CN201788500U - Electronic hard disk with functions of encryption and data self-destruction - Google Patents

Electronic hard disk with functions of encryption and data self-destruction Download PDF

Info

Publication number
CN201788500U
CN201788500U CN2010201228648U CN201020122864U CN201788500U CN 201788500 U CN201788500 U CN 201788500U CN 2010201228648 U CN2010201228648 U CN 2010201228648U CN 201020122864 U CN201020122864 U CN 201020122864U CN 201788500 U CN201788500 U CN 201788500U
Authority
CN
China
Prior art keywords
module
self
destruction
data
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2010201228648U
Other languages
Chinese (zh)
Inventor
刘升
崔建杰
李晓娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Keyway Technology Co.,Ltd.
Original Assignee
Xi'an Qivi Test & Control Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Qivi Test & Control Technology Co Ltd filed Critical Xi'an Qivi Test & Control Technology Co Ltd
Priority to CN2010201228648U priority Critical patent/CN201788500U/en
Application granted granted Critical
Publication of CN201788500U publication Critical patent/CN201788500U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model relates to an electronic hard disk with the functions of encryption and data self-destruction, which comprises a flash memory controller, as well as an encryption, decryption and self-destruction unit connected with the flash memory controller through an ATA (advanced technology attachment) interface or an SATA (serial advanced technology attachment) interface, wherein the encryption, decryption and self-destruction unit comprises an encryption and decryption module, a key management module, a parameter reading and writing module, a self-destruction command detection module, a self-destruction management module, a data channel crossbar switch module, a non-volatile memory interface, an ATA or SATA device module and an ATA or SATA host module. The electronic hard disk can flexibly add the data encryption and self-destruction module in any required occasion without affecting the normal operation; the data erasing process does not require a host machine, data erasing content and speed are optional, the reliability of data erasing is improved, damages to a storage medium after data erasing is eliminated, data protection covers all stages, and the flexibility of data encryption is improved; and the difficulty level of encryption and decryption algorithms is controllable.

Description

A kind of electronic hard disc with encryption and data self-destroying function
Technical field
The utility model relates to a kind of electronic hard disc with encryption and data self-destroying function.
Background technology
Electronic hard disc is the hard disk that constitutes with solid-state electronic storage chip array, and present modal electronic hard disc is storage medium with the flash memory.Flash memory is as a kind of new non-volatile memory medium, plurality of advantages such as have that storage density is big, easy to carry, low in energy consumption, the power down data hold time long and shock resistance is good.Be the rotating media that the electronic hard disc of storage medium does not have common hard disk with the flash chip, thereby anti-seismic performance is splendid, working temperature is very wide simultaneously.The interface specification of electronic hard disc and definition and using method and common hard disk are identical simultaneously, can replace traditional mechanical type hard disk very easily, therefore electronic hard disc is very universal in field of consumer electronics, and be widely used in Industry Control, Aero-Space, military affairs, fields such as navigator.
In the information society of high speed development, information security has become the problem that receives much concern, and data not only need also to be needed effectively to be protected, to prevent the leakage of important information by correct stable storage.Common hard disk, the interface that passes through of data transparency is written into or reads, and has no security and can say.So need select different data guard methods according to the level of security of data.Modal file encryption is owing to need the participation of file system, and just the inlet of file limited, and security classification is not high, can not satisfy high-grade data protection.Rank according to data confidentiality can be divided three classes existing data guard method: one, electric board the unloading phase add privacy mechanism; Two, data stream is encrypted; Three, data are destroyed.The method that in data destroying, can use data erase and physics to damage again.The similar low-level formatting to electric board of data erase operation covers whole dish with special data.It then is to destroy by the storage medium that will store data that physics damages, and methods such as for example the pressure burns, electric breakdown are ruined data simultaneously, and data destroying belongs to the data guard method of higher level.
Only use a kind of privacy mechanism, protecting data is comprehensive inadequately: if only use encryption method, then can not be applicable to high level secure environment; If the method for having only data corruption is underaction then, if the method that adopts physics to damage can increase the cost of data confidentiality, and, though adopt the physics self-destruction to damage entire chip, but it has just damaged internal wafer and outside line, data on the wafer do not change, the possibility that is acquired in addition.
The utility model content
The purpose of this utility model is for solving the circumscribed problem of single data encryption method that adopts; to in a module, realize at the secrecy provision of different pieces of information security classification, provide a kind of can be flexibly, fast and more reliable data protection---promptly data being encrypted again can be with data erase.
Technical solution of the present utility model is: a kind of electronic hard disc with encryption and data self-destroying function, its special character is, this electronic hard disc comprises flash controller, also comprise the encryption and decryption self-destruction unit that is attached thereto by ATA or SATA interface, this encryption and decryption self-destruction unit comprises encryption and decryption module, key management module, parameter reading and writing module, self damaging order detection module, self-destruction administration module, data channel cross switch module, non-volatile memory interface, ATA or SATA EM equipment module and ATA or SATA host module;
Described parameter reading and writing module links to each other with key management module, self damaging order monitoring modular, self-destruction administration module and non-volatile memory interface respectively;
Described key management module links to each other with the encryption and decryption module, and the encryption and decryption module links to each other with ATA or SATA EM equipment module and data channel cross switch module respectively, is used for data are carried out encryption and decryption;
Described self damaging order monitoring modular links to each other with ATA EM equipment module and self-destruction administration module, the self-destruction signal that is used to monitor the self damaging order of main frame transmission or is independent of main frame;
Described data channel cross switch module is used to encrypt or the data channel of electric board is switched during self-destruction, and its input links to each other with the self-destruction administration module with the encryption and decryption module respectively, and its output links to each other with ATA or SATA interface.
Described self-destruction administration module is realized data erase according to the IDE agreement after detecting self damaging order or self-destruction signal.
The data self-destruction method of electronic hard disc, its special character are that this method may further comprise the steps:
1) by the self damaging order monitoring module monitors whether self damaging order or self-destruction signal are arranged, if having, then produce the self-destruction enabling signal by the self damaging order monitoring modular, simultaneously, the self damaging order monitoring modular produces data channel cross switch and selects signal;
2) data channel cross switch module receives after data channel cross switch selects signal, disconnects and being connected of the bus of encryption and decryption module, and electric board is linked to each other with the self-destruction administration module, by the self-destruction administration module electric board is carried out data erase.
4, electric board data self-destruction method according to claim 3 is characterized in that: the self-destruction administration module to the detailed process that electric board carries out data erase is described step 2):
2.1) the hard disk reseting module that starts in the self-destruction administration module produces the low level reset signal of 25us at least, and electric board is carried out hardware reset, and produce the back in reset signal and wait for that 2ms reads the electric board state, at this moment electric board can enter an idle condition;
2.2) self-destruction in the self-destruction administration module realizes that module sends electric board information inquiring command, data-transmission mode that the electron gain dish is supported and electric board size information to electric board;
2.3) self-destruction in the self-destruction administration module realizes that module selects data-transmission mode according to the data-transmission mode that electric board is supported again, and the sequence generation module in the startup self-destruction administration module, sequence generation module is according to the mode producing data transmission timing of selecting, and the variation of realization control signal and the transmission of data.
The data-transmission mode that described electric board is supported is PIO pattern 2 or a UDMA pattern in the ATA agreement.
Self damaging order detection module in the described step 1) feeds back signal to main frame when producing data channel cross switch and selecting signal, make main frame stop operation to electric board during the electric board self-destruction.
The utlity model has following advantage:
1, the dirigibility of module loading: whole data encryption and self-destroying function are serially connected in the centre of main frame and electric board as independent module, do not influence data transmission as transparent passage under the normal condition, have only when the needs data erase and transmit special data to electric board by the self-destruction control module.Therefore can flexibly data encryption self-destruction module be added in the occasion that needs and not influence normal running.
2, data erasing process does not need main frame to participate in: as long as main frame sends special erase command or only whether wiped by the erase signal decision, all remaining erase process all rely on self-destruction realization module to finish.The self-destruction module in strict accordance with interface protocol reset hard disk, obtain hard disk information, write data.Till the data of monoblock electric board are wiped free of.
3, data erase speed, content selectable are selected: inconsistent at the electric board read or write speed, can be at the low writing speed of slow-footed electric board preference pattern, and select the writing speed of height mode, thereby guarantee support to the electric board of different stage at fast electric board.The data that write can be equivalent to the low-level formatting of hard disk for complete zero, also can carry out certain variation to data and write electric board, increase the reliability of data erase.
4, behind the data erase to the no destructiveness of storage medium: the electric board self-destruction of data erase just covers the data of electric board, and storage medium is not had any impact, thereby guarantees can re-use electric board after this electric board self-destruction.
5, each rank is contained in data protection: start from electric board and encrypt traffic encryption to data erase.Increased the dirigibility of data confidentiality, and the complexity of enciphering and deciphering algorithm is controlled.
Description of drawings
Fig. 1 is the utility model structural representation.
Embodiment
Referring to Fig. 1, describe the flow process of total system work in detail:
Three big main functional parts are arranged, the interface management of passage, data encryption and data self-destruction among the figure.Interface management comprises ATA equipment and ATA host module, and the ATA EM equipment module is used for order and data that main frame transmits are broken, and the ATA host module is used for control signal, data after the encryption are reconfigured according to protocol requirement and sends storage medium to; Data encryption comprises key management and data stream encryption and decryption; The data self-destruction is then wiped or is covered the data in the storage medium.
ATA equipment is caught the signal that main frame sends, and receives the data of main frame, will order with data and separate.When starting the electric board stage, key management module obtains key from the nonvolatile memory of outside, if the electric board log-on message that main frame sends conversion back conforms to key, then electric board can start, otherwise locking.
After electric board started, the data that main frame transmits were encrypted (write data) or deciphering (read data) through the encryption and decryption module, and the algorithm of encryption and decryption can be determined according to application scenario and data confidentiality rank.The reorganization of being undertaken on the sequential by the ATA host module through the data and the order of encryption and decryption sends to electric board.
If need to carry out the self-destruction of data, then can be responsible for startup by main frame, also can be by independently self-destruction signal generation.If the host-initiated self-destruction then sends special self damaging order, the self damaging order monitoring modular judges whether to want self-destruction by the order on the comparing data bus, if data that main frame is sent out are self damaging orders, then the self damaging order monitoring modular starts, and produces the self-destruction enabling signal.The self damaging order monitoring modular also detects the variation of outside self-destruction signal always simultaneously, if level conforms to, self-destruction long enough signal duration then produces the self-destruction enabling signal equally.Simultaneously, the self damaging order monitoring modular all will produce the selection signal of data channel cross switch.
When the self-destruction administration module detects the self-destruction enabling signal when effective, state is set and feeds back to main frame by the self damaging order detection module, make main frame during the electric board self-destruction, stop operation to electric board.And the self-destruction administration module begins to carry out the sequence of operations of electric board being carried out data erase: the hard disk reseting module that at first starts in the self-destruction administration module carries out hardware reset to electric board, produce the low level reset signal of 25us at least, and wait for that after reset signal produces 2ms reads the electric board state, at this moment electric board can enter an idle condition.Self-destruction in the self-destruction administration module realizes that module sends electric board information inquiring command, information such as data-transmission mode that the electron gain dish is supported and electric board size to electric board then.Self-destruction realizes the mode selection data transmission mode that module is supported according to electric board, is defaulted as PIO pattern 2, and starts the sequence generation module in the self-destruction administration module, according to the mode producing data transmission timing of selecting.Sequence generation module realizes the variation of control signal and the transmission of data according to the sequential of PIO pattern in the ATA agreement or UDMA pattern.The data of transmission can be some fixing values, also can be to have carried out certain data converted, also can carry out repeatedly data to electric board and write, to guarantee the irrecoverable of data.
Data channel cross switch links to each other electric board before the self-destruction module starts with the bus of encrypting module, in the self-destruction administration module is carried out, electric board is linked to each other with the self-destruction administration module.The channel selecting signal that produces when being started by self-destruction is selected, and realizes that the indifference of passage is switched.

Claims (1)

1. one kind has and encrypts and the electronic hard disc of data self-destroying function, comprise flash controller, it is characterized in that: this electronic hard disc also comprises the encryption and decryption self-destruction unit that is attached thereto by ATA or SATA interface, and this encryption and decryption self-destruction unit comprises encryption and decryption module, key management module, parameter reading and writing module, self damaging order monitoring modular, self-destruction administration module, data channel cross switch module, non-volatile memory interface, ATA or SATA EM equipment module and ATA or SATA host module;
Described parameter reading and writing module links to each other with key management module, self damaging order monitoring modular, self-destruction administration module and non-volatile memory interface respectively;
Described key management module links to each other with the encryption and decryption module, and the encryption and decryption module links to each other with ATA or SATA EM equipment module and data channel cross switch module respectively, is used for data are carried out encryption and decryption;
Described self damaging order monitoring modular links to each other with ATA EM equipment module and self-destruction administration module, the self-destruction signal that is used to monitor the self damaging order of main frame transmission or is independent of main frame;
Described data channel cross switch module is used to encrypt or the data channel of electric board is switched during self-destruction, and its input links to each other with the self-destruction administration module with the encryption and decryption module respectively, and its output links to each other with ATA or SATA host module.
CN2010201228648U 2009-11-20 2010-01-29 Electronic hard disk with functions of encryption and data self-destruction Expired - Fee Related CN201788500U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010201228648U CN201788500U (en) 2009-11-20 2010-01-29 Electronic hard disk with functions of encryption and data self-destruction

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200920245386.7 2009-11-20
CN200920245386 2009-11-20
CN2010201228648U CN201788500U (en) 2009-11-20 2010-01-29 Electronic hard disk with functions of encryption and data self-destruction

Publications (1)

Publication Number Publication Date
CN201788500U true CN201788500U (en) 2011-04-06

Family

ID=43820457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010201228648U Expired - Fee Related CN201788500U (en) 2009-11-20 2010-01-29 Electronic hard disk with functions of encryption and data self-destruction

Country Status (1)

Country Link
CN (1) CN201788500U (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102610278A (en) * 2012-02-14 2012-07-25 北京航空航天大学 Method for verifying solid-state self-destruction hard disk function and detecting data residue
CN104376279A (en) * 2014-08-17 2015-02-25 钟亦云 Electronic product packaging device
US20160345009A1 (en) * 2015-05-19 2016-11-24 ScaleFlux Accelerating image analysis and machine learning through in-flash image preparation and pre-processing
CN108632026A (en) * 2017-03-24 2018-10-09 中芯国际集成电路制造(上海)有限公司 A kind of data encrypting and deciphering device
CN108733325A (en) * 2018-05-25 2018-11-02 山东大学 A kind of data self-destruction method and system based on non-volatility memorizer

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102610278A (en) * 2012-02-14 2012-07-25 北京航空航天大学 Method for verifying solid-state self-destruction hard disk function and detecting data residue
CN102610278B (en) * 2012-02-14 2014-11-05 北京航空航天大学 Method for verifying solid-state self-destruction hard disk function and detecting data residue
CN104376279A (en) * 2014-08-17 2015-02-25 钟亦云 Electronic product packaging device
US20160345009A1 (en) * 2015-05-19 2016-11-24 ScaleFlux Accelerating image analysis and machine learning through in-flash image preparation and pre-processing
CN108632026A (en) * 2017-03-24 2018-10-09 中芯国际集成电路制造(上海)有限公司 A kind of data encrypting and deciphering device
CN108632026B (en) * 2017-03-24 2021-06-08 中芯国际集成电路制造(上海)有限公司 Data encryption and decryption device
CN108733325A (en) * 2018-05-25 2018-11-02 山东大学 A kind of data self-destruction method and system based on non-volatility memorizer
CN108733325B (en) * 2018-05-25 2020-12-18 山东大学 Data self-destruction method and system based on non-volatile memory

Similar Documents

Publication Publication Date Title
US8464073B2 (en) Method and system for secure data storage
RU2298824C2 (en) Method and device for encoding/decoding data in high capacity memory device
CN201788500U (en) Electronic hard disk with functions of encryption and data self-destruction
CN101777029A (en) Electronic hardware with functions of encryption and data self-destruction and data self-destruction method thereof
CN101777100A (en) Electronic hardware with function of quick self-destruction and data erasing method thereof
CN102436423B (en) Controller and method for protecting NorFlash core data outside universal sheet
CN201707677U (en) High-confidentiality solid hard disk product based on double destroy technology
CN101484905A (en) Method and system to provide security implementation for storage devices
CN107995617A (en) A kind of solid storage device for supporting telesecurity to destroy design
CN111819562A (en) Key encryption processing
KR102292641B1 (en) Memory controller, operating method thereof and memory system including the same
CN104346103A (en) Instruction executing method, memory controller and memory storage device
CN105893880A (en) Encryption solid-state disk with timed destruction function and destruction method thereof
CN102662804A (en) Power-down-prevention irreversible self-destroying method for solid state disk
CN108470129A (en) A kind of data protection special chip
CN104777761A (en) Method and circuit for realizing safety of MCU (micro controller unit)
CN102004705B (en) USB storage device based on hardware encryption
CN102982290B (en) Memory storage and terminal device
US20200410137A1 (en) Securing data
CN105046173A (en) Fast and reliable design method for destroying SSD hard disk
CN112882964B (en) High-capacity high-safety storage system supporting multiple interfaces
CN201611482U (en) Electric hard disk with quick self-destruction function
CN102385891A (en) Bright and dense double-channel anti-leakage security burner
CN102157198A (en) Electronic hard disk for supporting remote self-destruction of short message and data self-destruction method
CN203224879U (en) Storage apparatus and terminal device

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: XI'AN KEYWAY TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: XI'AN QIVI TEST + CONTROL TECHNOLOGY CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: 710077 Xi'an high tech Zone, Jin Industrial Road, No., No. C Venture Park, No. 8,

Patentee after: Xi'an Keyway Technology Co.,Ltd.

Address before: 710077 Xi'an high tech Zone, Jin Industrial Road, No., No. C Venture Park, No. 8,

Patentee before: Xi'an Qivi Test & Control Technology Co., Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110406

Termination date: 20130129