description will be briefly introduced, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of an electronic disk system with data self-destruction protection;
FIG. 2 is a schematic view of a detection switch;
FIG. 3 is a flow chart of a method for an electronic disk with data self-destruction protection;
FIG. 4 is a flowchart of an embodiment of a method for an electronic disk with data self-destruction protection.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions of the present invention will be clearly and completely described below with reference to specific embodiments and drawings. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the scope of protection of this patent.
The invention provides an electronic disk system with data self-destruction protection, as shown in fig. 1 and fig. 2, comprising: a guard;
an electronic disk for storing data files and a data destruction control module (4) connected with the electronic disk are installed in the protection device, and a user destroys data information in the electronic disk; the upper cover of the protection device is provided with a protection cover; a detection switch (1) is arranged between the protective cover and the protective device, and the detection switch (1) is connected with a data destruction control module (4) through an execution module (2); the detection switch (1) is used for detecting the closing state of the protective cover and the protective device, when the protective cover is opened in an unauthorized state, the detection switch (1) sends an unauthorized opening detection signal to the data destruction control module (4) through the execution module (2), and after the data destruction control module (4) receives the unauthorized opening detection signal, the data destruction process is executed, and data stored in the electronic disk is destroyed. And the data destruction control module (4) destroys the data stored in the electronic disk. The data of the whole electronic disk can be destroyed, that is, all the data stored in the electronic disk is destroyed. A protection storage area can be further arranged in the electronic disk, and the data of the protection storage area in the electronic disk is destroyed after the data destruction control module (4) receives the unauthorized opening detection signal, so that the insecure information can be further stored. Making data protection more targeted.
The guard device further includes: a destruction operation control module; the destruction operation control module is connected with the data destruction control module 4, and is used for receiving a data destruction control instruction input by a user and transmitting the data destruction control instruction input by the user to the data destruction control module 4, and the data destruction control module 4 executes a data destruction process to destroy data stored in the electronic disk 3; the data destruction operation control module acquires a data destruction closing control instruction input by a user, transmits the data destruction closing control instruction to the data destruction control module 4, and closes the data destruction process by the data destruction control module 4. The destruction operation control module can acquire information input by a user and execute a control instruction input by the user.
The guard device further includes: an identity recognition unit; the identity recognition unit is used for executing identity recognition verification through the identity recognition unit when a user inputs a data destruction control instruction, and after the user identity verification is passed, the data destruction control module 4 executes a data destruction process to destroy data stored in the electronic disk 3; the identity recognition unit is also used for executing identity recognition verification through the identity recognition unit when the user closes the data destruction process, and closing the data destruction process after the user passes the identity verification; the identity recognition unit adopts a password login module, a USBKey login module or a biological recognition module, and is not limited to the modes.
In order to update the software state of the protection device and the identification function, the method further comprises the following steps: an upper computer; the guard device further includes: a SATA communication module; the SATA communication module provides a communication interface between internal elements of the protection device and a communication interface between the protection device and the upper computer; the upper computer and the protection device are in communication connection by adopting a C/S (client/server) framework and a Socket mechanism; the protection device is provided with ports for registering information, editing information and deleting information operated by a user; the upper computer provides a protection device authentication service support, provides authentication authorization based on a discrete cosine transform upgrade version algorithm for the protection device, and provides account management and authentication service of special USBKey registration information.
The host of the computer, or the notebook computer, or the mobile terminal, or the tablet computer, etc. can be arranged in the protection device. Of course, only the electronic disk, i.e., the storage disk, may be provided inside the shield device.
The techniques described herein may be implemented in hardware, software, firmware, or any combination thereof. Various features are described as modules, units or components that may be implemented together in an integrated logic device or separately as discrete but interoperable logic devices or other hardware devices. In some cases, various features of an electronic circuit may be implemented as one or more integrated circuit devices, such as an integrated circuit chip or chipset.
If implemented in hardware, the invention relates to an apparatus, which may be, for example, a processor or an integrated circuit device, such as an integrated circuit chip or chipset. Alternatively or additionally, if implemented in software or firmware, the techniques may implement a data storage medium readable at least in part by a computer, comprising instructions that when executed cause a processor to perform one or more of the above-described methods. For example, a computer-readable data storage medium may store instructions that are executed, such as by a processor.
The electronic disk may include a computer storage medium such as Random Access Memory (RAM), read-only memory (ROM), non-volatile random access memory (NVRAM), electrically erasable programmable read-only memory (EEPROM), flash memory, magnetic or optical data storage media, and the like. In some embodiments, an article of manufacture may comprise one or more computer-readable storage media.
The data destruction control module 4 comprises one or more processor implementations such as one or more Digital Signal Processors (DSPs), general purpose microprocessors, application specific integrated circuits ASICs, Field Programmable Gate Arrays (FPGAs), or other equivalent integrated or discrete logic circuitry. Thus, the term "processor," as used herein, may refer to any of the foregoing structure or any other structure more suitable for implementing the techniques described herein. In addition, in some aspects, the functionality described in this disclosure may be provided in software modules and hardware modules.
The execution module 2 according to the present invention includes: the device comprises a relay J1, a MOS tube Q1, a detection execution chip U2, a battery U3, a two-way electronic switch S1, a resistor R1, a resistor R2, a resistor R3, a diode D1 and a capacitor C1;
the positive electrode of the battery U3 and the second connecting end of the relay J1 are respectively connected with the first connecting end of the detection switch 1; the negative electrode of the battery U3 is grounded; the third connecting end of the relay J1 and the first coil connecting end of the relay J1 are respectively connected with the second connecting end of the detection switch 1; the second connecting end of the relay J1 and the third connecting end of the relay J1 are normally open nodes; the second coil connecting end of the relay J1 is respectively connected with the first connecting end and the second connecting end of the two-way electronic switch S1; the third connection end of the two-way electronic switch S1 is connected with the first end of the resistor R1; the second end of the resistor R1, the first end of the capacitor C1, the first end of the resistor R2 and the G end of the MOS transistor Q1 are connected together; the S end of the MOS tube Q1 is grounded, and the D end of the MOS tube Q1 is respectively connected with the IO2 end of the detection execution chip U2 and the second end of the resistor R3; the first end of the resistor R3, the VCC end of the detection execution chip U2, the VCC end of the data destruction control module 4 and the cathode of the diode D1 are respectively connected with a power supply; the fourth connection end of the two-way electronic switch S1 is connected with the anode of the diode D1; the fifth connecting end of the two-way electronic switch S1 is connected with the IO1 end of the detection execution chip U2; the I2C end of the detection execution chip U2 and the I2C end of the data destruction control module 4 are connected with the two-way electronic switch S1, and the initial state is in a normally closed state.
The detection switch 1 includes: the switch comprises a switch cap d, a first spring a, a second spring b, a metal sheet c and eight contacts; the eight contacts include: a first contact 11, a second contact 12, a third contact 13, a fourth contact 14, a fifth contact 15, a sixth contact 16, a seventh contact 17 and an eighth contact 18; the first contact 11 and the second contact 12 are matched for use, and the first spring a is arranged on the first contact 11; the second spring b is disposed on the second contact 12; one side surface of the switch cap d is connected with the protective cover in a matching way, and the other side surface of the switch cap d is respectively connected with the first spring a and the second spring b; the switch cap d is connected with the metal sheet c through a connecting rod;
the third contact 13 and the fourth contact 14 are matched for use; the fifth contact 15 and the sixth contact 16 are matched for use; the seventh contact 17 and the eighth contact 18 are matched for use; the metal sheet c is connected with the seventh contact 17 and the eighth contact 18, respectively; the first connecting end of the detection switch 1 is connected with the fifth contact 15; a second connection end of the detection switch 1 is connected with the sixth contact 16; in a normal state, the switch cap d is pressed onto the first contact 11 and the second contact 12 by the protection cover, the metal sheet c is connected with the seventh contact 17 and the eighth contact 18, when the protection cover is opened, the switch cap d is propped and bounced by the first spring a and the second spring b, so that the metal sheet c passes through the fifth contact 15 and the sixth contact 16 and finally moves to the third contact 13 and the fourth contact 14.
Based on the above system, the present invention further provides a method for an electronic disk with data self-destruction protection, as shown in fig. 3, the method includes:
s1, detecting the covering state of the protective cover and the protective device by the detection switch;
s2, when the protective cover is opened under the unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module;
and S3, after receiving the unauthorized opening detection signal, the data destruction control module executes a data destruction process to destroy the data stored in the electronic disk.
To further illustrate the method provided by the present invention, the method may further comprise: as shown in figure 4 of the drawings,
the detection switch 1 is an automatic pop-up switch, and is installed at the matching position of the protection device and the protection cover, and when the protection cover is pressed, the metal sheet c is respectively connected with the seventh contact 17 and the eighth contact 18.
Inside the protector, the battery voltage is lower than the power supply VCC under the on state, adopts diode D1 to keep apart the dual supply simultaneously. Meanwhile, a relay J1, two-way electronic switches S1 and S1 are integrated in the protection device and are in a normally closed state, and the data destruction control module 4 and the detection execution chip U2 are connected with the protection device. The following is the execution process in three states:
1 in the power-on state, the computer supplies power to the data destruction control module 4 and the detection execution chip U2 through VCC. If the user normally uses the login authentication system to actively destroy the electronic disk, the data destruction control module 4 receives the command and then performs key and data erasing operation on the electronic disk.
2 VCC stop work this moment under the power off state or VCC normal work this moment under the power on state, if illegal opening chassis side cap, then detect switch 1's switch cap is popped and is driven the sheetmetal and shift up, electronic disk internal circuit switches on when passing through fifth contact 15 and sixth contact 16, relay J1's 2, 3 pins are closed, J1 is in the auto-lock state, battery BAT1 is to detecting the power supply of executive chip U2 and data destruction control module, even the switch is destroyed or is pressed the pop-up button by force and can not block the destruction process, the electronic disk has the continuous current to get into. Meanwhile, as the voltage is generated at the G end of the MOS tube, the MOS tube is conducted, the detection execution chip U2 detects that the IO2 pin is changed into low level, the protective cover is in an illegal opening state, the detection execution chip U2 informs the data destruction control module 4 to carry out key and data destruction through an I2C bus, and if the detection execution chip U2 is in a shutdown state, the BAT1 continuously supplies power to the detection execution chip U2 and the data destruction control module until the electric quantity is exhausted. If the device is in the power-on state, the VCC supplies power to the detection execution chip U2 for destruction.
Even if an illegal operator pulls out the hard disk, if the electronic disk is inserted again for power supply, the illegal flag bit in the data destruction control module is not cleared, and after the VCC is restored for power supply, the detection execution chip U2 continues to destroy the electronic disk after acquiring the state of the data destruction control module, thereby ensuring the data safety to the maximum extent.
3 if the case is normally disassembled or the battery of the electronic disk is replaced, the administrator logs in the upper computer through the password, the USBKey or the biological recognition device and then issues an instruction to close the case opening destruction function, at the moment, the detection execution chip U2 continuously responds to the level change of the IO2 pin, but the response function changes. After the user closes the self-destruction function, the power is turned off and the side cover of the computer is removed, the relay J1 is self-locked and supplies power to the detection execution chip U2 and the data destruction control module, meanwhile, the detection execution chip U2 detects that the IO2 pin becomes low level, the detection execution chip U2 does not send a destruction instruction to the data destruction control module, the double-circuit electronic switch S1 is cut off through the IO1 pin after 10ms of delay, the relay coil becomes 1 after power failure, 3 pins are connected, and the power supply circuit of the battery BAT1 is cut off to save battery resources. And after the disassembly is finished, the electronic disk is reinstalled, the computer is started, the authentication software is logged in, and the self-destruction function of the electronic disk is restarted.
If the active destruction function is started, the identity recognition unit executes identity recognition verification, after the user identity verification is passed, the active destruction is started, and the data destruction control module executes a data destruction process to destroy the data stored in the electronic disk.
The system further comprises: an upper computer; the system adopts a C/S architecture, and both sides adopt a Socket mechanism for communication. The upper computer is responsible for providing authentication service support, providing authentication authorization based on Discrete Cosine Transform (DCT) upgraded algorithm for the biological identification device, and providing services such as account management and authentication of special USBKey registration information.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. An electronic disk system with data self-destruction protection, comprising: a guard;
an electronic disk for storing data files and a data destruction control module (4) connected with the electronic disk are installed in the protection device, and a user destroys data information in the electronic disk; the upper cover of the protection device is provided with a protection cover;
a detection switch (1) is arranged between the protective cover and the protective device, and the detection switch (1) is connected with a data destruction control module (4) through an execution module (2); the detection switch (1) is used for detecting the closing state of the protective cover and the protective device, when the protective cover is opened in an unauthorized state, the detection switch (1) sends an unauthorized opening detection signal to the data destruction control module (4) through the execution module (2), and after the data destruction control module (4) receives the unauthorized opening detection signal, the data destruction process is executed to destroy the data stored in the electronic disk;
the execution module (2) comprises: the device comprises a relay J1, a MOS tube Q1, a detection execution chip U2, a battery U3, a two-way electronic switch S1, a resistor R1, a resistor R2, a resistor R3, a diode D1 and a capacitor C1;
the positive electrode of the battery U3 and the second connecting end of the relay J1 are respectively connected with the first connecting end of the detection switch (1); the negative electrode of the battery U3 is grounded; the third connecting end of the relay J1 and the first coil connecting end of the relay J1 are respectively connected with the second connecting end of the detection switch (1); the second connecting end of the relay J1 and the third connecting end of the relay J1 are normally open nodes;
the second coil connecting end of the relay J1 is respectively connected with the first connecting end and the second connecting end of the two-way electronic switch S1; the third connection end of the two-way electronic switch S1 is connected with the first end of the resistor R1; the second end of the resistor R1, the first end of the capacitor C1, the first end of the resistor R2 and the G end of the MOS transistor Q1 are connected together; the S end of the MOS tube Q1 is grounded, and the D end of the MOS tube Q1 is respectively connected with the IO2 end of the detection execution chip U2 and the second end of the resistor R3; the first end of the resistor R3 is a VCC end of the detection execution chip U2, the VCC end of the data destruction control module (4) and the cathode of the diode D1 are respectively connected with a power supply; the fourth connection end of the two-way electronic switch S1 is connected with the anode of the diode D1; the fifth connecting end of the two-way electronic switch S1 is connected with the IO1 end of the detection execution chip U2;
the I2C end of the detection execution chip U2 is connected with the I2C end of the data destruction control module (4)
The initial state of the two-way electronic switch S1 is in a normally closed state.
2. The electronic disk system with data self-destruction protection according to claim 1,
the detection switch (1) comprises: the switch comprises a switch cap (d), a first spring (a), a second spring (b), a metal sheet (c) and eight contacts;
the eight contacts include: a first contact (11), a second contact (12), a third contact (13), a fourth contact (14), a fifth contact (15), a sixth contact (16), a seventh contact (17) and an eighth contact (18);
the first contact (11) and the second contact (12) are matched for use, and the first spring (a) is arranged on the first contact (11); a second spring (b) is arranged on the second contact (12); one side surface of the switch cap (d) is connected with the protective cover in a matching way, and the other side surface of the switch cap (d) is respectively connected with the first spring (a) and the second spring (b); the switch cap (d) is connected with the metal sheet (c) through a connecting rod;
the third contact (13) and the fourth contact (14) are matched for use; the fifth contact (15) and the sixth contact (16) are matched for use; the seventh contact (17) and the eighth contact (18) are matched for use;
the metal sheet (c) is respectively connected with the seventh contact (17) and the eighth contact (18);
the first connecting end of the detection switch (1) is connected with the fifth contact (15); the second connecting end of the detection switch (1) is connected with the sixth contact (16);
under the normal state, the switch cap (d) is pressed onto the first contact (11) and the second contact (12) by the protective cover, the metal sheet (c) is respectively connected with the seventh contact (17) and the eighth contact (18), when the protective cover is opened, the switch cap (d) is propped and bounced by the first spring (a) and the second spring (b), so that the metal sheet (c) passes through the fifth contact (15) and the sixth contact (16) and finally moves to the third contact (13) and the fourth contact (14).
3. The electronic disk system with data self-destruction protection according to claim 1,
the guard device further includes: a destruction operation control module;
the data destruction control module (4) executes a data destruction process and destroys data stored in the electronic disk;
the data destruction operation control module obtains a data destruction closing control instruction input by a user, transmits the data destruction closing control instruction to the data destruction control module (4), and the data destruction control module (4) closes the data destruction process.
4. The electronic disk system with data self-destruction protection according to claim 3,
the guard device further includes: an identity recognition unit;
the identity recognition unit is used for executing identity recognition verification through the identity recognition unit when a user inputs a data destruction control instruction, and after the user identity verification is passed, the data destruction control module (4) executes a data destruction process to destroy data stored in the electronic disk;
the identity recognition unit is also used for executing identity recognition verification through the identity recognition unit when the user closes the data destruction process, and closing the data destruction process after the user passes the identity verification;
the identity recognition unit adopts a password login module, a USBKey login module or a biological recognition module.
5. The electronic disk system with data self-destruction protection according to claim 4,
further comprising: an upper computer;
the guard device further includes: a SATA communication module; the SATA communication module provides a communication interface between internal elements of the protection device and a communication interface between the protection device and the upper computer;
the upper computer and the protection device are in communication connection by adopting a C/S (client/server) framework and a Socket mechanism;
the protection device is provided with ports for registering information, editing information and deleting information operated by a user;
the upper computer provides a protection device authentication service support, provides authentication authorization based on a discrete cosine transform upgrade version algorithm for the protection device, and provides account management and authentication service of special USBKey registration information.
6. An electronic disk method with data self-destruction protection is characterized by comprising the following steps:
the detection switch detects the covering state of the protective cover and the protective device;
when the protective cover is opened in an unauthorized state, the detection switch sends an unauthorized opening detection signal to the data destruction control module through the execution module;
after receiving the unauthorized opening detection signal, the data destruction control module executes a data destruction process to destroy data stored in the electronic disk;
when the protective cover is opened in an unauthorized state, the switch cap is propped and bounced by the first spring and the second spring, so that the metal sheet passes through the fifth contact and the sixth contact, the battery power supply loop is conducted, the coil of the relay J1 is electrified, the second connecting end and the third connecting end of the relay J1 are closed, and the relay J1 is in a self-locking state; the battery supplies power to the detection execution chip U2 and the data destruction control module;
meanwhile, as the voltage is generated at the G end of the MOS tube Q1, the MOS tube Q1 is conducted, the detection execution chip U2 detects that the IO2 pin becomes low level, which indicates that the case is in an illegal open state, the detection execution chip U2 sends an unauthorized opening detection signal to the data destruction control module through an I2C bus, and the data destruction control module executes a data destruction process after receiving the unauthorized opening detection signal to destroy data stored in the electronic disk;
currently, if the device is in a shutdown state, the battery continuously supplies power to the detection execution chip U2 and the data destruction control module.
7. The electronic disk method with data self-destruction protection according to claim 6, further comprising:
if the protection device or the battery is normally disassembled, the user performs identity identification verification through the identity identification unit, and the data destruction process is closed after the user passes the identity verification;
after the self-destruction function is closed, the power is turned off, the protective cover is removed, the relay J1 is self-locked, the battery supplies power to the detection execution chip U2 and the data destruction control module, meanwhile, the detection execution chip U2 detects that the pin of the IO2 is changed into low level, the detection execution chip U2 does not send a destruction instruction to the data destruction control module, the double-circuit electronic switch S1 is cut off through the pin of the IO1 after 10ms of delay, the first connecting end of the relay is connected with the third connecting end after the relay coil is powered off, and the battery power supply circuit is cut off to save battery resources;
after the disassembly or the battery replacement is finished, the identity recognition unit executes identity recognition verification, and after the user identity verification passes, the electronic disk self-destruction function is restarted.
8. The electronic disk method with data self-destruction protection according to claim 6, further comprising:
if the active destruction function is started, the identity recognition unit executes identity recognition verification, after the user identity verification is passed, the active destruction is started, and the data destruction control module executes a data destruction process to destroy the data stored in the electronic disk.
CN201910321403.9A 2019-04-22 2019-04-22 Electronic disk system and method with data self-destruction protection function Active CN110020560B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910321403.9A CN110020560B (en) 2019-04-22 2019-04-22 Electronic disk system and method with data self-destruction protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910321403.9A CN110020560B (en) 2019-04-22 2019-04-22 Electronic disk system and method with data self-destruction protection function

Publications (2)

Publication Number Publication Date
CN110020560A CN110020560A (en) 2019-07-16
CN110020560B true CN110020560B (en) 2020-11-10

Family

ID=67192028

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910321403.9A Active CN110020560B (en) 2019-04-22 2019-04-22 Electronic disk system and method with data self-destruction protection function

Country Status (1)

Country Link
CN (1) CN110020560B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110784448A (en) * 2019-09-20 2020-02-11 苏州浪潮智能科技有限公司 Equipment safety protection method, device, system and computer readable storage medium
CN111046446A (en) * 2019-10-24 2020-04-21 深圳市国科亿道科技有限公司 Computer with hard disk data self-destruction function
CN111327422A (en) * 2020-03-05 2020-06-23 中安云科科技发展(山东)有限公司 Cipher machine with key destruction function and key destruction method
CN111740181A (en) * 2020-06-30 2020-10-02 上海瓶安新能源科技有限公司 Illegal opening monitoring device for battery box
CN114077757B (en) * 2020-08-14 2023-12-19 台山市培英职业技术学校 Data security storage device and method
CN112446058B (en) * 2020-12-16 2022-04-29 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Data safety protection device
CN112906849B (en) * 2021-05-06 2021-08-13 北京数盾信息科技有限公司 Password card cover opening detection method and device and password card
CN113271206B (en) * 2021-05-12 2022-07-19 江苏云涌电子科技股份有限公司 Signal identification circuit and method
CN113472535B (en) * 2021-08-02 2024-02-27 电信科学技术第五研究所有限公司 Active and passive triggering key destruction circuit capable of running for long time
CN113626845A (en) * 2021-08-17 2021-11-09 北京计算机技术及应用研究所 Storage device capable of effectively reducing false destruction probability
CN116738509B (en) * 2023-08-14 2023-12-22 深圳市龙勤信息技术有限公司 Electronic disc encryption storage system and method based on block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201465553U (en) * 2009-05-04 2010-05-12 同方股份有限公司 Mobile storage device with self-destruction function
CN104317362A (en) * 2014-10-27 2015-01-28 北京同方时讯电子股份有限公司 Tablet personal computer with high data security
CN106778368B (en) * 2015-11-20 2023-06-02 中国长城科技集团股份有限公司 Notebook computer and hard disk self-destruction device thereof
CN107818257B (en) * 2017-11-23 2019-12-20 迈普通信技术股份有限公司 Illegal disassembly data self-destruction device and electronic equipment

Also Published As

Publication number Publication date
CN110020560A (en) 2019-07-16

Similar Documents

Publication Publication Date Title
CN110020560B (en) Electronic disk system and method with data self-destruction protection function
US7238901B2 (en) Tamper resistant pin entry apparatus
US10742427B2 (en) Tamper-proof secure storage with recovery
CA2799932C (en) Computer motherboard having peripheral security functions
US8317878B2 (en) Enabling a service to return lost laptops
US20100281223A1 (en) Selectively securing data and/or erasing secure data caches responsive to security compromising conditions
GB2460304A (en) Removable memory device, encryption and location sensing
US10742412B2 (en) Separate cryptographic keys for multiple modes
US7519763B2 (en) Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device
US20090100516A1 (en) Secure Bait and Switch Resume
US20110231672A1 (en) Adapter for portable storage medium and method of disabling data access
US20120110238A1 (en) Data security in solid state memory
US11113429B2 (en) Solid state storage data destruction
US10783088B2 (en) Systems and methods for providing connected anti-malware backup storage
CN103902934A (en) Computer case disassembling prevention detecting method and device
US20040128527A1 (en) Bootstrap rsm removal initiation sequence
CN114510755A (en) Anti-dismantling protection method for terminal equipment, terminal equipment and readable storage medium
JP5160940B2 (en) Hard disk drive
US20140157362A1 (en) Recovering from unexpected flash drive removal
JP2023159083A (en) Proofing against tampering with computer
JP2009301539A (en) Security system
JP5767657B2 (en) Method and computer for protecting data stored in non-volatile memory
JP2009110077A (en) Computer system
CN106528348A (en) Method for constructing BIOS of intelligent terminal and BIOS component
EP3098744A1 (en) A remotely protected electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant