TW574656B - Cryptanalytic system and method in an Internet browser - Google Patents

Cryptanalytic system and method in an Internet browser Download PDF

Info

Publication number
TW574656B
TW574656B TW91108780A TW91108780A TW574656B TW 574656 B TW574656 B TW 574656B TW 91108780 A TW91108780 A TW 91108780A TW 91108780 A TW91108780 A TW 91108780A TW 574656 B TW574656 B TW 574656B
Authority
TW
Taiwan
Prior art keywords
browser
module
decryption
user
electronic file
Prior art date
Application number
TW91108780A
Other languages
Chinese (zh)
Inventor
Kuang Hai
Say-Yee Wen
Original Assignee
Inventec Tomorrow Studio Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Tomorrow Studio Corp filed Critical Inventec Tomorrow Studio Corp
Priority to TW91108780A priority Critical patent/TW574656B/en
Application granted granted Critical
Publication of TW574656B publication Critical patent/TW574656B/en

Links

Landscapes

  • Storage Device Security (AREA)

Description

574656 五、發明說明(1) [發明領域] 本發明係有關於一種解密系統及方法,更詳而言之,係 有關於一種瀏覽器解密系統及方法,利用嵌入在瀏覽器應 用程式中執行的小程式,直接在瀏覽器環,竟下執行此内嵌 小程式,以對加密檔案之資料、訊息進行解密動作,將經解 密後檔案之資料、訊息展現於瀏覽器晝面上,而讓使用者 可以瀏覽資料、訊息内容,但使用者無法拷貝展現於瀏覽 器晝面上經小程式解密之資料、訊息的内容,即便得到瀏 覽器的Temp槽,亦無法取得真正的内容。 [發明背景] 對於電子書、個人數位助理、電子閱讀器、以及電腦 之電子檔案瀏覽軟體而言,當使用者下載已付費之電子檔 案後,如何防止被下載之電子檔案再次擴散,而侵害電子檔 案之版權,乃是一個非常大的問題。 一般習知的防止拷貝、複製的方式,乃是當使用者利 用電子檔案瀏覽軟體閱讀電子檔案時,將負責拷貝、複製 之按鍵或電腦滑鼠右鍵予以關閉功能(disable),使得使用 者無法將瀏覽軟體晝面中的資料、訊息予以拷貝、複製。 但是,習知的防止電子檔案非法擴散的方式,僅能在使用者 利用瀏覽軟體閱讀電子檔案時才有防止拷貝、複製的功 能,而無法防止下載並經閱讀之電子檔案被複製散布,原因 乃在於,習知的電子檔案版權模式,當電子檔案經解密動作 抑或無須解密動作,被使用者以瀏覽軟體閱讀後,常以非加 密的型式將電子檔案予以儲存,所以,無法防止經閱讀(解574656 V. Description of the Invention (1) [Field of the Invention] The present invention relates to a decryption system and method. More specifically, the present invention relates to a browser decryption system and method. A small program that executes this embedded program directly under the browser ring to decrypt the data and information of the encrypted file. The data and information of the decrypted file are displayed on the daytime of the browser for use. The user can browse the data and message content, but the user cannot copy the content of the data and message decrypted by the applet displayed on the browser's daytime. Even if the browser's Temp slot is obtained, the real content cannot be obtained. [Background of the Invention] For e-books, personal digital assistants, e-readers, and computer's electronic file browsing software, how to prevent the downloaded electronic files from spreading again and infringing on the electronic files when users download the paid electronic files Copyright of archives is a very big issue. Generally, the conventional method of preventing copying and copying is to disable the copy or copy button or the right mouse button of the computer when the user reads the electronic file using the electronic file browsing software, so that the user cannot disable Browse and copy the data and information in the software. However, the conventional method for preventing the illegal proliferation of electronic files can only prevent the function of copying and copying when the user reads the electronic files by using browsing software, and cannot prevent the downloaded and read electronic files from being copied and distributed. The reason is The reason is that in the conventional electronic file copyright mode, when an electronic file is decrypted or no decryption is required, the electronic file is often stored in a non-encrypted form after being read by a user with browsing software. Therefore, it is impossible to prevent the electronic file from being read.

16689.ptd 第5頁 574656 _I________ 五、發明說明(2) 密後抑或無須解密)後之電子檔案的再次擴散。 所以如何防止電子檔案於閱讀時的被複製、以及被閱 讀後之複製,乃是一個待解決的問題。 -[發明概述與目的] ‘ 本發明之主要目的便是在於提供一種瀏覽器解密系統 及方法,應用於網路環境中,利職嵌入居瀏覽器應用程式中 -執行的小程U堇在使用者利用瀏覽軟體來閱讀電子檔案 時,才對所瀏覽的電子檔案進行解密動作,並將解密後之電 子檔案資料、訊息顯現於瀏覽器晝面上,而當使用者瀏覽 完畢後,仍以加密型式將電子檔案予以儲存,亦即,電子檔 <11僅在被澍覽羞體閱讀時是處於解密狀態。 本發明之又一目的便走在於提供一種瀏覽器解密系統 及方法,應用於網路環境中,利用嵌入在瀏覽器應用程式中 執行的小程式,當使用者利用瀏覽軟體來閱讀電子檔案時, 僅能閱讀展現於瀏覽器晝面上的資料、内容,但無法拷 貝、複製展現於瀏覽器晝面上經小程式解密之資料、訊息 的内容,即便得到瀏覽器的Temp稽,亦無法取得真正的内 容。 根據以上所述的目的,本發明提供了一種新穎之瀏覽 «解密系統及方法,應用於網路環境中,利用嵌入在瀏覽器 用程式中執行的小程式,直接在瀏覽器環境下執行此内 叙小程式,以對加密之電子槽案資料、訊息進行解密動作, 將經解密後檔案之資料、訊息展現於瀏覽器畫面上,而讓 使用者可以瀏覽資料、訊息内容,但無法拷貝、複製展現16689.ptd Page 5 574656 _I________ V. Description of the invention (2) The electronic files after the confidentiality or without the need to be decrypted) are spread again. Therefore, how to prevent electronic files from being copied during reading and copying after reading is a problem to be solved. -[Summary and purpose of the invention] 'The main purpose of the present invention is to provide a browser decryption system and method, which is applied in a network environment and is beneficially embedded in a browser application. When the user uses the browsing software to read the electronic file, only the decrypted electronic file is decrypted, and the decrypted electronic file data and information are displayed on the daytime of the browser. When the user finishes browsing, it is still encrypted. The electronic file is stored in a type, that is, the electronic file < 11 is in a decrypted state only when read by the shame body. Another object of the present invention is to provide a browser decryption system and method, which is applied in a network environment and uses a small program embedded in a browser application program. When a user uses a browsing software to read an electronic file, You can only read the data and content displayed on the browser ’s daytime, but you cannot copy and reproduce the content of the data and messages decrypted by the applet on the browser ’s daytime. Even if you get the browser ’s Temp audit, you ca n’t get the real Content. According to the above-mentioned purpose, the present invention provides a novel browsing system and method for decryption, which is applied in a network environment, and uses a small program embedded in a browser program to execute this inline description directly in the browser environment. A small program to decrypt the encrypted electronic slot data and messages, and display the data and messages of the decrypted files on the browser screen, so that users can browse the data and message content, but cannot copy, copy and display

16689.ptd 第6頁 574656 ——-— 五、發明說明(3) 於瀏覽器晝面上經小轺女結— 使用去:别e^式解您之資料、訊息的内玄二片 忧用者瀏覽電子檔 門谷,而當 以儲存,而達 噔下,仍以加密型式將電子檔案予 此潮孽Λ :載資料、訊息之版權目的。 益解役系統包含伺服器、以犮 置。伺服器包含瀏覽巧 / 者端電子裝 及資料庫,“;m核組、資料加/解密模組、以 及未加密電子頁内容、加密電子稽案、以 組、資料儲存模組、端電子裝置包含瀏覽器處理模 密小模組内嵌”覽^:乂解密小程式模、组,其*,加/解 在瀏覽器應用程★ t ί 式具有小程式,利用嵌入 執行此内嵌小t ^ 仃的小程式,直接在瀏覽器環境下 解密動作。王式,以對加密之電子檔案資料、訊息進行 於進行潘丨簪$ 器經由網路、鱼&解岔閱讀過程時,首先,當使用者與伺服 t^ .連、、,°後,由伺服器之瀏覽器服務模組所提供之 貝科庫内的瀏罾怒Μ π I促供ι 之割罾W查見裔、馬頁内容,將展現於使用者端電子裝置 屮關y = I面上;接著,使用者選擇、點選瀏覽内容並可提 出閱言買雷 ψ 田案#求,並將此請求送至伺服器端,伺服器之 使w益服,模組於接收到此請求後,將配合資料庫以回應 於Γ ΐ之請求,瀏覽器服務模組自伺服器之資料庫中,取出 ^密抑或未加密之電子檔案,對於未加密之電子檔案,瀏 I的服務模組將配合資料加/解密模組以對稱式抑或非對 牙冉式加密方式,將檔案予以炎將經加密之電子檔案送 香^。使用者端之劉覽器處理模組於接收到經加密16689.ptd Page 6 574656 —————— V. Description of the invention (3) Use a small knot on the browser ’s surface — Use it: Do n’t use e ^ to solve the two mysteries of your data and messages. Those who browsed the electronic file gate valley, and when it was stored, and reached His Majesty, the electronic files were still encrypted to this tide Λ: the copyright purpose of carrying data and messages. The decommissioning system includes a server to configure it. The server contains a browser-side electronic device and database, "" m-core group, data encryption / decryption module, and unencrypted electronic page content, encrypted electronic auditing, group, data storage module, and terminal electronic device. Contains browser processing module small module embedded "Languing ^: 乂 Decrypts the small program module, group, which *, add / unlock in the browser application ★ t ί style has a small program, use the embedded to execute this embedded small t ^ 程式 small program to decrypt actions directly in the browser environment. In the Wang style, the encrypted electronic file data and messages are processed through the Internet, the fish & solution to the reading process. First, when the user and the server t ^. The browser service module provided by the server's browser service module is used to promote the separation of the WM π I to promote the content. The content of the page and the page can be displayed on the user's electronic device. I surface; Then, the user selects, clicks and browses the content, and can submit a quotation to buy mine ψ 田 案 # request, and sends this request to the server side, the server makes it better, and the module receives After this request, it will cooperate with the database to respond to the request of Γ ,. The browser service module retrieves ^ encrypted or unencrypted electronic files from the server's database. For unencrypted electronic files, see the service of I The module will cooperate with the data encryption / decryption module to symmetrically or non-encryptedly encrypt the file, and send the encrypted electronic file to the incense ^. Received the encrypted data processing module of the client

16689.ptd 第7買 574656 _*______ 4五、發明說明(4) 之電子檔案後,使用者利用瀏覽器畫面進行閱讀下載檔案 時,内嵌於瀏覽器模組的加/解密小程式模組,將對經對稱 式抑或非對稱式編碼加密之電子檔案進行解密動作;瀏覽 -器處理模組具有瀏覽器應用程式,而加/解密小程式模組具 有小程式,利用嵌入在瀏覽器應用程式中執行的小程式,直 接在瀏覽器環境下執行此内嵌小程式,以對加密之電子檔 _案資料、訊息進行解密動作,將解密後之檔案資料、訊息 展現於瀏覽器畫面上供使用者閱讀。於閱讀過程中,使用 者可選取及瀏覽所需資料、訊息内容,但不能直接將内容 予以拷貝、複製。當閱讀完成後,加/解密小程式模組會將 €1讀内容以對稱式抑或非對稱式加密方式予以加密,而成 為加密之電子檔案型式,使得下載之電子檔案僅在被使用 者利用瀏覽器進行閱讀時,是處於解密狀態,而在其他時候 是處於加密狀態。對於使用者端而言,當閱讀過程完成後, 其他使用者即便到瀏覽器的T e m p槽,仍無法得到真正内 容。 [實施例詳細說明] 第1圖為一系統方塊圖,其中顯示應用本發明之瀏覽器 解密系統的架構。如第1圖中所示,此瀏覽器解密系統1包 ♦伺服器2、以及使用者端電子裝置3,使用者端電子裝置3 為個人電腦,手機,個人數位助理,抑或電子閱讀器,網路 _ 4可為無線通訊系統,有線通訊系統,抑或網際網路。伺服 器2包含瀏覽器服務模組2卜資料加/解密模組2 2、以及資 —料庫2 3,其中,資料庫2 3具有網頁内容2 3 1、未加密電子檔16689.ptd # 7 buy 574656 _ * ______ 4 5. After the electronic file of the invention description (4), when the user uses the browser screen to read and download the file, the encryption / decryption applet module embedded in the browser module , Will decrypt electronic files encrypted with symmetric or asymmetric encoding; the browser-browser processing module has a browser application, and the encryption / decryption applet module has a small program, which is embedded in the browser application The small program running in the browser, execute this embedded small program directly in the browser environment to decrypt the encrypted electronic file_case data and messages, and display the decrypted file data and messages on the browser screen for use Reading. During the reading process, the user can select and browse the required data and message content, but cannot directly copy or copy the content. When the reading is completed, the encryption / decryption applet module will encrypt the € 1 reading content with symmetric or asymmetric encryption to become an encrypted electronic file type, so that the downloaded electronic file can only be viewed by the user. When the reader is reading, it is in a decrypted state, and at other times it is in an encrypted state. For the user side, after the reading process is completed, even if other users go to the browser's T e p slot, they still cannot get the real content. [Detailed description of the embodiment] FIG. 1 is a system block diagram showing the architecture of a browser decryption system to which the present invention is applied. As shown in Figure 1, this browser decryption system 1 includes a server 2 and a user-side electronic device 3, which is a personal computer, a mobile phone, a personal digital assistant, or an e-reader, web Road_4 can be a wireless communication system, a wired communication system, or the Internet. The server 2 includes a browser service module 2 and a data encryption / decryption module 2 2, and a resource library 2 3, wherein the database 2 3 has web page content 2 3 1. unencrypted electronic files

16689.ptd 第8頁 574656 五、發明說明(5) 案2 3 2、已加密電子檔案2 3 3。使用者端電子裝置3包含瀏 覽器處理模組3 1、加/解密小程式模組3 2、以及資料儲存 模組3 3,其中,瀏覽器處理模組3 1包含瀏覽器晝面3 1 1、瀏 覽器應用程式3 1 2,而加/解密小程式模組<3 2具有小程式 3 2 1,加/解密模組3 2内嵌於瀏覽器處理模組3 1中,利用嵌入 在瀏覽器應用程式3 1 2中執行的小程式3 2 1,直接在瀏覽器 環境下執行此内嵌小程式3 2 1,以對加密之電子檔案資料、 訊息進行解密動作。 當使用者端電子裝置3與伺服器2經由網路4連結後,伺 服器2之瀏覽器服務模組2 1將資料庫2 3中之瀏覽器網頁内 容2 3 1提供給使用者端電子裝置3,以讓使用者能在瀏覽器 處理模組3 1之瀏覽器晝面3 1 1上讀取網頁内容2 3 1。 資料加/解密模組2 2以對稱式抑或非對稱式加密方式, 負責將欲傳送至使用者端電子裝置3的未加密電子檔案232 予以加密。 資料庫2 3中之網頁内容2 3 1提供給使用者端電腦3,以 讓使用者能在瀏覽器處理模組3 1之瀏覽器畫面3 1 1上讀取 網頁内容2 3 1,並可點選所欲下載閱讀的電子檔案;而加密 之電子檔案2 0 1,2 3 3均為瀏覽器處理模組3 1可瀏覽閱讀之 檔案型式,當電子檔案被使用者端電子裝置3要求下載時, 瀏覽器服務模組2 1自伺服器2之資料庫2 3中,取出已加密之 電子檔案23 3抑或未加密電子檔案232,對於未加密電子檔 案2 3 2,瀏覽器服務模組2 1將配合資料加/解密模組2 2以對 稱式抑或非對稱式加密方式,將未加密電子檔案2 3 2予以加16689.ptd Page 8 574656 V. Description of the Invention (5) Case 2 3 2. Encrypted electronic file 2 3 3. The user-side electronic device 3 includes a browser processing module 3 1, an encryption / decryption applet module 3 2, and a data storage module 3 3, wherein the browser processing module 3 1 includes a browser day surface 3 1 1 , The browser application 3 1 2 and the encryption / decryption applet module < 3 2 has a applet 3 2 1 and the encryption / decryption module 3 2 is embedded in the browser processing module 31, which is embedded in The small program 3 2 1 executed in the browser application 3 1 2 executes this embedded small program 3 2 1 directly in the browser environment to decrypt the encrypted electronic file data and messages. After the user-side electronic device 3 and the server 2 are connected via the network 4, the browser service module 21 of the server 2 provides the browser webpage content 2 3 1 in the database 2 3 to the user-side electronic device. 3, so that the user can read the web page content 2 3 1 on the browser day 3 1 1 of the browser processing module 31. The data encryption / decryption module 22 is responsible for encrypting the unencrypted electronic file 232 to be transmitted to the user-end electronic device 3 in a symmetric or asymmetric encryption method. The web page content 2 3 1 in the database 2 3 is provided to the client computer 3 so that the user can read the web page content 2 3 1 on the browser screen 3 1 1 of the browser processing module 31 1 and can Click the electronic file you want to download and read; the encrypted electronic files 2 0 1, 2 3 3 are browser processing modules 3 1 the type of files you can browse and read. When the electronic file is requested to be downloaded by the user-side electronic device 3 At this time, the browser service module 2 1 retrieves the encrypted electronic file 23 3 or the unencrypted electronic file 232 from the database 2 3 of the server 2. For the unencrypted electronic file 2 3 2, the browser service module 2 1 Cooperate with the data encryption / decryption module 2 2 Add the unencrypted electronic file 2 3 2 in a symmetric or asymmetric encryption method

16689.ptd 第9頁 574656 五、發明說明(6) 密成為加密檔案2 0 1,瀏覽器服務模組2 1將加密電子檔案 2 0 1,2 3 3經由網路4而傳至使用者端電子裝置3。 使用者端電子裝置3之劇覽器處理模組3 1接收到加密 之電子檔案2 0 1,2 3 3後,於使用者利用瀏覽器處理模組3 1進 行閱讀下載之加密電子檔案201,23 3時,内嵌於瀏覽器處理 模組3 1的加/解密小程式模組3 2,將對經對稱式抑或非對稱 ~式編碼加密之電子槽案2 0 1,2 3 3進行解密動作,將解密後之 _電子檔案2 3 2之資料、訊息展現於瀏覽器晝面3丨丨上供使用 者閱讀;瀏覽器處理模組3 1包含瀏覽器晝面3丨丨、瀏覽器應 g程式3 1 2,而加/解密小程式模組3 2具有小程式3 2 1,加/解 零模組3 2内喪於劉覽器處理模組3丨中,利用嵌入在瀏覽器 應用程式3 1 2中執行的小程式3 2丨,直接在瀏覽器環境下執 灯此内嵌小程式3 2 1,以對加密之電子檔案2 〇丨,2 3 3進行解 密動作。 · 大_、、a 3 2内嵌於瀏覽器處理模組3 1内,當 使用者欲閱讀加密電子拷 。_此丄—△也 于檔案2 0 1叶,此加/解密小程式模組 3 2將對加也、槽案2 0 1 w t #安對稱式抑或非對稱式解密方式,將 加岔電子棺案2 0 1解衆々1 面311上供使用者閱^成到電子播案232,以展現於劉覽器畫 •卜劉覽器應用程^ ;朝覽器處理模組31包含劉覽器晝面 f式32 i,加/解密模^ 2,而加/解密小程式模組32具有小 嵌入在劉覽器應用程/内嵌於測覽器處理模組31中,利用 覽器環境下執行此内^ 12中執行的小程式321,直接在劉 料、訊息進行解密動;;小程式321,以對加密之電子槽案資 作;而當使用者閱覽完成後,加/解密16689.ptd Page 9 574656 V. Description of the invention (6) The encrypted file becomes encrypted file 2 0, and the browser service module 2 1 transmits the encrypted electronic file 2 0 1, 2 3 3 to the user via the network 4 Electronic device 3. After receiving the encrypted electronic file 2 01, 2 3 3, the viewer processing module 3 1 of the user-side electronic device 3 reads and downloads the encrypted electronic file 201 using the browser processing module 31, At 23 o'clock, the encryption / decryption applet module 32, which is embedded in the browser processing module 31, will decrypt the electronic slot case 2 0 1, 2 3 3 encrypted by symmetric or asymmetric ~ Action to display the decrypted _electronic file 2 3 2 data and information on the browser day 3 丨 丨 for users to read; the browser processing module 31 includes the browser day 3 3, the browser should g program 3 1 2 while the encryption / decryption applet module 3 2 has a small program 3 2 1 and the encryption / decryption module 3 2 is lost in the Liu browser processing module 3 丨, which is embedded in the browser application The small program 3 2 丨 executed in the program 3 1 2 directly lights the embedded small program 3 2 1 in the browser environment to decrypt the encrypted electronic files 2 0 丨 and 2 3 3. · Big 3, a 3 2 is embedded in the browser processing module 31, when the user wants to read the encrypted electronic copy. _ 此 丄 — △ is also in the file 2 0 1, this encryption / decryption applet module 3 2 will be used in Jia Ye, slot case 2 0 1 wt #An symmetrical or asymmetrical decryption method, will add the electronic coffin Case 2 01 Solution 1 on page 311 for users to read into electronic broadcast case 232 for display in Liu Lanqi painting • Liu Lan browser application ^; Chao browser processing module 31 contains Liu Lan device Day surface f-type 32 i, encryption / decryption module ^ 2, and the encryption / decryption applet module 32 has a small embedded in the Liu browser application program / embedded in the browser processing module 31, using the browser environment Execute the small program 321 executed in ^ 12 here to decrypt the data directly in Liu Liu and the message; the small program 321 is based on the encrypted electronic slot case; and when the user finishes reading, it is encrypted / decrypted

16689.ptd 第10頁 574656 五、發明說明(7) 小程式模組3 2將電子檔案2 3 2加密成加密電子槽案2 0 1並予 以儲存於資料儲存模組3 3内。 本發明之瀏覽器解密系統1特點在於當閱讀動作完成 後,加/解密小程式模組3 2會將閱讀内容以對稱式抑或非對 稱式加密方式予以加密,而成為加密之電子檔案型式,例 如,加密電子檔案201,233,使得下載之加密電子檔案 2 0 1,2 3 3僅在被使用者利用瀏覽器處理模組3丨進行閱讀時, 是處於解密狀態,而在其他時候是處於加密狀態· ·;對於使用 者端電子裝置3而言,當閱讀過程完成後,其他使用者即便 得到到瀏覽器Temp槽,仍無法得到下載之電子檔案的經解 密後之真正内容。 第2圖為一運作流程圖,其中顯示應用本發明之瀏覽器 解密系統,以進行瀏覽器解密閱讀方法的流程程序。如第2 圖中所示,首先,於步驟5 1,當使用者端電子裝置3與伺服器 2經由網路4連結後,伺服器2之瀏覽器服務模組2 1將資料庫 2 3中之瀏覽器網頁内容2 3 1提供給使用者端電子裝置3,以 讓使用者能在瀏覽器處理模組3 1之瀏覽器晝面31 1上讀取 網頁内容2 3 1,並進到步驟5 2。 於步驟5 2,使用者選擇、點選展現於瀏覽器晝面3丨 之網頁内容231,並提出下載電子檔案以進行閱覽的請求, 並將此請求經由瀏覽器處理模組3 1而送至伺服器2,並進到 步驟5 3。 於步驟5 3,伺服器2之瀏覽器服務模組2 1於接收到此請 求後,將配合資料庫2 3以回應使用者之請求,瀏覽器服務模16689.ptd Page 10 574656 V. Description of the invention (7) Mini Program Module 3 2 encrypts the electronic file 2 3 2 into an encrypted electronic slot 2 0 1 and stores it in the data storage module 3 3. The browser decryption system 1 of the present invention is characterized in that after the reading operation is completed, the encryption / decryption applet module 32 encrypts the reading content in a symmetric or asymmetric encryption method, and becomes an encrypted electronic file type, such as , Encrypted electronic files 201, 233, so that the downloaded encrypted electronic files 2 01, 2 3 3 are only in the decrypted state when they are read by the user using the browser processing module 3 丨, and are encrypted at other times Status · For the user-end electronic device 3, after the reading process is completed, other users cannot obtain the decrypted real content of the downloaded electronic file even if they get to the browser Temp slot. FIG. 2 is an operation flowchart showing a procedure of a browser decryption system to which the browser decryption system of the present invention is applied. As shown in Figure 2, first, in step 51, when the user-side electronic device 3 and the server 2 are connected via the network 4, the browser service module 2 1 of the server 2 stores the data in the database 2 3 The browser webpage content 2 3 1 is provided to the user-end electronic device 3 so that the user can read the webpage content 2 3 1 on the browser day surface 31 1 of the browser processing module 31 1 and proceed to step 5 2. At step 52, the user selects and clicks on the web page content 231 displayed on the daytime browser 3 丨 and submits a request to download the electronic file for viewing, and sends this request to the browser processing module 31 Server 2 and go to step 5 3. In step 5 3, the browser service module 2 1 of the server 2 will receive the request and will cooperate with the database 2 3 in response to the user's request.

16689.ptd 第11頁 574656 4五、發明說明(8) 組21自伺服器2之資料庫23中,取出已加密之電子稽案233 抑或未加密電子檔案232,對於未加密電子檔案232,瀏覽器 服務模組2 1將配合資料加/解密模組2 2以對稱式抑或非對 -稱式加密方式,將未加密電子檔案2 3 2予议加密成為加密檔 案2 〇 1,瀏覽器服務模組2 1將加密電子檔案2 0 1抑或2 3 3經由 網路4而傳至使用者端電子裝置3,並進到步驟5 4。 於步驟54,使用者端電子裝置3之瀏覽器處理模組31接 收到加密之電子檔案201抑或2 3 3後,使用者利用割覽器處 理模組31進行閱讀下載之加密電子檔案2〇丨時,内嵌於劇寬 ^處理模組31的加/解密小程式模組32,將對經對^抑或 曝對稱式編碼加密之電子檔案2 0 1進行解密動作·冉 > 密 模組32内嵌於瀏覽器處理模組31中,利用嵌入在遵^ ^ 用私式3 1 2中執行的小程式3 2 1,直接在瀏覽器環户覽^ ^ 此内嵌小程式3 2 1,以對加密之電子檔案資料、兄自下广解 :動作,將解密後之電子檔案之資料、訊息展現於=丁器 畫面3 1 1上供使用者閱讀,於閱讀過程中,使用、劂見 劉覽所需資料、訊息内容,但不能直接將内 可選取 複製,並進到步驟55。 谷予以拷貝、 於步驟55,當閱讀完成後,加/解密小程式模 ♦讀内容以對稱式抑或非對稱式加密方式予以、、、^32曰 加密之電子檔案型式,例如,加密電子檔 岔’而 並可予以儲存於資料儲存模組33内;使得下載P或2 ’ :案,抑或233僅在被使用者利用劉覽器二之加密電子 閱讀時,是處於解密狀態,而在其他時候n打 % %如密狀痣,16689.ptd Page 11 574656 4 V. Description of the invention (8) Group 21 retrieves the encrypted electronic audit report 233 or the unencrypted electronic file 232 from the database 23 of the server 2. For the unencrypted electronic file 232, browse The server service module 2 1 will cooperate with the data encryption / decryption module 2 2 to encrypt the unencrypted electronic file 2 3 2 into a encrypted file 2 0 1 in a symmetrical or non-symmetric-symmetric encryption method. The browser service module Group 2 1 transmits the encrypted electronic file 2 0 1 or 2 3 3 to the user-end electronic device 3 via the network 4, and proceeds to step 5 4. In step 54, after the browser processing module 31 of the user-side electronic device 3 receives the encrypted electronic file 201 or 2 3 3, the user reads and downloads the encrypted electronic file 2 using the browser processing module 31. At the time, the encryption / decryption applet module 32 embedded in the play width processing module 31 will perform a decryption operation on the electronic file 2 0 1 encrypted or exposed symmetrically. Ran > Embedded in the browser processing module 31, using the small program 3 2 1 embedded in compliance ^ ^ using private 3 1 2 to browse directly in the browser ^ ^ This embedded small program 3 2 1 The encrypted electronic file data and brothers are explained from the bottom: action, the decrypted electronic file data and information are displayed on the screen of the Ding device 3 1 1 for users to read, during the reading process, use, see Liu Lan needs the information and content of the message, but can't copy it directly and proceed to step 55. Gu copy it. At step 55, after the reading is completed, the encryption / decryption applet module is read. The read content is encrypted in a symmetric or asymmetric encryption mode. The encrypted file type is, for example, encrypted electronic file. 'And it can be stored in the data storage module 33; download P or 2': case, or 233 is only in the decrypted state when the user reads it with Liu Lanji II ’s encryption, and at other times n %% like dense moles,

574656 五、發明說明(9) 對於使用者端電子裝置3而言,當閱讀過程完成後,其他使 用者即便得到瀏覽器的T e m p槽,仍無法得到下載之電子檔 案的經解密後之真正内容。 第3圖為一運作流程圖,其中顯示應用如第2圖中之瀏 覽器解岔閱凟方法,以進行閱覽資料的一實施例的流程程 序。在此一實施例中,使用者端電子裝置3為個人數位助理 PDA,使用者將利用PDA來選擇於伺服器2中之資料庫23之未 加密電子檔案2 3 2並做閱覽。 首先,於步驟61,當使用者端電子裝置3(pDA)與伺服器 2經由網路4 (無線網路傳輸系統抑或有線網路傳輸系統)連 結後,伺服器2之/劉覽器服務模組2 1將資料庫2 3中之劉覽器 網頁内容231提供給使用者端電子裝置3,以讓使用者能在 瀏覽器處理模組31之瀏覽器晝面311上讀取網頁内容231 並進到步驟6 2。 ·’ 並進到步驟6 3 於步驟6 2,使用者選擇、點選展現於瀏覽器晝面3丨工上 之網I内容231,網頁内容231如第5圖中所示,使用者提出 :,貝料庫目錄中之書籍[英文會話1〇〇句]以進行 請求,並將此請求經由劉覽器處理模組31而送至伺服器2, 於V驟63’伺服益2之瀏覽器服務模組2 求後,將配合資料庫23以回應使用 j此°月 組21自伺服器2之資料庫23中,取用者查之 ':卜劇“服務模 所相對應的未加密電子檔案2 32出\曰=^文會^話10〇句] 密模組2 2,以對稱式抑或非對稱气二,配5貝料加/解 辦式加岔方式,將欲傳送之電574656 V. Description of the invention (9) For the user-end electronic device 3, after the reading process is completed, other users cannot obtain the decrypted real content of the downloaded electronic file even if they get the T emp slot of the browser. . Fig. 3 is an operation flowchart showing a flow chart of an embodiment of applying the browser solution for reading and viewing as shown in Fig. 2 to browse data. In this embodiment, the user-side electronic device 3 is a personal digital assistant PDA. The user will use the PDA to select the unencrypted electronic file 2 3 2 in the database 23 in the server 2 and view it. First, in step 61, when the user-end electronic device 3 (pDA) and the server 2 are connected via the network 4 (wireless network transmission system or wired network transmission system), the server 2 / Liu Lan service mode Group 21 provides the web browser content 231 in the database 23 to the user-side electronic device 3, so that the user can read the web content 231 on the browser day 311 of the browser processing module 31 and go forward Go to step 6 2. · 'Go to step 6 3 In step 6 2, the user selects and clicks the web content 231 displayed on the browser ’s day 3 丨 the web content 231 is shown in Figure 5, the user proposes :, Book [100 sentences in English conversation] in the catalog of the Bakery Library to make a request, and send this request to the server 2 via the Liu Lan processing module 31, and the browser service at V 63 63 'servo benefits 2 After the module 2 asks, it will cooperate with the database 23 to respond to the use of the database 23 from the server 2 of the group 21, and the user will check the ': bujue' unencrypted electronic file corresponding to the service model 2 32 出 \ 曰 = ^ 文 会 ^ 话 10〇 sentence] Secret module 2 2 , Symmetric or asymmetric gas type 2 , with 5 shell material addition / decomposition type forking method, the electricity to be transmitted

574656 五、發明說明(10) 子精案2 3 2予以編碼加密成為加密電子檔案2 0 1,亦即,加密 電子稽案201 =E (電子檔案232),並將經加密之電子檔案201 $至'使用者端電子裝置3,並進到步驟64。 於步驟64,使用者端電子裝置3(PDA:T之瀏覽器處理模 Ί 3 1接收到加密之電子檔案2 〇 1後,使用者利用瀏覽器處理 ,組3 1對下載之加密電子檔案2 〇丨進行閱覽時,内嵌於瀏覽 -處理模組3 1的加/解密小程式模組3 2,將對經對稱式抑或 非對稱式編碼加密之電子檔案2 〇 1進行解密動作,亦 即,D(加密電子檔案2〇l) = D(E(電子檔案232))=電子檔案 ^32,將解密後之電子檔案2 3 2之資料、訊息展現於瀏覽器 面3 1 1上供使用者閱讀,例如,第5圖中所示,於閱讀過程 中,使用者可選取及瀏覽所需資料、訊息内容,例如,可 取一般曰常生活對話,或商業英文對話,抑或校園英文、 等項目,但使用者無法利用使用者端電子裝置3(pDA)為 鍵或書寫筆來將内容予以拷貝、複製,並進到步驟65。払 於步驟65,當使用者停止閱覽後,加潘密小程 32會將閱讀内容以對稱式抑或非對稱式加密方式予:, 密,而成為加密”子檔案型《鳥,加密電子槽案二 並可予以儲存於-貝料儲存模組33内;使得下載之加密I, g案2〇1僅在被使用者利用瀏覽器處理模组31進行閱鬼子 嗄處於解密狀態,而在其他時候是處於加密狀熊。$時, 對於使用者端電子裝置3Λ车祕 〜 β+ α 馮手機、電子閱讀器而士 使用的原理步驟亦相同,所以在此不再 °,所 第4圖為一運作流程圖发中翻- 圃w、中顯不應用如第2圖中< _574656 V. Description of the invention (10) The subtle case 2 3 2 is encoded and encrypted into an encrypted electronic file 2 01, that is, the encrypted electronic file 201 = E (electronic file 232), and the encrypted electronic file 201 $ Go to the 'user-side electronic device 3', and proceed to step 64. At step 64, the user-end electronic device 3 (PDA: T's browser processing module 3 1 receives the encrypted electronic file 2 〇1, the user uses the browser to process, and the group 3 1 pairs the downloaded encrypted electronic file 2 〇 丨 When reading, the encryption / decryption applet module 3 2 embedded in the browsing-processing module 31 1 will decrypt the electronic file 2 〇1 encrypted by symmetric or asymmetric coding, that is, , D (encrypted electronic file 201) = D (E (electronic file 232)) = electronic file ^ 32, the data and information of the decrypted electronic file 2 3 2 are displayed on the browser surface 3 1 1 for use For example, as shown in Figure 5, during the reading process, the user can select and browse the required information and message content. For example, it can be a general daily conversation, a business English conversation, or campus English, etc. , But the user cannot use the user-side electronic device 3 (pDA) as a key or a stylus to copy, copy, and proceed to step 65. At step 65, when the user stops viewing, add Panmi 32 will read the content in a symmetrical or asymmetric manner Encryption method :, Encryption, and become encryption "sub-file type" Bird, Encryption Electronic Slot Case 2 and can be stored in the shell material storage module 33; so that the downloaded encryption I, g case 201 is only The user uses the browser processing module 31 to read the ghost, and it is in a decrypted state at other times, and at other times it is in an encrypted bear. At $, for the user-side electronic device 3 Λ car secret ~ β + α Feng mobile phone, electronic reader and The principle and steps used by the taxi are also the same, so it is no longer °, so Figure 4 is a flowchart of the operation process-the w, the display is not applied as in Figure 2 < _

16689.ptd 574656 五、發明說明(11) 覽器解密閱讀方法,以進行閱覽資料的另一實施例的流程 程序。如第4圖中所示,首先,於步驟71,當使用者端電子裝 置3,在此,為個人電腦,與伺服器2經由網路4 (網際網路)連 結後,伺服器2之瀏覽器服務模組2 1將資料庫2 3中之瀏覽器 網頁内容2 3 1提供給使用者端電子裝置3 (個人電腦),以讓 使用者能在瀏覽器處理模組3 1之瀏覽器晝面3 1 1上讀取網 頁内容2 3 1,並進到步驟7 2。 於步驟7 2,使用者選擇、點選展現於瀏覽器晝面3 1 1上 之網頁内容2 3 1,如第7圖中所示,並提出下載資料庫目錄中 之名著[三國志]電子檔案以進行閱覽的請求,並將此請求 經由瀏覽器處理模組3 1而送至伺服器2,並進到步驟7 3。 於步驟7 3,伺服器2之瀏覽器服務模組2 1於接收到此請 求後,將配合資料庫2 3以回應使用者之請求,瀏覽器服務模 組21自伺服器2之資料庫23中,取出名著[三國志]所相對應 的已加密之電子檔案23 3出來,在此,由於電子檔案23 3為已 加密之檔案,所以無須利用資料加/解密模組2 2將檔案予以 加密,而直接將已加密之電子檔案23 3送至使用者端電子裝 置3 (個人電腦),並進到步驟7 4。 於步驟74,使用者端電子裝置3之瀏覽器處理模組31接 收到加密之電子檔案2 3 3後,使用者利用瀏覽器處理模組3 1 對下載之加密電子檔案2 3 3進行閱覽時,内嵌於瀏覽器處理 模組3 1的加/解密小程式模組3 2,將對經對稱式抑或非對稱 式編碼加密之電子檔案2 3 3進行解密動作,將解密後之檔案 資料、訊息展現於瀏覽器畫面3 11上供使用者閱讀,於閱讀16689.ptd 574656 V. Description of the invention (11) The browser decrypts the reading method to perform the procedure of another embodiment of reading data. As shown in FIG. 4, first, in step 71, when the user-side electronic device 3, here, is a personal computer, and the server 2 is connected via the network 4 (Internet), the server 2 browses Browser service module 2 1 provides the browser webpage content 2 3 1 in the database 2 3 to the user-side electronic device 3 (personal computer), so that the user can process the browser of the module 31 in the browser. Read the web page content 2 3 1 on page 3 1 1 and proceed to step 7 2. At step 72, the user selects and clicks the web page content 2 3 1 displayed on the daytime browser 3 1 1 of the browser, as shown in FIG. 7, and proposes to download the masterpiece [三国 志] electronic file in the database directory. To make a request for viewing, and send this request to the server 2 via the browser processing module 31, and proceed to step 73. In step 7 3, the browser service module 21 of the server 2 will cooperate with the database 23 in response to the user's request after receiving the request. The browser service module 21 will retrieve the database 23 from the server 2 Take out the encrypted electronic file 23 3 corresponding to the famous book [Three Kingdoms]. Here, because the electronic file 23 3 is an encrypted file, there is no need to use the data encryption / decryption module 22 to encrypt the file. The encrypted electronic file 23 3 is directly sent to the user-end electronic device 3 (personal computer), and the process proceeds to step 74. In step 74, after the browser processing module 31 of the user-side electronic device 3 receives the encrypted electronic file 2 3 3, the user uses the browser processing module 3 1 to browse the downloaded encrypted electronic file 2 3 3 The encryption / decryption applet module 32, which is embedded in the browser processing module 31, will decrypt the electronic file 2 3 3 encrypted by symmetric or asymmetric coding, and decrypt the decrypted file data, The message is displayed on the browser screen 3 11 for users to read.

16689.ptd 第15頁 574656 五、發明說明(12) 過程中,使用者可利用滑鼠或按鍵來選取及瀏覽所需資 料、訊息内容,例如,如第8圖中所示,可選取第1章,第2章 或第3章進行閱覽,但不能直接將内容予以拷貝、複製,並 •進到步驟7 5。 ‘ 於步驟7 5,當閱讀完成後,加/解密小程式模組3 2會將 閱讀内容以對稱式抑或非對稱式加密方式予以加密,而成 '為加密之電子檔案型式,例如,加密電子檔案233,並可予以 -儲存於資料儲存模組3 3内;使得下載之加密電子檔案2 3 3僅 在被使用者利用瀏覽器處理模組3 1進行閱讀時,是處於解 f狀態,而在其他時候是處於加密狀態;對於使用者端電子 ¥置3 (個人電腦)而言,當閱讀過程完成後,其他使用者即 便到瀏覽器的Temp槽,仍無法得到下載之電子檔案的經解 密後之真正内容。 第5圖為一示意圖,用以顯示如第3圖之實施例中的展 現於瀏覽器畫面31 1上之網頁内容231,以供使用者選擇、 點選所欲下載閱覽之資料。如圖中所示,可供使用者下載 之資料庫目錄中之書籍有[英文會話1〇〇句]、[高中英文文 選]、[英文成語]、以及[電影英文會話]等,可供使用者下 載閱覽。 • 第6圖為一示意圖,用以顯示如第3圖之實施例中之展 現於瀏覽器畫面上之經解密的電子檔案資料、訊息,以供 -使用者選取及瀏覽。如圖中所示,使用者可選取及瀏覽所 需資料、訊息内容,例如,可選取一般日常生活對話,或商 業英文對話,抑或校園英文對話等項目。16689.ptd Page 15 574656 V. Description of the invention (12) In the process, the user can use the mouse or keys to select and browse the required data and message content. For example, as shown in Figure 8, you can select the first Chapter, Chapter 2 or Chapter 3, but you cannot directly copy, copy, and proceed to step 7 5. 'At step 7 and 5, after the reading is completed, the encryption / decryption applet module 3 2 will encrypt the reading content in a symmetric or asymmetric encryption method to form' encrypted electronic file type, for example, encrypted electronic The file 233 can be stored in the data storage module 3 3; the downloaded encrypted electronic file 2 3 3 is only in the f state when it is read by the user using the browser processing module 31, and At other times, it is in an encrypted state; for the user-end electronic ¥ 3 (personal computer), after the reading process is completed, other users cannot get the decrypted electronic file downloaded even if they go to the browser's Temp slot. After the real content. Fig. 5 is a schematic diagram for displaying the web page content 231 displayed on the browser screen 31 1 in the embodiment of Fig. 3 for the user to select and click on the data to be downloaded and viewed. As shown in the figure, the books in the database directory for users to download are [English Conversation 100 Sentences], [High School English Selected Works], [English Idioms], and [Movie English Conversations], etc., which are available for use Download and read. • Figure 6 is a schematic diagram for displaying the decrypted electronic file data and messages displayed on the browser screen as in the embodiment of Figure 3 for users to select and browse. As shown in the figure, users can select and browse the required data and message content. For example, they can select general daily conversations, business English conversations, or campus English conversations.

16689.ptd 第16頁 574656 五、發明說明(13) 第7圖為一示意圖,用以顯示如第4圖之實施例中的展 現於瀏覽器晝面上之網頁内容,以供使用者選擇、點選所 欲下載閱覽之資料。如圖中所示,可供使用者下載之資料 庫目錄中之名著有[水滸傳]、[三國志]"以及[西遊記] 等,可供使用者下載閱覽。 第8圖為一示意圖,用以顯示如第4圖之實施例中之展 現於瀏覽器晝面上之經解密的電子檔案資料、訊息,以供 使用者選取及瀏覽。如圖中所示,使用者可選取及瀏覽所 需資料、訊息内容,例如,可選取第1章,第2章,或第3章等 項目。 綜合以上的實施例,我們可以得到本發明之一種瀏覽 器解密系統及方法,應用於網路環境中,利用嵌入在瀏覽器 應用程式中執行的小程式,直接在瀏覽器環境下執行此内 嵌小程式,以對加密之電子檔案資料、訊息進行解密動作, 將經解密後檔案之資料、訊息展現於瀏覽器晝面上,而讓 使用者可以瀏覽資料、訊息内容,但無法拷貝、複製展現 於瀏覽器晝面上經小程式解密之資料、訊息的内容,即便 得到瀏覽器的Temp槽,亦無法取得真正的内容,而當使用者 瀏覽電子檔案完畢後,仍以加密型式將電子檔案予以儲存, 而達到保護下載資料、訊息之版權目的。本發明之瀏覽器 解碼系統與方法優點如下: 1 .提供一種瀏覽器解碼系統及方法,應用於網路環境 中,利用嵌入在瀏覽器應用程式中執行的小程式,僅在使用 者利用瀏覽軟體來閱讀電子檔案時,才對所瀏覽的電子檔16689.ptd Page 16 574656 V. Description of the invention (13) Figure 7 is a schematic diagram for displaying the content of the web page displayed on the daytime of the browser in the embodiment of Figure 4 for users to choose, Click the information you want to download and view. As shown in the figure, the masterpieces in the database directory available for users to download are [Water Margin], [Three Kingdoms] " and [Journey to the West], etc., which can be downloaded and viewed by users. Fig. 8 is a schematic diagram for displaying the decrypted electronic file data and information displayed on the daytime of the browser as in the embodiment of Fig. 4 for users to select and browse. As shown in the figure, the user can select and browse the required data and message content. For example, they can select Chapter 1, Chapter 2, or Chapter 3. Based on the above embodiments, we can obtain a browser decryption system and method according to the present invention, which is applied in a network environment, and uses a small program embedded in a browser application program to execute the embedded program directly in the browser environment. A small program that decrypts encrypted electronic file data and messages, and displays the data and messages of the decrypted files on the browser ’s daytime surface, so that users can browse the data and message content, but cannot copy, copy and display The contents of the data and messages decrypted by the small program on the browser's day can't get the real content even if they get the browser's Temp slot. After the user browses the electronic file, the electronic file is still encrypted. Save to protect the copyright of downloaded data and messages. The advantages of the browser decoding system and method of the present invention are as follows: 1. Provide a browser decoding system and method, which is applied in a network environment, using a small program embedded in a browser application program, and only when the user uses the browsing software When reading the electronic file,

16689.ptd 第17頁 574656 <五、發明說明(14) 案進行解密動作,並將解密後之電子檔案資料、訊息顯現 於瀏覽器晝面上,而當使用者瀏覽完畢後,仍以加密型式將 電子檔案予以儲存,亦即,電子檔案僅在被瀏覽軟體閱讀時 .是處於解密狀態。 ‘ 2. 當使用者利用瀏覽軟體來閱讀電子檔案時,僅能閱 讀展現於瀏覽器畫面上的資料、内容,但無法拷貝、複製 展現於瀏覽器畫面上經小程式解密之資料、訊息的内容, 即便得到瀏覽器的T e m p槽,亦無法取得真正的内容。 3. 當使用者瀏覽電子檔案完畢後,仍以加密型式將電 子檔案予以儲存,而達到保護下載資料、訊息之版權目 »。 以上所述僅為本發明之較佳實施例而已,並非用以限 定本發明之範圍;凡其它未脫離本發明所揭示之精神下所 完成之等效改變或修飾,均應包含在下述之專利範圍内。16689.ptd Page 17 574656 < V. Description of the invention (14) The decryption action is performed, and the decrypted electronic file data and information are displayed on the daytime of the browser, and when the user finishes browsing, it is still encrypted. The type stores electronic files, that is, the electronic files are decrypted only when they are read by the browsing software. '2. When users use the browsing software to read electronic files, they can only read the data and content displayed on the browser screen, but cannot copy and copy the content of the data and messages decrypted by the applet displayed on the browser screen. Even if you get the T emp slot of the browser, you can't get the real content. 3. After the user browses the electronic file, the electronic file is still stored in an encrypted form to protect the copyright of the downloaded data and messages ». The above are merely preferred embodiments of the present invention, and are not intended to limit the scope of the present invention; all other equivalent changes or modifications made without departing from the spirit disclosed by the present invention should be included in the following patents Within range.

16689.ptd 第18頁 574656 圖式簡單說明 [圖示簡述] 為讓本發明之上述和其它目的,特徵,優點能更明顯易 懂,將舉較佳實施例,並配合所附圖示,詳細說明本發明之 實施例,所附圖式之内容簡述如下: 4 第1圖為一系統方塊圖,其中顯示應用本發明之瀏覽器 解密糸統的架構; 第2圖為一運作流程圖,其中顯示應用本發明之瀏覽器 解密系統,以進行瀏覽器解密閱讀方法的流程程序; 第3圖為一運作流程圖,其中顯示應用如第2圖中之瀏 覽器解密閱讀方法,以進行閱覽資料的一實施例的流程程 序; 第4圖為一運作流程圖,其中顯示應用如第2圖中之瀏 覽器解密閱讀方法,以進行閱覽資料的另一實施例的流程 程序; 第5圖為一示意圖,用以顯示如第3圖之實施例中的展 現於瀏覽器晝面上之網頁内容,以供使用者選擇、點選所 欲下載閱覽之資料; 第6圖為一示意圖,用以顯示如第3圖之實施例中之展 現於瀏覽器畫面上之經解密的電子檔案資料、訊息,以供 使用者選取及瀏覽; 第7圖為一示意圖,用以顯示如第4圖之實施例中的展 現於瀏覽器晝面上之網頁内容,以供使用者選擇、點選所 欲下載閱覽之資料;以及 第8圖為一示意圖,用以顯示如第4圖之實施例中之展16689.ptd Page 18 574656 Brief description of the drawings [Brief description of the drawings] In order to make the above and other objects, features, and advantages of the present invention more obvious and easier to understand, a preferred embodiment will be given in conjunction with the accompanying drawings, The embodiments of the present invention are described in detail. The contents of the drawings are briefly described as follows: 4 FIG. 1 is a system block diagram showing the architecture of a browser decryption system to which the present invention is applied; FIG. 2 is an operation flowchart Among them, the browser decryption system to which the present invention is applied to display the browser's decryption and reading method is shown in FIG. 3. FIG. 3 is an operation flowchart showing the application to decrypt the reading method by the browser such as in FIG. 2 for reading. The flow procedure of an embodiment of the data; FIG. 4 is an operation flow chart, which shows the flow procedure of another embodiment of the application for decrypting the reading method such as the browser in FIG. 2 for reading the data; FIG. 5 is A schematic diagram for displaying webpage content displayed on the daytime of the browser in the embodiment shown in FIG. 3 for users to select and click on the information they want to download and browse; FIG. 6 is a schematic diagram , Used to display the decrypted electronic file data and messages displayed on the browser screen in the embodiment shown in FIG. 3 for users to select and browse; FIG. 7 is a schematic diagram used to display as shown in FIG. 4 In the embodiment of the figure, the webpage content displayed on the daytime of the browser is provided for the user to select and click on the information to download and view; and FIG. 8 is a schematic diagram for displaying the embodiment as shown in FIG. 4 Nakano

16689.ptd 第19頁 574656 5圖式簡單說明 現於瀏覽器晝面上之經解密的電子檔案資料、訊息,以供 使用者選取及瀏覽。 [圖式符號說明] .1 瀏覽器解密系統 ‘ 2 伺服器 3 使用者端電子裝置 4 網路 21 瀏覽器服務模組 2 2 資料加/解密模組 23 資料庫 00 1加密電子檔案 231網頁内容 2 3 2未加密電子檔案 233已加密電子槽案 3 1 瀏覽器處理模組 32 加/解密小程式模組 33 資料儲存模組 3 1 1瀏覽器畫面 3 1 2瀏覽器應用程式 ^ 1内嵌小程式16689.ptd Page 19 574656 5 Schematic description Decrypted electronic file data and messages are now displayed on the browser's day for users to select and browse. [Explanation of Graphical Symbols] .1 Browser decryption system '2 Server 3 User-end electronic device 4 Internet 21 Browser service module 2 2 Data encryption / decryption module 23 Database 00 1 Encrypted electronic file 231 Web page content 2 3 2 Unencrypted electronic file 233 Encrypted electronic slot case 3 1 Browser processing module 32 Encryption / decryption applet module 33 Data storage module 3 1 1 Browser screen 3 1 2 Browser application ^ 1 Embedded Applet

16689.ptd 第20頁16689.ptd Page 20

Claims (1)

574656 六、申請專利範圍 1. 一種瀏覽器解密方法,讓使用者可以瀏覽資料、訊息内 容,但無法拷貝、複製展現於瀏覽器晝面上經解密之資 料、訊息的内容,此劉覽器解密方法包含: 使用者端電子裝置之瀏覽器處理糢組接收到加密 之電子檔案後,使用者利用瀏覽器處理模組對下載之加 密電子檔案進行閱覽時,内嵌於瀏覽器處理模組的加/ 解密小程式模組,將對經加密之電子檔案進行解密動 作,將解密後之電子檔案之資料、訊息展現於瀏覽器晝 面上供使用者閱讀,於閱讀過程中,使用者可選取及瀏 覽所需資料、訊息内容,但不能直接將内容予以拷貝、 複製。 2 .如申請專利範圍第1項所述之瀏覽器解密方法,尚包含: 當閱讀完成後,加/解密小程式模組會將閱讀内容 予以加密,而成為加密之電子檔案型式,並可予以儲存 於資料儲存模組内。 3. 如申請專利範圍第1項或第2項所述之瀏覽器解密方法, 其中之加/解密方式為對稱式加/解密方式。 4. 如申請專利範圍第1項或第2項所述之瀏覽器解密方法, 其中之加/解密方式為非對稱式加/解密方式。 5. —種瀏覽器解密方法,讓使用者可以瀏覽資料、訊息内 容,但無法拷貝、複製展現於瀏覽器畫面上經解密之資 料、訊息的内容,此瀏覽器解密方法包含: 使用者端電子裝置與伺服器經由網路連結後,伺服 器之瀏覽器服務模組將資料庫中之瀏覽器網頁内容提574656 VI. Scope of Patent Application 1. A browser decryption method that allows users to browse data and message content, but cannot copy and copy the decrypted data and message content displayed on the browser ’s daytime. This browser decrypts The method includes: After the browser processing module of the user-side electronic device receives the encrypted electronic file, when the user uses the browser processing module to browse the downloaded encrypted electronic file, / The decryption applet module will perform decryption on the encrypted electronic files, and display the data and information of the decrypted electronic files on the browser daytime for users to read. During the reading process, users can select and Browse the required data and message content, but you cannot directly copy and copy the content. 2. The browser decryption method described in item 1 of the scope of the patent application, further comprising: after the reading is completed, the encryption / decryption applet module will encrypt the reading content and become an encrypted electronic file type, which can be encrypted. Stored in the data storage module. 3. The browser decryption method described in item 1 or 2 of the scope of the patent application, wherein the encryption / decryption method is a symmetric encryption / decryption method. 4. The browser decryption method described in item 1 or 2 of the scope of patent application, wherein the encryption / decryption method is an asymmetric encryption / decryption method. 5. — A browser decryption method, which allows users to browse data and message content, but cannot copy and copy the decrypted data and message content displayed on the browser screen. This browser decryption method includes: After the device and the server are connected through the network, the browser service module of the server extracts the content of the browser webpage in the database. 16689.ptd 第21頁 574656 六、申請專利範圍 供給使用者端電子裝置,以讓使用者能在瀏覽器處理模 組之瀏覽器晝面上讀取網頁内容; 使用者選擇、點選展現於瀏覽器晝面上之網頁内 容,並提出下載電子檔案以進行閱覽β請求,並將此請 求經由瀏覽器處理模組而送至伺服器; 伺服器之瀏覽器服務模組於接收到此請求後,將配 合資料庫以回應使用者之請求,瀏覽器服務模組自伺服 器之資料庫中,取出已加密之電子檔案,瀏覽器服務模 組將加密電子檔案經由網路而傳至使用者端電子裝置; I 使用者端電子裝置之瀏覽器處理模組接收到加密 ® 之電子檔案後,使用者利用瀏覽器處理模組進行閱讀下 載之加密電子檔案時,内嵌於瀏覽器處理模組的加/解 密小程式模組,將對經加密之電子檔案進行解密動作, 將解密後之電子檔案之資料、訊息展現於瀏覽器晝面 上供使用者閱讀,於閱讀過程中,使用者可選取及瀏覽 所需資料、訊息内容,但不能直接將内容予以拷貝、複 製;以及 當閱讀完成後,加/解密小程式模組會將閱讀内容 以加密方式予以加密,而成為加密之電子檔案型式,並 •可予以儲存於資料儲存模組内;使得下載之加密電子檔 案僅在被使用者利用瀏覽器處理模組進行閱讀時,是處 於解密狀態,而在其他時候是處於加密狀態。 6 · —種瀏覽器解密方法,讓使用者可以瀏覽資料、訊息内 容,但無法拷貝、複製展現於瀏覽器畫面上經解密之資16689.ptd Page 21 574656 6. The scope of the patent application is provided to the user-end electronic device, so that the user can read the content of the webpage on the daytime browser of the browser processing module; the user selects and clicks to display The content of the webpage on the server day, and download the electronic file for viewing β request, and send this request to the server through the browser processing module; after receiving the request, the server's browser service module, It will cooperate with the database to respond to the user's request. The browser service module will take out the encrypted electronic file from the server's database, and the browser service module will send the encrypted electronic file to the user's electronics via the network. Device; I After the browser processing module of the client-side electronic device receives the encrypted electronic file, the user uses the browser processing module to read and download the encrypted electronic file. / Decrypt applet module, which will decrypt the encrypted electronic file, and display the data and information of the decrypted electronic file in the browser It is for users to read. During the reading process, users can select and browse the required data and message content, but cannot directly copy and copy the content; and after reading, the encryption / decryption applet module will The reading content is encrypted by encryption, and becomes an encrypted electronic file type, and can be stored in the data storage module; so that the downloaded encrypted electronic file is only read by the user using the browser processing module, It is in a decrypted state and is encrypted at other times. 6 · A browser decryption method, which allows users to browse data and message content, but cannot copy or copy the decrypted information displayed on the browser screen 16689.ptd 第22頁 574656 六、申請專利範圍 料、訊息的内容,此瀏覽器解密方法包含: 使用者端電子裝置與伺服器經由網路連結後,伺服 器之瀏覽器服務模組將資料庫中之瀏覽器網頁内容提 供給使用者端電子裝置,以讓使用者能< 在瀏覽器處理模 組之瀏覽器晝面上讀取網頁内容; 使用者選擇、點選展現於瀏覽器晝面上之網頁内 容,並提出下載電子檔案以進行閱覽的請求,並將此請 求經由瀏覽器處理模組而送至伺服器; 伺服器之瀏覽器服務模組於接收到此請求後,將配 合資料庫以回應使用者之請求,瀏覽器服務模組自伺服 器之資料庫中,取出未加密電子檔案,瀏覽器服務模組 將配合資料加/解密模組以加密方式,將未加密電子檔 案予以加密成為加密檔案,瀏覽器服務模組將加密電子 檔案經由網路而傳至使用者端電子裝置; 使用者端電子裝置之瀏覽器處理模組接收到加密 之電子檔案後,使用者利用瀏覽器處理模組進行閱讀下 載之加密電子檔案時,内嵌於瀏覽器處理模組的加/解 密小程式模組,將對經加密之電子檔案進行解密動作, 將解密後之電子檔案之資料、訊息展現於瀏覽器晝面 上供使用者閱讀,於閱讀過程中,使用者可選取及瀏覽 所需資料、訊息内容,但不能直接將内容予以拷貝、複 製;以及 當閱讀完成後,加/解密小程式模組會將閱讀内容 以加密方式予以加密,而成為加密之電子檔案型式,並16689.ptd Page 22 574656 6. The content of patent application materials and messages. This browser decryption method includes: After the client-side electronic device and the server are connected through the network, the server's browser service module will store the database. The webpage content of the browser is provided to the user-end electronic device, so that the user can read the webpage content on the daytime of the browser of the browser processing module; the user selects and clicks to display on the daytime of the browser The webpage content on the website, and make a request to download the electronic file for viewing, and send this request to the server through the browser processing module; the server's browser service module will cooperate with the data after receiving this request The library responds to the user's request. The browser service module retrieves the unencrypted electronic file from the server's database. The browser service module will cooperate with the data encryption / decryption module to encrypt the unencrypted electronic file. Encryption becomes an encrypted file, and the browser service module transmits the encrypted electronic file to the user-side electronic device via the network; the user-side electronic device After the browser processing module receives the encrypted electronic file, when the user uses the browser processing module to read and download the encrypted electronic file, the encryption / decryption applet module embedded in the browser processing module will The encrypted electronic file is decrypted, and the data and information of the decrypted electronic file are displayed on the daytime of the browser for the user to read. During the reading process, the user can select and browse the required data and message content, but The content cannot be copied or copied directly; and after the reading is completed, the encryption / decryption applet module will encrypt the reading content in an encrypted manner and become an encrypted electronic file type, and 16689.ptd 第23頁 574656 六、申請專利範圍 可予以儲存於資料儲存模組内;使得下載之加密電子檔 案僅在被使用者利用瀏覽器處理模組進行閱讀時,是處 於解密狀態,而在其他時候是處於加密狀態。 7. 如申請專利範圍第5項或第6項所述之T劉覽器解密方法, 其中之加/解密方式為對稱式加/解密方式。 8. 如申請專利範圍第5項或第6項所述之瀏覽器解密方法, 其中之加/解密方式為非對稱式加/解密方式。 -9.如申請專利範圍第1項,或第2項,或第3項,或第4項,或 第5項,或第6項,或第7項,或第8項所述之瀏覽器解密方 g 法,其中,利用嵌入在瀏覽器處理模組之瀏覽器應用程 _式中執行的加/解密小程式模組之小程式,直接在瀏覽 器環境下執行此内嵌小程式,以對加密之電子檔案資料 、訊息進行解密動作。 β 1 0 .如申請專利範圍第1項、第5項或第6項所述之瀏覽器解 密方法,其中之使用者端電子裝置可為個人電腦、個人 數位助理、行動電話以及電子閱讀器其中任一種。 1 1 .如申請專利範圍第5項或第6項所述之瀏覽器解密方法, 其中之網路可為一無線通訊系統、有線通訊系統以及 網際網路其中任一種。 #· 一種瀏覽器解密系統,讓使用者可以瀏覽資料、訊息内 容,但無法拷貝、複製展現於瀏覽器晝面上經解密之資 •料、訊息的内容,此瀏覽器解密系統包含: 使用者端電子裝置,此使用者端電子裝置具有瀏覽 器處理模組、加/解密小程式模組、以及資料儲存模組16689.ptd Page 23 574656 6. The scope of the patent application can be stored in the data storage module; so that the downloaded encrypted electronic file is only decrypted when the user reads it with the browser processing module, and the Other times it is in an encrypted state. 7. The decryption method of the T Liu browser as described in item 5 or item 6 of the patent application scope, wherein the encryption / decryption method is a symmetric encryption / decryption method. 8. The browser decryption method as described in item 5 or 6 of the scope of patent application, wherein the encryption / decryption method is an asymmetric encryption / decryption method. -9. The browser as described in the scope of patent application for item 1, or item 2, or item 3, or item 4, or item 5, or item 6, or item 7, or item 8 Decryption method g, which uses a small program embedded in the encryption / decryption applet module executed in the browser application module of the browser processing module to directly execute this embedded applet in the browser environment to Decryption of encrypted electronic file data and messages. β 1 0. The browser decryption method described in item 1, 5, or 6 of the scope of the patent application, wherein the user-side electronic device can be a personal computer, a personal digital assistant, a mobile phone, and an electronic reader. Either. 11. The browser decryption method described in item 5 or item 6 of the scope of patent application, wherein the network may be any one of a wireless communication system, a wired communication system, and the Internet. # · A browser decryption system, which allows users to browse data and message contents, but cannot copy and copy the decrypted information, materials, and messages displayed on the browser ’s daytime. This browser decryption system includes: Users End electronic device, the user end electronic device has a browser processing module, an encryption / decryption applet module, and a data storage module 16689.ptd 第24頁 574656 六、申請專利範圍 瀏覽器處理模組,此瀏覽器處理模組接收到加密之 電子檔案後,於使用者利用瀏覽器處理模組進行閱讀下 載之加密電子檔案時,内嵌於瀏覽器蕙理模組的加/解 密小程式模組,將對經對稱式抑或非對稱式編碼加密之 電子檔案進行解密動作,將解密後之電子檔案之資料、 訊息展現於瀏覽器晝面上供使用者閱讀;瀏覽器處理模 組包含瀏覽器畫面、瀏覽器應用程式,而加/解密小程 式模組具有小程式,加/解密模組内嵌於瀏覽器處理模 組中,利用嵌入在瀏覽器應用程式中執行的小程式,直 接在瀏覽器環境下執行此内嵌小程式,以對加密之電子 檔案進行解密動作; 加/解密小程式模組,此加/解密小程式模組具有彳、 程式内嵌於瀏覽器處理模組之瀏覽器應用程式,當使用 者欲閱讀加密電子檔案時,此加/解密小程式模組將對 加密檔案,以對稱式抑或非對稱式解密方式,將加密電 子檔案解密成電子檔案,以展現於瀏覽器晝面上供使用 者閱覽;以及 資料儲存模組,當使用者閱覽完成後,加/解密小程 式模組將電子檔案加密成加密電子檔案並予以儲存於 資料儲存模組。 1 3 .如申請專利範圍第1 2項所述之瀏覽器解密系統,尚包含 伺服器,此伺服器具有瀏覽器服務模組、資料加/解密 模組、以及資料庫;16689.ptd Page 24 574656 VI. Patent application browser processing module. After receiving the encrypted electronic file, the browser processing module will use the browser processing module to read and download the encrypted electronic file. The encryption / decryption applet module embedded in the browser management module will decrypt electronic files encrypted by symmetric or asymmetric encoding, and display the data and information of the decrypted electronic files in the browser. It is available for users to read on the day; the browser processing module includes browser screens and browser applications, and the encryption / decryption applet module has applets. The encryption / decryption module is embedded in the browser processing module. Utilize the small program embedded in the browser application program to execute this embedded small program directly in the browser environment to decrypt encrypted electronic files; encryption / decryption applet module, this encryption / decryption applet The module has a browser application program embedded in the browser processing module. When the user wants to read the encrypted electronic file, this encryption / decryption process The module will decrypt the encrypted electronic file into an electronic file in a symmetric or asymmetric decryption mode to display it on the browser's day surface for users to view; and the data storage module, when the user finishes viewing Then, the encryption / decryption applet module encrypts the electronic file into an encrypted electronic file and stores it in the data storage module. 1 3. The browser decryption system described in item 12 of the scope of patent application, further comprising a server, which has a browser service module, a data encryption / decryption module, and a database; 16689.ptd 第25頁 574656 六、申請專利範圍 瀏覽服務模組,此瀏覽服務模組將資料庫中之瀏覽 器網頁内容提供給使用者端電腦,以讓使用者能在瀏覽 器處理模組之瀏覽器晝面上讀取網頁内容,當電子檔案 ’ 被使用者端電子裝置要求下載時,瀏€器服務模組自伺 . 服器之資料庫中,取出已加密之電子檔案抑或未加密電 子檔案,對於未加密電子檔案,瀏覽器服務模組將配合 資料加/解密模組以對稱式抑或非對稱式加密方式,將 未加密電子檔案予以加密成為加密檔案,瀏覽器服務模 組將加密電子檔案經由網路而傳至使用者端電子裝置; φ 資料加/解密模組,此資料加/解密模組以對稱式抑 或非對稱式加密方式,負責將欲傳送至使用者端電子裝 置的未加密電子槽案予以加密;以及 資料庫,此資料庫包含網頁内容、未加密電子檔$ 、已加密電子檔案,資料庫中之網頁内容提供給使用者 端電子裝置,以讓使用者能在瀏覽器處理模組之瀏覽器 畫面上讀取網頁内容,並可點選所欲下載閱讀的電子檔 案,而加密之電子檔案為瀏覽器處理模組可瀏覽閱讀之 檔案型式。 1 4 .如申請專利範圍第1 2項或第1 3項所述之瀏覽器解密系 修統,其中之使用者端電子裝置可為個人電腦、個人數位 助理、行動電話以及電子閱讀器其中任一種。16689.ptd Page 25 574656 VI. Patent application scope browsing service module, this browsing service module provides the browser webpage content in the database to the client computer, so that the user can process the module in the browser. The browser reads the content of the webpage on the day. When the electronic file is requested to be downloaded by the user-side electronic device, the browser service module will serve itself. From the server's database, take out the encrypted electronic file or the unencrypted electronic file. Files, for unencrypted electronic files, the browser service module will cooperate with the data encryption / decryption module to encrypt unencrypted electronic files into encrypted files in a symmetric or asymmetric encryption method, and the browser service module will encrypt the electronic files The file is transmitted to the user's electronic device through the network; φ data encryption / decryption module, this data encryption / decryption module is responsible for transmitting the data to the user's electronic device in a symmetric or asymmetric encryption method. Encrypted electronic slot case to encrypt; and database, this database contains web content, unencrypted electronic file $, encrypted electronic file, data The webpage content in the library is provided to the user-end electronic device, so that the user can read the webpage content on the browser screen of the browser processing module, and click on the electronic file to download and read, and the encrypted electronic The file is a file type that the browser processing module can browse and read. 14. The browser decryption system described in item 12 or item 13 of the scope of patent application, wherein the user-side electronic device may be any of a personal computer, a personal digital assistant, a mobile phone, and an electronic reader. One. 16689.ptd 第26頁16689.ptd Page 26
TW91108780A 2002-04-26 2002-04-26 Cryptanalytic system and method in an Internet browser TW574656B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW91108780A TW574656B (en) 2002-04-26 2002-04-26 Cryptanalytic system and method in an Internet browser

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW91108780A TW574656B (en) 2002-04-26 2002-04-26 Cryptanalytic system and method in an Internet browser

Publications (1)

Publication Number Publication Date
TW574656B true TW574656B (en) 2004-02-01

Family

ID=32734130

Family Applications (1)

Application Number Title Priority Date Filing Date
TW91108780A TW574656B (en) 2002-04-26 2002-04-26 Cryptanalytic system and method in an Internet browser

Country Status (1)

Country Link
TW (1) TW574656B (en)

Similar Documents

Publication Publication Date Title
US8458273B2 (en) Content rights management for document contents and systems, structures, and methods therefor
US8316461B2 (en) Method for sharing rights objects between users
US7512798B2 (en) Organization-based content rights management and systems, structures, and methods therefor
US7570768B2 (en) Systems, structures, and methods for decrypting encrypted digital content when a rights management server has been decommissioned
JP5331920B2 (en) Computer-readable storage medium
US20030051159A1 (en) Secure media transmission with incremental decryption
US7549062B2 (en) Organization-based content rights management and systems, structures, and methods therefor
JP2004046856A (en) Method for obtaining digital license corresponding to digital content
US20040059945A1 (en) Method and system for internet data encryption and decryption
JP7319380B2 (en) Protect browser cookies
WO2004077911A2 (en) Rights request method
JP2008177752A (en) Key management device, terminal device, content management device, and computer program
TW574656B (en) Cryptanalytic system and method in an Internet browser
US20210006634A1 (en) Secure and private web browsing system and method
JP2006236250A (en) Server device and content transmission method
CN113785546A (en) System and method for encryption of content request data
JP2002314523A (en) Method for providing distribution contents including advertisement employing peer-to-peer network, and its management server, and user terminal
JP6537729B1 (en) INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, PROGRAM, AND RECORDING MEDIUM
EP1455292A1 (en) Rights request method
JP2004193793A (en) Processing method and system for contents, computer program, and recording medium
Gulati et al. A new steganography approach for image encryption exchange by using the least significant bit insertion
TWI252663B (en) Method and system for protecting media data
JP2007281706A (en) Server apparatus, program, and system
Komulainen The adobe ebook case
Lee et al. Design and implementation of an intranet Security and access control system In ubi-com

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent