CN201262744Y - Data protection device and safety payment equipment - Google Patents

Data protection device and safety payment equipment Download PDF

Info

Publication number
CN201262744Y
CN201262744Y CNU2008201475351U CN200820147535U CN201262744Y CN 201262744 Y CN201262744 Y CN 201262744Y CN U2008201475351 U CNU2008201475351 U CN U2008201475351U CN 200820147535 U CN200820147535 U CN 200820147535U CN 201262744 Y CN201262744 Y CN 201262744Y
Authority
CN
China
Prior art keywords
connects
self
microcontroller
power supply
protecting device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNU2008201475351U
Other languages
Chinese (zh)
Inventor
易风凯
卢雪明
杨令像
李海涛
王骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN KMY CO Ltd
Original Assignee
SHENZHEN KMY CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN KMY CO Ltd filed Critical SHENZHEN KMY CO Ltd
Priority to CNU2008201475351U priority Critical patent/CN201262744Y/en
Application granted granted Critical
Publication of CN201262744Y publication Critical patent/CN201262744Y/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model is applicable to the field of electronic circuits and provides a data protecting device and a secure payment device. The data protecting device comprises a physical shell, a cover-opening self-destruct circuit that is connected with the physical shell and used for detecting the opening state of the physical shell, a microcontroller that is connected with the cover-opening self-destruct circuit and transmits an erasing instruction when the cover-opening self-destruct circuit detects that the physical shell is opened, and a storage unit that is connected with the microcontroller and used for erasing stored confidential data according to the erasing instruction that is sent by the microcontroller. The data protecting device detects the opening action of the physical shell through the cover-opening self-destruct circuit that is connected with the microcontroller, and erases the confidential data stored in the storage unit that is connected with the microcontroller under control of the microcontroller when the physical shell is opened, thus protecting data safety and having low cost and strong applicability.

Description

A kind of data protecting device and secure payment equipment
Technical field
The utility model belongs to electronic circuit field, relates in particular to a kind of data protecting device and secure payment equipment.
Background technology
Existing secure payment equipment in use; all relate to management to private datas such as user keys; in order to make that these responsive private datas are stored safely; avoid it to be illegally accessed; prior art adopts expensive physical enclosure protection system that it is protected usually; yet it is unpractical making up the physical barriers that is difficult to break through for great majority are used; must suppose that any other physical security mechanism of level all can be put to flight in preset time; make the cost height of secure payment equipment, and applicability is poor.
The utility model content
The purpose of this utility model is to provide a kind of data protecting device; being intended to solve prior art adopts expensive physical enclosure protection system that the private data in the secure payment equipment is protected; make the cost height of secure payment equipment and the problem of applicability difference.
The utility model is achieved in that a kind of data protecting device, comprises physical enclosure, and described device further comprises:
Be connected, detect the self-destruct circuit of uncapping of its opening with described physical enclosure;
Link to each other with the described self-destruct circuit of uncapping, when the described self-destruct circuit of uncapping detects described physical enclosure and is opening, send the microcontroller of erasing instruction; And
Link to each other with described microcontroller, according to the erasing instruction that described microcontroller sends, wipe the storage unit of the private data of its storage.
Another purpose of the present utility model is to provide a kind of secure payment equipment, comprises computing machine, and described secure payment equipment further comprises aforesaid data protecting device, and this data protecting device links to each other with described computing machine.
The utility model detects the breakdown action of physical enclosure by the self-destruct circuit of uncapping that links to each other with microcontroller; and when physical enclosure is opened, wipe the private data of storing in the connected storage unit by microprocessor controls, protected safety of data; cost is low, and applicability is strong.
Description of drawings
Fig. 1 is the principle assumption diagram of the data protecting device that provides of the utility model embodiment;
Fig. 2 is the circuit diagram of self-destruct circuit of uncapping among Fig. 1;
Fig. 3 is the circuit diagram of power down self-destruct circuit among Fig. 1;
Fig. 4 is the circuit diagram of PS/2 and serial ports binary channels expanded circuit among Fig. 1.
Embodiment
In order to make the purpose of this utility model, technical scheme and advantage clearer,, the utility model is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the utility model, and be not used in qualification the utility model.
The utility model embodiment detects the breakdown action of physical enclosure by the self-destruct circuit of uncapping that links to each other with microcontroller, and when physical enclosure is opened, is wiped the private data of storing in the connected storage unit by microprocessor controls.
Fig. 1 shows the theory structure of the data protecting device that the utility model embodiment provides, and for convenience of explanation, only shows the part relevant with the utility model embodiment.
The self-destruct circuit of uncapping 12 is in order to detect the breakdown action of physical enclosure 11, and when any one side of physical enclosure 11 was opened, the self-destruct circuit of uncapping 12 detected this action, and sends signal to the self-destruction input pin SDI of microcontroller 13.Microcontroller 13 sends erasing instruction according to this signal, controls connected storage unit 14 and wipes the private data of its storage.Wherein, microcontroller 13 can adopt any in the existing safe microcontroller, and among the utility model embodiment, microcontroller 13 adopts DS5250 high-speed secure microcontroller.
Power supply unit 151 in the power down self-destruct circuit 15 is powered to storage unit 14 in order to by the Power Management Unit in the power down self-destruct circuit 15 152.When any one side of physical enclosure 11 was opened, power supply unit 151 stopped to power to storage unit 14 by Power Management Unit 152, and storage unit 14 is because the private data that is stored in is wherein wiped in the feature power down.
PS/2 and serial ports binary channels expanded circuit 17 possess the function of PS/2 and serial ports simultaneously, the one end connects microcontroller 13, the other end connects the PS/2 port and the serial ports of computing machine 18, finish the data-transformation facility of microcontroller 13 and computing machine 18, an end that is connected with computing machine 18 of PS/2 and serial ports binary channels expanded circuit 17 can also connect keyboard 19 simultaneously.
In addition, increase the SAM deck unit 16 that links to each other with microcontroller 13, it comprises a plurality of SAM decks, makes this device support SAM card safety check function, and adapts to the requirement of safety equipment to a plurality of security performances.As an embodiment of the present utility model, the SAM deck is 4.
Fig. 2 is the circuit diagram of self-destruct circuit of uncapping among Fig. 1.
The closed contact of travel switch S1 connects physical enclosure 11, its closed contact end ground connection, and its closing contact end directly connects self-destruction input pin SDI, and connects direct supply VCC simultaneously.Produce the influence of overcurrent during for fear of travel switch S1 closure, between DC current VCC and travel switch S1, connect a pull-up resistor R6 self-destruction input pin SDI.
When adopting travel switch S1 to detect the opening of physical enclosure 11, if physical enclosure 11 is a closure state, travel switch S1 closure then, the closing contact end of travel switch S1 is to self-destruction input pin SDI output low level signal.If physical enclosure 11 is an opening, then travel switch S1 disconnects, and direct supply VCC exports high level signal by pull-up resistor R6 to self-destruction input pin SDI.Because self-destruction input pin SDI is when physical enclosure 11 closures, inside pull down resistor by microcontroller 13 drags down its current potential, therefore, when the incoming level signal of self-destruction input pin becomes high level signal by low level signal, microcontroller 13 is according to this signal, send erasing instruction, the private data of its storage is wiped in control store unit 14.
In addition, can also detect the opening of physical enclosure 11 by the method for identification illuminance, at this moment, the grounded emitter of the first triode Q1, this first triode Q1 is the NPN type, its collector is connected with direct supply VCC by the first current-limiting resistance R5, and its collector directly connects self-destruction input pin SDI simultaneously, and its base stage connects the emitter of the second triode Q2 by the second current-limiting resistance R4.This second triode Q2 is the NPN type, its emitter is simultaneously by the 3rd current-limiting resistance R3 ground connection, and its collector connects direct supply VCC, and its base stage is by the 4th current-limiting resistance R2 ground connection, and by photosensitive resistor rp ground connection, its base stage is connected with direct supply VCC by a rheostat R1.
When adopting the method for passing through the identification illuminance to detect the opening of physical enclosure 11, if physical enclosure 11 is a closure state, photosensitive resistor rp is because the reduction of illuminance, it is big that its resistance becomes, make the base voltage of the second triode Q2 raise, the second triode Q2 conducting, and then make the triode Q1 conducting of winning, the collector of the first triode Q1 is to self-destruction input pin SDI output low level signal.If physical enclosure 11 is an opening, then photosensitive resistor rp is because the rising of illuminance, its resistance diminishes, make the base voltage of the second triode Q2 reduce, the second triode Q2 ends, the triode Q1 that wins is ended, and direct supply VCC exports high level signal by the first current-limiting resistance R5 to the self-destruction input pin.At this moment, as mentioned above, microcontroller 13 sends erasing instruction according to this signal, and the private data of its storage is wiped in control store unit 14.
Certainly, when specific implementation, can not limit independent employing detects the opening of physical enclosure 11 as mentioned above by travel switch S1 implementation, or adopt the implementation that detects the opening of physical enclosure 11 as mentioned above by the method for discerning illuminance separately, or adopt the combination of these two kinds of implementations.When adopting the combination of these two kinds of implementations, the closing contact end of travel switch S1 by one or the door U2A link to each other with self-destruction input pin SDI, and this closing contact end connects or the first input end of door U2A, or the output terminal of door U2A connects self-destruction input pin SDI, the collector connection of the first triode Q1 or second input end of door U2A.
When travel switch S1 detects physical enclosure 11 and detects physical enclosure 11 for closed condition for opening or the photosensitive resistor rp method by the identification illuminance, or the output terminal of door U2A is to self-destruction input pin output low level signal; When travel switch S1 detects physical enclosure 11 and detects physical enclosure 11 for opening for opening or the photosensitive resistor rp method by the identification illuminance, or the output terminal of door U2A is to self-destruction input pin output high level signal.At this moment, as mentioned above, microcontroller 13 sends erasing instruction according to this signal, and the private data of its storage is wiped in control store unit 14.
Fig. 3 is the circuit diagram of power down self-destruct circuit among Fig. 1.
Power supply unit 151 connects Power Management Unit 152 by single-pole double-throw switch (SPDT) S2, and powers to storage unit 14 by Power Management Unit 152.Wherein, the contact end of single-pole double-throw switch (SPDT) S2 connects the power supply output terminal of power supply unit 151, and the tip side of single-pole double-throw switch (SPDT) S2 connects Power Management Unit 152, and another contact is unsettled or connect other circuit.When physical enclosure 11 closures, its contact that links to each other with Power Management Unit 152 of the contact conducting of the single-pole double-throw switch (SPDT) S2 in the power supply unit 151, power supply unit 151 is powered to storage unit 14 by Power Management Unit 152.Wherein, Power Management Unit 152 adopts a power supervisor, storage unit 14 adopts an exterior storage chip, the address wire interface A0 of this exterior storage chip~A12 connects the address wire interface BA0~BA12 in the microcontroller 13, and the data line interface DQ0 of this exterior storage chip~DQ7 connects data line interface BD0~7 in the microcontroller 13.
Fig. 4 is the circuit diagram of PS/2 and serial ports binary channels expanded circuit among Fig. 1.
One end of serial ports 171 connects serial ports of computers, and its other end connects an end of a crystal head 173, and the other end of crystal head 173 connects microcontroller 13, finishes the data transmission of microcontroller 13 and computing machine 18.Its other end also connects an end of PS/2 interface 172 simultaneously, this end that the other end with serial ports 171 of PS/2 interface 172 is connected can also connect keyboard PS/2 interface simultaneously, the other end of PS/2 interface 172 connects computing machine PS/2 interface, finishes the function of crystal head 173 from computing machine 18 power takings.The other end of crystal head 173 connects direct supply in the self-destruct circuit 12 of uncapping and the direct supply in the power supply unit 141 simultaneously, and its electricity of getting from computing machine 18 is supplied with uncap self-destruct circuit 12 and power supply unit 141.Wherein, serial ports 171 adopts the RS232 interface, and crystal head 173 includes RS232 signal wire, PS/2 signal wire ,+5V signal wire and ground wire.The connection of the special use that this circuit constituted has been finished the function of power taking and communication simultaneously, and does not take the PS/2 interface of computing machine, realizes that simply application is strong.
The utility model embodiment also provides a kind of secure payment equipment that comprises aforesaid data protecting device.
The utility model embodiment detects the breakdown action of physical enclosure by the self-destruct circuit of uncapping that links to each other with microcontroller, and when physical enclosure is opened, wipe the private data of storing in the connected storage unit by microprocessor controls, protected safety of data, cost is low, and applicability is strong; Have, the self-destruct circuit of uncapping can select to adopt travel switch to detect the opening of physical enclosure, or adopts the opening that detects physical enclosure by the method for identification illuminance again, and applicability is strong; Have, the power down self-destruct circuit is set, when physical enclosure is opened, adopt the mode of power down protection, the private data of storing in the eraseable memory unit has been protected data security equally, and cost is low, and applicability is strong; Have again, a plurality of SAM decks are set, make this device support SAM card safety check function, and adapt to of the requirement of safety equipment a plurality of security performances; Have again, increased PS/2 and serial ports binary channels expanded circuit, make its function of finishing power taking and communication simultaneously, and do not take the PS/2 interface of computing machine, realize that simply application is strong.
The above only is preferred embodiment of the present utility model; not in order to restriction the utility model; all any modifications of within spirit of the present utility model and principle, being done, be equal to and replace and improvement etc., all should be included within the protection domain of the present utility model.

Claims (10)

1, a kind of data protecting device comprises physical enclosure, it is characterized in that, described device further comprises:
Be connected, detect the self-destruct circuit of uncapping of its opening with described physical enclosure;
Link to each other with the described self-destruct circuit of uncapping, when the described self-destruct circuit of uncapping detects described physical enclosure and is opening, send the microcontroller of erasing instruction; And
Link to each other with described microcontroller, according to the erasing instruction that described microcontroller sends, wipe the storage unit of the private data of its storage.
2, data protecting device as claimed in claim 1; it is characterized in that; the described self-destruct circuit of uncapping comprises the one stroke switch; its closed contact connects described physical enclosure; its closed contact end ground connection; its closing contact end directly connects the self-destruction input pin of described microcontroller, and is connected to a direct current power supply by a pull-up resistor.
3, data protecting device as claimed in claim 1, it is characterized in that, the described self-destruct circuit of uncapping comprises first triode, this first triode is the NPN type, its grounded emitter, its collector is connected with a direct current power supply by first current-limiting resistance, and its collector directly connects the self-destruction input pin of described microcontroller simultaneously, and its base stage connects the emitter of second triode by second current-limiting resistance; This second triode is the NPN type, and its emitter is by the 3rd current-limiting resistance ground connection, and its collector connects a direct current power supply, and its base stage is by the 4th current-limiting resistance ground connection, and by a photoresistance ground connection, its base stage is connected with a direct current power supply by a rheostat.
4, data protecting device as claimed in claim 1 is characterized in that, the described self-destruct circuit of uncapping comprises:
Travel switch, its closed contact connects described physical enclosure, its closed contact end ground connection, its closing contact end by one or the door link to each other with the self-destruction input pin of described microcontroller, and this closing contact end connects first input end described or door, and output terminal described or door connects the self-destruction input pin of described microcontroller;
First triode, this first triode is the NPN type, its grounded emitter, its collector is connected with a direct current power supply by first current-limiting resistance, its collector links to each other with the self-destruction input pin of described microcontroller by described or door, and this collector connects second input end described or door, and its base stage connects the emitter of second triode by second current-limiting resistance; This second triode is the NPN type, and its emitter is by the 3rd current-limiting resistance ground connection, and its collector connects a direct current power supply, and its base stage is by the 4th current-limiting resistance ground connection, and by a photoresistance ground connection, its base stage is connected with a direct current power supply by a rheostat.
5, data protecting device as claimed in claim 1, it is characterized in that, described device further comprises the power down self-destruct circuit that is connected between described physical enclosure and the described storage unit, described power down self-destruct circuit further comprise a power supply unit that is connected with described physical enclosure and be connected in this power supply unit and described storage unit between Power Management Unit, described power supply unit connects described Power Management Unit by a single-pole double-throw switch (SPDT), the contact end of described single-pole double-throw switch (SPDT) connects the power supply output terminal of power supply unit, an one tip side connects described Power Management Unit, and its another contact is unsettled or connect other circuit; Described power supply unit is powered to described storage unit by described Power Management Unit.
6, data protecting device as claimed in claim 1 is characterized in that, described device further comprises at least one the SAM deck that links to each other with described microcontroller.
7; data protecting device as claimed in claim 1; it is characterized in that; described device further comprises PS/2 and the serial ports binary channels expanded circuit that links to each other with described microcontroller; described PS/2 and serial ports binary channels expanded circuit comprise a serial ports; the one end connects serial ports of computers; its other end connects the end that a crystal head connects; the other end of crystal head connects described microcontroller; its other end also connects an end of a PS/2 interface simultaneously; the other end of described PS/2 interface connects computing machine PS/2 interface, and the other end of described crystal head connects the described self-destruct circuit of uncapping simultaneously.
8, data protecting device as claimed in claim 7 is characterized in that, an end that links to each other with the other end described serial ports described PS/2 interface links to each other with a keyboard.
9, a kind of secure payment equipment comprises computing machine, it is characterized in that, described secure payment equipment further comprises as each described data protecting device of claim 1 to 7, and this data protecting device links to each other with described computing machine.
10, equipment as claimed in claim 9 is characterized in that, described equipment further comprises a keyboard that links to each other with described data protecting device.
CNU2008201475351U 2008-09-16 2008-09-16 Data protection device and safety payment equipment Expired - Fee Related CN201262744Y (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNU2008201475351U CN201262744Y (en) 2008-09-16 2008-09-16 Data protection device and safety payment equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNU2008201475351U CN201262744Y (en) 2008-09-16 2008-09-16 Data protection device and safety payment equipment

Publications (1)

Publication Number Publication Date
CN201262744Y true CN201262744Y (en) 2009-06-24

Family

ID=40809220

Family Applications (1)

Application Number Title Priority Date Filing Date
CNU2008201475351U Expired - Fee Related CN201262744Y (en) 2008-09-16 2008-09-16 Data protection device and safety payment equipment

Country Status (1)

Country Link
CN (1) CN201262744Y (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102419736A (en) * 2011-09-28 2012-04-18 四川卫士通信息安全平台技术有限公司 Hardware destroyed sensitive data system
CN103914664A (en) * 2012-12-31 2014-07-09 比亚迪股份有限公司 Controller and control method having interior memory bank protecting function
CN110119106A (en) * 2019-03-27 2019-08-13 北京宇航系统工程研究所 One kind is based on uncap self-destructed equipment safety control system and method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102419736A (en) * 2011-09-28 2012-04-18 四川卫士通信息安全平台技术有限公司 Hardware destroyed sensitive data system
CN102419736B (en) * 2011-09-28 2014-07-16 四川卫士通信息安全平台技术有限公司 Hardware destroyed sensitive data system
CN103914664A (en) * 2012-12-31 2014-07-09 比亚迪股份有限公司 Controller and control method having interior memory bank protecting function
CN110119106A (en) * 2019-03-27 2019-08-13 北京宇航系统工程研究所 One kind is based on uncap self-destructed equipment safety control system and method

Similar Documents

Publication Publication Date Title
CN101510243B (en) Data protection device and safety payment equipment
CN100594551C (en) Method and apparatus for protecting an integrated circuit from erroneous operation
CN201262744Y (en) Data protection device and safety payment equipment
CN103218030A (en) Power management system based on multi-node micro servers and micro servers
CN1979686A (en) Safety detecting method for system integrated chip with built-in non-volatile memory
US20120151608A1 (en) Systems and methods for securing the power supply of command means of a microcircuit card in case of attack
KR101108516B1 (en) Device and method for non-volatile storage of a status value
CN103164789A (en) Debug circuit structure provided with safety verification and achieving method of debug circuit structure provided with safety verification
US10755789B1 (en) Write protection circuit
CN110703869A (en) Method and system for controlling plug-pull of NVMe hard disk and related components
CN206193868U (en) Prevent vehicle -mounted electronic label of cheating
CN201812500U (en) Removable storage device
CN108665929B (en) Parameter storage and erasing device of communication electronic equipment
CN204904279U (en) Storage device with data are from destroying mechanism
CN206147828U (en) Prevent tearing open circuit and code keypad
CN210324204U (en) A tear lid self-destruction circuit open for terminal
CN202159381U (en) Anti-theft alarming door access controller
US20120179858A1 (en) Memory device
CN201078772Y (en) Information safety equipment with multi interface for automatic installation
CN101950160B (en) Anti-jamming method of electrical appliance, control system and corresponding electrical appliance
CN204663197U (en) A kind of non-hole intelligent lock based on principal and subordinate's Redundant Control
CN107122034A (en) The apparatus and method of voltage monitoring
US6205194B1 (en) Device for communicating with a portable data medium
CN100435062C (en) Computer system and its confidential method
KR20090060652A (en) Device for protecting sram data

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090624

Termination date: 20130916