Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Security Technology Hardware

Death On Demand Drive Tech 287

Xanderoth writes "Engadget has an article on 'Dead on Demand' technology to destroy your disk drive should it be compromised by any number of ways. From the article: 'Configurable triggers such as removal or tampering of the drive, removal of device from a resting GPS point, cellular telephone call, or even a change in temperature will release a chemical mist into the drive (not the computer) destroying it layer by layer.' Of course the drives, due out next year, are expected to be priced between $2,500 to $9,000 each, plus a yearly fee."
This discussion has been archived. No new comments can be posted.

Death On Demand Drive Tech

Comments Filter:
  • by Hektor_Troy ( 262592 ) on Friday June 24, 2005 @08:29PM (#12906123)
    Uhm ... or they destroy the harddrive themselves?
  • ... quite a lot of cyber-attack possibilities.

    What drive do you want to nuke today?
  • by Anonymous Coward on Friday June 24, 2005 @08:31PM (#12906146)
    ...that looks for these drives and triggers the self-destruct if it finds any.
  • by Message Board ( 695681 ) on Friday June 24, 2005 @08:31PM (#12906147) Journal
    Please make payment immediately to avoid automatic loss of data.

    Please note that this is for your protection - since if your drive is not protected against theft, we will activate the antitheft device to ensure that your data won't fall into the wrong hands.
  • by Anonymous Coward on Friday June 24, 2005 @08:32PM (#12906151)
    I swear every Maxtor drive I've ever had has this feature...

    Any number of triggers activate self destruct mode...

    Defragging the hard drive
    Installing a new OS
    Turning the machine on
    • Yeah, it seems the only diffrence between a $149 drive and a $9,000 drive is the ability to control *when* it will die.

      I wonder if one these new drives dies without being triggered (all drives die eventually..), would you get a refund? ;-)

    • I've used Maxtors that are quite smart. They realize that by allowing me to put data on it, it would be possible to compromise it, so they don't allow me to read or write right out of the box.
  • Why Bother? (Score:5, Funny)

    by eno2001 ( 527078 ) on Friday June 24, 2005 @08:32PM (#12906153) Homepage Journal
    Just buy a Maxtor and all you have to do to destroy your data is... use it. ;P
    • by djdanlib ( 732853 ) on Friday June 24, 2005 @09:08PM (#12906344) Homepage
      Looks like you can't trust Seagate or IBM, either. I've had both of those die very quickly off the shelf as well. And don't forget about floppies, because drop them a half inch, take them into another room, or look at them crosseyed and poof! Then there's CDs that rot away all the time. Don't even mention DVDs. Oops.

      That's why I now use an automated system involving monks and papyrus scrolls for all my data.

      Those famous dead sea scrolls lasted how long?
      • Almost 2,000 years. But they were stored in an arid climate. Almost all extant documents from that time period are from Alexandria Egypt or the deserts of Palestine. So make sure you have your monks store those in a nice dry place.
      • Those famous dead sea scrolls are famous because they lasted.

        A thousand years from now someone will find Those famous high-desert DVD-Rs... which some freak of preserving environments will have saved.

      • by kesuki ( 321456 )
        That's why I now use an automated system involving monks and papyrus scrolls for all my data.

        a 2000 year life span for the data if it's properly preserved? phaw, I have a dedicated array of Neanderthals drawing painting in caves. depending on geological stability I demand 35,000+ years of data storage life.
      • Too bad those scrolls had lousy ECC.
    • Wow, I must have good luck. I've only ever had 1 Maxtor HD fail, and that was after 4 years of constant use - not bad for a consumer model really. Also, it didn't "fail" as throw S.M.A.R.T. warnings, so I imaged it, replaced it with a new drive, and put the image there. For all I know, there was nothing really wrong with the drive.

      OTOH, I've overall had good luck with HDs, the other one I had fail (2 total over 10 years of use) was after being out of a PC for 6 months, used as a doorstop being hit by a doo
  • by Famatra ( 669740 ) on Friday June 24, 2005 @08:32PM (#12906155) Journal

    Why destroy when you can simply have everything be encrypted? It's cheaper too, in fact there are some free / open source on the fly encryption programs that can do large partitions:

    Do any of the Linux distributions do encryption, of even full partition/harddrive encryption? That maybe ideal.

    • by Stonehand ( 71085 ) on Friday June 24, 2005 @08:40PM (#12906205) Homepage
      Depends on the threat level.

      If there's an encryption scheme, there's a key. And depending on who's looking for it, they may resort to coercive measures to get that key. Or, for that matter, attempting to get the key and the medium simultaneously -- e.g raiding your place and seizing anything that could provide the key, including you.

      The greater the physical destruction and the lower probability that the data would be recoverable, however, the less productive it becomes for someone to try, and the less likely that even if they DO try that the information will be compromised.
      • seizing anything that could provide the key, including you

        Although some people might find it hard to believe, this certainly does happen [theregister.co.uk] (via Risks [ncl.ac.uk] digest).

      • Depends on the threat level.

        Nope. Well, unless you think the attacker may be able to defeat modern ciphers. If your enemy is that capable, though, just give up now.

        If there's an encryption scheme, there's a key. And depending on who's looking for it, they may resort to coercive measures to get that key.

        This is no different from someone resorting to coercive measures to acquire your non-destroyed hard drive.

        The reason that encrypting the data is better, from a security perspective, is that it

        • Not only that, but an IBM 4758 can be had for about $1500, and it'll encrypt data for as many drives as you want. So it's not only more secure, it's cheaper, too.

          I should add that if you're truly paranoid, and money is really no object, then you might use a 4758 or similar and then use a self-destructing drive, too. Just in case your enemy can defeat, say, AES-256.

    • A good point - Seagate is working on this on the hardware side:
      http://www.pcworld.com/resource/article/0,aid,121 5 22,pg,1,RSS,RSS,00.asp [pcworld.com]

      Although it isn't nearly as cool as toxic mist spewing out all over the place as conjured by a phone call, it makes a lot more sense and would not bear an annual fee.
      Besides, a HD could be copied 100s of times over before you had a chance to make that phone call. In fact, there are relatively simple workarounds for all lines of defense on these destructive drives -

    • > Why destroy when you can simply have everything be encrypted?

      These are probably for people who collect kiddie porn, and don't want to go to jail for failing to deliver the password when subpoena'd.

      Also, as others have pointed out, encryption schemes haven't exactly proven to be enduring.

    • by Anonymous Coward
      Linux supports this natively on most distributions - Loop-AES is the preferred system and has very little overhead. Just make sure you encrypt *everything* - i.e. all filesystems and the swap partition - to avoid having any leaks. The encrypted filesystem should also check the signature of the running kernel to make sure it was not tampered with (since obviously the kernel itself cannot be encrypted or the system won't boot).

      Loop-AES even goes so far as to scrub the RAM locations containing the key to avoi
    • Why destroy when you can simply have everything be encrypted?

      Funny I'd read about this today, just a cpl of hours ago I added a "shutdown -h now"-button on my cellphone; which, of course, shutsdown my computer, making sure that the encrypted parts of it aren't accessable by anyone.

      The 'phone-computer connection is using bluetooth, so this is basically for if someone's entered my home; whenever I leave my computer it isn't shutdown, but the screensaver kicks in, which is secure enough for most situatio

    • Any of them... no .... all of them yes.
    • This is intended for people and organizations who want to keep their data from ominous three-letter organizations. These organizations may have the ability to simply break the encryption.

      (Anecdote: I did a little work at the NSA several years ago. The guy escorting me said that they measure their computing power in acres. As in a acres of computers...lots of horsepower for a brute-force attack. Sorta like taking the 'imagine a beowulf cluster' joke to the extreme)

      For you and me, encryption will be ple
      • Yeah, the NSA those guys are good.

        1. Had no clue about what weapons and forces Iraq really had.
        2. Still can't find Waldo.
        3. No clue where Bin Laden is.
        4. No idea in advance about 9/11.

        They might have acres of Vic-20's maybe. Sometimes I think they pay people to flood forums and what not talking about their amazing powers. Because the record clearly shows if they actually are good at doing anything it has nothing to do with what everyone claims they are amazing at.
    • > Why destroy when you can simply have everything be encrypted?

      I do computer forensics. If we find an encrypted drive it's a bad sign. We'll get a supeona from the judge and let the cops get the decryption keys from the drive owner.

      If we find a drive that has a hardware failure, there isn't much we can do. Unless it's a huge deal (FBI, NSA, etc) nobody is going to open the drive and do a chemical analysis to see if the drive has been melted by death-rays on purpose.

      Of course, once we get to know which
    • Actually 2 levels work great.

      1 - encrypted filesystem.

      2 - primercord wrapped around the hard drive with a battery operated trigger.

      If the explosion that will cut the drive into pieces and kills the guy trying to take the computer doesn't destroy the data, the encryption will slow them down significantly to the point that when they crack the remaining fragments the data will be of little use.

      I really like the explosives option... but then it makes a computer failure a bit more nervous for the owner.

      fina
    • Insightful?

      Encryption can be cracked... if your hard drive is turned into a pile of goo, I doubt they have some sort of reverse-deterministic machine to reconstruct the magnetic data.

      Even Windows lets you encrypt your hard drive... but encryption can and will be cracked if someone desires it bad enough. Destroying it physically (if you do a good enough job) should be fail safe.
  • by Anonymous Coward on Friday June 24, 2005 @08:33PM (#12906158)
    This is a great idea! I'd pay for such a service, as I am sure will many others. Now if only they could offer end to end management of things like self-desructing offisite backups.

    I'd like to see them fire me then!

    "I'm fired. Oh really?" - presses speed dial 1 on cellphone.

    "There go the production servers hard drives. Lets discuss my retirement package quickly. Maybe we won't lose all the offsite backups."

    • Let's be honest, this isn't for the security admin. This is for piracy/crackers and kiddie porn collectors/producers. My favorite story is the young man who put (BIG) magnets in his door frame so as the computer was carried out the data disappeared. Of course that was in the 1980's...

      • Now, put an RFID tag on the HDD, an RFID reader in the door frame, and one mother of an electromagnetic pulse triggered when the reader scans the tag. :) I'd rather HERF the sucker than use a magnet.
  • Can't wait to see them get some targeted worm that jacks up a group of hard drives. Security guy --short on trust. It's a requirement for the job.
    • Forget a virus or worm.

      Imagine the scene if you will.

      RING RING RING RING
      Click
      "Hello, this is john from [company] we are calling to confirm you have won the prize draw you entered..."
      (sound of mist being deployed in the background)

      Much more malicious, and also much greater chance of it occuring.
  • by Ismilar ( 222791 ) on Friday June 24, 2005 @08:39PM (#12906201) Homepage
    "plus a yearly fee." ... which you WILL pay... or else you will get to see our drive-destroying technology in action!
    • Actually, our yearly fee is another security feature. If you don't pay, we'll assume you've been captured by the black helicopters, and you'd want your disks destroyed.
  • ... the mist is released. :-)
  • by Anonymous Coward on Friday June 24, 2005 @08:44PM (#12906229)
    Reminds me of the early 90's when I first got access to a pirate BBS. I was so concerned that they would get busted and I'd get raided that I set up a script that would blow away my entire hard drive with one click.

    The stage is set.

    So, a month after I get access I'm hanging out on the BBS at about 11pm and there's a knock at my door. I look through the window and see a police officer. I run the script and answer the door with as much composure as I can muster.

    The police officer looks at me strangely like he was expecting me to react in some way. He then asked if I called. When I said no, he realized that he was at the wrong apartment.

  • by dindi ( 78034 ) on Friday June 24, 2005 @08:44PM (#12906231)
    I imagine myself walking with a GPS Jammer around data centers like a little kid imagining how many drives I just blew away ....

    • It seems to me like a better solution would be some kind of proximity sensor (maybe a few, for redundancy) hidden in a wall/floor/ceiling. If they get out of range, *poof*.
  • Wow. (Score:5, Insightful)

    by Matilda the Hun ( 861460 ) <flatsymcnoboobs <at> leekspin <dot> com> on Friday June 24, 2005 @08:47PM (#12906243) Homepage
    This isn't a bad idea, but I imagine it's going to be a windfall for any child pornographers. How are you going to put them away if the hard drive's a bubbling mass of goop (or just...not readable. But they should use bubbling-goop chemicals just to make it more interesting).

    Of course, I can just see it going in the PGP direction: "He felt the need to buy a $9K hard drive to protect his stuff! He MUST have had something to hide! Guilty!"
    • Well sure (Score:2, Informative)

      by Anonymous Coward
      But since the child pornography problem is routinely overstated, this wouldn't be a problem.

      Yes, its overstated, because child pornography is the most common excuse used for violating our civil rights.

      "We can't allow [insert something the cops fear here] because it will only aid child pornographers. Thank heavens for 9/11 and terrorists; it allows the cops and politicians to work another cliche for a decade or two.
  • How stupid is that? (Score:4, Interesting)

    by lheal ( 86013 ) <lheal1999NO@SPAMyahoo.com> on Friday June 24, 2005 @08:47PM (#12906244) Journal
    For every N drives they sell, I would put at N the number of people who at some point say,

    "Ooops -- oh, crap."

    Is Murphy's Law just not taught any more?
  • Um. Yo. Thank N.S.

    Yeah I have a data center like I have no plaurized this idea from the Cryptonomicon
    • Too bad you never heard of mu-metal:

      Mu-metal is a mixture containing two or more metallic elements or metallic and nonmetallic elements usually fused together or dissolving into each other when it is a molten-alloy. For example: 77% nickel, 15% iron and the rest usually copper and molybdenum. Mu-metal's main characteristic is that it is very magnetically soft.

      Surrounding a room temperature region with a reasonable mu-metal can shield that region from magnetic fields up to, say, 2000 Oersteds (0.2 Tesl

  • by nolife ( 233813 ) on Friday June 24, 2005 @09:01PM (#12906306) Homepage Journal
    I can not directly relate this to a HD so this is probably somewhat off topic..
    I created some user induced destructing car stereo amplifiers.
    I removed the painted on "Pos(+)" and "Neg(-)" markings from the power terminals and painted new labels on them that were backwards. I also used a black wire for the positive wire and a red for the negative. I used stencils from some old electronic hobby kits I had laying around and they matched perfectly. Jump ahead about 5 years and sure enough, those amplifiers were stolen as well. I can only hope that the person that attempted to hook them up the first time fried them in the process. Yes, I had some free time on my hands back then but I was so frustrated when my stereo was taken the first time that the relabeling the replacement equipment did not seem like a such a waste of time. The fact that there is a good chance this equipment will be ruined does make me feel a little bit better.
  • by Pheonix5000 ( 661842 ) on Friday June 24, 2005 @09:02PM (#12906312) Homepage
    You know, I heard Thermite was very effective in the trials. ;)
  • by yincrash ( 854885 ) on Friday June 24, 2005 @09:12PM (#12906368)
    I think the author entangled his drive ideas.

    from TFA -
    "The drives will be available "early next year" for between $2,500 to $9,000 each."

    the yearly fee is only the for the other solutions that are already available like -
    "Other solutions exist to delete data or lock the computer if a user enters too many failed passwords or does not login at all over a specified length of time -- Beachhead Solutions will sell you their offering for $129 a year per computer."

    To summarize, the new drives aren't on a yearly fee, only the other offerings mentioned that are already on the market.
  • Microsoft is getting serious about this licensing thing. "Refuse to pay us an annual fee and we will destory your computer!" Installing Linux won't help!
  • hackaday project (Score:3, Interesting)

    by keyrat rafa ( 856668 ) on Friday June 24, 2005 @09:27PM (#12906445) Homepage
    For much less and zero maintenance fees you could just buy a big magnet and put it on top of your hard drive. Then have a missile style toggle switch with a red cover on your case to turn the magnet on. If really adventurous, you could tie the switch to a phone line. There would be no software involved and you'd probably save about $1.7k.

    It'd be much cooler too.
    • probably no good, the magnetic shielding on modern hard drives is very good, rigging up a shotgun shell or other explosive or percussive device would be far more effective.
  • by jellomizer ( 103300 ) * on Friday June 24, 2005 @09:30PM (#12906466)
    Configurable triggers such as removal or tampering of the drive, removal of device from a resting GPS point, cellular telephone call, or even a change in temperature

    Change of temperature of the drive: Ok Smart one. You power down the system to do some maintenance poof there goes your drive. Or Your AC dies, Or you get a new cooler AC in. Or you do some unusual heavy processing. That is a wast.

    removal of the device from a resting GPS point: Doesn't GPS need line of site. I know when I am driving my cars GPS will not work if there are to many trees overhead. Opps a war just started, in canada. GWB first order turn off a civilian GPS so we can have a greater tactical advantage.

    Cell Telephone Call. I can see it someone one has the number and code in their host list and acidently hit the button. Poof. Also hacker with a war dialer.

    Removal or Tampering: The system needs to be fixed (because your second mirror self destructing drive died) Well lets take out the drive... Opps wrong one. Poof!

    This technology can lead to to much stupid mistakes. Issues such as high levels of encryption. Putting the system in a secure computer room with a heavy door and lock. and keep it locked. Good security and IT policies in place.
    • Putting the system in a secure computer room with a heavy door and lock.

      Really, what else do you need? In commercial applications companies can afford to lock up systems thus making this pointless. I assume this is really geared towards home "hobbiest" types. And by hobbiests I mean those partaking in illegal activities.

      Physical security is just as important, and let me point out that data loss prevention is yet another form of security. This is a silly idea, and will only be bought by those who think it
  • Really, doesn't anyone backup their drive anymore?
    And what about these backups?

    Or is that what teh annual fee is for... providing online backup service....?

    Ok so someone steals your drive and gives it to those you do not want to have it.... that is solved here by what..... you giving your data to those you don't want to have it?
  • ...could design something much better. Like a HDD that shoots out flames to burn any would be tamperer to a crisp.
    • i prefer the hard drives that release a mild electric charge at the exact frequency and wavelength to stop a human heart instantly. for one, there is no burning corpse to dispose of, just a normal 'oh he had a heart attack' corpse to get rid of, a simple 911 call, the forensics finds his heart stopped, since the electric shock is so low voltage there are no burn marks, and none the wiser..
  • Make your own. (Score:3, Informative)

    by nrlightfoot ( 607666 ) on Friday June 24, 2005 @09:45PM (#12906534) Homepage
    I suggest making your own with a layer of thermite on top of the drive. I wouldn't trust a chemical mist to destroy data to the point where it couldn't be read with a SQUID device, I want to see my hard drive melt! Plus if they charge $9000, you'd be hardpressed to build a computer expensive enough where it would cost more than if the whole thing was toasted.
  • We should get one of these for Orrin Hatch.
  • by hansreiser ( 6963 ) on Friday June 24, 2005 @09:53PM (#12906561) Homepage
    Can you imagine, ring, ring, "Hello, is this Sheila? What an odd hissing noise. Sheila, are you there? I can hear faint noises.... Sheila, is there a man in your house? I hear him yelling. Pick up the phone! Oh dear, some man is crying, I can hear it.... Why doesn't anyone pick up the phone? I wonder if I dialed right."
  • For only $9,000 a piece we can supply the entire DoD with hard drives that fight terrorism!
  • Why so complicated?? (Score:3, Interesting)

    by t_allardyce ( 48447 ) on Saturday June 25, 2005 @06:20AM (#12908171) Journal
    For a much simpler method simply have a program load your private data into RAM on start-up and remove it from the disk with an insane number of write/erases, then put it back if you shut down properly (maybe a hidden key sequence and password).

    When the cops come to raid you they will just hit the power and rip the machine off your desk (how many times have you seen cops carrying computers out of raids on the news?), and viola, not only have they destroyed the evidence (technically it was their incompetence and nothing to do with you), they have _also_ destroyed the data copying program (which also copied into RAM) so there's no evidence that there was any evidence in the first place.

    Remember just destroying something is useless if you're left with a charred remains, that's evidence in itself and can get you into allot of trouble.

    The great advantage of this method is its hardware independent - you could potentially install it on any system in minutes, its untraceable in almost every way (buying a physical piece of hardware might be tracable, especially if your credit card bill says 'data safe hard disk' on it) and with the insane explosion in memory you can easily fit most things on it.

    The only downside would be unreliability if you lost power or had a crash but this can be over come with additional systems and UPS.

    I just hope that in this day and age we're not breaking any laws by just talking about data destruction.

I have hardly ever known a mathematician who was capable of reasoning. -- Plato

Working...