CN111310244A - Hard disk data destruction method, computer equipment and storage medium - Google Patents

Hard disk data destruction method, computer equipment and storage medium Download PDF

Info

Publication number
CN111310244A
CN111310244A CN202010084846.3A CN202010084846A CN111310244A CN 111310244 A CN111310244 A CN 111310244A CN 202010084846 A CN202010084846 A CN 202010084846A CN 111310244 A CN111310244 A CN 111310244A
Authority
CN
China
Prior art keywords
data
hard disk
erasing
power
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010084846.3A
Other languages
Chinese (zh)
Inventor
张榕洲
刘怀泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue CNC Electronics Co Ltd
Original Assignee
Shandong Chaoyue CNC Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue CNC Electronics Co Ltd filed Critical Shandong Chaoyue CNC Electronics Co Ltd
Priority to CN202010084846.3A priority Critical patent/CN111310244A/en
Publication of CN111310244A publication Critical patent/CN111310244A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a hard disk data destruction method, computer equipment and a storage medium. The method comprises the following steps: collecting a power supply signal of a data erasing module; determining whether the power supply of the data erasing module is disconnected by the outside according to the power supply signal; collecting the power-off time of the data erasing module in response to the fact that the power supply of the data erasing module is disconnected from the outside; and destroying the data of the hard disk by using the data erasing module according to the power-off time. By adopting the method, the power supply signal of the data erasing module is collected, the power-off time is determined according to the power supply signal, and the hard disk data is erased by combining the power-off time, so that the problem of data leakage after the hard disk is stolen is avoided, and the hard disk data loss caused by accidental power-off condition is effectively prevented.

Description

Hard disk data destruction method, computer equipment and storage medium
Technical Field
The present application relates to hard disk data storage, and in particular, to a hard disk data destruction method, a computer device, and a storage medium.
Background
In recent years, with the continuous development of internet technology and big data technology, data storage and protection are important. Because the hard disk stores important data and information of users, although a certain protection effect can be achieved by adopting an encryption mode, the risk of data leakage still exists after the hard disk is lost or maliciously stolen. Therefore, in some special cases, the hard disk is required to have a function of data self-destruction.
At present, the existing power-off self-destruction mode adopts a power supply monitoring device to monitor the on-off of a power supply, and when the external power supply is detected to be disconnected, the power supply is immediately destroyed. However, for the situation of external power failure or plugging and unplugging of the hard disk during use, the data of the hard disk can be destroyed by adopting the method, and the unrecoverable destruction method causes great loss to the user, so the existing power failure self-destruction method needs to be improved.
Disclosure of Invention
In view of the above, it is necessary to provide a hard disk data destruction method, a computer device and a storage medium for solving the above technical problems.
A hard disk data destruction method, the method comprising:
collecting a power supply signal of a data erasing module;
determining whether the power supply of the data erasing module is disconnected by the outside according to the power supply signal;
collecting the power-off time of the data erasing module in response to the fact that the power supply of the data erasing module is disconnected from the outside;
and destroying the data of the hard disk by using the data erasing module according to the power-off time.
In one embodiment, the method further comprises:
acquiring a data erasing instruction of a remote terminal;
and destroying the data of the hard disk by using the data erasing module according to the data erasing instruction.
In one embodiment, the data erasing module is provided with a trigger button, and the method further comprises: and in response to the triggering of the triggering button, destroying the hard disk data by using a data erasing module.
In one embodiment, the data erasing module comprises: the device comprises a first erasing unit and a second erasing unit, wherein the first erasing unit can reversibly destroy hard disk data, and the second erasing module can irreversibly destroy data;
the step of destroying the data of the hard disk by using the data erasing module according to the power-off time comprises the following steps:
comparing the power-off time with preset time to obtain a comparison result;
and selecting the first erasing unit according to the comparison result, and/or destroying the data of the hard disk by the second erasing unit.
In one embodiment, the preset time includes: the comparison result includes the following steps: the power-off time is greater than a first preset time and less than or equal to a second preset time, and the power-off time is greater than the second preset time
The step of selecting the first erasing unit according to the comparison result and/or destroying the data of the hard disk by the second erasing unit comprises:
in response to the fact that the power-off time is greater than a first preset time and less than or equal to a second preset time, destroying data of the hard disk by using the first erasing unit;
and in response to the fact that the power-off time is greater than a second preset time, destroying the data of the hard disk by using the second erasing unit.
In one embodiment, the first erasing unit deletes data in a data coverage mode, and the second erasing module comprises a pulse voltage generating current or a flyback resonant booster circuit.
In one embodiment, the step of destroying data of the hard disk by using the data erasing module according to the data erasing instruction includes:
matching the data erasing instruction with a preset instruction library to obtain the category of the data erasing instruction; wherein, the preset instruction library comprises: the hard disk data destruction method comprises a first type of instruction and a second type of instruction, wherein the first type of instruction is that hard disk data are destroyed by adopting a first erasing unit, and the second type of instruction is that hard disk data are destroyed by adopting a second erasing unit;
and destroying the data of the hard disk according to the type of the data erasing instruction.
In one embodiment, the hard disk is an HHD hard disk or an SSD hard disk.
A computer device comprising a memory storing a computer program and a processor implementing the steps of the method described above when executing the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method described above.
According to the hard disk data destruction method, the computer equipment and the storage medium, the power supply signal of the data erasing module is collected, the power-off time is determined according to the power supply signal, and the hard disk data is erased by combining the power-off time, so that the problem of data leakage after the hard disk is stolen is avoided, and the hard disk data loss caused by accidental power-off is effectively prevented.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by using the drawings without creative efforts.
Fig. 1 is a schematic flow chart illustrating a hard disk data destruction method according to an embodiment;
FIG. 2 is a schematic diagram of a power supply configuration of a data erase module in one embodiment;
FIG. 3 is a schematic flow chart illustrating a method for destroying hard disk data according to another embodiment;
FIG. 4 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention are described in further detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
In an embodiment, referring to fig. 1, a Hard Disk data destruction method is provided, where a Hard Disk may be a Solid State Drive (SSD) or a mechanical Hard Disk (Hard Disk drive, HDD), and the method specifically includes the following steps:
and S120, collecting a power supply signal of the data erasing module.
Referring to fig. 2, the chassis is connected to the power supply module, one end of the data erasure module is connected to the hard disk, and the other end of the data erasure module is connected to the power supply module, wherein the hard disk is powered by the battery 1 for normal reading and writing, and the battery 2 continuously supplies power to the data erasure module only for the data erasure module to supply power when the data erasure is performed, so acquiring the power supply signal refers to acquiring the current or voltage between the battery 1 and the data erasure module.
And S140, determining whether the power supply of the data erasing module is disconnected by the outside according to the power supply signal.
And S160, collecting the power-off time of the data erasing module in response to the fact that the power supply of the data erasing module is disconnected from the outside.
And S180, destroying the data of the hard disk by using the data erasing module according to the power-off time.
According to the method for destroying the hard disk data, the power supply signal of the data erasing module is collected, the power-off time is determined according to the power supply signal, and the hard disk data is erased by combining the power-off time, so that the problem of data leakage after the hard disk is stolen is avoided, and the hard disk data loss caused by accidental power-off is effectively prevented.
In one embodiment, the data erase module includes: the first erasing unit can reversibly destroy data of the hard disk, for example, the first erasing unit deletes data in a data covering mode, the second erasing module can irreversibly destroy data, the specific second erasing module can adopt a pulse voltage generation current or a flyback resonance booster circuit, and the hard disk is destroyed by changing the current or voltage. The data erasing module adopts a mode of combining the two data destroying modes to meet the data destroying requirements under different situations, so that the hard disk data can adapt to different scene requirements.
In another embodiment, the data erasing module is provided with a trigger button, and the further hard disk data destruction method further comprises: and in response to the triggering of the triggering button, destroying the hard disk data by using the data erasing module. The better start button can be set to two types in the implementation process for distinguishing different types of data destruction, and a user can flexibly select the data destruction according to actual requirements.
In another embodiment, based on the foregoing embodiment, the step 180 specifically includes the following sub-steps:
and S182, comparing the power-off time with a preset time to obtain a comparison result.
Wherein, the preset time includes: the specific setting of the first preset time and the second preset time, wherein the first preset time is less than the second preset time, and the specific setting of the first preset time and the second preset time can be adjusted according to the user requirements or the time length required by power supply recovery according to situations such as accidental power failure and the like; the corresponding comparison results include: the power-off time is greater than the first preset time and less than or equal to a second preset time, and the power-off time is greater than the second preset time.
S184, according to the comparison result, the first erasing unit and/or the second erasing unit destroy the data of the hard disk.
Specifically, in response to the fact that the power-off time is longer than a first preset time and shorter than or equal to a second preset time, the data of the hard disk are destroyed by using the first erasing unit; and in response to the fact that the power-off time is greater than the second preset time, destroying the data of the hard disk by using a second erasing unit.
According to the method for destroying the hard disk data, the power-off time of the data erasing module is detected, the power-off time is compared with the two preset numerical values, the data in the hard disk are deleted when the power-off time reaches a certain small numerical value, and the self-destruction is started when the power-off time is continuously detected and reaches a relatively large numerical value.
In another embodiment, please refer to fig. 3, the hard disk data destruction method further includes the following steps:
s220, acquiring a data erasing instruction of the remote terminal.
And S240, destroying the data of the hard disk by using the data erasing module according to the data erasing instruction.
According to the method for destroying the hard disk data, the data of the hard disk can be destroyed at the remote management terminal, so that the operation of an administrator is simpler and more convenient, and better steps of administrator identity authentication can be added at the remote management terminal after the data erasing instruction is obtained, so that the remote data destruction is safer and more reliable.
In another embodiment, step 240 specifically includes, based on the foregoing embodiment:
s242, matching the data erasing instruction with a preset instruction library to obtain the category of the data erasing instruction; wherein, predetermine the instruction storehouse and include: the hard disk data destruction method comprises a first type of instruction and a second type of instruction, wherein the first type of instruction is that hard disk data are destroyed by adopting a first erasing unit, and the second type of instruction is that the hard disk data are destroyed by adopting a second erasing unit;
and S244, destroying the data of the hard disk according to the type of the data erasing instruction.
Furthermore, the method selectively performs reversible deletion or irreversible destruction on the hard disk data by distinguishing the data erasing instruction sent by the remote terminal, so that different user requirements can be met, and the remote data destruction is more flexible and convenient.
According to another aspect of the present invention, a computer device is provided, and the computer device may be a server, and its internal structure is shown in fig. 4. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program realizes the above hard disk data destruction method when being executed by a processor.
According to yet another aspect of the present invention, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the hard disk data destruction method described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A hard disk data destruction method is characterized by comprising the following steps:
collecting a power supply signal of a data erasing module;
determining whether the power supply of the data erasing module is disconnected by the outside according to the power supply signal;
collecting the power-off time of the data erasing module in response to the fact that the power supply of the data erasing module is disconnected from the outside;
and destroying the data of the hard disk by using the data erasing module according to the power-off time.
2. The method of claim 1, further comprising:
acquiring a data erasing instruction of a remote terminal;
and destroying the data of the hard disk by using the data erasing module according to the data erasing instruction.
3. The method of claim 1, wherein the data erase module is provided with a trigger button, the method further comprising: and in response to the triggering of the triggering button, destroying the hard disk data by using a data erasing module.
4. The method of any of claims 1-3, wherein the data erasure module comprises: the device comprises a first erasing unit and a second erasing unit, wherein the first erasing unit can reversibly destroy hard disk data, and the second erasing module can irreversibly destroy data;
the step of destroying the data of the hard disk by using the data erasing module according to the power-off time comprises the following steps:
comparing the power-off time with preset time to obtain a comparison result;
and selecting the first erasing unit according to the comparison result, and/or destroying the data of the hard disk by the second erasing unit.
5. The method of claim 4, wherein the preset time comprises: the comparison result includes the following steps: the power-off time is greater than a first preset time and less than or equal to a second preset time, and the power-off time is greater than the second preset time
The step of selecting the first erasing unit according to the comparison result and/or destroying the data of the hard disk by the second erasing unit comprises:
in response to the fact that the power-off time is greater than a first preset time and less than or equal to a second preset time, destroying data of the hard disk by using the first erasing unit;
and in response to the fact that the power-off time is greater than a second preset time, destroying the data of the hard disk by using the second erasing unit.
6. The method of claim 4, wherein the first erase unit erases data by data overwriting, and the second erase module comprises a pulse voltage generating circuit or a flyback resonant boost circuit.
7. The method according to claim 4, wherein the step of destroying data of the hard disk by the data erasing module according to the data erasing instruction comprises:
matching the data erasing instruction with a preset instruction library to obtain the category of the data erasing instruction; wherein, the preset instruction library comprises: the hard disk data destruction method comprises a first type of instruction and a second type of instruction, wherein the first type of instruction is that hard disk data are destroyed by adopting a first erasing unit, and the second type of instruction is that hard disk data are destroyed by adopting a second erasing unit;
and destroying the data of the hard disk according to the type of the data erasing instruction.
8. The method of claim 1, wherein the hard disk is a HHD hard disk or an SSD hard disk.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 8 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN202010084846.3A 2020-02-10 2020-02-10 Hard disk data destruction method, computer equipment and storage medium Pending CN111310244A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010084846.3A CN111310244A (en) 2020-02-10 2020-02-10 Hard disk data destruction method, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010084846.3A CN111310244A (en) 2020-02-10 2020-02-10 Hard disk data destruction method, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111310244A true CN111310244A (en) 2020-06-19

Family

ID=71159897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010084846.3A Pending CN111310244A (en) 2020-02-10 2020-02-10 Hard disk data destruction method, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111310244A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112181310A (en) * 2020-10-14 2021-01-05 北京安石科技有限公司 Deep erasing/self-destruction method and system for hard disk data
CN113312680A (en) * 2021-05-28 2021-08-27 福州优联利众电子商务有限公司 Hard disk for multi-channel remote control disconnection or complete data destruction
CN113688367A (en) * 2021-10-26 2021-11-23 北京初志科技有限公司 Remote data destruction system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101465164A (en) * 2009-01-12 2009-06-24 成都市华为赛门铁克科技有限公司 Method, device and system for obliterating data
CN102157198A (en) * 2010-02-11 2011-08-17 西安奇维测控科技有限公司 Electronic hard disk for supporting remote self-destruction of short message and data self-destruction method
CN203204604U (en) * 2013-02-04 2013-09-18 中晟国计科技有限公司 Solid state disk based on three data destruction technologies
CN103595851A (en) * 2012-08-16 2014-02-19 联芯科技有限公司 Personal-information leakage-proof method for mobile terminal and mobile terminal
CN105893880A (en) * 2016-04-12 2016-08-24 浪潮集团有限公司 Encryption solid-state disk with timed destruction function and destruction method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101465164A (en) * 2009-01-12 2009-06-24 成都市华为赛门铁克科技有限公司 Method, device and system for obliterating data
CN102157198A (en) * 2010-02-11 2011-08-17 西安奇维测控科技有限公司 Electronic hard disk for supporting remote self-destruction of short message and data self-destruction method
CN103595851A (en) * 2012-08-16 2014-02-19 联芯科技有限公司 Personal-information leakage-proof method for mobile terminal and mobile terminal
CN203204604U (en) * 2013-02-04 2013-09-18 中晟国计科技有限公司 Solid state disk based on three data destruction technologies
CN105893880A (en) * 2016-04-12 2016-08-24 浪潮集团有限公司 Encryption solid-state disk with timed destruction function and destruction method thereof

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112181310A (en) * 2020-10-14 2021-01-05 北京安石科技有限公司 Deep erasing/self-destruction method and system for hard disk data
CN113312680A (en) * 2021-05-28 2021-08-27 福州优联利众电子商务有限公司 Hard disk for multi-channel remote control disconnection or complete data destruction
CN113312680B (en) * 2021-05-28 2024-04-09 福州优联利众电子商务有限公司 Hard disk capable of remotely controlling disconnection or thorough destruction of data through multiple channels
CN113688367A (en) * 2021-10-26 2021-11-23 北京初志科技有限公司 Remote data destruction system and method

Similar Documents

Publication Publication Date Title
CN111310244A (en) Hard disk data destruction method, computer equipment and storage medium
US9274788B2 (en) Information processing apparatus, method for controlling the same, and storage medium
CN201707677U (en) High-confidentiality solid hard disk product based on double destroy technology
US9165667B2 (en) Electronic device with solid state drive and associated control method
JP5454933B2 (en) Portable electronic device, IC card, and control method for portable electronic device
CN102779177A (en) Back-up method, restoring method and device of browse history of browser
US20110231672A1 (en) Adapter for portable storage medium and method of disabling data access
CN110909395B (en) Method and device for destroying data of nonvolatile storage device
US8560763B2 (en) Devices, systems and methods for time-sensitive data and limited-persistent storage
CN111400714A (en) Virus detection method, device, equipment and storage medium
CN111045870A (en) Method, device and medium for saving and restoring metadata
JP4653497B2 (en) Portable storage device
CN111966701A (en) Metadata updating method, device, equipment and storage medium
CN110704339B (en) Data destruction method, device, equipment and medium
US20110022797A1 (en) Storing of frequently modified data in an ic card
CN111611000B (en) High-reliability firmware air upgrading method and system
CN110826114B (en) User data testing method and device based on SSD after safe erasure
CN114496052A (en) Method and device for testing permission mode function of SSD (solid State drive) in non-operation power state
CN110968531A (en) Data destruction method, system and device of SSD
CN110795275A (en) Abnormal block identification method and device based on abnormal power failure process
CN217932709U (en) Solid state disk
CN113485874B (en) Data processing method and distributed storage system
CN114416607A (en) SSD power-down protection implementation method and device, computer equipment and storage medium
CN117993031A (en) Method and system for quickly and safely destroying data of solid state disk
KR20230080052A (en) Method and system for sanitizing data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200619