WO2018000523A1 - 一种信息保密装置 - Google Patents

一种信息保密装置 Download PDF

Info

Publication number
WO2018000523A1
WO2018000523A1 PCT/CN2016/093927 CN2016093927W WO2018000523A1 WO 2018000523 A1 WO2018000523 A1 WO 2018000523A1 CN 2016093927 W CN2016093927 W CN 2016093927W WO 2018000523 A1 WO2018000523 A1 WO 2018000523A1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
information
intrusion
module
detecting unit
Prior art date
Application number
PCT/CN2016/093927
Other languages
English (en)
French (fr)
Inventor
周建波
Original Assignee
邦彦技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 邦彦技术股份有限公司 filed Critical 邦彦技术股份有限公司
Publication of WO2018000523A1 publication Critical patent/WO2018000523A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings

Definitions

  • the invention relates to an information security device and belongs to the field of security equipment.
  • Electromagnetic interference equipment, interference safety protection circuit works normally, then open the equipment and be removed from the installation site, which may cause difficulties in destroying our information and increase the chance of the other party stealing the internal information security module.
  • the present invention achieves leakage prevention of confidential information by providing an information security device.
  • the technical solution adopted by the present invention is an information security device, which comprises a box, an internal system and a security key module, wherein the internal system includes an intrusion judging module for judging an intrusion behavior and outputting intrusion information, and is used for Controlling a processing module of the information security device, a security module; the intrusion determination module is coupled to the processing module to implement processing of the intrusion information; the security key module is coupled to the processing module to implement final confirmation of the self-destruction program;
  • the processing module is connected to the security module, and the security module includes a data storage unit, an energy unit for internal system power supply, device self-destruction, and a fuse unit for issuing a destruction report.
  • the intrusion judging module comprises an opening detecting unit, a vibration detecting unit, a movement detecting unit, a liquid detecting unit, a manual detecting unit and a switch unit, wherein the opening detecting unit is configured to detect the opening of the box opening process The condition and the intrusion information is sent by the switch unit; the vibration detecting unit is configured to detect the vibration of the box and issue the intrusion information through the switch unit; the movement detecting unit is configured to measure the distance of the box from the fixed point and invade through the switch unit The liquid detecting unit is configured to detect the liquid environment in which the box is located and issue the intrusion information through the switch unit; the manual detecting unit activates the switch unit to issue the intrusion information through the manual switch.
  • the activation detecting unit comprises a spring, detecting an opening condition during the opening process of the box based on the expansion and contraction change of the spring and starting the switching unit, and the switching unit issues the intrusion information.
  • the vibration detecting unit includes a vibration sensor that detects vibration of the casing and activates the switching unit, and the switching unit issues intrusion information.
  • the movement detecting unit comprises a concealed cable for connecting the switch unit and the fixed point, measuring the distance of the box from the fixed point and starting the switch unit based on the limitation of the length of the concealed cable, and the switch unit initiating the intrusion information.
  • the liquid detecting unit comprises a buoy, detects a liquid environment in which the tank is located based on the displacement of the buoy in the liquid environment, and activates the switch unit, and the switch unit issues the intrusion information.
  • the intrusion determination unit further includes a remote unit for remotely controlling the switch unit.
  • the energy unit generates heat by boosting a voltage to perform a self-destruction procedure.
  • the security module further includes an additional self-destruction unit that performs a self-destruction procedure by releasing a corrosive solvent.
  • the invention has the beneficial effects that the self-destruction program of the information security device is activated by detecting the intrusion behavior, and the final verification of the self-destruction program by the key to prevent the misoperation, thereby effectively preventing the outside world from destroying the security device to obtain the internal The situation of confidential information.
  • FIG. 1 is a schematic diagram showing wireless reading and writing of hemodialysis apparatus configuration information according to an embodiment of the present invention.
  • an information security device as shown in FIG. 1 includes a cabinet, an internal system, and a security key module, wherein the internal system includes an intrusion judging module for judging an intrusion behavior and outputting intrusion information.
  • a processing module for controlling the information security device, the security module; the intrusion determination module is coupled to the processing module to implement processing of the intrusion information; and the security key module is coupled to the processing module to implement final confirmation of the self-destruction program
  • the processing module is connected to the security module, and the security module includes a data storage unit, an energy unit for internal system power supply, self-destruction of the device, and a fuse unit for issuing a destruction report.
  • the box is a general-shaped box for loading various devices of the internal system;
  • the security key module is used for transmitting an electronic key, and the security key wirelessly transmits a key-related signal, which is located outside the cabinet, or A wired connection is used inside the cabinet (for example, when the key module stores countermeasures for a specific situation, the wireless confirmation method can quickly complete the key confirmation process);
  • the self-destruction program is mainly: 1.
  • the energy module is mainly used to give the entire device function, but also by increasing the excessive voltage, igniting
  • the security module (which ignites the device if needed), the fuse unit is used to send the device self-destruction message before the self-destruction program takes effect (a one-time long-range transmission can be performed as needed, or it can be a black box Short-range uninterrupted transmission).
  • the intrusion judging module includes an opening detecting unit, a vibration detecting unit, a movement detecting unit, a liquid detecting unit, a manual detecting unit, and a switch unit, wherein the opening detecting unit is configured to detect a opening condition during the opening process of the box and pass the
  • the switch unit sends the intrusion information;
  • the vibration detecting unit is configured to detect the vibration of the box and issue the intrusion information through the switch unit;
  • the movement detecting unit is configured to measure the distance of the box from the fixed point and issue the intrusion information through the switch unit;
  • the liquid detecting unit is configured to detect the liquid environment in which the box is located and issue the intrusion information through the switch unit;
  • the manual detecting unit activates the switch unit to issue the intrusion information through the manual switch.
  • the activation detecting unit includes a spring, detects an opening condition during the opening process of the box based on the expansion and contraction of the spring, and activates the switching unit, and the switching unit issues the intrusion information.
  • the spring is connected to the opening portion of the box. During the opening of the box, the spring will undergo telescopic deformation (change in expansion and contraction). For example, when the box is closed, the spring will be compressed and connected or contacted with the switch unit. When the box is forcibly opened, the spring is slack, the switch unit is activated, and the switch unit issues intrusion information.
  • the vibration detecting unit includes a vibration sensor that detects vibration of the casing and activates a switching unit that issues intrusion information.
  • the vibration sensor triggers the alarm function when it is affected by the vibration (the frequency needs to be moderate, mainly to prevent violent means such as electric drill, cutting machine, blasting, etc., and triggers the function when high-frequency vibration or low-frequency large-amplitude vibration and sends a signal for alarm)
  • the switch unit receives the signal and sends intrusion information (because it is an electronic signal, it can also be sent directly to the processing module without passing through the switching unit). Due to the high possibility of false triggering, the serial mode can be adopted, and the trigger mode can select the reminder delay processing. This method can be used to prevent the equipment from being violently destroyed by the destruction of the cover.
  • the movement detecting unit includes a concealed cable for connecting the switch unit and the fixed point, measuring the distance of the box from the fixed point based on the limitation of the length of the concealed cable, and starting the switch unit, and the switch unit issues the intrusion information.
  • a cable connection switch (higher requirements, can be directly changed into a set of sockets), when the moving distance exceeds the cable length, pull the switch, the switch is turned on (starting the switch unit).
  • the arrangement of the switch has a certain concealment, the cable length should be short, and it is not easy to cut off from the outside; of course, the distance can be determined wirelessly, for example, the receiver and the transmitter can be measured between the two.
  • the switch unit is activated.
  • the liquid detecting unit includes a buoy, detects a liquid environment in which the tank is located based on the displacement of the buoy in the liquid environment, and activates the switch unit, and the switch unit issues the intrusion information.
  • the switch In the normal state, the switch is disconnected, in an emergency, a certain amount of water is poured near the equipment water immersion switch (or the equipment is immersed in water, or the ship's equipment encounters a shipwreck accident, etc.), floating on the buoy in the liquid (the more liquid, The larger the floating displacement of the buoy, the liquid environment in which the tank is located can be detected by the displacement condition, and the switch (starting switch unit) is turned on.
  • the flooding destruction switch also needs to have certain concealment. At the same time, it is necessary to pay attention to the installation and construction. The position of the flooding destruction switch should be able to accumulate water locally, and it is not affected by the remaining accidental water accumulation to avoid false triggering.
  • the intrusion determination unit also includes a remote unit for remotely controlling the switch unit.
  • the self-destruction command can be issued through a remote encrypted network, and the self-destruction program can be executed in the case of an active warning.
  • the energy unit generates heat by raising the voltage to perform a self-destruction process.
  • the method used here is that the hot area is set to wrap the data storage unit so that the data can be destroyed more efficiently when it is hot.
  • the security module also includes an additional self-destruction unit that performs a self-destruction procedure by releasing a corrosive solvent.

Abstract

一种信息保密装置,包括箱体、内部系统和安全密钥模块,其中,所述内部系统包括用于判断入侵行为并输出入侵信息的入侵判断模块,用于控制所述信息保密装置的处理模块,保密模块;所述入侵判断模块与处理模块连接以实现入侵信息的处理;所述安全密钥模块与处理模块连接以实现自毁程序的最终确认;所述处理模块与保密模块连接,该保密模块包括数据存储单元,用于内部系统供能、装置自毁的能量单元,用于发出销毁报告的熔断单元。通过对入侵行为的检测,启动信息保密装置的自毁程序,同时通过密钥对自毁程序进行最后的验证以防止误操作,可以有效防止外界通过破坏安全装置以获取内部保密信息的情况。

Description

一种信息保密装置
技术领域
本发明涉及一种信息保密装置,属于保密器材领域。
背景技术
携带重要资料的装置,其资料往往影响全盘计划,同类信息安全设备,可以通过暴力拆解,窃取内部信息安全模块,通过水浸的方式,让内部安全保护电路失效,然后再拆解设备,通过电磁干扰设备,干扰安全保护电路正常工作,然后开启设备,被搬离安装现场,可能会造成我方信息销毁工作困难,同时增加对方窃取内部信息安全模块的机会。
因此需要能应付上述强硬方法,防止资料被夺走的装置。
发明内容
为了解决上述问题,本发明通过提供一种信息保密装置,实现机密信息防泄漏。
本发明采用的技术方案一方面为一种信息保密装置,包括箱体、内部系统和安全密钥模块,其中,所述内部系统包括用于判断入侵行为并输出入侵信息的入侵判断模块,用于控制所述信息保密装置的处理模块,保密模块;所述入侵判断模块与处理模块连接以实现入侵信息的处理;所述安全密钥模块与处理模块连接以实现自毁程序的最终确认;所述处理模块与保密模块连接,该保密模块包括数据存储单元,用于内部系统供能、装置自毁的能量单元,用于发出销毁报告的熔断单元。
优选地,所述入侵判断模块包括开启检测单元、振动检测单元、移动检测单元、液体检测单元、手动检测单元和开关单元,其中,所述开启检测单元用于检测箱体开启过程中的开阖状况并通过开关单元发出入侵信息;所述振动检测单元用于检测箱体的振动并通过开关单元发出入侵信息;所述移动检测单元用于测量箱体离开固定点的距离并通过开关单元发出入侵信息;所述液体检测单元用于检测箱体所处液体环境并通过开关单元发出入侵信息;所述手动检测单元通过手动开关启动开关单元发出入侵信息。
优选地,所述启动检测单元包括弹簧,基于弹簧的伸缩变化检测箱体开启过程中的开阖状况并启动开关单元,开关单元发出入侵信息。
优选地,所述振动检测单元包括振动感应器,所述振动感应器检测箱体的振动并启动开关单元,开关单元发出入侵信息。
优选地,所述移动检测单元包括隐蔽线缆,该隐蔽线缆用于连接开关单元和固定点,基于隐蔽线缆长度的限制测量箱体离开固定点的距离并启动开关单元,开关单元发出入侵信息。
优选地,所述液体检测单元包括浮标,基于浮标在液体环境中的位移检测箱体所处液体环境并启动开关单元,开关单元发出入侵信息。
优选地,所述入侵判断单元还包括用于远程控制开关单元的远程单元。
优选地,所述能量单元通过提升电压形成发热以执行自毁程序。
优选地,所述保密模块还包括额外自毁单元,所述额外自毁单元通过释放腐蚀性溶剂以执行自毁程序。
本发明的有益效果为通过对入侵行为的检测,启动信息保密装置的自毁程序,同时通过密钥对自毁程序进行最后的验证以防止误操作,可以有效防止外界通过破坏安全装置以获取内部保密信息的情况。
附图说明
图1所示为基于本发明实施例的血液透析仪配置信息实现无线读写的示意图。
具体实施方式
以下结合实施例对本发明进行说明。
基于发明的实施例,如图1所示的一种信息保密装置,包括箱体、内部系统和安全密钥模块,其中,所述内部系统包括用于判断入侵行为并输出入侵信息的入侵判断模块,用于控制所述信息保密装置的处理模块,保密模块;所述入侵判断模块与处理模块连接以实现入侵信息的处理;所述安全密钥模块与处理模块连接以实现自毁程序的最终确认;所述处理模块与保密模块连接,该保密模块包括数据存储单元,用于内部系统供能、装置自毁的能量单元,用于发出销毁报告的熔断单元。
箱体为普通形状的箱子,用于装载内部系统的各种装置;安全密钥模块用于发送电子密钥,安全密钥通过无线的方式发送密钥相关的信号,位于箱体外部,也可以在箱体内部并采用有线连接(例如密钥模块存储有特定情况的对策的情况,相对无线方式,可以快速完成密钥确认等过程);所述自毁程序主要为:1、确认自毁信号,2、通过安全密钥模块进行对吼的确认;3、通知对应的自毁相关的模块进行自毁行为;能量模块主要用于给整个装置功能,同时也通过提高过高的电压,引燃保密模块(有需要的情况也会引燃这个装置),熔断单元用于在自毁程序生效之前将装置自毁的消息发送出去(根据需要可以进行一次性的长程发送,也可以是类似黑盒子的短程不间断发送)。
所述入侵判断模块包括开启检测单元、振动检测单元、移动检测单元、液体检测单元、手动检测单元和开关单元,其中,所述开启检测单元用于检测箱体开启过程中的开阖状况并通过开关单元发出入侵信息;所述振动检测单元用于检测箱体的振动并通过开关单元发出入侵信息;所述移动检测单元用于测量箱体离开固定点的距离并通过开关单元发出入侵信息;所述液体检测单元用于检测箱体所处液体环境并通过开关单元发出入侵信息;所述手动检测单元通过手动开关启动开关单元发出入侵信息。
所述启动检测单元包括弹簧,基于弹簧的伸缩变化检测箱体开启过程中的开阖状况并启动开关单元,开关单元发出入侵信息。
弹簧连接与箱体的开阖部位,在箱体开阖过程中,弹簧会产生伸缩的变形(伸缩变化),例如在箱子闭合状态,弹簧会被压缩,同时与开关单元连接或者接触,当外力强制打开箱子的时候,弹簧松弛,启动开关单元,开关单元发出入侵信息。
所述振动检测单元包括振动感应器,所述振动感应器检测箱体的振动并启动开关单元,开关单元发出入侵信息。
振动感应器在受震动影响时候触发报警功能(频率需适中,主要预防电钻、切割机、爆破等暴力手段,受到高频震动或低频大振幅震动时触发功能并发出用于报警的信号),发出一定的信号,开关单元接收信号并发出入侵信息(因为是电子信号,也可以将该信号直接发送处理模块而不经过开关单元)。由于误触发的可能性较高,可采用串联方式,触发方式可选择提醒延时处理。该方式配合开盖销毁,可以有效地防止设备被暴力破坏。
所述移动检测单元包括隐蔽线缆,该隐蔽线缆用于连接开关单元和固定点,基于隐蔽线缆长度的限制测量箱体离开固定点的距离并启动开关单元,开关单元发出入侵信息。
常规状态,一根线缆连接开关(更高的要求,可直接换为一组插座),当移动距离超过线缆长度,拉动开关,开关导通(启动开关单元)。开关的布置具有一定的隐蔽性,线缆长度应较短,且不易从外部切断;当然也可以采用无线的方式进行距离判断,例如可以测距的接收器和发信器,当两者之间的距离超过一定阈值的时候,启动开关单元。
所述液体检测单元包括浮标,基于浮标在液体环境中的位移检测箱体所处液体环境并启动开关单元,开关单元发出入侵信息。
常规状态,开关断开,紧急时刻,将设备水浸开关附近浇一定量的水(或者将设备浸泡于水中,或者船上设备遇到沉船事故等),在液体中的浮标上浮(液体越多,浮标上浮位移越大,通过位移情况既可以检测箱体所处的液体环境),导通开关(启动开关单元)。水浸销毁开关同样需具备一定的隐蔽性,同时,安装施工时需注意,水浸销毁开关的位置应可以局部积水,同时又不受其余意外积水影响,避免误触发。
所述入侵判断单元还包括用于远程控制开关单元的远程单元。
可以通过远程的加密网络发出执行自毁的命令,在主动预警的情况下,执行自毁程序。
所述能量单元通过提升电压形成发热以执行自毁程序。
这里采用的方式是发热的区域被设置为将数据存储单元包裹起来,这样,在发热的时候能更为高效的销毁数据。
所述保密模块还包括额外自毁单元,所述额外自毁单元通过释放腐蚀性溶剂以执行自毁程序。
如图2所示销毁机制流程示意图,各种销毁模式(开盖销毁、震动报警销毁、移动销毁、水浸销毁和手动销毁)触发对应的开关(开关K1、T1、开关K2、开关T2和开关K3,K系列为机械开关,T系列为电子开关);启动能源模块(即能量模块),发出网络报警(发出启动通知),启动自毁检测电路,同时通过警报提醒输入权限密钥;进行安全权限软件相关的验证,验证通过则解除自毁程序并安全开启;不通过则执行自毁程序;能源模块通过提升局部电压以发热燃烧元件或采用化学方法(例如快速释放溶解剂等)销毁信息存储模块,信息存储模块在完全毁坏之前生成并发送自毁报告。
以上所述,只是本发明的较佳实施例而已,本发明并不局限于上述实施方式,只要其以相同的手段达到本发明的技术效果,都应属于本发明的保护范围。在本发明的保护范围内其技术方案和/或实施方式可以有各种不同的修改和变化。

Claims (9)

  1. 一种信息保密装置,其特征在于,包括箱体、内部系统和安全密钥模块,其中,所述内部系统包括用于判断入侵行为并输出入侵信息的入侵判断模块,用于控制所述信息保密装置的处理模块,保密模块;
    所述入侵判断模块与处理模块连接以实现入侵信息的处理;
    所述安全密钥模块与处理模块连接以实现自毁程序的最终确认;
    所述处理模块与保密模块连接,该保密模块包括数据存储单元,用于内部系统供能、装置自毁的能量单元,用于发出销毁报告的熔断单元。
  2. 根据权利要求1所述的一种信息保密装置,其特征在于,所述入侵判断模块包括开启检测单元、振动检测单元、移动检测单元、液体检测单元、手动检测单元和开关单元,其中,
    所述开启检测单元用于检测箱体开启过程中的开阖状况并通过开关单元发出入侵信息;
    所述振动检测单元用于检测箱体的振动并通过开关单元发出入侵信息;
    所述移动检测单元用于测量箱体离开固定点的距离并通过开关单元发出入侵信息;
    所述液体检测单元用于检测箱体所处液体环境并通过开关单元发出入侵信息;
    所述手动检测单元通过手动开关启动开关单元发出入侵信息。
  3. 根据权利要求2所述的一种信息保密装置,其特征在于,所述启动检测单元包括弹簧,基于弹簧的伸缩变化检测箱体开启过程中的开阖状况并启动开关单元,开关单元发出入侵信息。
  4. 根据权利要求2所述的一种信息保密装置,其特征在于,所述振动检测单元包括振动感应器,所述振动感应器检测箱体的振动并启动开关单元,开关单元发出入侵信息。
  5. 根据权利要求2所述的一种信息保密装置,其特征在于,所述移动检测单元包括隐蔽线缆,该隐蔽线缆用于连接开关单元和固定点,基于隐蔽线缆长度的限制测量箱体离开固定点的距离并启动开关单元,开关单元发出入侵信息。
  6. 根据权利要求2所述的一种信息保密装置,其特征在于,所述液体检测单元包括浮标,基于浮标在液体环境中的位移检测箱体所处液体环境并启动开关单元,开关单元发出入侵信息。
  7. 根据权利要求2所述的一种信息保密装置,其特征在于,所述入侵判断单元还包括用于远程控制开关单元的远程单元。
  8. 根据权利要求1所述的一种信息保密装置,其特征在于,所述能量单元通过提升电压形成发热以执行自毁程序。
  9. 根据权利要求1所述的一种信息保密装置,其特征在于,所述保密模块还包括额外自毁单元,所述额外自毁单元通过释放腐蚀性溶剂以执行自毁程序。
PCT/CN2016/093927 2016-06-29 2016-08-08 一种信息保密装置 WO2018000523A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610494094.1 2016-06-29
CN201610494094.1A CN106203190A (zh) 2016-06-29 2016-06-29 一种信息保密装置

Publications (1)

Publication Number Publication Date
WO2018000523A1 true WO2018000523A1 (zh) 2018-01-04

Family

ID=57462039

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093927 WO2018000523A1 (zh) 2016-06-29 2016-08-08 一种信息保密装置

Country Status (2)

Country Link
CN (1) CN106203190A (zh)
WO (1) WO2018000523A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110491693A (zh) * 2019-09-29 2019-11-22 山西汾西重工有限责任公司 防数据泄露自毁电路的舱盖启动式开关
CN112052485A (zh) * 2020-09-07 2020-12-08 深圳市亿道信息股份有限公司 一种具有防误触功能的一键自毁方法及系统

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960822B (zh) * 2017-03-30 2018-11-23 中国电子科技集团公司第二十四研究所 一种基于熔丝修调技术的集成电路自毁电路及方法
CN107941213A (zh) * 2017-12-15 2018-04-20 北斗时空物联网(北京)股份有限公司 一种具有导航功能的保密箱及其定位方法
CN108595951A (zh) * 2018-04-19 2018-09-28 深圳鼎智通讯股份有限公司 Pos机侵入攻击自毁敏感信息的保护方法
CN109002379A (zh) * 2018-06-14 2018-12-14 安徽鼎龙网络传媒有限公司 一种微场景管理后台微信商城安全数据源的监测系统
CN110166531A (zh) * 2019-04-19 2019-08-23 童迎伟 物联网量子安全计算机及加密保护方法
CN109992533A (zh) * 2019-04-30 2019-07-09 中国电子信息产业集团有限公司第六研究所 一种数据销毁装置
CN113569304B (zh) * 2021-09-25 2021-11-23 南通游加信息科技有限公司 一种高安全系数的信息存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5265159A (en) * 1992-06-23 1993-11-23 Hughes Aircraft Company Secure file erasure
CN2779485Y (zh) * 2005-08-16 2006-05-10 北京捷联浩迪科技有限公司 高安全性移动数据存储装置
CN201465553U (zh) * 2009-05-04 2010-05-12 同方股份有限公司 带有自毁功能的移动存储设备
CN103927499A (zh) * 2013-01-14 2014-07-16 上海康舟控制系统有限公司 一种存储设备入侵保护装置
CN104200174A (zh) * 2014-08-27 2014-12-10 成都卫士通信息产业股份有限公司 一种电子设备信息自动销毁结构
CN104331675A (zh) * 2014-10-27 2015-02-04 北京同方时讯电子股份有限公司 一种电子设备的自毁装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201207189Y (zh) * 2008-04-21 2009-03-11 李先林 一种计算机硬盘防盗监控与防泄密自毁系统
CN104839977B (zh) * 2015-04-28 2017-09-22 百度在线网络技术(北京)有限公司 智能箱包及智能箱包中物品的损毁方法
CN205017590U (zh) * 2015-10-21 2016-02-03 成都卫士通信息产业股份有限公司 一种设备安全保护结构和安全保护模块
CN105490807A (zh) * 2016-01-04 2016-04-13 成都卫士通信息产业股份有限公司 一种开盖毁钥的vpn设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5265159A (en) * 1992-06-23 1993-11-23 Hughes Aircraft Company Secure file erasure
CN2779485Y (zh) * 2005-08-16 2006-05-10 北京捷联浩迪科技有限公司 高安全性移动数据存储装置
CN201465553U (zh) * 2009-05-04 2010-05-12 同方股份有限公司 带有自毁功能的移动存储设备
CN103927499A (zh) * 2013-01-14 2014-07-16 上海康舟控制系统有限公司 一种存储设备入侵保护装置
CN104200174A (zh) * 2014-08-27 2014-12-10 成都卫士通信息产业股份有限公司 一种电子设备信息自动销毁结构
CN104331675A (zh) * 2014-10-27 2015-02-04 北京同方时讯电子股份有限公司 一种电子设备的自毁装置

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110491693A (zh) * 2019-09-29 2019-11-22 山西汾西重工有限责任公司 防数据泄露自毁电路的舱盖启动式开关
CN110491693B (zh) * 2019-09-29 2024-02-27 山西汾西重工有限责任公司 防数据泄露自毁电路的舱盖启动式开关
CN112052485A (zh) * 2020-09-07 2020-12-08 深圳市亿道信息股份有限公司 一种具有防误触功能的一键自毁方法及系统

Also Published As

Publication number Publication date
CN106203190A (zh) 2016-12-07

Similar Documents

Publication Publication Date Title
WO2018000523A1 (zh) 一种信息保密装置
US11263355B2 (en) Tamper resistant module for industrial control system
KR101676104B1 (ko) 비밀번호 도어락을 구비한 보안시스템
CN104361701A (zh) 一种变压器防盗窃装置
CN202031408U (zh) 一种水箱安全防护系统
CN105951888A (zh) 一种基于红外和超声波双重监控防盗井盖及其控制方法
KR101088499B1 (ko) 지중전력설비함체용 보안키시스템 및 그 보안키
CN201910113U (zh) 地下室防盗报警系统
CN204948394U (zh) 一种带防盗报警装置的智能路灯控制系统
CN101488266A (zh) 一种具有自保护功能的无线防盗报警装置
CN103942905B (zh) 一种便携式防盗装置及方法
CN105279875B (zh) 一种户外气体检测设备的防盗报警装置
CN105429022A (zh) 一种防私自打开电力计量装置
CN215341200U (zh) 一种可判断非正常开启的室外控制柜门
TW201506858A (zh) 電纜防盜設備
CN220820833U (zh) 一种安防报警装置
CN215452075U (zh) 一种防止非正常开启的智能监控开关柜
CN203025870U (zh) 一种金店柜台报警保护系统
CN217420830U (zh) 一种智能锁系统及采用该系统的应急门
CN207909214U (zh) 一种门禁故障报警设备
CN201820317U (zh) 一种自动告警的智能门
CN107524346A (zh) 一种防技术开锁的电子门锁报警信号检测装置
RU2295777C1 (ru) Устройство объектовое
CN205541268U (zh) 一种家庭防盗装置
CN203966258U (zh) 集成式警戒装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16906920

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16906920

Country of ref document: EP

Kind code of ref document: A1