CN113392433A - Hard disk self-destruction system for preventing computer files from being stolen - Google Patents

Hard disk self-destruction system for preventing computer files from being stolen Download PDF

Info

Publication number
CN113392433A
CN113392433A CN202110674830.2A CN202110674830A CN113392433A CN 113392433 A CN113392433 A CN 113392433A CN 202110674830 A CN202110674830 A CN 202110674830A CN 113392433 A CN113392433 A CN 113392433A
Authority
CN
China
Prior art keywords
module
self
destruction
hard disk
wall
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110674830.2A
Other languages
Chinese (zh)
Inventor
郑小元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110674830.2A priority Critical patent/CN113392433A/en
Publication of CN113392433A publication Critical patent/CN113392433A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00666Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B5/00Recording by magnetisation or demagnetisation of a record carrier; Reproducing by magnetic means; Record carriers therefor
    • G11B5/02Recording, reproducing, or erasing methods; Read, write or erase circuits therefor
    • G11B5/024Erasing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a hard disk self-destruction system for preventing computer files from being stolen and used, and relates to the technical field of computer information safety; the method aims to solve the problem that the hard disk stealing path is judged to be unreliable; the self-destruction system comprises a main control center, a mobile terminal, an identity recognition module, a power supply module, a self-destruction module, a feedback module and a tracking module, and is characterized in that the main control center is a control core of the self-destruction system, is in communication connection with the identity recognition module and comprises a storage module for storing self-destruction program system data; and the mobile terminal is in communication connection with the identity recognition module. According to the invention, the time for stealing files by other people is reduced through multiple ways, if the operator confirms that the files are stolen and starts the self-destruction instruction, the magnetic disk is demagnetized in a high-temperature state through the self-destruction module, and the result sending module sends the starting state of the electromagnetic self-destruction device to the feedback module, so that people can conveniently confirm whether the hard disk is destroyed, and the possibility of stealing the hard disk is reduced.

Description

Hard disk self-destruction system for preventing computer files from being stolen
Technical Field
The invention relates to the technical field of computer information security, in particular to a hard disk self-destruction system for preventing computer files from being stolen.
Background
The recent emergence of cases of key material leakage caused by loss of a plurality of hard disks and computer products makes people gradually realize the importance of hard disk data, and an investigation result published by the U.S. computer security research shows that: 67% of enterprises have stolen hardware and computer products, while the situation of passive loss of computers due to poor management is more common, and how to effectively protect the security of key data becomes a serious concern for computer manufacturers and information security organizations. The notebook computer is taken as personal portable equipment, important data related to personal life or work are stored in a hard disk of the notebook computer, if the whole computer is lost, a stealer can take the notebook computer with the computer, sufficient time is provided for cracking and obtaining information, so that a data encryption program or biological identification is cracked and does not play an effective protection role, and therefore, the notebook computer needs to be provided with a hard disk self-destruction system for preventing the data from being stolen.
Through search, chinese patent application No. CN201520934132.1 discloses a notebook computer and a hard disk self-destruction device thereof, which includes a first screw state indication module, a second screw state indication module, a third screw state indication module, and a self-destruction signal generation module, wherein the self-destruction signal generation module can distinguish whether the self-destruction solid state disk is stolen according to the states of the first screw, the second screw, and the third screw, and when the self-destruction solid state disk is judged to be stolen, the self-destruction control signal output by the self-destruction signal generation module enables the self-destruction solid state disk to start the self-destruction function, thereby destroying the data in the hard disk. The notebook computer and the hard disk self-destruction device thereof in the above patent have the following disadvantages: whether the hard disk is stolen or not is distinguished according to the state of the screw, if a thief removes the hard disk under the condition of fixing the screw, a self-destruction system cannot be started, and therefore the structure has larger security loopholes.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides a hard disk self-destruction system for preventing computer files from being stolen.
In order to achieve the purpose, the invention adopts the following technical scheme:
a hard disk self-destruction system for preventing computer files from being stolen comprises a main control center, a mobile terminal, an identity recognition module, a power supply module, a self-destruction module, a feedback module and a tracking module, and is characterized in that the main control center is a control core of the self-destruction system and is in communication connection with the identity recognition module, and the main control center comprises a storage module for storing self-destruction program system data; the mobile terminal is in communication connection with the identity recognition module, and comprises but is not limited to a mobile phone and a computer; the identity recognition module is used for recognizing identity information of an operator; the power supply module is electrically connected with the self-destruction module; the self-destruction module is in communication connection with the main control center; the feedback module is respectively in communication connection with the self-destruction module and the main control center; the tracking module is in communication connection with the main control center.
Preferably: the identity recognition module comprises password login, USBKey login, fingerprint recognition and voice + face recognition, and the authority of the identity recognition module is less than or equal to 3.
Preferably: the power supply module comprises an electric quantity sensor for detecting the power supply quantity of the self-destruction module, a storage battery and a connecting port, wherein the storage battery is used for providing a reserved electric energy source for the self-destruction module, and the signal output end of the electric quantity sensor is electrically connected with the main control center.
Preferably: the self-destruction module comprises an electromagnetic self-destruction device and a result sending module, wherein the electromagnetic self-destruction device is used for executing a command of demagnetizing the magnetic disk in a high-temperature state, and the result sending module comprises a starting state or a non-starting state.
Preferably: the feedback module comprises a remote communication module for sending a self-destruction state signal by using remote Bluetooth and a mobile network, a computer locking notification module for notifying a computer of locking caused by password input errors, and a vibration analysis module for sensing that the computer is damaged by external force.
Preferably: the notification mode of the computer locking notification module includes but is not limited to short messages, webpage information prompts, mailboxes and automatic dialing mobile terminals.
Preferably: the vibration analysis module comprises a vibration sensor and a timing module used for calculating vibration duration, and the signal output end of the vibration sensor is electrically connected with the main control center.
Preferably: the tracking module includes a GPS locator that uses satellites to locate the stolen computer in real time.
Preferably: the self-destruction module still includes the self-destruction structure, the self-destruction structure is including setting up in the hard disk body of organism inner wall and setting up in the fixing base of organism one side inner wall, the top outer wall and the bottom outer wall of fixing base all are provided with electronic pushing cylinder, the on-off control end and the main control center electric connection of electronic pushing cylinder, the extension end of two electronic pushing cylinders is provided with second connecting rod and head rod respectively, one side outer wall of second connecting rod and one side outer wall of head rod rotate through rotating the post and connect, and the top outer wall of second connecting rod and the bottom outer wall of head rod all are provided with the auxiliary connection post, the other end of two auxiliary connection posts sets up respectively in the top inner wall and the bottom inner wall of organism, the bottom outer wall of second connecting rod and the bottom outer wall of head rod all are provided with crushing unit.
Preferably: crushing unit includes mount pad, four acupuncture posts and motor, one side outer wall of mount pad sets up in one side outer wall of second connecting rod, four the one end of acupuncture post all sets up in one side outer wall of same mount pad, the bottom outer wall of motor sets up in the bottom inner wall of second connecting rod, the on-off control end and the main control center electric connection of motor, and the output of motor is connected, four through one side outer wall of connecting axle and mount pad the circumference outer wall of acupuncture post all is provided with barb more than four, four the one end of acupuncture post all is provided with four section of thick bamboo doors, and one side outer wall of four section of thick bamboo doors all is provided with four elastic component, and four elastic component's the other end all sets up in the inner wall of four acupuncture posts, and elastic component includes that spring and the sealed section of thick bamboo of rubber constitute.
The invention has the beneficial effects that:
1. when the computer after being started is input with a password, if the computer is self-locked due to continuous input errors, the computer locking notification module sends information to the mobile terminal for prompting, or when the vibration sensor detects the vibration of the computer body caused by external force applied to the computer in real time, the timing module times the damage of the computer body, and when the set time is exceeded, a signal is transmitted to the mobile terminal for prompting, so that the time for stealing files by others is reduced through various ways.
2. When the mobile terminal is connected with the master control center, the identity information of an operator is firstly identified through the identity identification module, the authority of the identity identification module is less than or equal to 3, only the operator identified through the identity information can start the hard disk self-destruction program, the hard disk of a file is prevented from being stolen at will, and the safety of the file is improved.
3. After the self-destruction module carries out self-destruction, the remote communication module sends a self-destruction state signal back to the main control center, so that background personnel can conveniently know the self-destruction state signal, if an operator feeds back non-theft, decryption is tried again after the error time is 5-10 min, and people can conveniently track the actual position of a computer and analyze the identity of a thief by arranging the tracking module.
4. When the invention detects that the electric quantity is lower than the set value, the invention transmits a signal to the main control center, and the electric connection of the invention controls the storage battery to be connected with the self-destruction module through the connection port, thereby avoiding the situation that the self-destruction module can not be started when the computer body has no electric quantity, reducing the potential safety hazard that the file is stolen, enabling the self-destruction module to have an independent power supply, avoiding the influence of the power failure of the computer and ensuring the stable triggering of the self-destruction module.
5. When the self-destruction device receives a self-destruction instruction, the starting motor is controlled to drive the mounting seat to rotate to be vertical, then the two electric push columns are controlled to start, one ends of the second connecting rod and the first connecting rod are respectively pushed to move upwards or downwards by taking the rotating column as a base point, the other ends of the second connecting rod and the first connecting rod are close to the hard disk body, and the needling columns which are arranged on the second connecting rod and the first connecting rod in a vertical opposite mode are driven to pierce into the hard disk body to destroy the hard disk body.
6. When the acupuncture post punctures the hard disk body and continuously penetrates into the hard disk body, the generated crushed aggregates extrude the cylinder door and compress the elastic component, and when certain pressure is reached, the waste material pushes the cylinder door to be opened, so that the eliminating liquid in the acupuncture post flows into the semi-damaged hard disk body, the damage of the hard disk body is further ensured, and through the self-destruction structure, the hard disk is ensured to be demagnetized completely, the hard disk cannot be repaired, and the possibility of information leakage is avoided.
Drawings
FIG. 1 is a schematic flow chart of a hard disk self-destruction system for preventing computer files from being stolen according to the present invention;
FIG. 2 is a schematic diagram of a side view cross-sectional structure of a self-destruction structure of a hard disk self-destruction system for preventing computer files from being stolen according to the present invention;
FIG. 3 is a schematic cross-sectional view of a first connecting rod and a second connecting rod of a self-destruction structure of a hard disk self-destruction system for preventing computer files from being stolen according to the present invention;
FIG. 4 is a schematic structural diagram of a cylinder door and an elastic component in a self-destruction structure of a hard disk self-destruction system for preventing computer files from being stolen according to the present invention;
FIG. 5 is a schematic circuit flow diagram of a self-destruction structure of a hard disk self-destruction system for preventing computer file theft according to the present invention.
In the figure: 1 hard disk body, 2 organisms, 3 head rod, 4 fixing bases, 5 electronic posts that push away, 6 second connecting rods, 7 auxiliary connection posts, 8 mount pads, 9 acupuncture posts, 10 section of thick bamboo doors, 11 motors, 12 barbs, 13 elastic component.
Detailed Description
The technical solution of the present patent will be described in further detail with reference to the following embodiments.
Reference will now be made in detail to embodiments of the present patent, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present patent and are not to be construed as limiting the present patent.
In the description of this patent, it is to be understood that the terms "center," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like are used in the orientations and positional relationships indicated in the drawings for the convenience of describing the patent and for the simplicity of description, and are not intended to indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and are not to be considered limiting of the patent.
In the description of this patent, it is noted that unless otherwise specifically stated or limited, the terms "mounted," "connected," and "disposed" are to be construed broadly and can include, for example, fixedly connected, disposed, detachably connected, disposed, or integrally connected and disposed. The specific meaning of the above terms in this patent may be understood by those of ordinary skill in the art as appropriate.
Example 1:
a hard disk self-destruction system for preventing computer files from being stolen is shown in figure 1 and comprises a main control center, a mobile terminal, an identity recognition module, a power supply module, a self-destruction module, a feedback module and a tracking module, wherein the main control center is a control core of the self-destruction system and is in communication connection with the identity recognition module, and the main control center comprises a storage module for storing self-destruction program system data; the mobile terminal is in communication connection with the identity recognition module, and comprises but is not limited to a mobile phone, a computer and the like; the identity recognition module is used for recognizing identity information of an operator; the power supply module is electrically connected with the self-destruction module; the self-destruction module is in communication connection with the main control center; the feedback module is respectively in communication connection with the self-destruction module and the main control center; the tracking module is in communication connection with the main control center.
The identity recognition module comprises password login, USBKey login, fingerprint recognition, voice + face recognition and the like, the authority of the identity recognition module is not more than 3, only the controller identified by the identity information can start the hard disk self-destruction program, and the file security is improved.
The power module comprises an electric quantity sensor for detecting the power supply quantity of the self-destruction module, a storage battery and a connecting port for providing a reserved electric energy source for the self-destruction module, the electric quantity sensor is DRV425RTJR, the signal output end of the electric quantity sensor is electrically connected with the main control center, the actual electric quantity of the self-destruction module is detected in real time through the electric quantity sensor, when the electric quantity is lower than a set value, a signal is transmitted to the main control center, the electric connection control storage battery is connected with the self-destruction module through the connecting port, the situation that the self-destruction module cannot be started when a computer body is free of electric quantity is avoided, and the potential safety hazard that files are stolen is reduced.
The self-destruction module comprises an electromagnetic self-destruction device and a result sending module, wherein the electromagnetic self-destruction device is used for executing a command of demagnetizing the magnetic disk in a high-temperature state, the result sending module comprises a starting or non-starting state, and the starting state of the electromagnetic self-destruction device is sent to the feedback module by the result sending module, so that people can conveniently confirm whether the hard disk is destroyed or not.
The feedback module comprises a remote communication module for sending self-destruction state signals by using remote Bluetooth, a mobile network and the like, a computer locking notification module for notifying a computer that locking is caused by password input errors and a vibration analysis module for sensing that the computer is damaged by external force, when the computer after starting up inputs passwords, if the computer is automatically locked due to continuous errors, the computer locking notification module sends information to a mobile terminal for prompting, the time for stealing files by others is reduced, if an operator confirms that the files are stolen and starts a self-destruction instruction, after the self-destruction module carries out self-destruction, the remote communication module sends self-destruction state signals to the main control center, so that background personnel can know the signals, and if the operator feeds back non-theft, the decryption is tried again after the error time is 5-10 min.
Further, the notification mode of the computer locking notification module includes but is not limited to short message, web page information prompt and mailbox, automatic dialing mobile terminal, and the like.
The vibration analysis module comprises a vibration sensor and a timing module for calculating vibration duration, the model of the vibration sensor is BVM-200, the signal output end of the vibration sensor is electrically connected with the main control center, the vibration sensor detects the vibration of the machine body caused by external force applied to the computer in real time, the timing module times the damage of the machine body, and after the set time is exceeded, signals are transmitted to the moving end for prompting.
The tracking module comprises a GPS (global positioning system) positioner for positioning the stolen computer in real time by using a satellite, so that people can track the actual position of the computer conveniently and analyze the identity of the stealer.
When the embodiment is used, when the mobile terminal is connected with the main control center, firstly, the identity information of an operator is identified through the identity identification module, the authority of the identity identification module is less than or equal to 3, only the operator identified through the identity information can start the hard disk self-destruction program, the power module provides power energy for the self-destruction module, so that the self-destruction module has an independent power supply, the influence of the power failure of the computer is avoided, the stable triggering of the self-destruction module is ensured, the actual electric quantity of the self-destruction module is detected by the electric quantity sensor in real time, when the electric quantity is lower than a set value, a signal is transmitted to the main control center, the electric connection of the main control center controls the storage battery to be connected with the self-destruction module through the connecting port, the condition that the self-destruction module cannot be started when the computer body has no electric quantity is avoided, when a password is input to the computer after the computer is started, if the computer is continuously input mistakenly to cause the self-locking of the computer, the computer locking notification module sends information to a mobile terminal for prompting, or when a vibration sensor detects the vibration of the computer body caused by external force in real time, the timing module times the damage of the computer body, when the set time is exceeded, a signal is transmitted to the mobile terminal for prompting, the time for stealing files by other people is reduced, if an operator confirms the stealing and starts a self-destruction instruction, a magnetic disc is demagnetized under a high-temperature state through the self-destruction module, the result sending module sends the starting state of the electromagnetic self-destructor to the feedback module, so that people can confirm whether a hard disc is destroyed, after the self-destruction module carries out self-destruction, the remote communication module sends a self-destruction state signal back to the main control center, so that background personnel can know the self-destruction state signal, if the operator feeds back the non-stealing signal, decryption is tried again after the error time is 5-10 min, and the tracking module is arranged so that people can track the actual position of the computer, and analyzes the identity of the thief.
Example 2:
a hard disk self-destruction system for preventing computer files from being stolen as described in embodiment 1, as shown in fig. 1-5, in order to avoid that a lawbreaker may still extract useful files by repairing a magnetic disk; the present embodiment is modified from embodiment 1 as follows: the self-destruction module also comprises a self-destruction structure, the self-destruction structure comprises a hard disk body 1 arranged on the inner wall of the machine body 2 and a fixed seat 4 arranged on the inner wall of one side of the machine body 2, the top outer wall and the bottom outer wall of the fixed seat 4 are both fixed with electric push posts 5 through bolts, the switch control ends of the electric push posts 5 are electrically connected with a main control center, the extending ends of the two electric push posts 5 are respectively fixed with a second connecting rod 6 and a first connecting rod 3 through bolts, one side outer wall of the second connecting rod 6 and one side outer wall of the first connecting rod 3 are rotatably connected through rotating posts, the top outer wall of the second connecting rod 6 and the bottom outer wall of the first connecting rod 3 are both fixed with auxiliary connecting posts 7 through bolts, the other ends of the two auxiliary connecting posts 7 are respectively fixed on the top inner wall and the bottom inner wall of the machine body 2 through bolts, the bottom outer wall of the second connecting rod 6 and the bottom outer wall of the first connecting rod 3 are both provided with a crushing component, second connecting rod 6 and head rod 3 are the cross connection state with rotating the post as the basic point, two auxiliary connection posts 7 play the effect of auxiliary stay to second connecting rod 6 and head rod 3 respectively, when receiving the self-destruction instruction, two electronic posts 5 that push away start, promote second connecting rod 6 and head rod 3 one end respectively and use the rotation post to make the basic point upwards or move down, and the second connecting rod 6 and the head rod 3 other end all draw close to hard disk body 1, make two crushing unit that are the form of being listed as carry out the destruction processing of driving to hard disk body 1.
The smashing component comprises a mounting seat 8, four acupuncture columns 9 and a motor 11, wherein one side outer wall of the mounting seat 8 is rotatably connected to one side outer wall of a second connecting rod 6 through a rotating shaft, one end of each acupuncture column 9 is rotatably connected to one side outer wall of the same mounting seat 8 through a rotating shaft, the bottom outer wall of the motor 11 is fixed to the bottom inner wall of the second connecting rod 6 through a bolt, a switch control end of the motor 11 is electrically connected with a main control center, an output end of the motor 11 is connected with one side outer wall of the mounting seat 8 through a connecting shaft, the mounting modes of the two smashing components on the second connecting rod 6 and a first connecting rod 3 are the same, more than four barbs 12 are welded on the circumference outer wall of each acupuncture column 9, one end of each acupuncture column 9 is connected with four cylinder doors 10 through a hinge, and four elastic components 13 are welded on one side outer wall of each cylinder door 10, the other ends of the four elastic components 13 are welded on the inner walls of the four acupuncture columns 9, the elastic components 13 comprise springs and rubber sealing cylinders, a liquid removing body can be placed in the acupuncture columns 9, when a self-destruction command is executed, a starting motor is controlled to drive the mounting seat 8 to rotate to be vertical, then when the electric pushing column 5 operates, the second connecting rod 6 and the first connecting rod 3 move along with the electric pushing column, the acupuncture columns 9 which are vertically and oppositely arranged on the second connecting rod 6 and the first connecting rod 3 are punctured into the hard disk body 1 to destroy the hard disk body 1, when the acupuncture columns 9 puncture the hard disk body 1 and are not broken deeply, the generated crushed materials extrude the cylinder door 10 and compress the elastic components 13, when a certain pressure is reached, the waste material pushing cylinder door 10 is opened, so that the liquid removing body in the acupuncture columns 9 flows into the semi-destroyed hard disk body 1, and the destructiveness of the hard disk body 1 is further ensured, making the hard disk unrecoverable.
In the embodiment, when the hard disk drive is used, the eliminating liquid can be put into the acupuncture post 9, when a self-destruction instruction is received, the starting motor is controlled to drive the mounting seat 8 to rotate to be vertical, then the two electric pushing posts 5 are controlled to start, one ends of the second connecting rod 6 and the first connecting rod 3 are respectively pushed to move upwards or downwards by taking the rotating post as a base point, the other ends of the second connecting rod 6 and the first connecting rod 3 are drawn close to the hard disk body 1, the acupuncture posts 9 which are arranged oppositely up and down on the second connecting rod 6 and the first connecting rod 3 are driven to puncture into the hard disk body 1 to destroy the hard disk body 1, when the acupuncture post 9 punctures into the hard disk body 1 and is not broken deeply, the generated crushed materials extrude the cylinder door 10 and compress the elastic component 13, when a certain pressure is reached, the waste material extruding cylinder door 10 is opened, so that the eliminating liquid in the acupuncture post 9 flows into the hard disk body 1 which is half destroyed, the damage of the hard disk body 1 is further ensured, and through the self-destruction structure, the hard disk is guaranteed to be demagnetized completely, so that the hard disk cannot be repaired, and the possibility of information leakage is avoided.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (10)

1. A hard disk self-destruction system for preventing computer files from being stolen comprises a main control center, a mobile terminal, an identity recognition module, a power supply module, a self-destruction module, a feedback module and a tracking module, and is characterized in that the main control center is a control core of the self-destruction system and is in communication connection with the identity recognition module, and the main control center comprises a storage module for storing self-destruction program system data; the mobile terminal is in communication connection with the identity recognition module, and comprises but is not limited to a mobile phone and a computer; the identity recognition module is used for recognizing identity information of an operator; the power supply module is electrically connected with the self-destruction module; the self-destruction module is in communication connection with the main control center; the feedback module is respectively in communication connection with the self-destruction module and the main control center; the tracking module is in communication connection with the main control center.
2. The computer file hard disk self-destruction system for preventing theft of a computer according to claim 1, wherein the identity recognition module comprises password login, USBKey login, fingerprint recognition and voice + face recognition, and the authority of the identity recognition module is less than or equal to 3.
3. The computer file hard disk self-destruction system for preventing theft of computers as claimed in claim 2, wherein the power supply module comprises a power sensor for detecting the power supply of the self-destruction module, a storage battery for providing the self-destruction module with reserve electric energy and a connection port, and the signal output end of the power sensor is electrically connected with the main control center.
4. The computer file hard disk self-destruction system for preventing theft of computers according to claim 3, wherein the self-destruction module comprises an electromagnetic self-destructor for executing a command to demagnetize a disk in a high temperature state and a result sending module, and the result sending module comprises a startup or a non-startup.
5. The computer file theft-prevention hard disk self-destruction system as recited in claim 4, wherein the feedback module comprises a remote communication module for sending a self-destruction status signal by using remote Bluetooth and a mobile network, a computer locking notification module for notifying a computer of locking caused by a password input error, and a vibration analysis module for sensing that the computer is damaged by an external force.
6. The system of claim 5, wherein the notification modes of the computer locking notification module include but are not limited to short messages, web page information prompts, mailboxes, and automatic dialing mobile terminals.
7. The computer file anti-theft hard disk self-destruction system as claimed in claim 6, wherein the vibration analysis module comprises a vibration sensor and a timing module for calculating vibration duration, and a signal output end of the vibration sensor is electrically connected with the main control center.
8. The computer file theft-prevention hard disk destruct system of claim 7, wherein the tracking module comprises a GPS locator that uses satellites to locate the stolen computer in real time.
9. The computer file anti-theft hard disk self-destruction system according to any one of claims 1 to 8, wherein the self-destruction module further comprises a self-destruction structure, the self-destruction structure comprises a hard disk body (1) arranged on the inner wall of the machine body (2) and a fixing seat (4) arranged on the inner wall of one side of the machine body (2), the outer walls of the top and the bottom of the fixing seat (4) are respectively provided with an electric push column (5), the switch control end of the electric push column (5) is electrically connected with a main control center, the extending ends of the two electric push columns (5) are respectively provided with a second connecting rod (6) and a first connecting rod (3), the outer wall of one side of the second connecting rod (6) and the outer wall of one side of the first connecting rod (3) are rotatably connected through a rotating column, and the outer walls of the top of the second connecting rod (6) and the bottom of the first connecting rod (3) are respectively provided with an auxiliary connecting column (7), the other ends of the two auxiliary connecting columns (7) are respectively arranged on the inner wall of the top and the inner wall of the bottom of the machine body (2), and the outer wall of the bottom of the second connecting rod (6) and the outer wall of the bottom of the first connecting rod (3) are respectively provided with a crushing assembly.
10. The computer file hard disk self-destruction system for preventing theft of computers and files as claimed in claim 9, wherein the crushing assembly comprises a mounting seat (8), four needle-punching columns (9) and a motor (11), one side outer wall of the mounting seat (8) is arranged on one side outer wall of the second connecting rod (6), one end of each of the four needle-punching columns (9) is arranged on one side outer wall of the same mounting seat (8), the bottom outer wall of the motor (11) is arranged on the bottom inner wall of the second connecting rod (6), the switch control end of the motor (11) is electrically connected with the main control center, the output end of the motor (11) is connected with one side outer wall of the mounting seat (8) through a connecting shaft, the circumference outer walls of the four needle-punching columns (9) are provided with more than four barbs (12), one end of each of the four needle-punching columns (9) is provided with four barrel doors (10), the outer wall of one side of four section of thick bamboo doors (10) all is provided with four elastic component (13), and the other end of four elastic component (13) all sets up in the inner wall of four acupuncture posts (9), and elastic component (13) include that spring and rubber seal section of thick bamboo constitute.
CN202110674830.2A 2021-06-18 2021-06-18 Hard disk self-destruction system for preventing computer files from being stolen Withdrawn CN113392433A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110674830.2A CN113392433A (en) 2021-06-18 2021-06-18 Hard disk self-destruction system for preventing computer files from being stolen

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110674830.2A CN113392433A (en) 2021-06-18 2021-06-18 Hard disk self-destruction system for preventing computer files from being stolen

Publications (1)

Publication Number Publication Date
CN113392433A true CN113392433A (en) 2021-09-14

Family

ID=77621863

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110674830.2A Withdrawn CN113392433A (en) 2021-06-18 2021-06-18 Hard disk self-destruction system for preventing computer files from being stolen

Country Status (1)

Country Link
CN (1) CN113392433A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116432254A (en) * 2023-02-21 2023-07-14 深圳市琪智科技有限公司 Special safe hard disk with self-destruction mechanism and hard disk pairing method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116432254A (en) * 2023-02-21 2023-07-14 深圳市琪智科技有限公司 Special safe hard disk with self-destruction mechanism and hard disk pairing method

Similar Documents

Publication Publication Date Title
CN113392433A (en) Hard disk self-destruction system for preventing computer files from being stolen
CN103020553A (en) Anti-theft protection method for mobile terminal
WO2001063994A2 (en) Tamper proof case for electronic devices having memories with sensitive information
CN205677464U (en) A kind of intelligent anti-theft window
CN102704787B (en) Intelligent antitheft system for safety box
CN110119106B (en) Equipment safety control system and method based on uncovering self-destruction
WO2002095550A2 (en) A security device useful for physically securing digital data storage media, and a method of use thereof
CN108729803A (en) A kind of safety can alarm safe
CN105951888B (en) One kind is based on infrared and the dual monitoring anti-theft well lid of ultrasonic wave and its control method
CN207000404U (en) A kind of automobile sound shadow anti-theft device
CN1848891B (en) Method of network detecting antitheft terminal state
CN109522732A (en) A kind of server of encrypted antitheft
CN110727321B (en) Information service processing system for financial risk control
CN115292762A (en) Method for opening and closing active data self-destruction under system power-off state
CN101894240A (en) Notebook computer with alarm
CN201457298U (en) Intelligent bulgur alarm of automobile
CN113268718A (en) Computer information security monitoring system
CN107130880A (en) A kind of intelligent safe control system
CN104123770A (en) Bluetooth-based safety intelligent lock system with attendance checking function, attendance checking method and unlocking and locking method
CN210534774U (en) Computer information safety arrangement
CN107829617B (en) Wireless electric lock and remote control lock system of safety protection unit
CN207033192U (en) A kind of safety box
CN205776396U (en) A kind of based on infrared and ultrasound wave dual monitoring anti-theft well lid
CN201269027Y (en) Anti-theft door with prizing alarm function
CN208294269U (en) A kind of safety device of universal intelligent door lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20210914

WW01 Invention patent application withdrawn after publication