CN115794684A - Method, system, medium and device for destroying hard disk data - Google Patents

Method, system, medium and device for destroying hard disk data Download PDF

Info

Publication number
CN115794684A
CN115794684A CN202211621520.5A CN202211621520A CN115794684A CN 115794684 A CN115794684 A CN 115794684A CN 202211621520 A CN202211621520 A CN 202211621520A CN 115794684 A CN115794684 A CN 115794684A
Authority
CN
China
Prior art keywords
hard disk
positioning information
information
computer
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211621520.5A
Other languages
Chinese (zh)
Inventor
鲍斌
刘海波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Micrun Innovation Industrial Co ltd
Original Assignee
Shenzhen Micrun Innovation Industrial Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Micrun Innovation Industrial Co ltd filed Critical Shenzhen Micrun Innovation Industrial Co ltd
Priority to CN202211621520.5A priority Critical patent/CN115794684A/en
Publication of CN115794684A publication Critical patent/CN115794684A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The application relates to a method, a system, a medium and equipment for destroying hard disk data, wherein the method comprises the steps of obtaining positioning information of a hard disk; judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and preset coordinate information exceeds a preset value; if so, sending the positioning information to a user terminal through the Internet, and judging whether the positioning information is successfully sent; and if the positioning information is not successfully sent, entering a destruction mode to destroy the data in the hard disk. By adopting the embodiment of the application, when the hard disk is far away from a common place and is in a non-signal area, if no user response is obtained, the hard disk data can be directly destroyed, and the phenomenon that information leaks when the hard disk is in the non-signal area is reduced.

Description

Method, system, medium and device for destroying hard disk data
Technical Field
The present application relates to the field of electrical digital data processing, and in particular, to a method, system, medium, and apparatus for destroying hard disk data.
Background
With the advancement of technology, the portability of computers has been improved to a great extent, but computers are easy to carry, and naturally, the computers are easy to lose. Due to the powerful storage function of the computer, many key information is stored in the solid state disk of the computer, and if leakage occurs, the information safety problem can occur. Especially for military, government and enterprises, once information is lost, the cost is often immeasurable.
In the related technology, a user finds that hard disk data in a computer is likely to be leaked, a destroying instruction can be sent to the computer remotely through a mobile terminal, and after the computer receives the instruction, an internal destroying system destroys the data in the hard disk.
For the above related art, if the computer is lost and the area where the computer is located is the no-signal area, the user cannot transmit the destruction instruction to the computer after issuing the destruction instruction to the computer, and the computer cannot execute the destruction action, so that the information in the hard disk cannot be protected by the destruction system when the computer is located in the no-signal area, and the phenomenon of information leakage easily occurs.
Disclosure of Invention
In order to prevent the hard disk from being easily leaked when the hard disk is in a non-signal area, the application provides a method, a system, a medium and equipment for destroying hard disk data.
The method, the system, the medium and the equipment for destroying the hard disk data adopt the following technical scheme:
acquiring positioning information of a hard disk;
judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and preset coordinate information exceeds a preset value;
if so, sending the positioning information to a user terminal through the Internet, and judging whether the positioning information is successfully sent;
and if the positioning information is not successfully sent, entering a destruction mode to destroy the data in the hard disk.
By adopting the technical scheme, the computer cannot receive the response information from the user terminal to indicate that the sending of the positioning information fails, and the hard disk is in a non-signal area at the moment. And when the distance between the positioning information and the preset coordinate information exceeds a preset value and the positioning information is failed to be sent, the computer enters a destruction mode to carry out hard disk data destruction. The computer can destroy the data in the hard disk in the non-signal area, and the phenomenon that the data are leaked when the hard disk is in the non-signal area is reduced.
Preferably, if the positioning information is not successfully sent, the method enters a destruction mode to destroy the data in the hard disk, and includes the following steps:
if the positioning information is not successfully sent, entering a locking mode, wherein the locking mode refers to that a computer where the hard disk is located closes a preset operation information receiving function;
based on the locking mode, sending verification information to the user terminal for multiple times through the local area network, and judging whether a response of the user terminal to the verification information is received within a preset time;
if not, entering a destroying mode.
By adopting the technical scheme, the positioning information can be failed to send when the computer is in a signal-free area, the computer locks the computer at the moment and sends the verification information to the computer for many times through the local area network, the possibility of data leakage in the period can be reduced by locking the computer, if the user does not see the verification information in the first time, the time for buffering the user can be given by sending the verification information for many times, and the computer can not immediately destroy the data.
Preferably, after determining whether a response from the user terminal to the verification information is received within a preset time, the method includes the following steps:
if so, the locking mode is released.
By adopting the technical scheme, after the computer receives the response of the user terminal to the verification information within the preset time, the computer releases the locking mode, so that the situation that the hard disk data is destroyed because the user brings the computer into a non-signal area is prevented, and the phenomenon of mistaken destruction is reduced.
Preferably, the destruction mode is a state in which the power supply voltage of the computer hard disk is increased to a preset voltage value.
By adopting the technical scheme, if the sending of the positioning information fails, the hard disk destroying device enters a destroying mode, and the hard disk destroying data breaks down storage particles storing data in the hard disk mainly in a pressurizing mode, so that the data cannot be recovered, and a thief is prevented from repairing the data.
Preferably, after entering a destruction mode to destroy data in the hard disk if the positioning information is not successfully sent, the method further includes the following steps:
memorizing a destruction mode;
detecting the power state of equipment where a hard disk is located;
if the device is in the power-off state, the device directly enters a destruction mode after being powered on again.
By adopting the technical scheme, if the computer enters the destruction mode, the computer can memorize the destruction mode, if personnel disconnect the power supply of the computer, the computer can detect that the power supply is disconnected, and the computer enters the destruction mode again after being electrified to recover the destruction action. The destruction failure caused by the fact that the power supply is pulled out in the destruction process is prevented, and the destruction is carried out immediately after the power supply is powered on, so that the destruction success rate is improved.
Preferably, after determining whether the positioning information is in an abnormal state, where the abnormal state is a state where a distance between the positioning information and the preset coordinate information exceeds a preset value, the method includes the following steps:
if the positioning information is in an abnormal state, acquiring disassembly information sent by a rear cover sensor of the battery, and judging whether the disassembly information meets a preset disassembly standard;
if yes, entering a destroying mode.
By adopting the technical scheme, if a person pulls out the battery to disassemble so as to steal information, the computer judges that the hard disk data are destroyed immediately after the computer meets the preset disassembly standard, so that the information is prevented from leaking.
Preferably, before acquiring the disassembly information sent by the sensor of the rear cover of the battery and judging whether the disassembly information meets the preset disassembly standard if the positioning information is in an abnormal state, the method comprises the following steps:
and receiving disassembly permission information sent by the user terminal, wherein the disassembly information does not enter a destruction mode after meeting a preset disassembly standard.
By adopting the technical scheme, if the user terminal sends the disassembly permission information to the computer, the computer is disassembled at the moment, and even if the computer meets the preset disassembly standard, the computer can not enter the destruction mode, so that the hard disk data can not be destroyed when the user needs to disassemble the computer.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the computer cannot receive the response information from the user terminal, which indicates that the sending of the positioning information fails, and the hard disk is in the non-signal area. And when the distance between the positioning information and the preset coordinate information exceeds a preset value and the positioning information is failed to be sent, the computer enters a destruction mode to carry out hard disk data destruction. The computer can destroy the data in the hard disk in the non-signal area, so that the phenomenon that the data are leaked when the hard disk is in the non-signal area is reduced;
2. if the computer enters the destruction mode, the computer can memorize the destruction mode, if the personnel disconnect the power supply of the computer, the computer can detect that the power supply is disconnected, and the computer enters the destruction mode again after being electrified to recover the destruction action. The destruction failure caused by the fact that the power supply is pulled out in the destruction process is prevented, and the destruction is carried out immediately after the power supply is powered on, so that the destruction success rate is improved.
Drawings
Fig. 1 is a schematic flowchart of a method for destroying hard disk data according to an embodiment of the present application;
fig. 2 is a schematic block diagram of a system for destroying hard disk data according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
description of reference numerals: 1. a positioning information acquisition module; 2. identifying an abnormal module; 3. a positioning information sending module; 4. a destroying module; 1000. an electronic device; 1001. a processor; 1002. a communication bus; 1003. a user interface; 1004. a network interface; 1005. a memory.
Detailed Description
The embodiment of the application discloses a method for destroying hard disk data, which is used for directly destroying the hard disk data when a hard disk is far away from a common place and is in a non-signal area, so that the phenomenon that information is leaked when the hard disk is in the non-signal area is reduced.
Referring to fig. 1, a method for destroying hard disk data includes the following steps:
s10: acquiring positioning information of a hard disk;
specifically, the device where the hard disk is located in the embodiment of the application is a portable computer, and a positioning assembly and an independent battery for supplying power to the positioning assembly are arranged in the computer. The positioning assembly can be a Beidou satellite positioning assembly, is used for positioning the current area of the hard disk and sends positioning information to the MCU in the computer. The independent battery can supply power for the positioning assembly, and when the computer is in a power-on state, the independent battery can be charged through the computer power supply. In the embodiment of the application, the independent battery can supply power for the positioning component for 30 days, and the power supply time can be 20 days or 25 days in other embodiments.
S20: judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and preset coordinate information exceeds a preset value;
specifically, the positioning information refers to position information of an area where the computer is currently located, which is acquired by the positioning component, the preset coordinate information may be user residence position or company position information, the computer calculates a distance between the preset coordinate information and the positioning information at a frequency of once a second, if the distance between the coordinate information and the positioning information is greater than a preset value, it is indicated that the position of the computer is far away from the residence or the company, the computer judges that the positioning information at this time is in an abnormal state, and the computer is at risk of being lost, wherein the preset value may be set to 500-1000 meters, or other values such as 1000-2000, and the preset value may be set reasonably according to actual conditions.
S30: if so, sending the positioning information to a user terminal through the Internet, and judging whether the positioning information is successfully sent;
specifically, if the computer is in an abnormal state, the computer sends positioning information to the user terminal through the network, the positioning information comprises the detailed position of the area where the computer is located, the detailed position is displayed on the user terminal, and meanwhile, the user is reminded that the computer is away from a common place at the moment and is possibly lost or stolen. The computer receives the response information in 1-6 minutes to show that the positioning information is successfully transmitted, and does not receive the response information in more than 6 minutes to show that the transmission is failed. In the embodiment of the application, the user terminal may adopt a smart phone, and in other embodiments, other intelligent processing devices may also be adopted.
S40: if the positioning information is not successfully sent, entering a destruction mode to destroy the data in the hard disk;
specifically, in an implementation manner, in an embodiment, the destruction mode is a state in which the power supply voltage of the computer hard disk is increased to a preset voltage value. And if the positioning information is not successfully sent, entering a destruction mode, wherein the data is destroyed by increasing the power supply voltage of the hard disk. The information of the hard disk is stored in the storage particles of the chip, each piece of information comprises a plurality of storage particles, and when the computer does not receive the response information of the user terminal, the micro control unit in the hard disk, namely the MCU controls the power supply voltage of the storage chip in the hard disk to rise, and four storage particles in each piece of information are destroyed. Each piece of information after being destroyed is incomplete and has no original use value, so that the purpose of destroying is achieved, and the destruction efficiency is higher than that of destroying all storage particles because only four storage particles are destroyed by one piece of information. In other embodiments, hard disk data may be destroyed by software destruction.
S41: judging whether the positioning information is successfully sent according to whether the response of the user terminal to the positioning information is received; if the positioning information is not successfully sent, entering a locking mode, wherein the locking mode refers to that a computer where the hard disk is located closes a preset operation information receiving function; based on the locking mode, sending verification information to the user terminal for multiple times through the local area network, and judging whether a response of the user terminal to the verification information is received within a preset time; if not, entering a destroying mode.
Specifically, after the positioning information is generated, if there is a signal in the area where the computer is located, the positioning information is successfully sent to the user terminal, the user terminal feeds back a response message to the computer after receiving the positioning information, and if the computer does not receive the response message, the positioning information is not successfully sent. The response of the user terminal to the positioning information means that the user terminal passes identity authentication, the identity authentication can be password authentication or face authentication on the user terminal, the computer receives the information that the identity authentication passes to indicate that the positioning information is successfully sent, and the identity authentication is used for checking the identity of a person.
If the positioning information is successfully sent, the computer receives destruction information from the user terminal, and the computer enters a destruction mode to destroy the hard disk data; if the computer receives the locking information, the computer enters a locking mode, and at the moment, because the computer closes part of operation information receiving functions including a hard disk data reading function, the computer cannot receive the hard disk data reading information, so that personnel cannot open the hard disk of the computer; if the computer receives the neglect information, the computer continues to work normally, namely, the computer does not enter a locking mode or a destroying mode.
If the location information is not successfully transmitted, the computer directly enters a locked mode. In the locking mode, if the computer and the user terminal are located in the same area, the computer and the user terminal can perform data transmission through the short-distance wireless local area network, and at the moment, the computer can receive a verification information response from the user terminal.
If the computer does not receive a response to the verification information when it is first sent to the user terminal, the computer may enter the locked mode immediately and send the verification information to the user terminal at a frequency of once every two minutes, which may be once every three minutes in other embodiments. And the computer stops sending the verification information to the user terminal until the computer receives a response to the verification information or the number of times of sending the verification information by the computer reaches three times. After the computer sends the positioning information to the user terminal for three times, the computer does not receive the response information during the sending period, so that the data leakage risk is extremely high, and the computer directly enters a destruction mode to destroy the hard disk data.
S42: if yes, the locking mode is released.
Specifically, if the computer receives a response from the user terminal to the verification information within a preset time, which is six minutes in this embodiment, when the computer receives a response to the verification information within six minutes, the computer releases the locking mode, and the hard disk of the computer can be normally used.
S43: memorizing a destruction mode; detecting the power state of equipment where a hard disk is located; if the device is in the power-off state, the device directly enters a destruction mode after being powered on again.
Specifically, after entering the destruction mode, the computer memorizes the destruction mode and stores the data of the destruction mode into the database. In the process of destroying the hard disk data by the computer, if the power supply of the computer is disconnected, the computer detects that the power supply electric signal is lost, the data is stored in the database, after the computer is powered on again, the computer detects the power supply electric signal, automatically enters the destroying mode again according to the data of the destroying mode in the database, and continues to destroy the hard disk data. Wherein, the independent battery to the locating component power supply also can supply power to the hard disk.
S50: and receiving disassembly permission information sent by the user terminal, wherein the disassembly information does not enter a destruction mode after meeting a preset disassembly standard.
Specifically, if a user needs to disassemble the computer to repair the computer, in order to prevent the hard disk data from being destroyed under the condition, the user needs to send disassembly permission information to the computer after the user terminal passes identity authentication, and the computer receives the disassembly permission information from the user terminal.
S51: if the positioning information is in an abnormal state, acquiring disassembly information sent by a rear cover sensor of the battery, and judging whether the disassembly information meets a preset disassembly standard; if yes, entering a destroying mode.
Specifically, lid behind the computer is provided with a plurality of mobile sensor in order to correspond the quantity of lid screw behind the computer, and personnel disassemble a plurality of screws that the lid behind the computer need open the computer, and the information of dismantling is that mobile sensor detects the information that lid screw removed behind the battery, and the standard of dismantling is that the computer receives two mobile sensor and sends out the information of dismantling. And when the voltage of the hard disk meets the preset disassembly standard, the MCU controls the voltage of the hard disk to rise to destroy the hard disk data.
The implementation principle of the method for destroying the hard disk data in the embodiment of the application is as follows: after the computer acquires the positioning information of the hard disk, the distance between the preset coordinates of the hard disk common place and the current coordinates of the hard disk is calculated, the computer sends the positioning information to the user terminal after the distance exceeds a preset value, if the hard disk is in a signal-free area, the positioning information cannot be sent to the user terminal, the computer cannot receive response information, and at the moment, the hard disk enters a destruction mode to destroy data in the hard disk, so that the phenomenon that the information leaks when the hard disk is in the signal-free area can be reduced.
The embodiment of the application also discloses a system for destroying the hard disk data. Referring to fig. 2, a system for destroying hard disk data includes a positioning information obtaining module 1, an abnormality identifying module 2, a positioning information sending module 3, and a destroying module 4.
The positioning information acquisition module 1 is used for acquiring positioning information of the hard disk;
the abnormal recognition module 2 is used for judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and preset coordinate information exceeds a preset value;
the positioning information sending module 3 is used for sending the positioning information to the user terminal through the internet and judging whether the positioning information is sent successfully or not if the positioning information is sent successfully;
and the destruction module 4 is used for entering a destruction mode to destroy the data in the hard disk if the positioning information is not successfully sent.
It should be noted that: in the system provided in the foregoing embodiment, when the functions of the system are implemented, only the division of the functional modules is illustrated, and in practical applications, the functions may be distributed by different functional modules as needed, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the system for destroying hard disk data and the method for destroying hard disk data provided by the above embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
An embodiment of the present application further provides a computer storage medium, where the computer storage medium may store a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing the method for destroying hard disk data according to the embodiment shown in fig. 1, and a specific execution process may refer to a specific description of the embodiment shown in fig. 1, which is not described herein again.
The embodiment of the application further provides the electronic equipment.
Please refer to fig. 3, which is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 3, the electronic device 1000 may include: at least one processor 1001, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002.
Wherein a communication bus 1002 is used to enable connective communication between these components.
The user interface 1003 may include a Display screen (Display) and a Camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Processor 1001 may include one or more processing cores, among other things. The processor 1001, which is connected to various parts throughout the server 1000 using various interfaces and lines, performs various functions of the server 1000 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 1005 and calling data stored in the memory 1005. Alternatively, the processor 1001 may be implemented in at least one hardware form of Digital Signal Processing (DSP), field-programmable gate array (FPGA), and Programmable Logic Array (PLA). The processor 1001 may integrate one or a combination of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 1001, but may be implemented by a single chip.
The memory 1005 may include a Random Access Memory (RAM) or a Read-only memory (Read-only memory). Optionally, the memory 1005 includes a non-transitory computer readable medium. The memory 1005 may be used to store an instruction, a program, code, a set of codes, or a set of instructions. The memory 1005 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, and the like; the storage data area may store data and the like referred to in the above respective method embodiments. The memory 1005 may alternatively be at least one memory system located remotely from the processor 1001. As shown in fig. 3, the memory 1005, which is a kind of computer storage medium, may include an operating system, a network communication module, a user interface module, and an application program for data destruction of a hard disk.
It should be noted that: in the system provided in the above embodiment, when the functions of the system are implemented, only the division of the functional modules is illustrated, and in practical application, the functions may be distributed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to implement all or part of the functions described above. In addition, the system and method embodiments provided by the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments in detail and are not described herein again.
In the electronic device 1000 shown in fig. 3, the user interface 1003 is mainly used as an interface for providing input for a user, and acquiring data input by the user; and the processor 1001 may be configured to invoke an application stored in the memory 1005 for hard disk data destruction, which when executed by the one or more processors, causes the electronic device to perform the method as described in one or more of the above embodiments.
An electronic device readable storage medium having instructions stored thereon. When executed by one or more processors, cause an electronic device to perform any of the methods in the embodiments described above.
It is clear to a person skilled in the art that the solution of the present application can be implemented by means of software and/or hardware. The term "module" in this specification refers to software and/or hardware that can perform a specific function independently or in cooperation with other components, where the hardware may be, for example, a Field-programmable gate array (FPGA), an Integrated Circuit (IC), or the like.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed system may be implemented in other ways. For example, the above-described system embodiments are merely illustrative, and for example, the division of the units is only one type of logical functional division, and other divisions may be realized in practice, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some service interfaces, systems or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented as a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a memory, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a Read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash disks, read-only memories (ROMs), random Access Memories (RAMs), magnetic or optical disks, and the like.
The above description is only an exemplary embodiment of the present disclosure, and the scope of the present disclosure should not be limited thereby. That is, all equivalent changes and modifications made in accordance with the teachings of the present disclosure are intended to be included within the scope of the present disclosure. Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
The above embodiments are preferred embodiments of the present application, and the protection scope of the present application is not limited by the above embodiments, so: all equivalent changes made according to the structure, shape and principle of the present application shall be covered by the protection scope of the present application.

Claims (10)

1. A method for destroying hard disk data is characterized by comprising the following steps:
acquiring positioning information of a hard disk;
judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and preset coordinate information exceeds a preset value;
if so, sending the positioning information to a user terminal through the Internet, and judging whether the positioning information is successfully sent;
and if the positioning information is not successfully sent, entering a destruction mode to destroy the data in the hard disk.
2. The method for destroying data in a hard disk according to claim 1, wherein if the positioning information is not successfully sent, the method enters a destruction mode to destroy the data in the hard disk, and the method comprises the following steps:
if the positioning information is not successfully sent, entering a locking mode, wherein the locking mode refers to that a computer where the hard disk is located closes a preset operation information receiving function;
based on the locking mode, sending verification information to the user terminal for multiple times through the local area network, and judging whether a response of the user terminal to the verification information is received within a preset time;
if not, the destruction mode is entered.
3. The method for destroying hard disk data according to claim 2, wherein said judging whether a response from the user terminal to the verification information is received within a preset time includes the following steps:
if yes, the locking mode is released.
4. The method for destroying hard disk data according to claim 1, wherein: the destruction mode is a state that the power supply voltage of the computer hard disk is increased to a preset voltage value.
5. The method according to claim 1, wherein after entering a destruction mode to destroy data in the hard disk if the positioning information is not successfully sent, the method further comprises the following steps:
memorizing a destroying mode;
detecting the power state of equipment where a hard disk is located;
if the device is in the power-off state, the device directly enters a destruction mode after being powered on again.
6. The method for destroying hard disk data according to claim 1, wherein after determining whether the positioning information is in an abnormal state, wherein the abnormal state is a state in which a distance between the positioning information and the preset coordinate information exceeds a preset value, the method comprises the following steps:
if the positioning information is in an abnormal state, acquiring disassembly information sent by a rear cover sensor of the battery, and judging whether the disassembly information meets a preset disassembly standard;
if yes, entering a destroying mode.
7. The method for destroying hard disk data according to claim 6, wherein: if the positioning information is in an abnormal state, the method comprises the following steps of obtaining disassembly information sent by a battery rear cover sensor and judging whether the disassembly information meets a preset disassembly standard or not:
and receiving disassembly permission information sent by the user terminal, wherein the disassembly information does not enter a destruction mode after meeting a preset disassembly standard.
8. A system based on the hard disk data destruction method according to any one of claims 1 to 7, characterized by comprising:
the positioning information acquisition module (1) is used for acquiring positioning information of the hard disk;
the abnormal identification module (2) is used for judging whether the positioning information is in an abnormal state, wherein the abnormal state is a state that the distance between the positioning information and the preset coordinate information exceeds a preset value;
the positioning information sending module (3) is used for sending the positioning information to the user terminal through the Internet and judging whether the positioning information is sent successfully or not if the positioning information is sent successfully;
and the destruction module (4) is used for entering a destruction mode to destroy the data in the hard disk if the positioning information is not successfully sent.
9. A computer storage medium storing instructions adapted to be loaded by a processor and to perform the method steps according to any of claims 1 to 7.
10. An electronic device, comprising: a timer and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to carry out the method steps according to any one of claims 1 to 7.
CN202211621520.5A 2022-12-16 2022-12-16 Method, system, medium and device for destroying hard disk data Pending CN115794684A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211621520.5A CN115794684A (en) 2022-12-16 2022-12-16 Method, system, medium and device for destroying hard disk data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211621520.5A CN115794684A (en) 2022-12-16 2022-12-16 Method, system, medium and device for destroying hard disk data

Publications (1)

Publication Number Publication Date
CN115794684A true CN115794684A (en) 2023-03-14

Family

ID=85425350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211621520.5A Pending CN115794684A (en) 2022-12-16 2022-12-16 Method, system, medium and device for destroying hard disk data

Country Status (1)

Country Link
CN (1) CN115794684A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117171815A (en) * 2023-11-01 2023-12-05 北京初志科技有限公司 Method and system for preventing hard disk data leakage and notebook computer

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117171815A (en) * 2023-11-01 2023-12-05 北京初志科技有限公司 Method and system for preventing hard disk data leakage and notebook computer

Similar Documents

Publication Publication Date Title
CN110113167B (en) Information protection method and system of intelligent terminal and readable storage medium
TWI614639B (en) Apparatus and method to secure device and machine accessible storage device or storage disk
EP3509270B1 (en) Data backup method and device, storage medium and electronic apparatus
US7266849B1 (en) Deterring unauthorized use of electronic devices
CN111814133A (en) Unified login method and device for mobile application
US20090189765A1 (en) Security apparatus for an electronic device
US20050273845A1 (en) Information processing device, program therefor, and information processing system wherein information processing devices are connected via a network
CN107979467B (en) Verification method and device
CN110011848B (en) Mobile operation and maintenance auditing system
CN105117663A (en) Encrypted object display method and device for application
CN105530356A (en) Mobile communication terminal and data protection method and apparatus thereof
WO2022012616A1 (en) Near-field communication (nfc) information display method and apparatus, and electronic device
CN115794684A (en) Method, system, medium and device for destroying hard disk data
CN111211929A (en) Fault positioning method, fault positioning device, control equipment and intelligent equipment
CN110598384B (en) Information protection method, information protection device and mobile terminal
CN111259461A (en) Anti-stealing-lighting method, terminal equipment and system
US20190034620A1 (en) System shipment lock
CN115952552B (en) Remote data destruction method, system and equipment
WO2016072833A1 (en) System and method to disable factory reset
CN103226680A (en) Shutdown protection method and device
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN111600701B (en) Private key storage method, device and storage medium based on blockchain
CN211266993U (en) Display card with anti-theft function and anti-theft equipment
CN111261827A (en) Battery anti-theft method and device
US20190135230A1 (en) Auto-immobilization of machines capable of moving

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination