CN112733212A - Data leakage prevention clearing method and equipment - Google Patents

Data leakage prevention clearing method and equipment Download PDF

Info

Publication number
CN112733212A
CN112733212A CN202011434012.7A CN202011434012A CN112733212A CN 112733212 A CN112733212 A CN 112733212A CN 202011434012 A CN202011434012 A CN 202011434012A CN 112733212 A CN112733212 A CN 112733212A
Authority
CN
China
Prior art keywords
data
erasing
computer
hard disk
copying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011434012.7A
Other languages
Chinese (zh)
Inventor
杨波
郑馨萌
乔洪涛
湛树广
李云飞
裴玉杰
战玲
李剑锋
韩亮
马洪国
黄拓
曲轶
黄克寒
任河
宋一龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fushun Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
State Grid Corp of China SGCC
Original Assignee
Fushun Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
State Grid Corp of China SGCC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fushun Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd, State Grid Corp of China SGCC filed Critical Fushun Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
Priority to CN202011434012.7A priority Critical patent/CN112733212A/en
Publication of CN112733212A publication Critical patent/CN112733212A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/0644Management of space entities, e.g. partitions, extents, pools
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/065Replication mechanisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0674Disk device
    • G06F3/0676Magnetic disk device

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a data leakage prevention clearing method and equipment, wherein the method comprises the following steps: the mobile storage device is connected with the computer; reading and writing on-line computer hard disk data; copying the computer hard disk data; clearing the computer hard disk data; the apparatus includes a memory for storing computer program instructions, a host for executing the program instructions, and a liquid crystal operating panel, which when executed by the processor, causes the apparatus to perform the above-described data cleaning method for a computer. The data of the invention is erased safely, low-level formatting is repeated for 3 to 7 times, random code filling is carried out, and the subsequent disk can be used continuously.

Description

Data leakage prevention clearing method and equipment
Technical Field
The invention relates to a data leakage prevention clearing method and equipment, belongs to the field of information equipment safety in a power system, and is mainly suitable for equipment such as hard disks, U disks, printers with storage functions and the like in office computers.
Background
Electronic devices such as computers and printers used in daily work and life store not only a large amount of work information and family data, but also many enterprise secrets and national secrets.
These electronic devices, once damaged or over the life of their use, are typically recycled for disposal as waste. A large amount of personal privacy and enterprise confidentiality inside the system are exposed, and potential safety hazards exist.
At present, there are three common methods for destroying hard disk data:
first, physical destruction. The data is destroyed by strong hammering, crushing, explosion, scraping the surface of the hard disk, etc. The method is simple and violent, and the destroying mode is not thorough.
Second, chemical destruction. Dissolution with strong chemical agents, the second is a more thorough way, but is limited by the speed of the chemical reaction, which is slower.
Third, an electromagnetic characteristic changing method. Strong power or magnetic field change, heating and burning, and melting. The third is the simplest, rapid and thorough, as long as the current magnetic field or heat is strong enough, and the destruction can be said to be a moment.
However, at present, the working environment and working conditions of the three methods are very limited, and the operation is inconvenient.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a data leakage prevention clearing method, which solves the problem of inconvenient data clearing operation in the prior art.
A data leakage prevention clearing method comprises the following steps:
the mobile storage device is connected with the computer;
reading and writing on-line computer hard disk data;
copying the computer hard disk data;
and clearing the computer hard disk data.
And the read-write data completes the read-write operation through a liquid crystal operation touch screen.
The data copying step comprises the steps of copying a sector to a sector full disk, copying a file system and an effective partition, and copying a user designated area; the sector is a full disk clone to the sector full disk copy; the copying file system and the effective partition are effective data in the copying file system and the effective partition of the hard disk; the duplicate user-specified area is a percentage copy.
The percentage copy is for professional users clear where sectors the files need to be copied.
The data clearing comprises quick erasing, complete erasing, DOD erasing and safe erasing, wherein the quick erasing is erasing INDEX in the hard disk; the complete erasing is to completely erase the whole hard readable and writable data area; the DOD erasing is that the low-level formatting is repeated for 3 to 7 times, the random code filling is carried out, and the subsequent disk can be continuously used; the safe erasing is a hard disk data erasing mode approved by the technology of the national institute of standards and technology.
The method also comprises the steps of recording an operation log and connecting a computer to export the log.
There is also provided an apparatus comprising a memory for storing computer program instructions, a host for executing the program instructions and a liquid crystal operating panel, which when executed by the processor, causes the apparatus to perform the data cleaning method for a computer as described above.
The equipment comprises a power adapter, a USB interface, a SATA interface and an M2 interface.
A computer readable medium is also provided for storing computer readable instructions executable by a processor to implement the above-described data purging method for a computer.
The invention has the following advantages and effects:
1. the operation is convenient, the liquid crystal touch screen is provided, each interface is provided with a prompt help function key, the operation can be carried out without reading a specification, and the working state is clear at a glance.
2. Data is safely erased, low-level formatting is repeated for 3 to 7 times, random code filling is carried out, and the subsequent disk can be continuously used.
3. The computer is separated from the computer to avoid the computer from being infected with virus.
4. Data intelligent copying, data security erasing product detection, data comparison detection and hard disk information SMART, and the using condition and health state of the equipment can be mastered at any time. Hidden area processing (HPA) and prevention of hidden danger.
5. After the computer is connected, the connected equipment can be used as external mobile storage equipment to freely exchange data with the computer.
6. Unattended operation, automatic power-off protection function of the equipment and automatic shutdown of the system.
7. Hot plugging is supported.
8. And recording an operation log, and connecting a computer log for export.
9. The size copy is automatically adjusted.
10. After being connected with a computer, the mobile hard disk can be used as a mobile hard disk and can carry out read-write operation on the online hard disk.
Detailed Description
The data leak remover is described in detail below with reference to specific embodiments.
Examples
A data leakage prevention clearing method comprises the following steps:
the mobile storage device is connected with the computer;
and reading and writing data of the online computer hard disk, completing the reading and writing operation of the read and write data through a liquid crystal operation touch screen, clicking a loading key to electrify the hard disk, clicking an electrified disk sign to check the information of the hard disk, and clicking a help key to check the use help.
Copying the hard disk data of the computer, wherein the data copying step comprises the steps of copying a sector to a sector full disk, copying a file system and an effective partition, and copying a user designated area; the sector is a full disk clone to the sector full disk copy; the copying file system and the effective partition are effective data in the copying file system and the effective partition of the hard disk; the duplicate user-specified area is a percentage copy.
The percentage copy is for professional users clear where sectors the files need to be copied.
Automatically resizing copies, the time consumption depending on the size of the capacity; the master disc is larger than the target disc, the content is smaller than the target disc, and the successful copying can be realized when the condition is met; the copy failure is caused by the fact that the master disk is smaller in capacity than the target disk but the file fragments occupy a large space, so that the complete copy cannot be successful.
Clearing the computer hard disk data; the data clearing comprises quick erasing, complete erasing, DOD erasing and safe erasing, wherein the quick erasing is erasing INDEX in the hard disk; the complete erasing is to completely erase the whole hard readable and writable data area; the DOD erasing is that the low-level formatting is repeated for 3 to 7 times, the random code filling is carried out, and the subsequent disk can be continuously used; the safe erasing is a hard disk data erasing mode approved by the technology of the national institute of standards and technology.
The method also comprises the steps of recording an operation log and connecting a computer to export the log.
There is also provided an apparatus comprising a memory for storing computer program instructions, a host for executing the program instructions and a liquid crystal operating panel, which when executed by the processor, causes the apparatus to perform the data cleaning method for a computer as described above.
The equipment comprises a power adapter, a USB interface, a SATA interface and an M2 interface.
A computer readable medium is also provided for storing computer readable instructions executable by a processor to implement the above-described data purging method for a computer.
The present application may be implemented in software and/or a combination of software and hardware, for example
Implemented in an Application Specific Integrated Circuit (ASIC), a general purpose computer, or any other similar hardware device. In one embodiment, the software programs of the present application may be executed by a processor to implement the steps or functions described above, and as such, the software programs of the present application (including associated data structures) may be stored on a computer readable recording medium, such as a RAM memory magnetic or optical drive or diskette and the like. Additionally, some of the steps or functions of the present application may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
Portions of the present application may be implemented as a computer program product, such as computer program instructions, which when executed by a computer, may invoke or provide methods and/or aspects in accordance with the present application through the operation of the computer.
Program instructions which invoke the methods of the present application may be stored on a fixed or removable recording medium and/or transmitted via a data stream on a broadcast or other signal-bearing medium and/or stored within a working memory of a computer device operating in accordance with the program instructions. An embodiment according to the present application comprises a device comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the device to perform a method and/or a solution according to the aforementioned embodiments of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware.

Claims (9)

1. A data leakage prevention clearing method is characterized by comprising the following steps:
the mobile storage device is connected with the computer;
reading and writing on-line computer hard disk data;
copying the computer hard disk data;
and clearing the computer hard disk data.
2. The method for clearing data leakage according to claim 1, wherein the read-write operation of the read-write data is completed through a liquid crystal operation touch screen.
3. The method according to claim 1, wherein the data copying step comprises sector-to-sector full disk copying, copying a file system and active partitions, copying a user-specified area; the sector is a full disk clone to the sector full disk copy; the copying file system and the effective partition are effective data in the copying file system and the effective partition of the hard disk; the duplicate user-specified area is a percentage copy.
4. A data leakage prevention removal method according to claim 3, wherein said percentage copy is made for professional users to know in which sector position the file to be copied is.
5. The method according to claim 1, wherein the data erasing comprises fast erasing, full erasing, DOD erasing and safe erasing, the fast erasing is erasing INDEX in the hard disk; the complete erasing is to completely erase the whole hard readable and writable data area; the DOD erasing is that the low-level formatting is repeated for 3 to 7 times, the random code filling is carried out, and the subsequent disk can be continuously used; the safe erasing is a hard disk data erasing mode approved by the technology of the national institute of standards and technology.
6. The method of claim 1, further comprising logging operations and connecting a computer export log.
7. An apparatus comprising a memory for storing computer program instructions, a host for executing the program instructions and a liquid crystal operating panel, the computer program instructions, when executed by the processor, causing the apparatus to perform the method of any of claims 1-6 above.
8. An apparatus as claimed in claim 7, wherein said apparatus comprises a power adapter, a USB interface, a SATA interface, and an M2 interface.
9. A computer readable medium storing computer readable instructions executable by a processor to implement the method of any one of claims 1 to 6.
CN202011434012.7A 2020-12-10 2020-12-10 Data leakage prevention clearing method and equipment Pending CN112733212A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011434012.7A CN112733212A (en) 2020-12-10 2020-12-10 Data leakage prevention clearing method and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011434012.7A CN112733212A (en) 2020-12-10 2020-12-10 Data leakage prevention clearing method and equipment

Publications (1)

Publication Number Publication Date
CN112733212A true CN112733212A (en) 2021-04-30

Family

ID=75598817

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011434012.7A Pending CN112733212A (en) 2020-12-10 2020-12-10 Data leakage prevention clearing method and equipment

Country Status (1)

Country Link
CN (1) CN112733212A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106155570A (en) * 2015-04-07 2016-11-23 北京中科同向信息技术有限公司 A kind of information technology for eliminating of storage medium
CN110321082A (en) * 2019-07-09 2019-10-11 上海悦易网络信息技术有限公司 Data clearing method and equipment for computer
CN111931255A (en) * 2020-04-02 2020-11-13 深圳云存科技有限公司 Automatic destroying and copying system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106155570A (en) * 2015-04-07 2016-11-23 北京中科同向信息技术有限公司 A kind of information technology for eliminating of storage medium
CN110321082A (en) * 2019-07-09 2019-10-11 上海悦易网络信息技术有限公司 Data clearing method and equipment for computer
CN111931255A (en) * 2020-04-02 2020-11-13 深圳云存科技有限公司 Automatic destroying and copying system

Similar Documents

Publication Publication Date Title
Kissel et al. Guidelines for media sanitization
US8244989B2 (en) Secure erasure of a target digital file including use of replacement data from used space
CN1545657A (en) Method for backing up and recovering data in hard disk of computer
WO2011000690A1 (en) Data security in solid state memory
CN106527992A (en) Method and device for destroying data in storage equipment
Steel Windows forensics: The field guide for conducting corporate computer investigations
CN113553006A (en) Secure encrypted storage system for realizing data writing to read-only partition
US20080243538A1 (en) Methods, systems and computer program products for managing a computer mass storage system that hosts multiple users
CN112733212A (en) Data leakage prevention clearing method and equipment
Marupudi Solid State Drive: New Challenge for Forensic Investigation
Hughes et al. Tutorial on disk drive data sanitization
Chen et al. Enabling file-oriented fast secure deletion on shingled magnetic recording drives
Sutherland et al. Malware and steganography in hard disk firmware
CN102968597A (en) Disk data connection chain-based file crushing method
CN203179009U (en) Data cleaning device
CN201191510Y (en) Anti-ferry U disc memory
Cox et al. Potential difficulties during investigations due to solid state drive (SSD) technology
Suthar et al. Guaranteed Data Destruction Strategies and Drive Sanitization: SSD
Hands et al. New IEEE Media Sanitization Specification Enables Circular Economy for Storage
RU96433U1 (en) FILE REMOVAL SYSTEM (FILE SHREDDER)
TWI251743B (en) Method for disabling writing function of storage apparatus
James Forensically Unrecoverable Hard Drive Data Destruction
Leong High-Speed Data Shredding using Python
CN112612407A (en) Data clearing method
Dillon Hide and seek: concealing and recovering hard disk data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination