CN110096906A - A kind of safety device - Google Patents

A kind of safety device Download PDF

Info

Publication number
CN110096906A
CN110096906A CN201910355186.5A CN201910355186A CN110096906A CN 110096906 A CN110096906 A CN 110096906A CN 201910355186 A CN201910355186 A CN 201910355186A CN 110096906 A CN110096906 A CN 110096906A
Authority
CN
China
Prior art keywords
shell
safety device
sensor
secondary shielding
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910355186.5A
Other languages
Chinese (zh)
Inventor
胡之斐
李大为
李振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dinghyun Commercial Code Evaluation Technology (shenzhen) Co Ltd
Original Assignee
Dinghyun Commercial Code Evaluation Technology (shenzhen) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dinghyun Commercial Code Evaluation Technology (shenzhen) Co Ltd filed Critical Dinghyun Commercial Code Evaluation Technology (shenzhen) Co Ltd
Publication of CN110096906A publication Critical patent/CN110096906A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The present invention relates to field of information security technology more particularly to a kind of safety devices.The safety device includes at least the first screen unit and secondary shielding unit;The secondary shielding unit is shielded by first screen unit;The detection sensitivity of the secondary shielding unit is greater than the first screen unit.The secondary shielding unit of the safety device of the embodiment of the present invention is shielded by the first screen unit, is protected by first screen unit; in the unbroken situation of the first screen unit; the higher secondary shielding unit of detection sensitivity will not trigger alarm signal; reduce maloperation; simultaneously; the higher secondary shielding unit of detection sensitivity ensure that high intrusion detection success rate, improve safety on the whole.

Description

A kind of safety device
Technical field
The present invention relates to field of information security technology more particularly to a kind of safety devices.
Background technique
With the continuous development of information technology, the mode and speed of the information interchange of today's society have occurred that the change of matter Change.There has been the dependence of height in entire society to information technology system at present, and therefore, the safety of information system also becomes to pass It is important.In the past few years information security events constantly occur, and form is severe.Information security has become closely related with national security Critical issue becomes the important basis safeguarded national security.In broad terms, information security mainly include hardware security, Software security and data safety, wherein hardware security refers to the safety for constituting the integrated circuit of various information system, control system, It is safe basis and guarantee, safety of the safety concerning total system.However, with the development of physical attacks technology, Acquisition methods towards integrated circuit sensitive information are increasing, seriously threaten Research on Integrated Circuit Security.
Physical attacks generally can be divided into half intrusive attack and intrusive attack.Half intrusive attack refers in hardware (example Such as chip) power consumption, electromagnetic radiation bypass message that hardware is obtained in use process, it is stolen by certain data analysing method Hardware information.Half intrusive attack is attacked mainly for disclosed cryptographic algorithm at present, and for some undocumented close Code algorithm, or storage program, operational data, the key messages such as bus data are obtained, intrusive physical attacks often at For primary selection.Intrusive attack pattern passes through the means such as uncap, drill, corroding and realizes to hardware shell (for example, chip seals Dress) destruction, using take pictures, the technologies such as focused ion beam (Focused Ion Beam, FIB) and microprobe, acquisition hardware version Graph structure modifies internal cabling, reads storing data.As it can be seen that after integrated circuit (hardware) is by intrusive mood attack, attacker Any information in hardware can be obtained easily.Therefore, intrusive attack is most effective, most thorough hand in existing physical attacks Section, proposes completely new challenge to the security assurance information of integrated circuit (hardware).
In order to keep out physical attacks, the prior art uses shielded layer technology, i.e., shielded layer is arranged in the outside of hardware.Shielding Layer uses one layer of metal routing, covers the hardware configuration of lower section, the key components such as concealed encrypted module, memory module.Pass through Detection circuit detects that metal routing shielded layer integrality is destroyed, i.e., attacker repairs metal routing shielded layer Change, then generate alarm signal immediately, informs that main control unit receives outside world, main control unit can take critical data to destroy Etc. safeguard procedures.The prior art mostly uses single layer structure, be easy to cause maloperation and is easy to be broken, safety is lower.
Summary of the invention
Technical problem easy to operate by mistake or lower safety is brought to solve single-layer shield layer structure in the prior art, The embodiment of the invention provides a kind of safety devices.
A kind of safety device provided in an embodiment of the present invention includes at least the first screen unit and secondary shielding unit;Institute Secondary shielding unit is stated to be shielded by first screen unit;The detection sensitivity of the secondary shielding unit is greater than the first shielding Unit.
Further preferably, first screen unit and/or the secondary shielding unit are the accommodating structures with opening Either layer structure or can be with closed accommodating structure.
It further preferably, further include secure processing module;The secure processing module respectively with first screen unit It is connected with secondary shielding unit, receives the signal that first screen unit and secondary shielding unit provide.
It further preferably, further include the protection location being connect with the secure processing module, the secure processing module root The signal provided according to first screen unit and secondary shielding unit generates control signal and is transferred to the protection location.
Further preferably, the secure processing module is more than or equal to or is less than or equal to first threshold according to security parameter, Lock the safety device;And/or the secure processing module is more than or equal to or is less than or equal to the second threshold according to attack parameter Value, locks the safety device.
Further preferably, first screen unit includes first shell and first sensor, the secondary shielding unit Including second shell and second sensor, the second shell is located on the inside of the first shell;The first sensor is located at Between the first shell and the second shell or on the outside of the second shell or inside of the first shell On, the second sensor is located in the second shell, and the first sensor and second sensor provide signal.
Further preferably, the first sensor and/or second sensor be photoelectric sensor or pressure sensor or Person's temperature sensor or baroceptor or strain gauge or vibrating sensor.
Further preferably, the material of the first shell is rigid plastics or metal, and the material of second shell is frangible Material;Alternatively, the material of the first shell is rigid plastics or metal, the second shell includes ontology and is located at described Frangible layer on ontology, the ontology are made of plastics or metal.
Further preferably, the frangible layer is the coat of metal.
Further preferably, first screen unit includes first shell and first sensor, the secondary shielding unit Including second shell, the second shell is located on the inside of the first shell;The first sensor is located at the first shell Between the second shell or on the outside of the second shell or on the inside of the first shell, described first is passed Sensor provides signal;The second shell is provided with conducting liquid, and when the second shell is destroyed, the conducting liquid can flow Out.
Further preferably, first screen unit includes several first conductor wires, if the secondary shielding unit includes The density of dry second conductor wire, second conductor wire is greater than first conductor wire.
Further preferably, the arrangement of conductor wire is irregular.
Further preferably, described to be irregularly randomly generated.
It further preferably, further include randomizer, the randomizer is connect with conductor wire, dry for generating Disturb electromagnetic wave.
Further preferably, first screen unit and/or the secondary shielding unit further include electromagnetic absorption layer.
The safety device of the embodiment of the present invention, as last line of defense, is improved using the higher secondary shielding unit of detection sensitivity Intrusion detection (either physical attacks detection or destructive test) success rate;In the secondary shielding unit by the first screen unit screen It covers, protected by first screen unit, it will not trigger alarm signal in the unbroken situation of the first screen unit, reduce Maloperation ensure that high intrusion detection success rate simultaneously, improve the safety of safety device of the embodiment of the present invention on the whole.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, for those of ordinary skill in the art Speech, without any creative labor, is also possible to obtain other drawings based on these drawings.
Fig. 1 is the security system structural schematic diagram of the embodiment of the present invention one.
Fig. 2 is the security system structural schematic diagram of the embodiment of the present invention two.
Fig. 3 is the security system structural schematic diagram of the embodiment of the present invention three.
Specific embodiment
Below in conjunction with the attached drawing in the embodiment of the present application, technical solutions in the embodiments of the present application carries out clear, complete Site preparation description.It is understood that specific embodiment described herein is only used for explaining the application, rather than to the limit of the application It is fixed.Based on the embodiment in the application, obtained by those of ordinary skill in the art without making creative efforts Every other embodiment, shall fall in the protection scope of this application.
Term " first ", " second ", " third " in the application are used for description purposes only, and should not be understood as instruction or dark Show relative importance or implicitly indicates the quantity of indicated technical characteristic.It follows that define " first ", " second ", The feature of " third " can explicitly or implicitly include at least one of the features.For example, in the model for not departing from the application In the case where enclosing, first kind plane can be known as to the second class plane, and similarly, the second class plane can be known as the first kind and put down Face.First kind plane and the second class plane both plane, but it is not same class plane.It is " more in the description of the present application It is a " it is meant that at least two, such as two, three etc., unless otherwise specifically defined.In addition, term " includes " and " having " and their any deformations, it is intended that cover and non-exclusive include.Such as contain a series of steps or units Process, method, system, product or equipment are not limited to listed step or unit, but optionally further comprising do not arrange Out the step of or unit, or optionally further comprising for the intrinsic other steps of these process, methods, product or equipment or list Member.
Referenced herein " embodiment " is it is meant that a particular feature, structure, or characteristic described can wrap in conjunction with the embodiments It is contained at least one embodiment of the application.Each position in the description occur the phrase might not each mean it is identical Embodiment, nor the independent or alternative embodiment with other embodiments mutual exclusion.Those skilled in the art explicitly and Implicitly understand, embodiment described herein can be combined with other embodiments.
Core of the invention thought is to be subtracted using multiple protective, compromise between security and sensitivity in the situation for guaranteeing safety Few maloperation is conducive to the popularization and reality of technology so as to reduce unnecessary loss while obtaining higher-security It applies.The safety device of the embodiment of the present invention is for protecting circuit structure or hardware or device or equipment etc..Specifically, should Safety device, including the first screen unit and secondary shielding unit;The secondary shielding unit is shielded by first screen unit;It should The detection sensitivity of secondary shielding unit is greater than the first screen unit.Generally, which is located at the first screen unit Side, secondary shielding unit shielding needs circuit structure, hardware, device or equipment to be protected, i.e. first shielding is single Member is located at a side shield of the secondary shielding unit secondary shielding unit, so, which shields second screen Cover unit and need circuit structure to be protected, hardware device or equipment.Accordingly, with respect to circuit structure, hardware, device or For person's equipment, there are two screen units to protect for tool, forms duplicate protection.Certainly, in other embodiments, can also have Third screen unit or the 4th screen unit or more screen units are located at the need circuit structure to be protected, hardware dress It sets or the outside of equipment, formation multiple protective, the present embodiment is described using two layers of screen unit as example.First shielding Unit shield secondary shielding unit when, can all cover first screen unit carry out shielding be also possible to part covering should First screen unit is shielded.In part when covering shielding, have to guarantee dual shield protect circuit structure to be protected, Hardware, device or equipment.Those skilled in the art should be explicitly in other words to this requirement when using intrinsic safety full device Require no what creative work can know.The higher secondary shielding unit of detection sensitivity is shielded in the first screen unit Under, the variation of external environment do not affect secondary shielding unit substantially, therefore, not maloperation substantially under normal circumstances Possibility.The detection sensitivity of first screen unit can be zero, which can be membrane structure.It is being attacked When hitting, even if the first screen unit is broken, attacker still cannot obtain required key message, still need to break through secondary shielding list Member could obtain key message;But secondary shielding unit detection sensitivity is greater than the first screen unit, therefore, attacker exists Implement physical attacks when, will trigger secondary shielding unit occur alarm signal, thus make circuit structure, hardware, device or Equipment is protected.Therefore, the present invention improves invasion inspection using the higher secondary shielding unit of detection sensitivity as last line of defense Survey (either physical attacks detection or destructive test) success rate;The secondary shielding unit side (usually outside, also It is for need circuit structure to be protected, hardware, device or equipment, the distance of first screen unit is compared with the second screen Cover that unit is remote or effect is farther) the first screen unit of setting protected, in the unbroken situation of the first screen unit its Alarm signal will not be triggered, high intrusion detection success rate is ensure that while reducing maloperation, improves the present invention on the whole The safety of safety device.
Embodiment one
Fig. 1 is the security system structural schematic diagram of the embodiment of the present invention one.Fig. 1 is please referred to, which includes safety device 1 With protected circuit structure 2.The protected circuit structure 2 includes circuit board 21 and the first device on circuit board 21 23 and second device 25.Certainly, can also there are other devices, such as resistance, capacitor etc. on the circuit board 21, in order to describe Simplicity, this example do not show that.First device 23 can be processor, such as MCU or single-chip microcontroller.Second device 25 can Think deciphering chip, or data/address bus.In the work of protected circuit structure 2, if by intrusion detection, operation Process or data or encryption information or encryption code key will be ascertained, and security risk is very big.Meanwhile protected electricity At work, the first device 23 and the second device 25 or other devices can generate electromagenetic wave radiation into environment to line structure 2, quilt The electromagnetic wave given off also can leakage information, lead to information security hidden danger.The safety device 1 will be protected together with fixed plate 27 2 six face of circuit structure surround, form a safe space, prevent attacker from attacking, it is also possible to by the protected electricity The electromagnetic wave that line structure 2 generates at work carries out shielding or partly shielding effect, reduces non-intrusive electromagnetic surveying and obtains information Possibility, because electromagnetic absorption layer can be set in the safety device 1 of the present embodiment, the specific electromagnetic absorption layer is arranged in the first screen It covers on unit 11 and/or secondary shielding unit 13.In the present embodiment, which is to be equipped with the protected circuit The device of structure 2 or the shell of equipment, are configured to the safety with preferable tamper and anti-electromagnetic radiation.
The safety device 1 of the present embodiment includes the first screen unit 11 and secondary shielding unit 13, the secondary shielding unit 13 are located at the side (for example, inside) of the first screen unit 11, (are equivalent to: secondary shielding by first screen unit 11 shielding By the first screen unit 11, covering, the present embodiment preferably all cover unit 13 in whole or in part);The secondary shielding unit 13 Detection sensitivity be greater than the first screen unit 11.Detection sensitivity described in the embodiment of the present invention refers to the first screen unit 11 Either secondary shielding unit 13 perceives the power for being broken into and (either attacked or be destroyed) ability.First screen unit 11 And/or the secondary shielding unit 13 be accommodating structure with opening or layer structure or can closed accommodating tie Structure.The accommodating structure can be box body, shell or other can form the structure of certain guard space.The present embodiment preferably should Safety device 1 is the accommodating structure with opening, i.e. the first screen unit 11 and secondary shielding unit 13 are the appearance with opening Structure is set, so just needing to cooperatively form safe space with the fixed plate 27.The present embodiment preferably accommodating structure is with opening The box body of mouth, which is not limited to cube, can be any shape, as long as certain guard space can be provided.This is filled safely It sets 1 to cover on the protected circuit structure 2, has ensured the safety of the protected circuit structure 2, substantially increased safe system The invasion of system and the safety of half intrusion detection protected circuit structure 2 internal structure and information.
The safety device 1 further includes secure processing module 15 and the guarantor that connect with the secure processing module 15 in the present embodiment Unit 17 is protected, which connect with the first screen unit 11 and secondary shielding unit 13 respectively, the safe handling Module 15 receives the signal that first screen unit 11 and secondary shielding unit 13 provide.The secure processing module 15 according to this The signal that one screen unit 11 and secondary shielding unit 13 provide generates control signal and is transferred to the protection location 17.The protection list Member 17 generates corresponding movement according to the control signal that the secure processing module 15 provides, such as disconnects on the circuit board 21 Electricity makes the device on circuit board 21 not work;Or the electricity of device on the circuit board 21 is disconnected, so that the device is not worked.The guarantor Shield unit 17 can be a controllable switch, such as triode or metal-oxide-semiconductor or IGBT or relay etc..The protection location 17 are also possible to a fuse or other fusible substances, and when invasion is detected, which gives the guarantor It protects unit 17 and exports larger current, which fuses, so that part of devices or whole devices on the circuit board 21 Part does not work.In the case where having processor on the circuit board 21, the processor on the circuit board 21 can be the safe handling Module 15 can save the use of a processor, reduce cost.In order to further improve the security can, the present embodiment is preferred Security parameter and attack parameter is arranged in the safety device 1.It sets when the security parameter dispatches from the factory or is set through authoritative institution, is used for Protect the safety in 1 transportational process of safety device.The secure processing module 15 is more than or equal to or is less than according to security parameter Equal to first threshold, lock the safety device 1, need circuit structure to be protected, hardware, device in the safety device 1 or Equipment cannot all work, and guarantee the safety in transportational process.The attack parameter is filled safely by the secure processing module 15 according to this 1 under fire situation acquisition is set, if attack parameter is more than or equal to or is less than or equal to second threshold, the secure processing module 15 is locked The safety device 1, after locking the safety device 1, need circuit structure to be protected, hardware, device in the safety device 1 or Equipment cannot all work, and ensure that the safety device 1 not by undying attack.It needs to unlock after the safety device 1 is locked, solve By authoritative institution, perhaps company carries out authoritative institution to lock or the security parameter and/or attack parameter are reset to and met by company It is required that numerical value, complete unlock.
As a kind of implementation of the present embodiment, which includes first shell and first sensor, The material of the first shell is rigid plastics or metal;The secondary shielding unit 13 includes second shell and second sensor, The second shell is located on the inside of the first shell.The material of the second shell is friable material.The friable material of the present embodiment is Refer to that the intensity of the material is less than 1KPa.The first sensor is connect with the secure processing module 15 respectively with second sensor.It should First sensor can be photoelectric sensor or pressure sensor or temperature sensor or baroceptor or stress Sensor or vibrating sensor.The second sensor may be photoelectric sensor or pressure sensor or temperature sensing Device or baroceptor or strain gauge or vibrating sensor.For example, the first sensor is photoelectric sensor, Between first shell and second shell or on the outside of second shell or on the inside of first shell, work as first shell It has light when being physically attacked and destroying to enter between first shell and second shell, then the photoelectric sensor can generate letter Number, which is referred to as alarm signal, which is transferred to the secure processing module 15, the secure processing module 15 control It makes the protection location 17 movement to be protected, such as power-off or breaking-up significant data or device.The second shell can be by easy Shredded paper is made, which is baroceptor, and when the second shell is destroyed, which perceives air pressure Variation generate alarm signal, which is transferred to the secure processing module 15, the secure processing module 15 control protect The shield movement of unit 17 is protected, such as power-off or breaking-up significant data or device.The remolding sensitivity of the baroceptor Photoelectric sensor is high, therefore, the detection sensitivity of secondary shielding unit 13 is higher than the first screen unit 15;Or in the second shell There are certain air pressure, which is lower than an atmospheric pressure, when the second shell is destroyed, the intracorporal air pressure meeting of the second shell Appreciate an atmospheric pressure, and baroceptor is very easy to this variation of detection, therefore, there is no need to highly accurate baroceptor It can realize highly sensitive detection, can also make that cost is relatively low.In certain embodiments, which includes ontology and position Frangible layer on the ontology, the ontology are made of plastics or metal.The frangible layer of the present embodiment refers to the strong of the frangible layer Degree is less than 1KPa.It is preferred that the frangible layer is the coat of metal, which is strain gauge.When the strain gauge sense When knowing the coat of metal stress mutation, generates alarm signal and be sent to the secure processing module 15, the secure processing module The movement of 15 control and protection units 17 is protected, such as power-off or breaking-up significant data or device.The first sensor with Second sensor can be a variety of of the sensor, as long as there is a sensor to detect invasion (or attack), the safety Processing module 15 is protected with regard to the movement of control and protection unit 17.Safety in order to further increase, the present embodiment preferably this Distance between one shell and second shell is less than 5mm, and such attacker can inevitably destroy when breaking through the first shell Second shell plays safer protection.
As a kind of implementation of the present embodiment, which includes first shell and first sensor, The material of the first shell is that perhaps the metal first sensor can be photoelectric sensor or pressure sensor to rigid plastics Either temperature sensor or baroceptor or strain gauge;The secondary shielding unit 13 includes second shell, this The material of two shells is plastics or metal.The second shell is provided with conducting liquid, invaded in secondary shielding unit or When the second shell is destroyed, which can flow out.For example, in the second shell there is conducting liquid to discharge structure, When secondary shielding unit is invaded or the second shell is destroyed, conducting liquid release structure can discharge conduction liquid, this is led Electro-hydraulic cognition flows on circuit board 21, leads to 21 short circuit of circuit board and stops working on even breaking-up or the circuit board 21 Shorted devices and stop working even damage.
As a kind of implementation of the present embodiment, the first screen unit 11 includes first shell and is located in first shell Several first conductor wires, secondary shielding unit 13 include second shell and several second conductor wires in second shell, The second shell is located on the inside of the first shell, and the density of second conductor wire is greater than the first conductor wire.Several first conductions Line and several second conductor wires are referred to as conductor wire.The material of conductor wire can be metal, and the arrangement of conductor wire can be in parallel Arrangement, is also possible to staggered, can also be other arrangements.Several first conductor wires, which join end to end, is connected in series staggered row Cloth has an input terminal and an output end in the first shell.The input terminal connects to power supply, the output end and the safe place It manages module 15 to connect, the secure processing module 15 is according to whether there is voltage or current to judge whether there is attack.If have electric current or Person's voltage shows not attack, conversely, indicating attack.Several second conductor wires join end to end be connected in series it is staggered In the second shell, there is an input terminal and an output end, which connects to power supply, the output end and the safe handling Module 15 connects, and the secure processing module 15 is according to whether there is voltage or current to judge whether there is attack.If have electric current or Voltage shows not attack, conversely, indicating attack.In such a way that other judge whether under fire, several first conductions The arrangement mode and connection type of line or the second conductor wire can be different.In order to increase the difficulty of physical attacks, this reality Apply the preferred conductor wire of example (the first conductor wire and/or the second conductor wire) arrangement be it is irregular, allow attacker find attack ground There are larger difficulties for point, improve safety.For further difficult attacker, the rule of conductor wire arrangement thoroughly can not find Property, the present embodiment preferably this be irregularly randomly generated, i.e., conductor wire arrangement is random, as long as detection can be produced and be met Sensitivity.Certainly, safety in order to further increase, preferably first conductor wire and/or the second conductor wire form first Conductive gauze and/or the second conductive gauze, the reticular density of the second conductive gauze are greater than the first conductive gauze.It is further excellent Choosing, the present embodiment further includes randomizer, the randomizer and first conductor wire (the first conductive gauze) and/or Second conductor wire (the second conductive gauze) connection, for generating interference electromagnetic wave.The randomizer generate electric signal with The electric signal that power supply generates passes through the conductor wire (electric signal generated with the electric signal that randomizer generates to power supply together Be modulated), conductor wire generate electromagnetic wave just have randomness, the frequency and amplitude of the electromagnetic wave preferably with protected circuit The electromagnetic wave that structure 2 generates increases the difficulty cracked in same range.First conductor wire (the first conductive gauze) and/ Or second conductor wire (the second conductive gauze) is when being random arrangement, due to the transmitting of electromagnetic wave and the position high point You Hen of emission source System, therefore the electromagnetic wave that this structure generates is further added by a randomness in the randomness of randomizer, leads to it more It is disorderly and unsystematic and chaotic, puzzlement is brought to attacker, increases the difficulty that electromagnetic wave is decoded.Difficulty in order to further increase, preferably Conductor wire is irregular conductor wire, and it is conductor wire or the surface of variation which, which includes sectional area in length direction, It is with raised or sunken conductor wire or at least different conductor wire or at least two there are two bending or bending A bending or bending are not in the conductor wire of a plane, which is random;Alternatively, the raised or sunken shape or Person's arrangement is random;Alternatively, the shape or arrangement of the bending or bending are random.Conductor wire of the embodiment of the present invention produces Raw interference electromagnetic wave is by randomizer, random arrangement and irregular conductor wire (this is irregularly random) etc. Triple random effects, have no way of doing it so that attacker attacks or cracks, significantly increase information security.
Embodiment two
Fig. 2 is the security system structural schematic diagram of the embodiment of the present invention two.Referring to figure 2., the area of the present embodiment and embodiment one Other point first is that the structure of the secondary shielding unit 13 of the present embodiment is layer structure and the secondary shielding unit of embodiment one is tool There is the box body of opening;Distinctive points second is that the protected circuit structure 2(label in Fig. 1) be placed under the fixed plate 27 Side, that is, the safety device 1 are arranged in and are equipped on the device of the protected circuit structure 2 or the lateral surface of equipment.
The secondary shielding unit 13 of the present embodiment uses layer structure, can reduce cost.There are also another benefits to be, when When secondary shielding unit 13 is a tunic, thickness can be reduced in fixed plate 27, increased to fixed plate 27 Coverage further increases safety.
Certainly, in other embodiments, first screen unit can be layer structure, the secondary shielding unit be with The box body of opening.Also or, first screen unit and secondary shielding unit are all layer structure.
Embodiment three
Fig. 3 is the security system structural schematic diagram of the embodiment of the present invention three.Referring to figure 3., the technical solution and reality of the present embodiment The technical solution difference for applying example one is as follows:
The safety device of the present embodiment is can be with closed accommodating structure, such as can be with closed box body, and can close is to indicate The safety device can be put into the object 20 for being shielded or being protected, which can be a circuit board, be also possible to one A device can also be equipment etc..Closing can be the closing that can not be opened, and be also possible to the envelope that can be again turned on It closes, chooses according to actual needs.When secure processing module 15 obtains alarm signal, control and protection unit 17 is disconnected to object 20 Power supply or for object 20 implement destruction destroyed.In order to reduce electromagnetic radiation information leakage, this implementation Example preferably further includes electromagnetic absorption layer in first screen unit 11 and/or the secondary shielding unit 13.
Safety device provided in this embodiment provides comprehensive shielding and protection, has preferable usability, can be with There is more multi-field application.
Although embodiment is illustrated by the attached drawing limited, the those skilled in the art of the art can be in institute It states and carries out a variety of amendments and deformation on the basis of recording.For example, the technology of explanation can be according to the sequence for the method for being different from explanation Execute, and/or explanation system, structure, device, circuit etc. constituent element can according to the method for being different from explanation other Combination of shape and state or combination can reach result appropriate being substituted or being replaced by other constituent elements or equivalent.Therefore, Other constituted modes, other embodiments and what is be equal with Patent request range belong to Patent request range.

Claims (15)

1. a kind of safety device, which is characterized in that include at least the first screen unit and secondary shielding unit;The secondary shielding Unit is shielded by first screen unit;The detection sensitivity of the secondary shielding unit is greater than the first screen unit.
2. safety device according to claim 1, which is characterized in that first screen unit and/or second screen Covering unit is accommodating structure or layer structure or can be with closed accommodating structure with opening.
3. safety device according to claim 1, which is characterized in that further include secure processing module;The safe handling Module is connect with first screen unit and secondary shielding unit respectively, receives first screen unit and secondary shielding list The signal that member provides.
4. safety device according to claim 3, which is characterized in that further include the guarantor being connect with the secure processing module Protect unit;The secure processing module generates control letter according to the signal that first screen unit and secondary shielding unit provide Number it is transferred to the protection location.
5. according to safety device described in claim 3 or 4, which is characterized in that the secure processing module is joined according to safety Number is more than or equal to or is less than or equal to first threshold, locks the safety device;And/or the secure processing module is according to attacking It hits parameter and is more than or equal to or is less than or equal to second threshold, lock the safety device.
6. safety device according to claim 1, which is characterized in that first screen unit includes first shell and One sensor, the secondary shielding unit include second shell and second sensor, and the second shell is located at the first shell Internal side;The first sensor is between the first shell and the second shell or the outside of the second shell On the inside of the upper or described first shell, the second sensor is located in the second shell, the first sensor with Second sensor provides signal.
7. safety device according to claim 6, which is characterized in that the first sensor and/or second sensor are Photoelectric sensor or pressure sensor or temperature sensor or baroceptor or strain gauge or vibration pass Sensor.
8. safety device according to claim 6, which is characterized in that the material of the first shell be rigid plastics or Metal, the material of the second shell are friable material;
Alternatively, the material of the first shell is rigid plastics or metal, the second shell includes ontology and is located at described Frangible layer on ontology, the ontology are made of plastics or metal.
9. safety device according to claim 8, which is characterized in that the frangible layer is the coat of metal.
10. safety device according to claim 1, which is characterized in that first screen unit include first shell and First sensor, the secondary shielding unit includes second shell, and the second shell is located on the inside of the first shell;It is described First sensor is between the first shell and the second shell or on the outside of the second shell or described On the inside of first shell, the first sensor provides signal;The second shell is provided with conducting liquid, the second shell When body is destroyed, the conducting liquid can flow out.
11. safety device according to claim 1, which is characterized in that first screen unit includes several first leading Electric wire, the secondary shielding unit include several second conductor wires, and it is conductive that the density of second conductor wire is greater than described first Line.
12. safety device according to claim 11, which is characterized in that the arrangement of conductor wire is irregular.
13. safety device according to claim 12, which is characterized in that described to be irregularly randomly generated.
14. 1 to 13 described in any item safety devices according to claim 1, which is characterized in that it further include randomizer, The randomizer is connect with conductor wire, for generating interference electromagnetic wave.
15. safety device according to claim 1, which is characterized in that first screen unit and/or described second Screen unit further includes electromagnetic absorption layer.
CN201910355186.5A 2019-01-26 2019-04-29 A kind of safety device Pending CN110096906A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910075442 2019-01-26
CN2019100754425 2019-01-26

Publications (1)

Publication Number Publication Date
CN110096906A true CN110096906A (en) 2019-08-06

Family

ID=67446368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910355186.5A Pending CN110096906A (en) 2019-01-26 2019-04-29 A kind of safety device

Country Status (1)

Country Link
CN (1) CN110096906A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114113699A (en) * 2021-11-03 2022-03-01 广东天波信息技术股份有限公司 Anti-disassembly device and method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268467A (en) * 2014-09-15 2015-01-07 福建联迪商用设备有限公司 Anti-intrusion method for electronic equipment and anti-intrusion electronic equipment
CN104820809A (en) * 2015-03-10 2015-08-05 深圳市前海安测信息技术有限公司 Complete machine product anti-disassembling apparatus and method
CN105913589A (en) * 2016-01-25 2016-08-31 殷敏鸿 Anti-removal type separation detector
CN107944309A (en) * 2017-10-31 2018-04-20 北京中电华大电子设计有限责任公司 A kind of shield detection circuit of resistance against physical attack

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268467A (en) * 2014-09-15 2015-01-07 福建联迪商用设备有限公司 Anti-intrusion method for electronic equipment and anti-intrusion electronic equipment
CN104820809A (en) * 2015-03-10 2015-08-05 深圳市前海安测信息技术有限公司 Complete machine product anti-disassembling apparatus and method
CN105913589A (en) * 2016-01-25 2016-08-31 殷敏鸿 Anti-removal type separation detector
CN107944309A (en) * 2017-10-31 2018-04-20 北京中电华大电子设计有限责任公司 A kind of shield detection circuit of resistance against physical attack

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄永明,潘晓东主编: "《物联网技术基础》", 31 January 2019, 航空工业出版社 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114113699A (en) * 2021-11-03 2022-03-01 广东天波信息技术股份有限公司 Anti-disassembly device and method and electronic equipment

Similar Documents

Publication Publication Date Title
Weingart Physical security devices for computer subsystems: A survey of attacks and defenses
Clark Physical protection of cryptographic devices
Anderson et al. Tamper resistance-a cautionary note
US5389738A (en) Tamperproof arrangement for an integrated circuit device
JPH05502956A (en) Electronically actuated cradle circuit for access or intrusion detection
US7429915B2 (en) System and method for detecting unauthorized access to electronic equipment or components
JPS63124155A (en) Memory information protector
US20120198242A1 (en) Data protection when a monitor device fails or is attacked
CN205681457U (en) A kind of data safety network gateway equipment with inherently safe defense function
WO2009036611A1 (en) Security protection cover
CN111327422A (en) Cipher machine with key destruction function and key destruction method
US20080129501A1 (en) Secure chassis with integrated tamper detection sensor
CN103650009A (en) Technique for intrusion detection
KR20090025846A (en) Data security apparatus
CN105825599B (en) A kind of multiple-protection system, method and the POS machine of the anti-intrusion of POS machine
CN108810035A (en) A kind of Network Security Device monitored in real time
CN110096906A (en) A kind of safety device
CN107657183A (en) The data security protection method and device of electronic equipment
CN109522732A (en) A kind of server of encrypted antitheft
CN104408386B (en) A kind of detaching-proof protection device
Guo et al. Cyber security risk analysis of physical protection systems of nuclear power plants and research on the cyber security test platform using digital twin technology
CN2881758Y (en) Protection structure for credible platform module chip get distructive attack
WO2007018761A2 (en) Security method for data protection
CN107277070A (en) A kind of computer network instrument system of defense and intrusion prevention method
CN106150205A (en) A kind of method and apparatus detecting abnormal behavior of unblanking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190806