CN201532635U - 一种安全保护装置 - Google Patents

一种安全保护装置 Download PDF

Info

Publication number
CN201532635U
CN201532635U CN200920162831.3U CN200920162831U CN201532635U CN 201532635 U CN201532635 U CN 201532635U CN 200920162831 U CN200920162831 U CN 200920162831U CN 201532635 U CN201532635 U CN 201532635U
Authority
CN
China
Prior art keywords
circuit board
support
pcb
printed circuit
base portion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CN200920162831.3U
Other languages
English (en)
Inventor
史书宪
孙宏涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PAX Computer Technology Shenzhen Co Ltd
Original Assignee
PAX Computer Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PAX Computer Technology Shenzhen Co Ltd filed Critical PAX Computer Technology Shenzhen Co Ltd
Priority to CN200920162831.3U priority Critical patent/CN201532635U/zh
Application granted granted Critical
Publication of CN201532635U publication Critical patent/CN201532635U/zh
Priority to US12/875,810 priority patent/US8411448B2/en
Priority to US13/784,297 priority patent/US8953330B2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K7/00Constructional details common to different types of electric apparatus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K5/00Casings, cabinets or drawers for electric apparatus
    • H05K5/02Details
    • H05K5/0208Interlock mechanisms; Means for avoiding unauthorised use or function, e.g. tamperproof

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Structure Of Printed Boards (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

本实用新型涉及电子电路保护领域,公开了一种安全保护装置,用于在侧面更安全的保护基部电路板上存储的高敏感性数据信息。它包括基部电路板、印刷电路板、带有绕线的支架,该支架位于基部电路板和印刷电路板的中间,支架和印刷电路板组合在一起,构成一个封闭的空间,罩住基部电路板上的被保护区域。本实用新型采用在支架内部嵌入金属导线的方法,通过金属导线围绕内框绕圈在安全保护装置的侧面形成蜿蜒的保护,具有安全性高、加工简便、节约成本等优点,应用场合十分广泛。

Description

一种安全保护装置
技术领域
本实用新型涉及电子电路保护领域,更具体地说,涉及一种保护主板上的重要元件免受攻击的安全保护装置。
背景技术
现今,电子电路中存储的一些高敏感性的数据信息,如银行信息、密码、注册码等经常在未经授权许可的情况下被攻击盗用,因此,对这些数据的保护也受到越来越高的重视,各种形式的保护装置和方法不断出现,其中,一种较为有效的防止敏感数据在未经授权许可的情况下被攻击的方法,是通过由多个印刷电路板形成反篡改外壳,该反篡改外壳包括基部印刷电路板,基部印刷电路板具有外周被一个或多个印刷电路板围住并且被另一个印刷电路板覆盖的保护区域。但是,由于印刷电路板采用多层板的构造,各层之间存在缝隙,攻击者可以在侧面利用这种缝隙作为突破进入到保护区域内,依然存在安全隐患。
发明内容
本实用新型要解决的技术问题在于,针对现有技术的上述缺陷,提供一种安全保护装置,在侧面更安全的保护基部电路板上存储的高敏感性数据信息。
为了解决上述技术问题,本实用新型是通过以下技术方案实现的:一种安全保护装置,包括基部电路板、印刷电路板、带有绕线的支架,该支架位于基部电路板和印刷电路板的中间,支架和印刷电路板组合在一起,构成一个封闭的空间,罩住基部电路板上的被保护区域。
支架包括内框、金属导线、外框,金属导线嵌入在支架的内部。支架的金属导线围绕内框绕圈,金属导线的端末部分位于支架的内侧,通过焊接、接插等不同方式直接或间接的连接到基部电路板上防入侵的检测电路。支架的外框通过注塑的方式与绕有金属导线的内框结合。支架上设有条形凹槽,连接器装于条形凹槽内。基部电路板和印刷电路板为PCB板,内层上设有电路布线层。印刷电路板上的电路布线层的终端通过连接器电连接到基部电路板上。
与现有技术相比,本实用新型的有益效果是:采用在支架内部嵌入金属导线的方法,通过金属导线围绕内框绕圈在安全保护装置的侧面形成蜿蜒的保护。由于绕线更加密集,相比各层之间存在缝隙的印刷电路板更加安全,同时改进后生产成本降低,绕线的工艺成熟方便加工。由此可见,本实用新型的一种安全保护装置具有安全性高、加工简便、节约成本等优点。
附图说明
图1是本实用新型的整体结构示意图;
图2是本实用新型的支架整体结构示意图;
图3是本实用新型的支架内框与金属导线结合示意图。
具体实施方式
下面结合附图与具体实施方式对本实用新型作进一步详细描述:
如图1所示,本实施例包括基部电路板5、印刷电路板1、支架3,支架3位于基部电路板5和印刷电路板1的中间,支架3和印刷电路板1组合在一起,构成一个封闭的空间,罩住基部电路板5上的被保护区域4。基部电路板5和印刷电路板1为PCB板,印刷电路板1可以为光板也可能焊有电子元件,其内层上设有为蛇形走线的电路布线层,布线层上包括绕行的两平行走线,其中一走线接高电平,另一走线接低电平。布线层也可以是一根走线或者多根走线。每根走线内的电信号是一串任意的脉冲信号,该信号的两端分别连接到防入侵检测电路的输入端口和输出端口,这些走线在受到物理攻击时会断开或短接,走线上的电平信号发生变化,触发防入侵的检测电路使其破坏或擦除被保护的基部电路板5上重要元件内的敏感数据信息。内嵌在支架3上的金属导线的端末部分与基部电路板5电连接。印刷电路板1上的电路布线层的终端通过安装在支架3上的连接器2电连接到基部电路板5上。如果攻击者揭开了印刷电路板1,连接器2松开并触发防入侵的检测电路和自毁机制使其破坏或擦除被保护的基部电路板5上重要元件内的敏感数据信息。整个安全保护装置通过螺丝固定在基部电路板5上。
如图2、图3所示,本实施例的支架3包括内框7、金属导线8、外框6,金属导线8嵌入在支架3的内部。金属导线8采用常见的漆包线,围绕内框7绕圈在侧面形成蜿蜒的保护,缠绕方式可以是平行绕圈,也可以是竖着绕圈或交叉绕圈。支架3的外框6通过注塑的方式与绕有金属导线8的内框7结合。支架3的内框7和外框6的材质可以为塑胶件、金属、木质等。实际操作时金属导线8可以是一根或多根同时均匀的围绕内框7绕圈,绕线层数可以是一层或者多层。支架3上金属导线8的端末部分位于支架3的内侧,通过焊接、接插等不同方式直接或间接的连接到基部电路板5上防入侵的检测电路。当攻击者打算通过支架3进入保护区域时,嵌入在支架3内的金属导线8断开或短路并触发防入侵的检测电路和自毁机制使其破坏或擦除被保护的基部电路板5上重要元件内的敏感数据信息。支架3的上设有条形凹槽9,连接器2(图中未示)装于条形凹槽9内,同样受到金属导线8的保护。如果有攻击者想攻击连接器2,金属导线8断开或短路并触发防入侵的检测电路和自毁机制使其破坏或擦除被保护的基部电路板5上重要元件内的敏感数据信息。
支架的具体制作工艺是,先根据需要做好支架的内框,然后进行绕线,绕线完成后,进行外框注塑,整个工艺过程简单。
以上所述仅为本实用新型的较佳实施例而已,并不用以限制本实用新型,凡在本实用新型的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本实用新型的保护范围之内。

Claims (7)

1.一种安全保护装置,包括基部电路板和印刷电路板,其特征在于,还包括一个带有绕线的支架,该支架位于基部电路板和印刷电路板的中间,支架和印刷电路板组合在一起,构成一个封闭的空间,罩住基部电路板上的被保护区域。
2.根据权利要求1所述的一种安全保护装置,其特征在于,支架包括内框、金属导线、外框,金属导线嵌入在支架的内部。
3.根据权利要求2所述的一种安全保护装置,其特征在于,支架的金属导线围绕内框绕圈,金属导线的端末部分位于支架的内侧,通过焊接、接插等不同方式直接或间接的连接到基部电路板上防入侵的检测电路。
4.根据权利要求2所述的一种安全保护装置,其特征在于,支架的外框通过注塑的方式与绕有金属导线的内框结合。
5.根据权利要求2所述的一种安全保护装置,其特征在于,支架上设有条形凹槽,连接器装于条形凹槽内。
6.根据权利要求1所述的一种安全保护装置,其特征在于,基部电路板和印刷电路板为PCB板,内层上设有电路布线层。
7.根据权利要求1所述的一种安全保护装置,其特征在于,印刷电路板上的电路布线层的终端通过连接器电连接到基部电路板上。
CN200920162831.3U 2009-09-03 2009-09-03 一种安全保护装置 Expired - Lifetime CN201532635U (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN200920162831.3U CN201532635U (zh) 2009-09-03 2009-09-03 一种安全保护装置
US12/875,810 US8411448B2 (en) 2009-09-03 2010-09-03 Security protection device and method
US13/784,297 US8953330B2 (en) 2009-09-03 2013-03-04 Security protection device and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200920162831.3U CN201532635U (zh) 2009-09-03 2009-09-03 一种安全保护装置

Publications (1)

Publication Number Publication Date
CN201532635U true CN201532635U (zh) 2010-07-21

Family

ID=42528036

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200920162831.3U Expired - Lifetime CN201532635U (zh) 2009-09-03 2009-09-03 一种安全保护装置

Country Status (2)

Country Link
US (2) US8411448B2 (zh)
CN (1) CN201532635U (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102289623A (zh) * 2011-09-02 2011-12-21 湖南国安思科计算机系统有限公司 防失密笔记本电脑
CN102750481A (zh) * 2012-06-15 2012-10-24 天地融科技股份有限公司 电平输出装置、可自毁的动态密码生成装置、自毁方法
CN105051751A (zh) * 2012-12-07 2015-11-11 科瑞坡特拉股份公司 用于保护电路组件免受未授权访问的安全模块

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8250617B2 (en) 1999-10-29 2012-08-21 Opentv, Inc. System and method for providing multi-perspective instant replay
FR2985153B1 (fr) * 2011-12-23 2017-07-28 Cie Ind Et Financiere D'ingenierie Ingenico Dispositif de protection d'un circuit imprime electronique.
US8730715B2 (en) * 2012-03-26 2014-05-20 Honeywell International Inc. Tamper-resistant MRAM utilizing chemical alteration
DE102013108011A1 (de) * 2012-07-27 2014-02-13 Johnson Electric S.A. Sicherheitshülle
TWI505208B (zh) * 2013-04-30 2015-10-21 Partner Tech Corp 可攜式電子收費系統與方法
US9760881B2 (en) * 2013-04-30 2017-09-12 Partner Tech Corp Portable e-pay system and method
US10078764B2 (en) * 2013-07-11 2018-09-18 Cryptera A/S Tamper responsive sensor
US9154138B2 (en) 2013-10-11 2015-10-06 Palo Alto Research Center Incorporated Stressed substrates for transient electronic systems
US8955130B1 (en) * 2014-04-10 2015-02-10 Zephyr Technology Co., Limited Method for protecting vehicle data transmission system from intrusions
WO2016095996A1 (en) * 2014-12-17 2016-06-23 Arcelik Anonim Sirketi Pos device memory module protection and access control system
EP3262782B1 (en) 2015-02-25 2022-07-27 Private Machines Inc. Anti-tamper system
US9780044B2 (en) 2015-04-23 2017-10-03 Palo Alto Research Center Incorporated Transient electronic device with ion-exchanged glass treated interposer
FR3036211B1 (fr) * 2015-05-11 2017-06-09 Ingenico Group Detection d'ouverture d'un dispositif de saisie de donnees
FR3043231B1 (fr) * 2015-11-03 2017-12-22 Ingenico Group Corps de lecteur de carte a memoire a treillis de protection recto-verso
US9565021B1 (en) 2015-11-16 2017-02-07 International Business Machines Corporation Shape actuation encapsulant of a cryptographic module
US10678958B2 (en) 2015-12-28 2020-06-09 Intelligent Technologies International, Inc. Intrusion-protected memory component
US10012250B2 (en) 2016-04-06 2018-07-03 Palo Alto Research Center Incorporated Stress-engineered frangible structures
US10026579B2 (en) 2016-07-26 2018-07-17 Palo Alto Research Center Incorporated Self-limiting electrical triggering for initiating fracture of frangible glass
US10224297B2 (en) * 2016-07-26 2019-03-05 Palo Alto Research Center Incorporated Sensor and heater for stimulus-initiated fracture of a substrate
US10251260B1 (en) * 2016-08-29 2019-04-02 Square, Inc. Circuit board to hold connector pieces for tamper detection circuit
US10192076B1 (en) 2016-08-29 2019-01-29 Square, Inc. Security housing with recesses for tamper localization
US10595400B1 (en) 2016-09-30 2020-03-17 Square, Inc. Tamper detection system
US10903173B2 (en) 2016-10-20 2021-01-26 Palo Alto Research Center Incorporated Pre-conditioned substrate
US10504096B1 (en) 2017-04-28 2019-12-10 Square, Inc. Tamper detection using ITO touch screen traces
US10026651B1 (en) 2017-06-21 2018-07-17 Palo Alto Research Center Incorporated Singulation of ion-exchanged substrates
FR3080699B1 (fr) * 2018-04-27 2020-05-15 Ingenico Group Systeme de securisation d'un lecteur de carte magnetique, lecteur de carte magnetique et dispositif electronique correspondants.
US10717669B2 (en) 2018-05-16 2020-07-21 Palo Alto Research Center Incorporated Apparatus and method for creating crack initiation sites in a self-fracturing frangible member
FR3087937B1 (fr) * 2018-10-30 2021-05-14 Commissariat Energie Atomique Personnalisation d'un circuit integre lors de sa realisation
US11107645B2 (en) 2018-11-29 2021-08-31 Palo Alto Research Center Incorporated Functionality change based on stress-engineered components
US10947150B2 (en) 2018-12-03 2021-03-16 Palo Alto Research Center Incorporated Decoy security based on stress-engineered substrates
US10969205B2 (en) 2019-05-03 2021-04-06 Palo Alto Research Center Incorporated Electrically-activated pressure vessels for fracturing frangible structures
WO2022066977A1 (en) * 2020-09-24 2022-03-31 Sumup Payments Ltd. Microprocessor as a security layer
US11904986B2 (en) 2020-12-21 2024-02-20 Xerox Corporation Mechanical triggers and triggering methods for self-destructing frangible structures and sealed vessels
US12013043B2 (en) 2020-12-21 2024-06-18 Xerox Corporation Triggerable mechanisms and fragment containment arrangements for self-destructing frangible structures and sealed vessels
US20240184930A1 (en) * 2022-12-06 2024-06-06 International Business Machines Corporation Security technique for digital data on digital storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182176B (en) * 1985-09-25 1989-09-20 Ncr Co Data security device for protecting stored data
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
WO2001059544A2 (en) * 2000-02-14 2001-08-16 Rainbow Technologies B.V., Netherlands Security module system, apparatus and process
GB0012478D0 (en) * 2000-05-24 2000-07-12 Ibm Intrusion detection mechanism for cryptographic cards
US7065656B2 (en) * 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
US6853093B2 (en) * 2002-12-20 2005-02-08 Lipman Electronic Engineering Ltd. Anti-tampering enclosure for electronic circuitry
US20100024046A1 (en) * 2008-07-24 2010-01-28 Johnson Jr William S Methods and systems for detecting a lateral intrusion of a secure electronic component enclosure

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102289623A (zh) * 2011-09-02 2011-12-21 湖南国安思科计算机系统有限公司 防失密笔记本电脑
CN102750481A (zh) * 2012-06-15 2012-10-24 天地融科技股份有限公司 电平输出装置、可自毁的动态密码生成装置、自毁方法
CN105051751A (zh) * 2012-12-07 2015-11-11 科瑞坡特拉股份公司 用于保护电路组件免受未授权访问的安全模块
US10009995B2 (en) 2012-12-07 2018-06-26 Cryptera A/S Security module for protection circuit components from unauthorized access
CN105051751B (zh) * 2012-12-07 2019-01-01 科瑞坡特拉股份公司 用于保护电路组件免受未授权访问的安全模块

Also Published As

Publication number Publication date
US8953330B2 (en) 2015-02-10
US20110048756A1 (en) 2011-03-03
US20130188326A1 (en) 2013-07-25
US8411448B2 (en) 2013-04-02

Similar Documents

Publication Publication Date Title
CN201532635U (zh) 一种安全保护装置
CN108141978B (zh) 具有嵌入式篡改响应传感器的电路板和电子封装
US9877383B2 (en) Tamper-respondent assemblies with enclosure-to-board protection
US6809626B2 (en) Over-current protection device
CN203896581U (zh) 带有可撕裂基板的安全保护装置
US8223503B2 (en) Security cover for protecting the components mounted on a printed circuit board (PCB) against being attached
WO2013140884A1 (ja) 電子制御装置
WO2013162843A1 (en) Tamper respondent covering
US20120205801A1 (en) Anti-Tamper Wrapper Interconnect Method and a Device
CN105633031A (zh) Ic芯片封装禁用装置
CN101784159A (zh) 一种利用低压注塑技术封装pcb的方法
US20110080715A1 (en) Protective structure of electronic component
CN104101788A (zh) 电子装置
CN1285243C (zh) 电路板的静电放电防护装置
JP5660995B2 (ja) 電子機器
CN101654601A (zh) 一种用于背光模块的胶带及其制造方法
CN101246454A (zh) 信息存储设备保护装置及保护装置的制造方法
CN201017319Y (zh) 信息存储设备保护装置
CN207558133U (zh) 安全线路盒和pos机
CN113097754A (zh) 用于连接电动汽车电路板的接线端子
CN107133534A (zh) 一种数据保护装置、电子设备及数据销毁方法
CN206579599U (zh) 一种汽车电器线束防盗装置
CN2703088Y (zh) 智能电子围栏
CN105303725B (zh) 物理安全保护模块以及金融交易终端
CN216083726U (zh) 一种孔径可调节的rfid电子测温标签

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term
CX01 Expiry of patent term

Granted publication date: 20100721