TWI476629B - Data security and security systems and methods - Google Patents

Data security and security systems and methods Download PDF

Info

Publication number
TWI476629B
TWI476629B TW101149995A TW101149995A TWI476629B TW I476629 B TWI476629 B TW I476629B TW 101149995 A TW101149995 A TW 101149995A TW 101149995 A TW101149995 A TW 101149995A TW I476629 B TWI476629 B TW I476629B
Authority
TW
Taiwan
Prior art keywords
key
module
recovery
information
data security
Prior art date
Application number
TW101149995A
Other languages
Chinese (zh)
Other versions
TW201426395A (en
Original Assignee
Chunghwa Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chunghwa Telecom Co Ltd filed Critical Chunghwa Telecom Co Ltd
Priority to TW101149995A priority Critical patent/TWI476629B/en
Publication of TW201426395A publication Critical patent/TW201426395A/en
Application granted granted Critical
Publication of TWI476629B publication Critical patent/TWI476629B/en

Links

Description

資料安全保密系統與方法Data security system and method

本發明係有關於安全保密之系統與方法,特別是指一種資料安全保密之系統與方法。The invention relates to a system and method for security and confidentiality, in particular to a system and method for data security and confidentiality.

在網際網路使用日益普遍的今日,各種資訊傳遞、交換幾乎都可經由網路來達成,網路安全問題也日益重要。Today, with the increasing use of the Internet, various information transmission and exchanges can be achieved through the Internet, and network security issues are becoming increasingly important.

目前市面上對於數位資料加密及簽章的習用方式大多是使用加密或簽章軟體,透過軟體將資料的明文檔先加密成密文檔或簽章後,再儲存至儲存裝置中。相反地,讀取密文檔時,也要經過安裝於電腦中之該加密軟體先進行解密成明文檔案後,再於電腦中讀取。用軟體的方式達成加密或簽章、訊息認證、使用者身份辨認及其它密碼的功能設計上較為簡單,另一方面可避掉複雜的硬體介面及與週邊的通訊負荷,然而使用一個純軟體的保密方案永遠不可能是安全的,尤其對於內賊,它幾乎完全無法保證安全。以純軟體的方式設計某些安全保密的機制時,在保密演算法則中扮演關鍵角色的金鑰,一定在某些系統運作時期是以明碼形式存在且可截取到的。某一些軟體方案的開發廠商宣稱它們的產品可將金鑰以加密的型式達到完全安全的保護,就算用於資料加解密的金鑰不是以明碼的形式儲存於磁碟中,只要是軟體可以解密的,駭客也可以做到。所以駭客便有足夠的線索得到那支金鑰,因此不論軟體廠商吹誇他們的程式寫得多好,或強調他們用了什麼偉大的方法將金鑰加密並保管在其它地方,都無法改變純軟體保密方案不安全的事實。At present, most of the conventional methods for encrypting and signing digital data on the market use encryption or signature software. The software clears the document to a confidential document or signature, and then stores it in the storage device. Conversely, when the confidential document is read, the encrypted software installed in the computer is first decrypted into a plaintext file and then read in the computer. Software-based encryption or signature, message authentication, user identification and other passwords are designed to be simple, while avoiding complex hardware interfaces and communication with the surrounding, but using a pure software The confidentiality scheme can never be safe, especially for the thief, which is almost completely insecure. When designing some security and confidentiality mechanisms in pure software, the key that plays a key role in the security algorithm must exist in the form of clear code and can be intercepted during certain system operation periods. Developers of some software solutions claim that their products can achieve complete security protection in encrypted form, even if the key used for data encryption and decryption is not stored in the form of clear code, as long as the software can decrypt , hackers can also do it. So the hacker has enough clues to get the key, so no matter how much software vendors boast about how well their programs are written, or emphasize what great methods they use to encrypt and keep the keys in other places, they can't change. The fact that the pure software security scheme is not secure.

只有使用硬體的保密方案才能達到完全的保護。這樣的認知已使某些複雜網路的經營者指名使用硬體形式的安全保密產品作為與客戶連線時的必要裝備,因此另一習用方式為使用硬體形式設計之保密器。Complete protection is only possible with a secure security solution. Such cognition has led some operators of complex networks to use hardware-based security products as the necessary equipment when connecting with customers. Therefore, another conventional method is to use a security device designed in hardware form.

傳統硬體保密器之設計主要應用於需高度保護及高速運算之憑證管理中心(Certification Authority簡稱CA),或加解密通信伺服器上,亦可配合電子公文、電子商務等多項應用,因此傳統硬體保密器之設計甚為複雜,使用及管理上亦相當不便,並且需要系統安控人員之管理維護,且建製及維運成本較高,因此對於個人或較小型之網路經營單位,由於受限於經費不足或人力短缺而無法採用。The design of the traditional hardware security device is mainly applied to the certificate management center (CA) which needs high protection and high-speed operation, or the encryption and decryption communication server, and can also cooperate with electronic documents, e-commerce and other applications, so the traditional hard The design of the physical security device is very complicated, and it is also very inconvenient to use and manage. It requires the management and maintenance of the system security personnel, and the cost of establishment and maintenance is high. Therefore, for individual or smaller network operators, due to It cannot be used because of insufficient funds or manpower shortage.

傳統之硬體保密器採用密碼輸入或IC卡身分認證,使用者常會忘記密碼或卡片遺失,而無法使用保密器。並且沒有金鑰復原的機制,以至於常因金鑰遺失或損壞而造成電子文件無法解密進行讀取。The traditional hardware security device uses password input or IC card identity authentication. Users often forget the password or the card is lost, and the security device cannot be used. And there is no mechanism for key recovery, so that the electronic file cannot be decrypted and read because the key is lost or damaged.

由此可見,上述習用方式仍有諸多缺失,實非一良善之設計,而亟待加以改良。本案發明人鑑於上述習用方式所衍生的各項缺點,乃亟思加以改良創新,並經苦心孤詣潛心研究後,終於成功研發完成本件之「資料安全保密系統」。It can be seen that there are still many shortcomings in the above-mentioned methods of use, which is not a good design, but needs to be improved. In view of the shortcomings derived from the above-mentioned conventional methods, the inventor of the present invention succeeded in researching and developing the "data security and confidentiality system" of this article after painstaking research and development.

本發明之主要目的即在於提供一種資料安全保密系統,其能改善單純使用軟體作為保密方案時,資料保密上的安全漏洞;進而提高資料保密的安全性。The main object of the present invention is to provide a data security and confidentiality system, which can improve the security vulnerabilities in data confidentiality when using software alone as a security solution; thereby improving the security of data confidentiality.

本發明之另一目的即在於提供一種資料安全保密系統及方法,其具有的生物特徵(如:指紋)辨識功能改善以往使用者需記憶密碼或遺失密碼、IC卡的缺點,讓使用者使用保密系統更為方便。Another object of the present invention is to provide a data security and security system and method, which have the biometric (eg, fingerprint) identification function to improve the shortcomings of previous users who need to memorize passwords or lose passwords and IC cards, so that users can use confidentiality. The system is more convenient.

本發明之又一目的即在於提供一種資料安全保密系統及方法,其具有的金鑰復原功能,改善因金鑰遺失或損壞而造成電子文件無法解密讀取的情形。Another object of the present invention is to provide a data security and security system and method having a key recovery function for improving the situation in which an electronic file cannot be decrypted and read due to loss or damage of a key.

本發明之再一目的即在於提供一種個人安全保密系統及方法,其建置便宜且易於管理維護,讓個人使用者或較小型之經營單位有能力採購使用。It is yet another object of the present invention to provide a personal security system and method that is inexpensive to implement and easy to manage and maintain, allowing individual users or smaller business units to purchase and use.

為達成上述目的之資料安全保密系統,包括一資料安全保密器和一外部儲存裝置,其中該資料安全保密器包括一通訊介面模組,為與外界資料傳輸介面;一金鑰分持及回復模組,係提供將一金鑰分持成n個次金鑰,及根據≧m次分金鑰回復該金鑰;一亂數產生器模組,提供產製該金鑰所需的一亂數;一簽章演算模組,提供密碼演算法以對接收到的資料進行加解密或簽章;一第一儲存模組,係儲存被分持後的m1份次金鑰;一控制模組,係連接各該模組,並控制各該模組間資料流及呼叫各該模組進行運作,該控制模組係自該亂數產生器模組取得該亂數,並根據該亂數產製該金鑰,再將該金鑰傳送到該金鑰分持及回復模組,並由該金鑰分持及回復模組將該金鑰分成n份次金鑰。而該外部儲存裝置包括一第二儲存模組及一生物特徵辨識模組,其中該第二儲存模組負責儲存分持完的m2份次金鑰,而該生物特徵辨識模組係接收到符合預先紀錄的生物特徵資訊,才可供存取m2份次金鑰;其中n>m、m1+m2≧m,n、m、m1、m2皆為正整數,該m1及m2份次金鑰取自該n個次金鑰,且該控制模組取得m份次金鑰,即利用該金鑰分持及回復模組將該m份次金鑰回復成該金鑰,該控制模組即可利用該簽章演算模組以對資料進行加解密或簽章。如此當使用者需再進行資料之加解密或簽章時,使用者將該個人外部儲存裝置插入該資料安全保密器中,由該資料安全保密器中之m1份次金鑰,加上該個人外部儲存裝置第二儲存模組中之m2份次金鑰,只要達到門檻值m,即可回復金鑰而進 行資料之加解密或簽章。A data security system for achieving the above purposes includes a data security device and an external storage device, wherein the data security device includes a communication interface module for external data transmission interface; a key distribution and recovery mode The group provides a key to be held into n secondary keys, and replies the key according to the 次m sub-key; a random number generator module provides a random number required to produce the key a signature calculus module that provides a cryptographic algorithm to encrypt, decrypt, or sign the received data; a first storage module stores the m1 credits that are being held; a control module, Connecting the modules, controlling the data flow between the modules and calling each module to operate, the control module obtains the random number from the random number generator module, and generates the random number according to the random number The key is transmitted to the key distribution and reply module, and the key is divided into n secondary keys by the key distribution and reply module. The external storage device includes a second storage module and a biometric identification module, wherein the second storage module is responsible for storing the held m2 key, and the biometric module receives the match. The pre-recorded biometric information can be used to access the m2 key; wherein n>m, m1+m2≧m, n, m, m1, and m2 are positive integers, and the m1 and m2 keys are taken. From the n secondary keys, and the control module obtains m secondary keys, that is, using the key sharing and replying module to restore the m secondary keys to the key, the control module can Use the signature calculation module to encrypt or decrypt the data. Thus, when the user needs to encrypt or sign the data, the user inserts the personal external storage device into the data security device, and the individual is added by the m1 key in the data security device. The m2 key in the second storage module of the external storage device can be restored as long as the threshold value m is reached. Encryption or signature of the data.

其中,該系統更包括一外部備份裝置,該外部備份裝置係儲存有n-m份次金鑰,而資料安全保密器更包括一金鑰復原模組,該安全保密器在利用該簽章演算模組以對資料進行加解密或簽章的同時,亦可利用該金鑰復原模組產生一金鑰復原資訊密文,並儲存在該外部備份裝置中,該控制模組接收到該第一儲存模組的m1份次金鑰及該備份裝置的n-m份次金鑰,或接收到該外部儲存裝置m2份次金鑰及該外部備份裝置的n-m份次金鑰,且m1+(n-m)≦m或m2+(n-m)≦m,即利用該金鑰復原模組將金鑰復原資訊密文傳送到一遠端金鑰復原伺服器進行驗證,該金鑰復原資訊密文被該遠端金鑰復原伺服器驗證成功時,該金鑰復原模組復原該金鑰。The system further includes an external backup device, wherein the external backup device stores the nm key, and the data security device further includes a key recovery module, and the security device uses the signature calculation module. While the data is encrypted, decrypted or signed, the key recovery module may be used to generate a key recovery information ciphertext, which is stored in the external backup device, and the control module receives the first storage mode. The m1 credit of the group and the nm key of the backup device, or the m2 key of the external storage device and the nm key of the external backup device, and m1+(nm)≦m or M2+(nm)≦m, that is, the key recovery module is used to transmit the key recovery information ciphertext to a remote key recovery server for verification, and the key recovery information ciphertext is restored by the remote key When the verification is successful, the key recovery module restores the key.

本發明之再一目的即在於提供一種資料安全保密方法,該方法包括加密流程與解密流程。Still another object of the present invention is to provide a data security method, which includes an encryption process and a decryption process.

其中該加密流程:一資料安全保密器的一亂數產生器模組產生一亂數,提供該亂數給該資料保密器的一控制模組產製一金鑰;該控制模組將該金鑰傳給該資料保密器的一金鑰分持及回復模組以分成n個次金鑰;該控制模組將被分持完的m1份次金鑰,儲存在該資料保密器之一第一儲存模組;該控制模組將被分持完的m2份次金鑰,儲存在一外部儲存裝置的第二儲存模組;該控制模組將被分持完的n-m份次金鑰,儲存在一外部備份裝置;該資料保密器的一簽章演算模組根據該金鑰分持及回復模組將m個次金鑰回復成該金鑰,即可進行資料加密或簽章;其中該解密流程:該控制模組接收來自該第一儲存模組m1份次金鑰和該第二儲存模組m2份次金鑰之總合m個次金鑰,並將其傳送給該金鑰分 持及回復模組;該金鑰分持及回復模組根據該m個次金鑰回復該金鑰;該簽章演算模組根據該金鑰分持及回復模組將m個次金鑰回復成該金鑰,即可進行解密或簽章;其中n>m、m1+m2=m,n、m、m1、m2皆為正整數,該m1及m2份次金鑰取自該n個次金鑰。The encryption process: a random number generator module of a data security device generates a random number, and provides the random number to a control module of the data security device to produce a key; the control module adds the gold The key is transmitted to a key distribution and reply module of the data security device to be divided into n secondary keys; the control module stores the held m1 key in one of the data security devices. a storage module; the control module stores the divided m2 keys in a second storage module of an external storage device; the control module will be divided into nm keys, Stored in an external backup device; a signature calculus module of the data security device can perform data encryption or signature according to the key distribution and reply module to restore m secondary keys to the key; The decryption process: the control module receives the total of m sub-keys from the first storage module m1 key and the second storage module m2 key, and transmits the key to the key Minute Holding and replying module; the key distribution and reply module replies to the key according to the m secondary keys; the signature calculation module recovers m secondary keys according to the key distribution and reply module The key can be decrypted or signed; wherein n>m, m1+m2=m, n, m, m1, and m2 are all positive integers, and the m1 and m2 keys are taken from the n times. Key.

其中,該資料安全保密方法之控制模組將該金鑰傳給該金鑰分持及回復模組以分成n份次金鑰的步驟後,更進一步可包括該控制模組將被分持完的n-m份次金鑰,儲存在一外部備份裝置的步驟,及將一金鑰復原資訊密文儲存在該外部備份裝置的步驟。The control module of the data security method transmits the key to the key distribution and recovery module to divide into n sub-keys, and further includes the control module being divided. The nm key is stored in an external backup device, and a key recovery information ciphertext is stored in the external backup device.

其中,該資料安全保密方法更包括一金鑰復原流程,該金鑰復原流程係包括以下步驟:a.在該資料安全保密器產製密文檔案過程時,該金鑰復原模組一併產生金鑰復原資訊密文,並將該復原資訊密文儲存至該外部備份裝置;b.使用者透過該控制模組選取待復原的檔案,並透過該控制模組從該外部備份裝置取出該金鑰復原資訊;c.該控制模組透過該金鑰復原模組使用合法的公開金鑰進行申請資訊的簽章及封裝後,上傳此一金鑰復原的申請資訊至該金鑰復原伺服器;d.該金鑰復原伺服器解析驗證該申請資訊及其簽章,確認使用者身分正確且確定該申請為合法請求之後,進行該金鑰復原資訊密文解密、再將新的金鑰資訊封裝回傳給該資料安全保密器;e.該控制模組透過該金鑰復原模組解析接收到的新金鑰資訊,取出該新的金鑰復原資訊密文、並對原先無法解密的檔案進行檔案更新的作業。The data security method further includes a key recovery process, and the key recovery process includes the following steps: a. when the data security device produces the ciphertext file process, the key recovery module is generated together The key restores the information ciphertext and stores the restored information ciphertext to the external backup device; b. the user selects the file to be restored through the control module, and extracts the gold from the external backup device through the control module Key recovery information; c. After the key recovery module uses the legal public key to sign and encapsulate the application information, the control module uploads the application information of the key restoration to the key recovery server; d. The key recovery server parses and verifies the application information and its signature, confirms that the user identity is correct, and determines that the application is a legitimate request, decrypts the key recovery information ciphertext, and then encapsulates the new key information. Returning to the data security security device; e. The control module parses the received new key information through the key recovery module, and extracts the new key recovery information ciphertext, and cannot solve the original ciphertext A confidential file for file update operations.

其中,該資料安全保密方法之申請資訊包含上述的金鑰復原資訊密文、一申請者之公開金鑰、一使用者ID資訊及一數位簽章,而該金鑰復原資訊密文格式包括:一加密演算法隨機金鑰、一密文屬性資訊及一使用者ID 資訊。The application information of the data security method includes the above-mentioned key recovery information ciphertext, an applicant's public key, a user ID information and a digital signature, and the key recovery information ciphertext format includes: A cryptographic algorithm random key, a ciphertext attribute information, and a user ID News.

其中,該資料安全保密方法之金鑰復原伺服器接收到該申請資訊時,其作業步驟為1.驗證使用者身分:比對該申請資訊的使用者ID資訊和該金鑰復原資訊密文中的使用者ID資訊是否一致;2.驗證該數位簽章:從該申請資訊中的使用者ID資訊,找出相對應的憑證,並對該數位簽章進行核對;3.復原金鑰:從該申請資訊中取出該金鑰復原資訊密文,隨後呼叫簽章演算模組使用該金鑰復原伺服器之私密金鑰解開上述的金鑰復原資訊密文,再利用該申請資訊中的使用者公開金鑰,對該加密演算法隨機金鑰加密製作成為新的金鑰加密金鑰資訊,然後將該新的資訊回傳給該使用者端,該使用者端再利用該新的資訊對原先無法解密的檔案進行金鑰加密金鑰部分的更新,即完成金鑰復原的作業。Wherein, when the key recovery server of the data security method receives the application information, the operation step is: verifying the user identity: the user ID information of the application information and the key information in the key recovery message. Whether the user ID information is consistent; 2. Verify the digital signature: from the user ID information in the application information, find the corresponding certificate, and check the digital signature; 3. Recovery key: from the The key recovery information ciphertext is extracted from the application information, and then the call signature calculation module uses the private key of the key recovery server to unlock the key recovery ciphertext, and then uses the user in the application information. Public key, the encryption algorithm random key encryption is made into a new key encryption key information, and then the new information is transmitted back to the user end, and the user end uses the new information to the original The file that cannot be decrypted is updated with the key encryption key portion, that is, the job of completing the key recovery.

參考圖一所示,為本發明資料安全保密系統之架構圖。所包含的各模組之實施方式分別敘述如下:一資料安全保密器1,包括:控制模組11,該模組負責處理Referring to FIG. 1, it is an architectural diagram of the data security system of the present invention. The implementation manners of the included modules are respectively described as follows: a data security security device 1, comprising: a control module 11, which is responsible for processing

(1)呼叫通訊介面模組12接收及傳送資料;(2)呼叫簽章演算模組16執行安全保密運算包含RSA、Triple DES、RC6、ECC、Diffie-Hellman、DSA、SHA-1及質數產生等,演算結果再送至該控制模組11經由該通訊介面模組12送至金鑰復原伺服器20、資料來源端2;(3)管理系統記憶體; (4)呼叫亂數產生器模組14產生亂數,並將該亂數傳回該控制模組11以產製金鑰;(5)呼叫金鑰分持及回復模組13以分持該金鑰成n份次金鑰;(6)處理分持完的金鑰資料流程與呼叫該資料安全保密系統之一第一儲存模組18、一外部儲存裝置的第二儲存模組150和一外部備份裝置19,分別儲存m1份、m2份和n-m份次金鑰,其中n>m、m1+m2≧m,n、m、m1、m2皆為正整數;其中,通訊介面模組12:該通訊介面採用USB傳輸介面,提供使用者快速且方便使用,存取之資料送至控制模組11呼叫簽章演算模組16執行安全保密運算。金鑰分持及回復模組13:該控制模組11產製金鑰後經該金鑰分持及回復模組分持金鑰成n份次金鑰,並設定一門檻值m,且n>m,n、m皆為正整數;進行回復金鑰作業時,該控制模組將該外部儲存裝置的第二儲存模組150中m2份次金鑰和該第一儲存模組18儲存的m1份次金鑰相加,或該m2份次金鑰加上該外部備份裝置19中的n-m份次金鑰,或該m1份次金鑰加上該n-m份次金鑰,上述任一條件達到門檻值m,均可由該金鑰分持及回復模組13成功回復金鑰;亂數產生器模組14,提供White Noise-based hardware RNG之Random numbers且以Johnson Noise phenomenon產生Random numbers,操作速度達到每秒20,000位元,不需要種子數字,且與TTL I/O訊號相容,產生之亂數傳送至該控制模組11產製金鑰,再將該金鑰傳送至該金鑰分持及回復模組13進行金鑰分持。(1) The call communication interface module 12 receives and transmits data; (2) the call signature calculation module 16 performs security security operations including RSA, Triple DES, RC6, ECC, Diffie-Hellman, DSA, SHA-1, and prime number generation. The calculation result is sent to the control module 11 via the communication interface module 12 to the key restoration server 20 and the data source terminal 2; (3) managing the system memory; (4) The call random number generator module 14 generates a random number, and transmits the random number to the control module 11 to produce a key; (5) the call key distribution and recovery module 13 shares the number The key is n times the key; (6) processing the completed key data process and calling the first storage module 18 of the data security system, the second storage module 150 of the external storage device, and a The external backup device 19 stores m1 copies, m2 copies, and nm sub-keys, where n>m, m1+m2≧m, n, m, m1, and m2 are positive integers; wherein, the communication interface module 12: The communication interface adopts a USB transmission interface, which provides a user with quick and convenient use, and the accessed data is sent to the control module 11 to call the signature calculation module 16 to perform a security and confidential operation. Key distribution and reply module 13: After the control module 11 produces the key, the key is held by the key and the key component of the recovery module is n key, and a threshold m is set, and n >m, n, m are all positive integers; when the recovery key operation is performed, the control module stores the m2 key in the second storage module 150 of the external storage device and the first storage module 18 Adding the m1 key, or adding the m2 key to the nm key in the external backup device 19, or the m1 key plus the nm key, any of the above conditions When the threshold value m is reached, the key distribution and recovery module 13 can successfully recover the key; the random number generator module 14 provides the Random Noise of the White Noise-based hardware RNG and generates the Random number by the Johnson Noise phenomenon. The speed reaches 20,000 bits per second, does not require seed digits, and is compatible with the TTL I/O signal. The generated random number is transmitted to the control module 11 to generate the key, and then the key is transmitted to the key point. The holding and replying module 13 performs key sharing.

外部儲存裝置的第二儲存模組150,負責儲存分持完的m2份次金鑰,使用該外部儲存裝置時須經使用者生物特徵(如:指紋)比對成功後才可取得存取m2份次金鑰權限,可有效保護所儲存的次金鑰不被盜用。The second storage module 150 of the external storage device is responsible for storing the retained m2 key. When the external storage device is used, the user biometric (eg, fingerprint) is successfully matched to obtain the access m2. The key privilege can effectively protect the stored secondary key from being stolen.

金鑰復原模組17:該資料安全保密系統於製作密文檔案及將加密金鑰以使用者之RSA公鑰進行加密時,該金鑰復原模組17一併製作金鑰復原 資訊密文,其中該金鑰復原資訊密文儲存在一外部備份裝置的第二儲存模組150,該資料安全保密系統所完成之密文檔案格式為: The key recovery module 17: when the data security system creates the ciphertext file and encrypts the encryption key with the user's RSA public key, the key recovery module 17 simultaneously creates the key recovery information ciphertext. The key recovery ciphertext is stored in a second storage module 150 of the external backup device. The ciphertext file format completed by the data security system is:

其中該金鑰復原資訊密文格式為: The format of the key recovery information ciphertext is:

當該第一儲存模組18或該外部儲存裝置的第二儲存模組150所儲存的次金鑰遺失或損壞,且於啟用該外部備份裝置後,該控制模組判定接收到該第一儲存模組的m1份次金鑰及外部該備份裝置的n-m份次金鑰,或接收到該外部儲存裝置的第二儲存模組m2份次金鑰及該外部備份裝置的n-m份次金鑰,皆達不到門檻值,導致無法進行金鑰回復作業以對資料進行加解密或簽章時,經由該金鑰復原伺服器20之授權認證,該金鑰復原伺服器可進行金鑰的復原作業,解決金鑰遺失時重要檔案無法解密的問題。When the secondary key stored in the first storage module 18 or the second storage module 150 of the external storage device is lost or damaged, and after the external backup device is enabled, the control module determines to receive the first storage. The m1 credit of the module and the nm key of the external backup device, or the second storage module m2 key of the external storage device and the nm key of the external backup device, If the threshold value is not reached, and the key recovery operation cannot be performed to encrypt, decrypt, or sign the data, the authentication of the server 20 is restored by the key recovery server, and the key recovery server can perform the key recovery operation. To solve the problem that important files cannot be decrypted when the key is lost.

圖2為金鑰復原作業流程圖,使用者經該控制模組讀取該密文檔之金鑰復原資訊(步驟21)後,該控制模組再透過該金鑰復原模組進行申請資訊的封裝與簽章,再上傳該申請資訊至該復原模組之伺服端金鑰復原伺服器進行認證授權的程序(步驟22),其中該申請資訊的格式如下: 2 is a flowchart of a key recovery operation. After the user reads the key recovery information of the secret document through the control module (step 21), the control module further encapsulates the application information through the key recovery module. And the signature, and then uploading the application information to the server of the recovery module to perform authentication and authorization (step 22), wherein the format of the application information is as follows:

若組裝上傳成功(步驟23),進行步驟(步驟24),否則提示錯誤訊息,終止執行(步驟23’)。If the assembly upload is successful (step 23), the step (step 24) is performed, otherwise an error message is prompted and execution is terminated (step 23').

該金鑰復原伺服器先解析此一申請資訊,並根據其中的使用者ID資訊找出相對的憑證,以驗證該數位簽章之正確性(步驟24)。若簽章正確(步驟25),進行步驟26,否則傳回錯誤訊息,結束(步驟25’)。其次從中取出該金鑰復原資訊密文,並呼叫簽章演算模組,使用該金鑰復原伺服器之私密金鑰解開每一份金鑰復原資訊密文(步驟26),再比對該申請資訊中的使用者ID與該復原資訊中的使用者ID是否一致以確定為合法之申請(步驟27)若申請合法(步驟27),進行步驟28,否則傳回錯誤訊息,結束(步驟25’)。;再利用申請資訊中的使用者公開金鑰對該加密演算法隨機金鑰加密製作成為新的金鑰加密金鑰資訊,然後回傳給該資料安全保密系統(步驟28)。The key recovery server first parses the application information, and finds the relative credentials according to the user ID information therein to verify the correctness of the digital signature (step 24). If the signature is correct (step 25), proceed to step 26, otherwise return an error message and end (step 25'). Secondly, the key recovery ciphertext is taken out from the key, and the signature calculus module is called, and each key recovery ciphertext is solved by using the private key of the key recovery server (step 26), and then compared. Whether the user ID in the application information is consistent with the user ID in the restoration information to determine that the application is legal (step 27). If the application is legal (step 27), proceed to step 28, otherwise return an error message and end (step 25) '). And re-creating the encryption algorithm random key by using the user public key in the application information to become a new key encryption key information, and then transmitting it back to the data security system (step 28).

該控制模組透過該金鑰復原模組解析取出新的金鑰加密金鑰資訊後,依序對原先無法解密的檔案進行金鑰加密金鑰部分的更新,如此即完成金鑰復原的作業(步驟29)。After the control module parses and retrieves the new key encryption key information, the control module sequentially updates the key encryption key portion of the file that cannot be decrypted, so that the key recovery operation is completed ( Step 29).

本發明資料安全保密系統與方法之操作流程舉例說明如下:初次使用該資料安全保密器時需進行初始化,流程如圖3所示。首先由初始狀態(步驟31)開始執行,然後由該資料安全保密器之控制模組呼叫亂數產生器模組產製亂數,並將該亂數傳送至該控制模組產製金鑰(步驟32),該控制模組將該金鑰傳給該資料保密器的一金鑰分持及回復模組以分成n份次金鑰分持金鑰(步驟33),完成分持的次金鑰分別儲存m1份次金鑰 於該資料安全保密系統之一第一儲存模組、m2份次金鑰於該外部儲存裝置的第二儲存模組中(步驟34)及n-m份次金鑰於一外部備份裝置,儲存後即完成初始化設定(步驟35)。An example of the operation flow of the data security system and method of the present invention is as follows: The initial use of the data security device requires initialization, and the process is as shown in FIG. First, the initial state (step 31) is started, and then the control module of the data security device calls the random number generator module to generate a random number, and transmits the random number to the control module production key ( Step 32), the control module transmits the key to a key distribution and recovery module of the data security device to be divided into n secondary key distribution keys (step 33), and completes the secondary gold of the separation. The key stores the m1 key separately The first storage module of the data security system, the m2 key in the second storage module of the external storage device (step 34) and the nm key in an external backup device are stored The initialization setting is completed (step 35).

完成初始化設定後即可使用加解密或簽章功能,流程如圖4所示。首先啟動該簽章演算模組之加解密或簽章功能(步驟41),然後插入該外部儲存裝置(步驟42)後,由該外部儲存裝置之生物特徵辨識模組驗證使用者生物特徵(如:指紋)正確性(步驟43),驗證通過後該控制模組即可讀取該外部儲存裝置之第二儲存模組儲存之次金鑰(步驟44),然後檢查該第一儲存模組中完好次金鑰數加上該外部儲存裝置中完好次金鑰數,是否達到門檻值(步驟45),若達到門檻值則該控制模組呼叫該金鑰分持及回復模組進行金鑰回復(步驟46),金鑰回復成功該控制模組即可呼叫該簽章演算模組進行加解密或簽章運算(步驟47),完成加解密或簽章功能。After the initial setting is completed, the encryption and decryption or signature function can be used. The flow is shown in Figure 4. Firstly, the encryption and signature function of the signature calculation module is started (step 41), and then inserted into the external storage device (step 42), the biometric identification module of the external storage device is used to verify the user biometrics (eg, : fingerprint) correctness (step 43), after the verification is passed, the control module can read the secondary key stored by the second storage module of the external storage device (step 44), and then check the first storage module. Whether the number of good keys plus the number of good keys in the external storage device reaches the threshold value (step 45), if the threshold is reached, the control module calls the key distribution and reply module to perform key reply. (Step 46), if the key is successfully restored, the control module can call the signature calculation module to perform encryption and decryption or signature operation (step 47), and complete the encryption, decryption or signature function.

本發明提出一種新穎的資料安全保密系統架構與方法,與其他習用技術相互比較時,具備下列特點及功效:(1)使用具生物特徵(Biometric Feature)辨識功能之外部儲存裝置儲存分持完的次金鑰,與一般只用密碼保護儲存於個人電腦中之方式比較,安全性大為提升,與傳統之保密器需經由安全官以IC卡認證或輸入密碼方式比較,可避免使用者忘記密碼或IC卡遺失,方便性提高許多;(2)使用金鑰分持方式儲存金鑰,需該外部儲存裝置及該資料安全保密器中之次金鑰都正確才能回復金鑰,大幅降低金鑰被破解機率;(3)雙重金鑰損壞保護機制,當分持的次金鑰部分損壞時,若加上外部備份裝置中的次金鑰完好部分尚大於門檻值,可經由該金鑰回復機制回復金鑰,若次金鑰分持完好部分小於門檻值,可經由該金鑰復原機制修復金鑰,大為降低金鑰遺失或損壞時重要檔案無法解密的情形; (4)金鑰儲存於外部儲存裝置中且不需使用IC卡,與傳統之保密器需設計防止金鑰被竊取功能與IC卡讀寫模組比較,本案資料案全保密系統架構大為簡化,其成本及價格亦可降低;(5)使用硬體加密,與軟體加密方式比較,更能增強保密性及安全性;(6)由於與傳統之保密器比較,架構大為簡化,體積小便於收納及攜帶,滿足數位生活中資料安全及可攜性之需求,非常適合於個人資料安全保護之用途;(7)可應用於多人共有之資料加密,例如合約或股東共有之營業機密,只需將上述之m2份金鑰分持平均分給所有共有人即可也適合小型網路經營單位使用;(8)本發明使用先進的外部儲存裝置,所儲存的次金鑰經過該外部儲存裝置的生物特徵(如:指紋)加密處理,除了生物特徵所有人之外,其他人均無法開啟,可對儲存的次金鑰提供安全保護,進而避免重要資料被解密盜用的風險。The invention provides a novel data security and security system architecture and method. When compared with other conventional technologies, the invention has the following features and functions: (1) using an external storage device with a biometric feature to store and hold the storage. The secondary key is compared with the way that the password is generally stored in the personal computer, and the security is greatly improved. Compared with the traditional security device, the security officer needs to use the IC card authentication or the password input method to avoid the user forgetting the password. Or the IC card is lost, and the convenience is improved a lot; (2) using the key sharing method to store the key, the external storage device and the secondary key in the data security device are correct to recover the key, and the key is greatly reduced. (3) Double key damage protection mechanism, when the secondary key of the shared backup is partially damaged, if the secondary key in the external backup device is still greater than the threshold, the key recovery mechanism can be adopted. Respond to the key, if the sub-key is better than the threshold, the key recovery mechanism can be used to repair the key, which is important to reduce the loss or damage of the key. Unable to decrypt case scenario; (4) The key is stored in the external storage device and does not need to use the IC card, and the traditional security device needs to be designed to prevent the key from being stolen and compared with the IC card reading and writing module. The data security system structure of the case is greatly simplified. The cost and price can also be reduced; (5) using hardware encryption, compared with the software encryption method, can enhance the confidentiality and security; (6) compared with the traditional security device, the architecture is greatly simplified, small size Easy to store and carry, meet the needs of data security and portability in digital life, very suitable for personal data security protection; (7) can be applied to data encryption for multiple people, such as contract or shareholder business secrets, It is also suitable for small network business units to divide the above m2 keys into equal shares. (8) The present invention uses an advanced external storage device, and the stored secondary key passes through the external storage. Encryption of the biometric features (such as fingerprints) of the device, except for the biometric owner, cannot be opened by others, providing security protection for the stored secondary key, thereby preventing important data from being Dense risk of theft.

以上說明為本發明之可行實例,其它未脫離本發明精神之等效實施或變更,均應包含於本案之專利範圍中。The above description is a practical example of the invention, and other equivalent implementations or modifications without departing from the spirit of the invention are included in the scope of the patent.

本發明於技術上有所創新,並具備傳統方法所不及之多項功能,已符合進步性及新穎性之發明專利要件,懇請 貴局核准本件發明專利申請案。The invention is innovative in technology, and has many functions that are incomparable with the traditional methods, and has met the progressive and novel invention patent requirements, and you are requested to approve the invention patent application.

1‧‧‧資料保密器1‧‧‧ data security device

2‧‧‧資料來源端2‧‧‧Source

11‧‧‧控制模組11‧‧‧Control module

12‧‧‧通訊介面模組12‧‧‧Communication interface module

13‧‧‧金鑰分持及回復模組13‧‧‧Key Sharing and Reply Module

14‧‧‧亂數產生器模組14‧‧‧ random number generator module

15‧‧‧外部儲存裝置15‧‧‧External storage device

150‧‧‧外部儲存裝置的第二儲存模組150‧‧‧Second storage module for external storage

151‧‧‧外部儲存裝置的生物特徵辨識模組151‧‧‧Biometric Identification Module for External Storage Devices

16‧‧‧簽章演算模組16‧‧‧Signature Calculation Module

17‧‧‧金鑰復原模組17‧‧‧Key Recovery Module

18‧‧‧第一儲存模組18‧‧‧First storage module

19‧‧‧外部備份裝置19‧‧‧External backup device

20‧‧‧金鑰復原伺服器20‧‧‧Key Recovery Server

21‧‧‧讀取密文檔之金鑰復原資訊21‧‧‧Read key recovery information for secret documents

22‧‧‧組裝申請資訊、簽章;上傳至金鑰復原伺服器22‧‧‧Assembly application information, signature; upload to key recovery server

23‧‧‧組裝上傳成功判斷23‧‧‧Assembly upload successfully judged

23’‧‧‧提示錯誤訊息,終止執行23’‧‧‧Prompt error message, terminate execution

24‧‧‧金鑰復原伺服器解析、驗證簽章24‧‧‧Key recovery server parsing, verification signature

25‧‧‧簽章正確判斷25‧‧‧ Signature judgment

25’‧‧‧傳回錯誤訊息,結束25’‧‧‧Return the error message and end

26‧‧‧呼叫簽章演算模組解密;檢查申請合法性26‧‧‧ Call signing calculus module decryption; check the legality of the application

27‧‧‧申請合法判斷27‧‧‧ Apply for legal judgment

28‧‧‧加密、封裝回傳28‧‧‧Encryption, package return

29‧‧‧取出新的金鑰加密金鑰資訊;更新至密文檔;結束29‧‧‧Remove the new key encryption key information; update to the secret document; end

31‧‧‧初始狀態31‧‧‧ initial state

32‧‧‧產製金鑰32‧‧‧Production Key

33‧‧‧分持金鑰33‧‧‧share key

34‧‧‧儲存分持的金鑰至外部儲存裝置的第二儲存模組34‧‧‧Store the shared key to the second storage module of the external storage device

35‧‧‧完成初始化設定35‧‧‧Complete initial setting

41‧‧‧啟動加解密或簽章功能41‧‧‧Enable encryption or signature function

42‧‧‧插入外部儲存裝置42‧‧‧Insert external storage device

43‧‧‧驗證指紋正確性43‧‧‧Verify fingerprint correctness

44‧‧‧讀取分持的金鑰44‧‧‧Read the key of the share

45‧‧‧金鑰分持數達到門檻值判斷45‧‧‧The key number of the key reached the threshold value

46‧‧‧進行金鑰回復46‧‧‧Key Reply

47‧‧‧進行加解密或簽章47‧‧‧Encryption or signature

48‧‧‧完成加解密或簽章功能48‧‧‧Complete the encryption, decryption or signature function

圖1為資料安全保密系統架構圖;圖2為金鑰復原作業流程圖;圖3為資料安全保密系統初始化流程圖;圖4為資料安全保密系統使用加解密或簽章功能流程圖。Figure 1 is a data security security system architecture diagram; Figure 2 is a key recovery operation flow chart; Figure 3 is a data security system initialization flow chart; Figure 4 is a data security system using encryption, decryption or signature function flow chart.

1‧‧‧資料保密器1‧‧‧ data security device

2‧‧‧資料來源端2‧‧‧Source

11‧‧‧控制模組11‧‧‧Control module

12‧‧‧通訊介面模組12‧‧‧Communication interface module

13‧‧‧金鑰分持及回復模組13‧‧‧Key Sharing and Reply Module

14‧‧‧亂數產生器模組14‧‧‧ random number generator module

15‧‧‧外部儲存裝置15‧‧‧External storage device

150‧‧‧外部儲存裝置的第二儲存模組150‧‧‧Second storage module for external storage

151‧‧‧外部儲存裝置的生物特徵辨識模組151‧‧‧Biometric Identification Module for External Storage Devices

16‧‧‧簽章演算模組16‧‧‧Signature Calculation Module

17‧‧‧金鑰復原模組17‧‧‧Key Recovery Module

18‧‧‧第一儲存模組18‧‧‧First storage module

19‧‧‧外部備份裝置19‧‧‧External backup device

20‧‧‧金鑰復原伺服器20‧‧‧Key Recovery Server

Claims (7)

一種資料安全保密系統,包括:一資料安全保密器,包括:一通訊介面模組,為與外界資料傳輸介面;一金鑰分持及回復模組,係提供將一金鑰分持成n個次金鑰,及根據≧m次分金鑰回復該金鑰;一亂數產生器模組,提供產製該金鑰所需的一亂數;一簽章演算模組,提供密碼演算法以對資料進行加解密或簽章;一第一儲存模組,係儲存被分持後的m1份次金鑰;一控制模組,係連接各該模組,並控制各該模組間資料流及呼叫各模組進行運作,該控制模組係自該亂數產生器模組取得該亂數,並根據該亂數產製該金鑰,再將該金鑰傳送到該金鑰分持及回復模組,並由該金鑰分持及回復模組將該金鑰分成n份次金鑰;一外部儲存裝置,該外部儲存裝置包括一第二儲存模組及一生物特徵辨識模組,其中該第二儲存模組負責儲存分持完的m2份次金鑰,而該生物特徵辨識模組係接收到符合預先紀錄的生物特徵,才可供存取該m2份次金鑰;其中n>m、m1+m2≧m,n、m、m1、m2皆為正整數,該m1及m2份次金鑰取自該n個次金鑰,且該控制模組取得m份次金鑰,即利用該金鑰分持及回復模組將該m份次金鑰回復成該金鑰,該控制模組即可利用該簽章演算模組以對資料進行加解密或簽章。A data security system includes: a data security device, comprising: a communication interface module for external data transmission interface; a key distribution and recovery module, providing a key to be held into n a secondary key, and replying to the key according to the 次m sub-key; a random number generator module providing a random number required to produce the key; a signature calculus module providing a cryptographic algorithm Encryption or signature of the data; a first storage module stores the m1 key after being divided; a control module connects the modules and controls the data flow between the modules And calling each module to operate, the control module obtains the random number from the random number generator module, and generates the key according to the random number, and then transmits the key to the key distribution and Responding to the module, and dividing the key into n sub-keys by the key distribution and recovery module; and an external storage device, the external storage device includes a second storage module and a biometric identification module, The second storage module is responsible for storing the retained m2 key, and the biometric The identification module receives the biometrics that meet the pre-recording before accessing the m2 key; wherein n>m, m1+m2≧m, n, m, m1, and m2 are positive integers, the m1 And the m2 key is obtained from the n secondary keys, and the control module obtains m secondary keys, that is, the m key is returned to the key by using the key sharing and replying module. The control module can use the signature calculation module to encrypt, decrypt, or sign the data. 如申請專利範圍第1項所述之資料安全保密系統,其中更包括一外部備份裝置,該外部備份裝置係儲存有n-m份次金鑰,而該安全保密器更包含一金鑰復原模組,該安全保密器在利用該簽章演算模組以對資料進行加解密或簽章的同時,亦可利用該金鑰復原模組產生一金鑰復原資訊密文,並儲存在該外部備份裝置中,該控制模組接收到該第一儲存模組的m1份次金鑰及該備份裝置的n-m份次金鑰,或接收到該外部儲存裝置m2份次金鑰及該外部備份裝置的n-m份次金鑰,且m1+(n-m)≦m或m2+(n-m)≦m,即利用該金鑰復原模組將金鑰復原資訊密文傳送到一遠端金鑰復原伺服器進行驗證,該金鑰復原資訊密文被該遠端金鑰復原伺服器驗證成功時,該金鑰復原模組復原該金鑰。The data security system of claim 1, further comprising an external backup device, wherein the external backup device stores the nm key, and the security device further comprises a key recovery module. The security device can use the signature calculation module to encrypt, decrypt, or sign the data, and can also generate a key recovery information ciphertext by using the key recovery module, and store the information in the external backup device. The control module receives the m1 key of the first storage module and the nm key of the backup device, or receives the external storage device m2 key and the nm of the external backup device. The secondary key, and m1+(nm)≦m or m2+(nm)≦m, that is, the key recovery module is used to transmit the key recovery information ciphertext to a remote key recovery server for verification, the key When the recovery information ciphertext is successfully verified by the remote key recovery server, the key recovery module restores the key. 一種資料安全保密方法,該方法包括:加密流程:一資料安全保密器的一亂數產生器模組產生一亂數,提供該亂數給該資料保密器的一控制模組產製一金鑰;該控制模組將該金鑰傳給該資料保密器的一金鑰分持及回復模組以分成n份次金鑰;該控制模組將被分持完的m1份次金鑰,儲存在該資料保密器之一第一儲存模組;該控制模組將被分持完的m2份次金鑰,儲存在一外部儲存裝置的第二儲存模組;該控制模組將被分持完的n-m份次金鑰,儲存在一外部備份 裝置;該資料保密器的一簽章演算模組根據該金鑰分持及回復模組將m分次金鑰回復成該金鑰,即可進行資料加密或簽章;解密流程:該控制模組接收來自該第一儲存模組m1份次金鑰和該第二儲存模組m2份次金鑰之總合m個次金鑰,並將其傳送給該金鑰分持及回復模組;該金鑰分持及回復模組根據該m個次金鑰回復該金鑰;該簽章演算模組根據該金鑰分持及回復模組將m個次金鑰回復成該金鑰,即可進行解密或簽章;其中n>m、m1+m2=m,n、m、m1、m2皆為正整數,該m1及m2份次金鑰取自該n個次金鑰。A method for data security and confidentiality, the method comprising: an encryption process: a random number generator module of a data security device generates a random number, and provides the random number to a control module of the data security device to produce a key The control module transmits the key to a key distribution and recovery module of the data security device to be divided into n secondary keys; the control module will be divided into m1 keys and stored. a first storage module in the data security device; the control module stores the divided m2 keys in a second storage module of the external storage device; the control module is to be divided The finished nm key is stored in an external backup The device cryptographic module of the data security device can perform data encryption or signature according to the key distribution and reply module to restore the m-score key to the key; the decryption process: the control mode The group receives the total of m sub-keys from the first storage module m1 key and the second storage module m2 key, and transmits the key to the key distribution and recovery module; The key distribution and reply module replies to the key according to the m secondary keys; the signature calculation module restores the m secondary keys to the key according to the key distribution and reply module, ie Decryption or signature can be performed; wherein n>m, m1+m2=m, n, m, m1, and m2 are all positive integers, and the m1 and m2 credits are taken from the n secondary keys. 如申請專利範圍第3項所述之資料安全保密方法,其中該控制模組將該金鑰傳給該金鑰分持及回復模組以分成n份次金鑰的步驟後,更進一步可包括該控制模組將被分持完的n-m份次金鑰,儲存在一外部備份裝置的步驟,及將一金鑰復原資訊密文儲存在該外部備份裝置的步驟。For example, in the data security method of claim 3, wherein the control module passes the key to the key distribution and recovery module to be divided into n secondary keys, and may further include The control module stores the divided nm keys in an external backup device and stores a key recovery information ciphertext in the external backup device. 如申請專利範圍第4項所述之資料安全保密方法,其中更包括一金鑰復原流程,該金鑰復原流程係包括以下步驟:a.在該資料安全保密器產製密文檔案過程時,該金鑰復原模組一併產生金鑰復原資訊密文,並將該復原資訊密文儲存至該外部備份裝置;b.使用者透過該控制模組選取待復原的檔案,並透過該控制模組從該 外部備份裝置取出該金鑰復原資訊;c.該控制模組透過該金鑰復原模組使用合法的公開金鑰進行申請資訊的簽章及封裝後,上傳此一金鑰復原的申請資訊至該金鑰復原模組伺服端金鑰復原伺服器;d.該金鑰復原伺服器解析驗證該申請資訊及其簽章,確認使用者身分正確且確定該申請為合法請求之後,進行該金鑰復原資訊密文解密、再將新的金鑰資訊封裝回傳給該資料安全保密器;e.該控制模組透過該金鑰復原模組解析接收到的新金鑰資訊,取出該新的金鑰復原資訊密文、並對原先無法解密的檔案進行檔案更新的作業。For example, the data security method according to item 4 of the patent application scope further includes a key recovery process, and the key recovery process includes the following steps: a. when the data security device produces the ciphertext file process, The key recovery module generates a key recovery information ciphertext and stores the restored information ciphertext to the external backup device. b. The user selects the file to be restored through the control module, and transmits the control mode through the control module. Group from this The external backup device takes out the key restoration information; c. After the key recovery module uses the legal public key to perform the signature and encapsulation of the application information, the control module uploads the application information of the key restoration to the Key recovery module server key recovery server; d. The key recovery server resolves the application information and its signature, confirms that the user identity is correct and determines that the application is a legitimate request, and then performs the key recovery Decrypting the information ciphertext, and then encapsulating the new key information back to the data security device; e. The control module parses the received new key information through the key recovery module, and extracts the new key Restores the ciphertext of the information and updates the file that was previously unreadable. 如申請專利範圍第5項所述之資料安全保密方法,其中該申請資訊包含上述的金鑰復原資訊密文、一申請者之公開金鑰、一使用者ID資訊及一數位簽章,而該金鑰復原資訊密文格式包括:一加密演算法隨機金鑰、一密文屬性資訊及一使用者ID資訊。The data security method according to claim 5, wherein the application information includes the above-mentioned key recovery information ciphertext, an applicant's public key, a user ID information, and a digital signature. The key recovery ciphertext format includes: a cryptographic algorithm random key, a ciphertext attribute information, and a user ID information. 如申請專利範圍第6項所述之資料安全保密方法,其中該金鑰復原伺服器接收到該申請資訊時,其作業步驟為:驗證使用者身分:比對該申請資訊的使用者ID資訊和該金鑰復原資訊密文中的使用者ID資訊是否一致;驗證該數位簽章:從該申請資訊中的使用者ID資訊,找出相對應的憑證,並對該數位簽章進行核對;復原金鑰:從該申請資訊中取出該金鑰復原資訊密文,隨後呼叫簽章演算模組使用該金鑰復原伺服器之私密金鑰解開上述的金鑰復原資 訊密文,再利用該申請資訊中的使用者公開金鑰,對該加密演算法隨機金鑰加密製作成為新的金鑰加密金鑰資訊,然後將該新的資訊回傳給該使用者端,該使用者端再利用該新的資訊對原先無法解密的檔案進行金鑰加密金鑰部分的更新,即完成金鑰復原的作業。For example, in the data security method according to claim 6, wherein the key recovery server receives the application information, and the operation step is: verifying the user identity: comparing the user ID information of the application information with Whether the user ID information in the key recovery ciphertext is consistent; verifying the digital signature: finding the corresponding vouchers from the user ID information in the application information, and checking the digital signature; Key: the key recovery information ciphertext is taken out from the application information, and then the call signature calculation module uses the key to restore the server's private key to unlock the above key recovery fund. The ciphertext, and then using the user public key in the application information, the encryption algorithm random key encryption is made into a new key encryption key information, and then the new information is transmitted back to the user end. The user end uses the new information to update the key encryption key portion of the file that could not be decrypted, that is, complete the key recovery operation.
TW101149995A 2012-12-26 2012-12-26 Data security and security systems and methods TWI476629B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW101149995A TWI476629B (en) 2012-12-26 2012-12-26 Data security and security systems and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW101149995A TWI476629B (en) 2012-12-26 2012-12-26 Data security and security systems and methods

Publications (2)

Publication Number Publication Date
TW201426395A TW201426395A (en) 2014-07-01
TWI476629B true TWI476629B (en) 2015-03-11

Family

ID=51725527

Family Applications (1)

Application Number Title Priority Date Filing Date
TW101149995A TWI476629B (en) 2012-12-26 2012-12-26 Data security and security systems and methods

Country Status (1)

Country Link
TW (1) TWI476629B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI606363B (en) * 2016-11-07 2017-11-21 Chunghwa Telecom Co Ltd Key share system and method
TWI608722B (en) * 2016-06-23 2017-12-11 Public key certificate method
TWI662825B (en) * 2016-12-12 2019-06-11 中華電信股份有限公司 Authorized key backup and recovery method of hardware password module
TWI665901B (en) * 2017-12-25 2019-07-11 亞旭電腦股份有限公司 Encryption method and decryption method

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI677805B (en) * 2018-04-24 2019-11-21 大陸商物聯智慧科技(深圳)有限公司 Data encryption and decryption method and system and apparatus terminal and data encryption and decryption method thereof
TWI799286B (en) * 2022-06-07 2023-04-11 英屬開曼群島商現代財富控股有限公司 Random number generation system for threshold signature scheme and method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200725361A (en) * 2005-12-30 2007-07-01 Inventec Corp Data encryption/decryption system and method thereof
EP1855414A1 (en) * 2006-05-13 2007-11-14 Research In Motion Limited System and method for remote reset of password and encryption key
US20070266258A1 (en) * 2006-05-15 2007-11-15 Research In Motion Limited System and method for remote reset of password and encryption key
WO2010057191A2 (en) * 2008-11-17 2010-05-20 Unisys Corporation Storage security using cryptographic splitting
CN102236754A (en) * 2010-05-07 2011-11-09 扬智科技股份有限公司 Data security method and electronic device using same
TW201201031A (en) * 2010-06-25 2012-01-01 Univ Vanung Data encryption system for database outsourcing processing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200725361A (en) * 2005-12-30 2007-07-01 Inventec Corp Data encryption/decryption system and method thereof
EP1855414A1 (en) * 2006-05-13 2007-11-14 Research In Motion Limited System and method for remote reset of password and encryption key
US20070266258A1 (en) * 2006-05-15 2007-11-15 Research In Motion Limited System and method for remote reset of password and encryption key
WO2010057191A2 (en) * 2008-11-17 2010-05-20 Unisys Corporation Storage security using cryptographic splitting
CN102236754A (en) * 2010-05-07 2011-11-09 扬智科技股份有限公司 Data security method and electronic device using same
TW201201031A (en) * 2010-06-25 2012-01-01 Univ Vanung Data encryption system for database outsourcing processing

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI608722B (en) * 2016-06-23 2017-12-11 Public key certificate method
TWI606363B (en) * 2016-11-07 2017-11-21 Chunghwa Telecom Co Ltd Key share system and method
TWI662825B (en) * 2016-12-12 2019-06-11 中華電信股份有限公司 Authorized key backup and recovery method of hardware password module
TWI665901B (en) * 2017-12-25 2019-07-11 亞旭電腦股份有限公司 Encryption method and decryption method

Also Published As

Publication number Publication date
TW201426395A (en) 2014-07-01

Similar Documents

Publication Publication Date Title
JP7312892B2 (en) Encrypted asset encryption key parts that allow assembly of asset encryption keys using a subset of encrypted asset encryption key parts
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
US9876647B2 (en) Apparatus for providing PUF-based hardware OTP and method for authenticating 2-factor using same
JP4869944B2 (en) User authentication methods and related architectures based on the use of biometric identification technology
US8966269B2 (en) Integrity protected smart card transaction
US20160085974A1 (en) Secure transaction method from a non-secure terminal
EP1866873B1 (en) Method, system, personal security device and computer program product for cryptographically secured biometric authentication
CN109379387B (en) Safety certification and data communication system between Internet of things equipment
JP5710439B2 (en) Template delivery type cancelable biometric authentication system and method
TWI476629B (en) Data security and security systems and methods
CN107920052B (en) Encryption method and intelligent device
CN106953732B (en) Key management system and method for chip card
CN110138548B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and DH protocol
US10887110B2 (en) Method for digital signing with multiple devices operating multiparty computation with a split key
TW201223225A (en) Method for personal identity authentication utilizing a personal cryptographic device
JP2010231404A (en) System, method, and program for managing secret information
CN110233729B (en) Encrypted solid-state disk key management method based on PUF
CN113761488A (en) Content network copyright tracing encryption system and encryption method
US11861597B1 (en) Database encryption wallet
TWI430643B (en) Secure key recovery system and method
KR101947408B1 (en) Puf-based hardware device for providing one time password, and method for 2-factor authenticating using thereof
EP3185504A1 (en) Security management system for securing a communication between a remote server and an electronic device
CN110138547A (en) Based on unsymmetrical key pond to and sequence number quantum communications service station cryptographic key negotiation method and system
KR20190002388A (en) Puf-based hardware device for providing one time password, and method for 2-factor authenticating using thereof
CN115544583B (en) Data processing method and device of server cipher machine

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees