TWI559163B - Time stamped digital content protection methods and systems - Google Patents

Time stamped digital content protection methods and systems Download PDF

Info

Publication number
TWI559163B
TWI559163B TW104109971A TW104109971A TWI559163B TW I559163 B TWI559163 B TW I559163B TW 104109971 A TW104109971 A TW 104109971A TW 104109971 A TW104109971 A TW 104109971A TW I559163 B TWI559163 B TW I559163B
Authority
TW
Taiwan
Prior art keywords
time
digital content
timestamp
digital
trusted
Prior art date
Application number
TW104109971A
Other languages
Chinese (zh)
Other versions
TW201635176A (en
Inventor
Nobuyoshi Morimoto
Original Assignee
Nobuyoshi Morimoto
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nobuyoshi Morimoto filed Critical Nobuyoshi Morimoto
Priority to TW104109971A priority Critical patent/TWI559163B/en
Publication of TW201635176A publication Critical patent/TW201635176A/en
Application granted granted Critical
Publication of TWI559163B publication Critical patent/TWI559163B/en

Links

Description

時間戳記的數位內容保護方法及系統 Digital content protection method and system for time stamp

本發明係有關於數位內容保護及方法,尤指一種時間戳記的數位內容保護方法及系統。 The present invention relates to digital content protection and methods, and more particularly to a digital content protection method and system for time stamps.

按,現有在電子文件加蓋數位時間戳記的技術的一個已知缺陷,是需要可信任的第三方電子驗證機構提供可信賴的時間,並提供加蓋驗證時間戳記的處理,而且需要第三方電子驗證機構提供特定的雜湊處理及驗證處理(如:公開金鑰基礎架構Public Key Infrastructure,縮寫為PKI),使得在電子文件上加蓋數位時間戳記的技術顯得複雜。再者,若第三方電子驗證機構失其保密功能(如被駭客攻擊或以後門程式竊取資料),而使得其保密性及驗證功能失去效益,那麼將導致整個驗證機制出現信任問題和可靠性問題。 A known shortcoming of the existing technology for stamping digital time stamps on electronic documents is the need for trusted third-party electronic verification authorities to provide reliable time and to provide processing for stamping time stamps, as well as for third-party electronics. Verification agencies provide specific hash processing and verification processing (eg, Public Key Infrastructure, abbreviated as PKI), making the technique of stamping digital time stamps on electronic files complex. Furthermore, if a third-party electronic verification agency loses its confidentiality function (such as being attacked by a hacker or stealing data from a backdoor program), its confidentiality and verification functions are lost, which leads to trust problems and reliability of the entire verification mechanism. problem.

因此,申請人係提出第104102186號「以數位時間戳裝置發出即時同步的時間戳的驗證系統及方法」之臺灣發明專利申請案,其係由數位時間戳裝置係提供一即時機器時間,再由提供端使用數位時間戳裝置對一數位內容蓋上一即時數位時間戳,同時,提供端記錄即時數位時間戳蓋在數位內容的所在位置為一蓋印位置及網路位置資訊,並將數位內容、即時數位時間戳、蓋印位置及網路位置資訊組合儲存為一可信任數位內容,而接收端係可從任意方取 得可信任數位內容,並可連接到提供端確認可信任數位內容是否具有相同的即時數位時間戳及蓋印位置,而確認所接收到的可信任數位內容之真實性。 Therefore, the applicant is proposing a Taiwan invention patent application No. 104102186, "A verification system and method for issuing an instant synchronization timestamp by a digital time stamp device", which provides an instant machine time by a digital time stamp device, and then The providing end uses a digital time stamp device to cover a digital content with an instant digital time stamp, and at the same time, the providing end records the real-time digital time stamp to cover the location of the digital content as a stamping position and network location information, and the digital content The combination of real-time digital time stamp, stamping position and network location information is stored as a trusted digital content, and the receiving end can be taken from any party The trusted content can be trusted and can be connected to the provider to confirm whether the trusted digital content has the same real-time digit timestamp and stamping location, and confirm the authenticity of the received trusted digital content.

通常上述的可信任數位內容,是被儲存在各種的電腦或行動通訊裝置(如:行動電話、平板電腦…等)中,但是目前商業間諜和駭客入侵等攻擊層出不窮,對上述的可信任數位內容造成嚴重的威脅。 Usually the above-mentioned trusted digital content is stored in various computers or mobile communication devices (such as mobile phones, tablets, etc.), but attacks such as commercial espionage and hacking are constantly emerging, and the above-mentioned trusted digital devices are available. Content poses a serious threat.

一般而言,駭客可以利用使用者的電子設備的安全性漏洞,通過植入木馬等手段潛入安全防範較差的電子設備中,拷貝存儲於其中的檔,竊取企業的商業機密資訊等,造成企業難以估計的損失。現有技術保護重要的可信任數位內容的方式,一般是對可信任數位內容進行如前述的PKI加密,而對於駭客來說,這種PKI的加密方式仍有可能會被破解,容易造成可信任數位內容的洩漏。因此,倘若在前述的臺灣發明專利申請案中的提供端沒有提供適當的安全防護,提供端將可能被駭客入侵,讓駭客有機會對提供端所儲存的可信任數位內容修改其中的即時數位時間戳、蓋印位置及網路位置資訊等資料,將可能導致可信任數位內容遭受到竄改,而導致嚴重的損失,因此,有必要針對此一問題進行改善。 In general, hackers can use the security holes of the user's electronic devices to sneak into the poorly-preserved electronic devices by means of implanting Trojans, copy the files stored in them, and steal the company's trade secret information. It is difficult to estimate the loss. The prior art protects important trusted digital content. Generally, the trusted digital content is encrypted as described above, and for the hacker, the encryption method of the PKI may still be cracked, which is easy to cause trust. Leakage of digital content. Therefore, if the provider in the aforementioned Taiwan invention patent application does not provide appropriate security protection, the provider will be invaded by the hacker, allowing the hacker to have the opportunity to modify the authentic digital content stored on the provider. Data such as digital time stamps, stamping locations, and network location information can cause tampering with trusted digital content and cause serious damage. Therefore, it is necessary to improve this problem.

有鑑於先前技術之問題,為解決先前技術不足之處,本發明之一目,係提供驗證可信任數位內容的方法與系統,以解決可信任數位內容遭受到竄改,而導致嚴重的損失之問題,進而可強化可信任數位內容的安全性。 In view of the problems of the prior art, in order to solve the deficiencies of the prior art, an object of the present invention is to provide a method and system for verifying trusted digital content to solve the problem that the trusted digital content is subject to tampering and causing serious loss. This in turn enhances the security of trusted digital content.

【第1項】根據本發明之一目的,係提供一種時間戳記的數位內容保護系統,包括提供端及獨立計時裝置,其中提供端設有數位時間戳單元,該數位時 間戳單元提供一即時機器時間,並使用數位時間戳單元對該提供端所提供的數位內容蓋上當前的即時機器時間,而作為一即時數位時間戳,並將數位內容、即時數位時間戳組合為可信任數位內容。而獨立計時裝置係被設在提供端上,並提供獨立於提供端的作業系統之外的獨立計時時間,獨立計時裝置更設有一獨立驗證單元。獨立驗證單元記錄即時數位時間戳。再者,獨立驗證單元對可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳進行比對,當兩者相同,則可信任數位內容通過驗證,否則可信任數位內容即認定為已被竄改。 [Item 1] According to one aspect of the present invention, there is provided a time-stamped digital content protection system comprising a providing end and an independent timing device, wherein the providing end is provided with a digital time stamp unit, the digital time The interstitial unit provides an instant machine time and uses the digit timestamp unit to cover the current instant machine time of the digit content provided by the provider, as an instant digital timestamp, and combines the digital content and the instant digital timestamp. For trusted digital content. The independent timing device is provided on the providing end and provides independent timing time independently of the operating system of the providing end. The independent timing device is further provided with an independent verification unit. The independent verification unit records the instant digital timestamp. Furthermore, the independent verification unit compares the real-time digital timestamp of the trusted digital content and the real-time digital timestamp recorded by the independent timing device. When the two are the same, the trusted digital content is verified, otherwise the trusted digital content is It is considered to have been tampered with.

根據本發明之目的,係提供一種時間戳記的數位內容保護方法,係應用在提供端及獨立計時裝置之間,其中提供端提供即時機器時間,並設有數位時間戳單元。獨立計時裝置係設在提供端上,並獨立於提供端的作業系統之外提供獨立計時時間,且設有獨立驗證單元。該方法進行下列的步驟,數位時間戳單元使用數位時間戳單元對數位內容蓋上當前的即時機器時間做為即時數位時間戳,數位時間戳單元記錄即時數位時間,數位時間戳單元將數位內容、即時數位時間戳組合為可信任數位內容,再由獨立驗證單元記錄即時數位時間戳,獨立驗證單元對可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳進行比對,當兩者相同,可信任數位內容即通過驗證。當兩者不同,則可信任數位內容認定為已被竄改。 In accordance with the purpose of the present invention, a time-stamped digital content protection method is provided for use between a provider and an independent timing device, wherein the provider provides instant machine time and is provided with a digital timestamp unit. The independent timing device is provided on the providing end and provides independent timing time independently of the operating system of the providing end, and is provided with an independent verification unit. The method performs the following steps, the digit timestamp unit uses the digit timestamp unit to cover the current instant machine time as the real-time digit timestamp, the digit timestamp unit records the real-time digit time, the digit timestamp unit digitizes the content, The real-time digital timestamp is combined into a trusted digital content, and the independent verification unit records the real-time digital timestamp, the independent verification unit compares the real-time digital timestamp of the trusted digital content, and the instantaneous digital timestamp recorded by the independent timing device. When the two are the same, the trusted digital content is verified. When the two are different, the trusted digital content is deemed to have been tampered with.

據上所述,提供端所提供的可信任數位內容,利用獨立計時裝置進行驗證,由於獨立計時裝置獨立於提供端的作業系統之外,因此,駭客攻擊提供端時,並無法立即攻擊到獨立計時裝置。如此,當獨立驗證單元判斷出即 時機器時間與即時數位時間戳的時間差,與獨立計時時間的時間差不相同,即可認定可信任數位內容,達到提高可信任數位內容之安全性的目的。 According to the above, the trusted digital content provided by the providing end is verified by the independent timing device. Since the independent timing device is independent of the operating system of the providing end, the hacker attacks the providing terminal and cannot immediately attack the independent device. Timing device. So when the independent verification unit judges When the time difference between the machine time and the real-time digital timestamp is different from the time difference of the independent timing time, the trusted digital content can be identified to achieve the purpose of improving the security of the trusted digital content.

1‧‧‧提供端 1‧‧‧providing

10‧‧‧數位時間戳單元 10‧‧‧digit timestamp unit

100‧‧‧即時數位時間戳 100‧‧‧Instant Digital Time Stamp

12‧‧‧可信任數位內容 12‧‧‧Trustable digital content

2‧‧‧獨立計時裝置 2‧‧‧Independent timing device

3‧‧‧外部計時單元 3‧‧‧External timing unit

30‧‧‧外部驗證單元 30‧‧‧External verification unit

4‧‧‧遠端電子計時端 4‧‧‧ Remote electronic timing terminal

S501~S508‧‧‧流程步驟 S501~S508‧‧‧ Process steps

S601~S505‧‧‧流程步驟 S601~S505‧‧‧ Process steps

第1圖係本發明之系統示意圖。 Figure 1 is a schematic representation of the system of the present invention.

第2圖係本發明之系統方塊圖。 Figure 2 is a block diagram of the system of the present invention.

第3圖係本發明之可信任數位內容之一示意圖。 Figure 3 is a schematic illustration of one of the trusted digital content of the present invention.

第4圖係本發明之可信任數位內容之另一示意圖。 Figure 4 is another schematic diagram of the trusted digital content of the present invention.

第5圖係本發明之方法流程圖。 Figure 5 is a flow chart of the method of the present invention.

第6圖係本發明外部計時單元的驗證流程圖。 Figure 6 is a flow chart for verification of the external timing unit of the present invention.

為利 貴審查員瞭解本發明之發明特徵、內容與優點及其所能達成之功效,茲將本發明配合附圖,並以實施例之表達形式詳細說明如下,而於文中所使用之圖式,其主旨僅為示意及輔助說明書之用,未必為本發明實施後之真實比例與精確的配方劑量,故不應就所附之流程與配方劑量之關係,侷限本發明於實際實施上的專利範圍,且合於先前之敘明。 The invention will be described with reference to the accompanying drawings, and the embodiments of the present invention are described in detail below, and the drawings used in the text are used to describe the features, the contents and the advantages of the invention. The subject matter is only for the purpose of illustration and supplementary description, and is not necessarily the true proportion and precise formula dosage after the implementation of the present invention. Therefore, the relationship between the attached process and the dosage of the formula should not be limited, and the patent scope of the present invention in practical implementation is limited. And in the previous description.

請參閱第1~2圖所示,本發明之一種時間戳記的數位內容保護系統,包括提供端1及獨立計時裝置2,其中提供端1設有數位時間戳單元10,數位時間戳單元10提供一即時機器時間,並使用數位時間戳單元10對提供端所提供的數位內容蓋上當前的即時機器時間,而作為一即時數位時間戳100,並將數位內 容、即時數位時間戳100組合為可信任數位內容12。而獨立計時裝置2係被設在提供端1上,並提供獨立於提供端1的作業系統之外的獨立計時時間,獨立計時裝置2更設有一獨立驗證單元20。獨立驗證單元20記錄即時數位時間戳。再者,獨立驗證單元20對可信任數位內容12的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳進行比對。當可信任數位內容12的即時數位時間戳及獨立計時裝置所記錄即時數位時間為相同(如第3圖所示),則可信任數位內容12通過驗證,否則可信任數位內容12即認定為已被竄改(如第4圖所示)。 Referring to FIG. 1 to FIG. 2, a time-stamped digital content protection system of the present invention includes a providing end 1 and an independent timing device 2, wherein the providing end 1 is provided with a digital time stamp unit 10, and the digital time stamp unit 10 provides An instant machine time, and using the digit timestamp unit 10 to cover the current instant machine time of the digital content provided by the provider, as an instant digital timestamp 100, and within the digit The capacity, instant digital time stamp 100 is combined into a trusted digital content 12. The independent timing device 2 is provided on the providing end 1 and provides independent timing time independently of the operating system of the providing end 1, and the independent timing device 2 is further provided with an independent verifying unit 20. The independent verification unit 20 records the instant digital time stamp. Moreover, the independent verification unit 20 compares the real-time digital timestamp of the trusted digital content 12 with the instantaneous digital timestamp recorded by the independent timing device. When the real-time digital timestamp of the trusted digital content 12 and the instantaneous digital time recorded by the independent timing device are the same (as shown in FIG. 3), the trusted digital content 12 is verified, otherwise the trusted digital content 12 is deemed to have been Tampered (as shown in Figure 4).

在本發明中,數位時間戳單元10更記錄即時數位時間戳蓋在數位內容的所在位置為一蓋印位置及/或網路位置資訊,並將蓋印位置及/或網路位置資訊加入可信任數位內容12中,用以增強可信任數位內容12的安全性及可信任度。 In the present invention, the digital time stamp unit 10 further records the real-time digital time stamp to cover the location of the digital content as a stamping position and/or network location information, and adds the stamping position and/or the network location information. The trusted digital content 12 is used to enhance the security and trustworthiness of the trusted digital content 12.

在本發明中,獨立驗證單元20係定期驗證可信任數位內容12的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳是否相同,用以定期查驗可信任數位內容12的即時數位時間戳,以確認可信任數位內容12的並未被更改過。 In the present invention, the independent verification unit 20 periodically verifies the real-time digital timestamp of the trusted digital content 12, and whether the instantaneous digital timestamp recorded by the independent timing device is the same, for periodically checking the real-time digital timestamp of the trusted digital content 12. To confirm that the trusted digital content 12 has not been altered.

在本發明中,更包括一外部計時單元3,外部計時單元3係可通訊連接到提供端1,並提供一外部計時時間,且設有一外部驗證單元30,外部驗證單元30從獨立計時裝置1取得即時數位時間戳,且外部驗證單元30對可信任數位內容12的即時數位時間戳100,及獨立計時裝置2所記錄即時數位時間戳進行比對,當兩者相同,可信任數位內容12即通過驗證,否則可信任數位內容12即認定為已被竄改。如此,除可以由獨立計時裝置3驗證可信任數位內容12外,更可進一步以外部計時單元3對可信任數位內容12進行查驗,更佳提高了可信任數位 內容12的安全性與可信度。使得提供端1可以在驗證後,確認可信任數位內容12是否有遭受到駭客攻擊或非法的修改。 In the present invention, an external timing unit 3 is further included, and the external timing unit 3 is communicably connected to the providing terminal 1 and provides an external timing time, and is provided with an external verification unit 30, and the external verification unit 30 is provided from the independent timing device 1. Obtaining an instant digital timestamp, and the external verification unit 30 compares the real-time digital timestamp 100 of the trusted digital content 12 and the instantaneous digital timestamp recorded by the independent timing device 2, and when the two are the same, the trusted digital content 12 is By verifying, otherwise the trusted digital content 12 is deemed to have been tampered with. In this way, in addition to verifying the trusted digital content 12 by the independent timing device 3, the trusted digital content 12 can be further checked by the external timing unit 3, thereby improving the trusted digital number. The security and credibility of Content 12. The provider 1 can be made to verify whether the trusted digital content 12 has been subjected to a hacker attack or an illegal modification after verification.

此外,為免提供端1、獨立計時裝置2及外部計時單元3因為彼此時間上的差異性,而導致誤判的情形發生,在本發明中,更進一步將提供端1、獨立計時裝置2及外部計時單元3連接到一遠端電子計時端4校對時間。 In addition, in order to avoid the situation in which the terminal 1, the independent timing device 2, and the external timing unit 3 are misjudged due to temporal differences between each other, in the present invention, the terminal 1, the independent timing device 2, and the outside are further provided. The timing unit 3 is connected to a remote electronic timing terminal 4 for calibration time.

請參閱第1及5圖所示,本發明之一種時間戳記的數位內容保護方法,係應用在提供端及獨立計時裝置之間,獨立計時裝置係設在提供端上,並獨立於提供端的作業系統之外提供一獨立計時時間,並進行下列的步驟:(S501)提供端提供即時機器時間及數位內容;(S502)使用提供端的數位時間戳單元對數位內容蓋上當前的即時機器時間,並作為一即時數位時間戳;(S503)數位時間戳單元記錄即時數位時間戳;(S504)數位時間戳單元將數位內容及即時數位時間戳組合為一可信任數位內容;(S505)獨立計時裝置以其所設之一獨立驗證單元記錄即時數位時間戳;(S506)獨立驗證單元對可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳進行比對,若比對相同則進行步驟(S507),否則進行步驟(S508);(S507)當獨立驗證單元判斷出即時機器時間與即時數位時間戳的時間差,與獨立計時時間的時間差相同,可信任數位內容即通過驗證;(S508)當獨立驗證單元判斷出即時機器時間與即時數位時間戳的時間差,與獨立計時時間的時間差不相同,則可信任數位內容認定為已被竄改。 Referring to FIGS. 1 and 5, a time-stamped digital content protection method of the present invention is applied between a providing end and an independent timing device, and the independent timing device is disposed on the providing end and independent of the providing end. An independent timing time is provided outside the system, and the following steps are performed: (S501) the providing end provides instant machine time and digital content; (S502) using the digitizing time stamp unit of the providing end to cover the current instant machine time with the digital content, and (S503) the digital timestamp unit records the real-time digital timestamp; (S504) the digital timestamp unit combines the digital content and the real-time digital timestamp into a trusted digital content; (S505) the independent timing device One of the independent verification units is provided to record the real-time digital timestamp; (S506) the independent verification unit compares the real-time digital timestamp of the trusted digital content and the instantaneous digital timestamp recorded by the independent timing device, if the comparison is the same Going to step (S507), otherwise performing step (S508); (S507) when the independent verification unit determines the instant machine time and the instant digit The time difference of the stamp is the same as the time difference of the independent timing time, and the trusted digital content is verified; (S508) when the independent verification unit determines the time difference between the instant machine time and the real-time digit time stamp, and the time difference between the independent timing time is different, then Trusted digital content is considered to have been tampered with.

在本發明中,當可信任數位內容認定為已被竄改,則提供端即發出一警告訊息,當可信任數位內容認定為已被竄改,提供端亦關閉可信任數位內容。 In the present invention, when the trusted digital content is determined to have been tampered with, the provider sends a warning message, and when the trusted digital content is determined to have been tampered with, the provider also closes the trusted digital content.

請參閱第6圖所示,在本發明中,當提供端完成將數位內容、即時數位時間戳為可信任數位內容後,亦可與一外部計時單元進行下列驗證步驟:(S601)外部計時單元係可通訊連接到提供端,並提供一外部計時時間;(S602)外部計時單元使用其所設之一外部驗證單元從獨立計時裝置取得即時數位時間戳;(S603)外部驗證單元對可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳,進行比對,若比對相同則進行步驟(S604),否則進行步驟(S605);(S604)當可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳相同,可信任數位內容即通過驗證;以及(S605)當可信任數位內容的即時數位時間戳,及獨立計時裝置所記錄即時數位時間戳不相同,則可信任數位內容即認定為已被竄改。 Referring to FIG. 6 , in the present invention, after the providing end completes the digital content and the real-time digit time stamp as the trusted digital content, the following verification step may also be performed with an external timing unit: (S601) external timing unit The communication unit is communicably connected to the providing end and provides an external timing time; (S602) the external timing unit obtains an instant digital time stamp from the independent timing device using one of the external verification units provided; (S603) the external verification unit pairs the trusted digit The real-time digital timestamp of the content, and the real-time digital timestamp recorded by the independent timing device, are compared, if the comparison is the same, the step is performed (S604), otherwise the step is performed (S605); (S604) when the trusted digital content is instant The digital timestamp, and the instant digital timestamp recorded by the independent timing device are the same, the trusted digital content is verified; and (S605) the instant digital timestamp when the trusted digital content is recorded, and the instant digital timestamp recorded by the independent timing device is not If the same, the trusted digital content is deemed to have been tampered with.

復請參閱第3圖所示,獨立驗證單元對可信任數位內容的即時數位時間戳係為即時數位時間戳為13:01:56………,此時間可為作業系統最長的可計時長度內,及獨立計時裝置所記錄即時數位時間戳亦為13:01:56………。其中可信任數位內容的即時數位時間戳與獨立計時裝置的即時數位時間戳的相同,則可信任數位內容通過驗證。 Referring to Figure 3, the real-time digit timestamp of the trusted digits for the trusted digits is the real-time digit timestamp of 13:01:56........., which can be the longest measurable length of the operating system. The real-time digital timestamp recorded by the independent timing device is also 13:01:56......... The real-time digital timestamp of the trusted digital content is the same as the real-time digital timestamp of the independent timing device, and the trusted digital content is verified.

請參閱第4圖所示,獨立驗證單元對可信任數位內容的即時數位時間戳係為即時數位時間戳為15:01:30………,此時間亦為作業系統最長的可計 時長度內,而獨立計時裝置所記錄即時數位時間戳係為13:01:56………,其中獨立計時裝置所記錄即時數位時間戳與可信任數位內容的即時數位時間戳不一致,則認定可信任數位內容已被竄改。 Referring to Figure 4, the real-time digit timestamp of the trusted digits for the trusted digits is the real-time digit timestamp of 15:01:30........., which is also the longest count of the operating system. Within the length of time, the time-stamped timestamp recorded by the independent timing device is 13:01:56........., where the instant digital timestamp recorded by the independent timing device is inconsistent with the real-time digital timestamp of the trusted digital content, then it is determined Trusted digital content has been tampered with.

以上所述,乃僅記載本發明為呈現解決問題所採用的技術手段之較佳實施方式或實施例而已,並非用來限定本發明專利實施之範圍。即凡與本發明專利申請範圍文義相符,或依本發明專利範圍所做的均等變化與修飾,皆為本發明專利範圍所涵蓋。 The above description is only intended to describe the preferred embodiments or embodiments of the present invention, which are not intended to limit the scope of the invention. That is, the equivalent changes and modifications made in accordance with the scope of the patent application of the present invention or the scope of the invention are covered by the scope of the invention.

1‧‧‧提供端 1‧‧‧providing

2‧‧‧獨立計時裝置 2‧‧‧Independent timing device

3‧‧‧外部計時單元 3‧‧‧External timing unit

4‧‧‧遠端電子計時端 4‧‧‧ Remote electronic timing terminal

Claims (9)

一種時間戳記的數位內容保護方法,該方法係應用在一提供端及一獨立計時裝置之間,該獨立計時裝置係設在該提供端上,並獨立於該提供端的作業系統之外提供一獨立計時時間,並進行下列的步驟:該提供端提供一即時機器時間及一數位內容;使用該提供端的一數位時間戳單元對該數位內容蓋上當前的即時機器時間,並作為一即時數位時間戳;該數位時間戳單元記錄該即時數位時間戳;該數位時間戳單元將該數位內容及該即時數位時間戳組合為一可信任數位內容;該獨立計時裝置以其所設之一獨立驗證單元記錄該即時數位時間戳;該獨立驗證單元對該可信任數位內容的該即時數位時間戳,及該獨立計時裝置所記錄該即時數位時間戳進行比對;當該獨立驗證單元判斷出該可信任數位內容的該即時數位時間戳,與該獨立驗證單元的該即時數位時間戳相同,該可信任數位內容即通過驗證;當該獨立驗證單元判斷出該可信任數位內容的該即時數位時間戳,與該獨立驗證單元的該即時數位時間戳不相同,則該可信任數位內容認定為已被竄改。 A time-stamped digital content protection method is applied between a provider and an independent timing device, the independent timing device is disposed on the providing end, and provides an independent of the operating system independent of the providing end. Timing time, and performing the following steps: the provider provides an instant machine time and a bit of content; using the digit timestamp unit of the provider to stamp the digital content with the current instant machine time and as an instant digital timestamp The digit timestamp unit records the real-time digit timestamp; the digit timestamp unit combines the digit content and the real-time digit timestamp into a trusted digit content; the independent timing device records with one of the independent verification units The real-time digit timestamp; the independent verification unit compares the real-time digit timestamp of the trusted digit content, and the real-time digit timestamp recorded by the independent timing device; when the independent verification unit determines the trusted digit The instant digit timestamp of the content, the instant digit timestamp of the independent verification unit Similarly, the trusted digital content is verified; when the independent verification unit determines that the real-time digital timestamp of the trusted digital content is different from the real-time digital timestamp of the independent verification unit, the trusted digital content is It is considered to have been tampered with. 如請求項1所述的時間戳記的數位內容保護方法,其中當該可信任數位內容認定為已被竄改,則該提供端即發出一警告訊息。 The digital content protection method of the time stamp according to claim 1, wherein the provider sends a warning message when the trusted digital content is determined to have been tampered with. 如請求項1所述的時間戳記的數位內容保護方法,其中當該可信任數位內容認定為已被竄改,則該提供端即關閉該可信任數位內容。 The digital content protection method of the time stamp according to claim 1, wherein when the trusted digital content is determined to have been tampered with, the provider closes the trusted digital content. 如請求項1所述的時間戳記的數位內容保護方法,其中當該提供端完成將該數位內容、該即時數位時間戳、該蓋印位置及該提供端的網路位置資訊組合為該可信任數位內容後,亦可與一外部計時單元進行下列驗證步驟:該外部計時單元係可通訊連接到該提供端,並提供一外部計時時間;該外部計時單元使用其所設之一外部驗證單元從該獨立計時裝置取得該即時數位時間戳;該外部驗證單元對該可信任數位內容的該即時數位時間戳,及該獨立計時裝置所記錄該即時數位時間戳進行比對;當該外部驗證單元判斷出該可信任數位內容的該即時數位時間戳,與該外部驗證單元的該即時數位時間戳相同,該可信任數位內容即通過驗證;當該外部驗證單元判斷出該可信任數位內容的該即時數位時間戳,與該外部驗證單元的該即時數位時間戳不相同,則該可信任數位內容認定為已被竄改。 The digital content protection method of the time stamp according to claim 1, wherein when the providing end completes combining the digital content, the real digital time stamp, the stamping location, and the network location information of the provider into the trusted digit After the content, the following verification step may also be performed with an external timing unit: the external timing unit is communicably connected to the providing end and provides an external timing time; the external timing unit uses one of the external verification units provided therefrom The independent timing device obtains the real-time digital timestamp; the external verification unit compares the real-time digital timestamp of the trusted digital content, and the real-time digital timestamp recorded by the independent timing device; when the external verification unit determines The real-time digit timestamp of the trusted digital content is the same as the real-time digit timestamp of the external verification unit, the trusted digital content is verified; when the external verification unit determines the real-time digit of the trusted digital content The timestamp, which is different from the instant digit timestamp of the external verification unit, the trusted number The content is considered to have been tampered with. 一種時間戳記的數位內容保護系統,包括: 一提供端,設有一數位時間戳單元,該數位時間戳單元提供一即時機器時間,並使用該數位時間戳單元對一數位內容蓋上當前的即時機器時間做為一即時數位時間戳,並將該數位內容、該即時數位時間戳組合為一可信任數位內容;一獨立計時裝置,係設在該提供端上,並獨立於該提供端的作業系統之外,用以提供一獨立計時時間,且設有一獨立驗證單元,該獨立驗證單元記錄該即時數位時間戳,且該獨立驗證單元對該可信任數位內容的該即時數位時間戳,及該獨立計時裝置所記錄該即時數位時間戳進行比對;其中當該獨立驗證單元判斷出該可信任數位內容的該即時數位時間戳,與該獨立驗證單元的該即時數位時間戳相同,該可信任數位內容即通過驗證,否則認定該可信任數位內容已被竄改。 A time-stamped digital content protection system comprising: a provider having a digit timestamp unit that provides an instant machine time and uses the digit timestamp unit to stamp a digital content with the current instant machine time as an instant digital timestamp and The digital content, the real-time digital timestamp is combined into a trusted digital content; an independent timing device is disposed on the providing end and is independent of the operating system of the providing end to provide an independent timing time, and Having an independent verification unit, the independent verification unit records the real-time digital timestamp, and the independent verification unit compares the real-time digital timestamp of the trusted digital content and the real-time digital timestamp recorded by the independent timing device Wherein the independent verification unit determines that the real-time digit timestamp of the trusted digital content is the same as the instant digital timestamp of the independent verification unit, the trusted digital content is verified, otherwise the trusted digital content is determined Has been tampered with. 如請求項6所述的時間戳記的數位內容保護系統,其中該數位時間戳單元更記錄該即時數位時間戳蓋在該數位內容的所在位置為一蓋印位置,並將該蓋印位置加入該可信任數位內容中。 The digital content protection system of the time stamp according to claim 6, wherein the digit time stamp unit further records that the real-time digit time stamp covers a location of the digital content and adds the stamping position to the stamping position. Trusted in digital content. 如請求項6所述的時間戳記的數位內容保護系統,其中該數位時間戳單元更記錄該提供端的網路位置資訊,並將該蓋印位置加入該可信任數位內容中。 The digital content protection system of the time stamp according to claim 6, wherein the digital time stamp unit further records network location information of the provider and adds the stamp location to the trusted digital content. 如請求項6所述的時間戳記的數位內容保護系統,其中該獨立驗證單元係定期驗證該即時機器時間與該即時數位時間戳的時間差,與該獨立計時時間的時間差是否相同。 The digital content protection system of the time stamp of claim 6, wherein the independent verification unit periodically verifies the time difference between the instant machine time and the instant digital time stamp, and whether the time difference from the independent timing time is the same. 如請求項6所述的時間戳記的數位內容保護系統,其中更包括一外部計時單元,該外部計時單元係可通訊連接到該提供端,並提供一外部計時時間,且設有一外部驗證單元,該外部驗證單元從該獨立計時裝置取得該即時數位時間戳,且該外部驗證單元對該可信任數位內容的該即時數位時間戳,及該獨立計時裝置所記錄該即時數位時間戳進行比對,比對出兩者相同,該可信任數位內容即通過驗證,否則該可信任數位內容即認定為已被竄改。 The digital content protection system of the time stamp according to claim 6, further comprising an external timing unit, wherein the external timing unit is communicably connected to the providing end, and provides an external timing time, and is provided with an external verification unit. The external verification unit obtains the real-time digital timestamp from the independent timing device, and the external verification unit compares the real-time digital timestamp of the trusted digital content with the real-time digital timestamp recorded by the independent timing device. If the two are the same, the trusted digital content is verified, otherwise the trusted digital content is deemed to have been tampered with.
TW104109971A 2015-03-27 2015-03-27 Time stamped digital content protection methods and systems TWI559163B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW104109971A TWI559163B (en) 2015-03-27 2015-03-27 Time stamped digital content protection methods and systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW104109971A TWI559163B (en) 2015-03-27 2015-03-27 Time stamped digital content protection methods and systems

Publications (2)

Publication Number Publication Date
TW201635176A TW201635176A (en) 2016-10-01
TWI559163B true TWI559163B (en) 2016-11-21

Family

ID=57847357

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104109971A TWI559163B (en) 2015-03-27 2015-03-27 Time stamped digital content protection methods and systems

Country Status (1)

Country Link
TW (1) TWI559163B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6778537B1 (en) * 1999-07-15 2004-08-17 Kabushiki Kaisha Toshiba Data processing system and time stamp creating method
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7200682B2 (en) * 2002-05-08 2007-04-03 Hitachi, Ltd. Time stamp generating system
TWI279673B (en) * 2003-08-07 2007-04-21 Intel Corp Method, apparatus and system for stamping an event with a time stamp
TW201216111A (en) * 2010-10-05 2012-04-16 Chunghwa Telecom Co Ltd Method for generating and verifying time stamp certificate of electronic file
TWI423005B (en) * 2008-09-30 2014-01-11 Intel Corp Methods for timestamping and communicating a timestamp and article of manufacture

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6778537B1 (en) * 1999-07-15 2004-08-17 Kabushiki Kaisha Toshiba Data processing system and time stamp creating method
US7200682B2 (en) * 2002-05-08 2007-04-03 Hitachi, Ltd. Time stamp generating system
TWI279673B (en) * 2003-08-07 2007-04-21 Intel Corp Method, apparatus and system for stamping an event with a time stamp
TWI423005B (en) * 2008-09-30 2014-01-11 Intel Corp Methods for timestamping and communicating a timestamp and article of manufacture
TW201216111A (en) * 2010-10-05 2012-04-16 Chunghwa Telecom Co Ltd Method for generating and verifying time stamp certificate of electronic file

Also Published As

Publication number Publication date
TW201635176A (en) 2016-10-01

Similar Documents

Publication Publication Date Title
US11695555B2 (en) Federated key management
JP6606156B2 (en) Data security service
CN108092982B (en) Data storage method and system based on alliance chain
Fereidooni et al. Fitness trackers: fit for health but unfit for security and privacy
WO2020237868A1 (en) Data transmission method, electronic device, server and storage medium
CN101444063B (en) Secure time functionality for a wireless device
CA2899019C (en) Delayed data access
US11372993B2 (en) Automatic key rotation
JP6678457B2 (en) Data security services
US10263782B2 (en) Soft-token authentication system
TWI526871B (en) Server, user device, and user device and server interaction method
Chang et al. A practical secure and efficient enterprise digital rights management mechanism suitable for mobile environment
CN110837634B (en) Electronic signature method based on hardware encryption machine
CN115001841A (en) Identity authentication method, identity authentication device and storage medium
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
Alzomai et al. The mobile phone as a multi OTP device using trusted computing
JP2009290508A (en) Electronized information distribution system, client device, server device and electronized information distribution method
CN107666420B (en) Method for production control and identity authentication of intelligent home gateway
CN112583772B (en) Data acquisition and storage platform
KR20190027207A (en) System and method for verifying integrity of personal information
TWI559163B (en) Time stamped digital content protection methods and systems
CN113343264A (en) Block chain-based data tamper-proof system and method
Ruan et al. Intel identity protection technology: The robust, convenient, and cost-effective way to deter identity theft
JP2022107556A (en) Electronic voting management method
Leung A mobile device management framework for secure service delivery

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees