TWI737139B - Personal data protection application system and personal data protection application method - Google Patents

Personal data protection application system and personal data protection application method Download PDF

Info

Publication number
TWI737139B
TWI737139B TW109102499A TW109102499A TWI737139B TW I737139 B TWI737139 B TW I737139B TW 109102499 A TW109102499 A TW 109102499A TW 109102499 A TW109102499 A TW 109102499A TW I737139 B TWI737139 B TW I737139B
Authority
TW
Taiwan
Prior art keywords
data
access device
personal
comparison table
contract
Prior art date
Application number
TW109102499A
Other languages
Chinese (zh)
Other versions
TW202129519A (en
Inventor
黃柏舜
Original Assignee
黃柏舜
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 黃柏舜 filed Critical 黃柏舜
Priority to TW109102499A priority Critical patent/TWI737139B/en
Publication of TW202129519A publication Critical patent/TW202129519A/en
Application granted granted Critical
Publication of TWI737139B publication Critical patent/TWI737139B/en

Links

Images

Abstract

本發明提供一種個人資料保護應用系統與個人資料保護應用方法。透過本發明,使用者可通過資料提供方裝置於主存取裝置中建立虛擬身份資料,並協調第三背書方裝置為虛擬身份資料中之不含隱私之模糊化資料進行數位簽章,並以此與資料需求方裝置進行互動。讓資料需求方裝置的使用者能通過數位簽章獲得經過第三背書方裝置確認的模糊化資料,進而獲得所需資訊。且模糊化資料不包含隱私,藉此保護個人隱私資料。此外,主存取裝置接收加密後的虛擬身份資料中包含隱私的個人機敏資料,並將其拆解後分散儲存,並將可用於還原資料的對照表分散儲存,如此一來,該主存取裝置的管理者也無法取的個人隱私資料,進而避免管理者的惡意洩露。The invention provides a personal data protection application system and a personal data protection application method. Through the present invention, the user can create virtual identity data in the main access device through the data provider device, and coordinate the third endorser device to digitally sign the obfuscated data that does not contain privacy in the virtual identity data, and use This interacts with the data requester device. The user of the data requesting device can obtain the obfuscated data confirmed by the third endorsing device through the digital signature, and then obtain the required information. And the obfuscated information does not contain privacy, so as to protect personal privacy information. In addition, the master access device receives the encrypted virtual identity data that contains private personal sensitive data, disassembles it and stores it in a distributed manner, and distributes the comparison table that can be used to restore the data. In this way, the master access The personal privacy information that the administrator of the device cannot obtain, thereby avoiding malicious disclosure by the administrator.

Description

個人資料保護應用系統與個人資料保護應用方法Personal data protection application system and personal data protection application method

本發明係一種資料保護應用系統及資料保護應用方法,尤指一種個人資料保護應用系統及個人資料保護應用方法。The present invention is a data protection application system and data protection application method, especially a personal data protection application system and personal data protection application method.

隨著網際網路與網路資訊裝置的普及化,透過網路所能提供的服務型態也愈來愈多樣化,使用者可以透過如個人電腦、智慧手機,藉由網路取得多樣化的資訊服務。舉例言之,使用者可以利用網路、進行線上購物、預約或租用交通工具/房屋、訂購餐點、線上交友、線上求職等等。With the popularization of the Internet and network information devices, the types of services that can be provided through the Internet are becoming more and more diversified. Information service. For example, users can use the Internet, make online shopping, make reservations or rent vehicles/houses, order meals, make friends online, search for jobs online, and so on.

透過網路取得並利用多樣化的服務固然方便且有效率,但在使用各項服務前,各線上服務單位往往需要使用者提供相關的個人資料、上傳相關文件,以進行身份或資格確認。或依法規與其他第三方單位之需求代收匯總含有個資或隱私資訊的證明文件,但該線上服務單位本身並非此個人機敏資訊的使用單位。Obtaining and using a variety of services through the Internet is convenient and efficient, but before using various services, online service units often require users to provide relevant personal data and upload relevant documents to confirm their identity or qualifications. Or in accordance with the requirements of laws and regulations and other third-party organizations to collect and aggregate certification documents containing personal information or private information, but the online service organization itself is not the user of this personal sensitive information.

而在個人機敏資料的傳輸,保管,與利用的流程中,卻容易讓使用者的相關隱私資訊暴露在被非法截取、複製、破壞、篡改甚至盜用的風險之中。特別是近年來個資外流事件頻傳,儘管各線上服務單位宣稱會善加保管用戶之個人機敏資訊,但一則無法避免駭客竊取資料或管理人員設定疏失或有心竊取而造成的大量資料外洩,二則造成資料需求方裝置為保存個資所需的龐大之人員與財力負擔。In the process of transmission, storage, and utilization of personal sensitive information, it is easy to expose the relevant privacy information of users to the risk of illegal interception, copying, destruction, tampering and even embezzlement. Especially in recent years, there have been frequent incidents of capital outflow. Although various online service units claim to take good care of the user’s personal and smart information, there is no way to avoid a large amount of data leakage caused by hackers stealing data or management negligence or deliberate stealing. Secondly, the data demander's device will be a huge burden of personnel and financial resources for the preservation of personal data.

為解決此類隱私或個人機敏資料外洩的問題,習知技術提出許多解決方法,例如:將個人機敏資料加密儲存於中心化的資料庫中,以減少資料因駭客入侵或系統管理人員疏失而導致大批資料外流的問題。如此一來,因隱私資料已經過加密保護,即使加密資料外洩也因無法被解密,不會導致個人機敏資料的外流。但因資料集中管理,無法降低駭客入侵系統竊取系統解密金鑰或加密資料的意願,亦無法避免系統管理人員惡意解密資料後將資料外流。In order to solve the problem of privacy or personal information leakage, conventional technologies have proposed many solutions, such as: encrypting personal information and storing it in a centralized database to reduce data loss due to hacker intrusion or system administrators. This leads to the problem of a large number of data outflows. In this way, because the private data has been encrypted and protected, even if the encrypted data is leaked, it cannot be decrypted, which will not lead to the outflow of personal sensitive data. However, the centralized management of data cannot reduce the willingness of hackers to invade the system to steal system decryption keys or encrypted data, nor can it prevent system administrators from maliciously decrypting the data and then leaking the data.

為在降低駭客攻擊中心化資料庫之意願,亦有方法提出將隱私資料加密並分散儲存於系統終端使用者裝置上的方法,例如第TW I650665號發明案揭露之技術,將資料加密後儲存於一去中心化管理的資料庫,例如區塊鍊上。但許多使用者仍無法信任將其隱私資料放置於他人裝置上,或放置於公開且無法刪除的去中心化資料庫,如區塊鍊網路上。In order to reduce the willingness of hackers to attack the centralized database, there are also methods for encrypting and storing private data on the end user devices of the system. For example, the technology disclosed in Invention Case No. TW I650665, encrypts the data and stores it. On a decentralized management database, such as a blockchain. However, many users still cannot trust to place their private data on other people's devices, or place them in a decentralized database that is public and cannot be deleted, such as a blockchain network.

為解決個人機敏資料授權管理甚至是資料自由移除的問題,亦有方法提出結合以去中心化資料庫管控隱私資料之授權存取,並利用中心化資料庫加密儲存用戶之隱私資料之方法,例如第TW I674513號發明案。利用此方法雖可藉由區塊鍊之技術強化隱私資料存取的權限管理,並利用公開與私密金鑰之特性來加解密隱私資料,以降低個人機敏資料儲存於中心化資料庫的風險。但資訊系統的管理者還是可以讀取原始之未加密資料,如此亦難避免因系統管理人員疏失或惡意之行為,導致原始個人機敏資料外流之風險,也難降低駭客入侵系統盜取中心化資料庫之意願。In order to solve the problem of personal data authorization management and even the free removal of data, there are also methods that combine the decentralized database to control the authorized access of private data, and use the centralized database to encrypt and store the user’s private data. For example, the invention case No. TW I674513. Although this method can be used to strengthen the authority management of private data access by the blockchain technology, and use the characteristics of public and private keys to encrypt and decrypt private data, so as to reduce the risk of personal sensitive data stored in a centralized database. However, the administrator of the information system can still read the original unencrypted data. Therefore, it is difficult to avoid the risk of the leakage of original personal smart data due to the negligence or malicious behavior of the system administrator, and it is also difficult to reduce the risk of hackers invading the system and stealing centralization. The willingness of the database.

再者,上述習用的保護個人資料之方法,著重於個人機敏資料的授權管控、加密、與資料儲存之方法,但對於資料交換、分享與提交的便利性較少著墨。而在現實應用情境中,如何有效率的交換資訊,並保持交換資訊的正確、即時與有效性上也是資料需求方所關心之議題,尤其在資料加密保護後,如何確保加解密金鑰的傳遞,甚至在因保護個人資料後,如何驗證解密後的資料正確性也是極為重要的議題。Furthermore, the above-mentioned conventional methods of protecting personal data focus on the authorization control, encryption, and data storage methods of personal sensitive data, but they are less focused on the convenience of data exchange, sharing, and submission. In a real application scenario, how to efficiently exchange information and maintain the correctness, real-time and effectiveness of the exchanged information is also a topic of concern to the data demander, especially after the data is encrypted and protected, how to ensure the transmission of encryption and decryption keys , Even after protecting personal data, how to verify the correctness of the decrypted data is an extremely important issue.

故在習知方法中,也揭露了一種使用者、資料提供端、資料需求端之間的資料授權、與資料驗證方法,例如第TW I650723號發明案。但由於該方法之設計方式,資料提供者亦為資訊系統之管理與維護者,仍未能降低因系統管理人員疏失或惡意所造成大批資料外流之風險。Therefore, in the conventional method, a data authorization and data verification method between the user, the data provider, and the data requester is also disclosed, such as the invention case No. TW I650723. However, due to the design of this method, the data provider is also the manager and maintainer of the information system, and it still fails to reduce the risk of a large number of data outflows caused by the negligence or maliciousness of the system management personnel.

因此,習知技術在個人隱私之保護與個人機敏資料之授權與生命週期管理上仍有改善的空間。Therefore, the conventional technology still has room for improvement in the protection of personal privacy and the authorization and life cycle management of personal sensitive information.

有鑑於前述習知技術的在個人隱私保護與個人機敏資料之授權管理上的缺失,如何提供一種可以增進個人機敏資料分享與驗證效率之系統,同時又能降低資料外洩之風險,減少資料需求方裝置處理個人機敏資料之保管風險與處理成本,並讓使用者擁有在單一系統上即可管理並知曉個資運用的情況,遂顯得極為重要。In view of the lack of personal privacy protection and authorization management of personal sensitive information in the aforementioned conventional technologies, how to provide a system that can increase the efficiency of personal sensitive information sharing and verification, while reducing the risk of data leakage and reducing data demand It is extremely important that the Fang device handles the custody risk and processing cost of personal sensitive data, and allows users to manage and know the use of personal data on a single system.

為此,本發明提供一種個人資料保護應用系統與一種個人資料保護應用方法。該個人資料保護應用系統包含有一主存取裝置、一資料需求方裝置、一資料提供方裝置及一第三背書方裝置。To this end, the present invention provides a personal data protection application system and a personal data protection application method. The personal data protection application system includes a main access device, a data requester device, a data provider device and a third endorser device.

該主存取裝置具有相互對應的一主機公鑰及一主機私鑰。The main access device has a host public key and a host private key corresponding to each other.

該資料需求方裝置具有相互對應的一需求方公鑰及一需求方私鑰,且連接該主存取裝置,並傳送該需求方公鑰至該主存取裝置。The data demander device has a demander public key and a demander private key corresponding to each other, is connected to the main access device, and transmits the demander public key to the main access device.

該資料提供方裝置連接至該主存取裝置,且儲存有一虛擬身份資料,該虛擬身份資料包含有一個人機敏資料、一模糊化資料。The data provider device is connected to the main access device, and stores a virtual identity data. The virtual identity data includes a personal sensitive data and an obfuscated data.

該第三背書方裝置具有相互對應的一背書方公鑰及一背書方私鑰,連接該主存取裝置及該資料提供方裝置,並接收該主存取裝置傳送的需求方公鑰及該資料提供方裝置傳送的虛擬身份資料,且該第三背書方裝置判斷是否產生一資料合法指令。The third endorser device has an endorser public key and an endorser private key corresponding to each other, connects the main access device and the data provider device, and receives the requester public key and the data provider device sent by the main access device The virtual identity data sent by the data provider device, and the third endorser device determines whether a data legal command is generated.

當該第三背書方裝置產生該資料合法指令時,該第三背書方裝置根據該背書方私鑰及該虛擬身份資料產生一數位簽章,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該主存取裝置,且該第三背書方裝置將該虛擬身份資料中的個人機敏資料以該資料需求方裝置的需求方公鑰加密,以產生一初級加密資料,並將該初級加密資料傳送至該主存取裝置。When the third endorser device generates the data legal command, the third endorser device generates a digital signature according to the endorser's private key and the virtual identity data, and then adds the digital signature and the virtual identity data to the The obfuscated data is sent to the main access device, and the third endorser device encrypts the personal sensitive data in the virtual identity data with the requester public key of the data requester device to generate a primary encrypted data, and The primary encrypted data is sent to the main access device.

該主存取裝置將該初級加密資料拆解成複數資料區塊,並將該些資料區塊存入該主存取裝置的複數資料庫中,且產生一第一資料區塊與資料庫位置對照表及一第二資料區塊與資料庫位置對照表。該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表共同記載該些資料區塊儲存的資料庫位置,且該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表記載的內容不相同。The master access device disassembles the primary encrypted data into plural data blocks, stores the data blocks in the plural database of the master access device, and generates a first data block and database location A comparison table and a comparison table between the second data block and the location of the database. The first data block and database location comparison table and the second data block and database location comparison table jointly record the database locations stored in the data blocks, and the first data block is compared with the database location The content recorded in the table and the second data block and the database location comparison table are different.

該主存取裝置將該第一資料區塊與資料庫位置對照表以該主機公鑰加密後儲存,且該主存取裝置將該第二資料區塊與資料庫位置對照表以該需求方公鑰加密後傳送至該資料需求方裝置儲存,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該資料需求方裝置。The master access device encrypts the first data block and database location comparison table with the host public key and stores it, and the master access device uses the second data block and database location comparison table as the requester The public key is encrypted and transmitted to the data requesting device for storage, and the digital signature and the obfuscated data in the virtual identity data are transmitted to the data requesting device.

而該個人資料保護應用方法係係由該主存取裝置執行,且包含有以下步驟: 接收一資料需求方裝置傳送的一需求方公鑰; 接收一第三背書方裝置傳送的一數位簽章及一虛擬身份資料中的一模糊化資料;其中該數位簽章係由該第三背書方裝置根據一背書方私鑰及該虛擬身份資料產生的;其中該虛擬身份資料係由一資料提供方裝置提供的,且包含有一個人機敏資料及該模糊化資料; 接收該第三背書方裝置傳送的一初級加密資料;其中該初級加密資料係由該第三方背書裝置將該虛擬身份資料中的個人機敏資料以該資料需求方裝置的需求方公鑰加密而產生的; 拆解該初級加密資料成複數資料區塊,並儲存該些資料區塊至複數資料庫中,且產生一第一資料區塊與資料庫位置對照表及一第二資料區塊與資料庫位置對照表;其中該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表共同記載該些資料區塊儲存的資料庫位置,且該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表記載的內容不相同; 以該主存取裝置的一主機公鑰加密該第一資料區塊與資料庫位置對照表後儲存; 以該需求方公鑰加密該第二資料區塊與資料庫位置對照表後傳送至該資料需求方裝置儲存; 傳送該數位簽章及該虛擬身份資料中的模糊化資料至該資料需求方裝置。 The personal data protection application method is executed by the main access device and includes the following steps: Receiving a demander public key sent by a data demander device; Receive a digital signature and an obfuscated data in a virtual identity data sent by a third endorsing party device; wherein the digital signature is generated by the third endorsing party device based on an endorsing party's private key and the virtual identity data Where the virtual identity information is provided by a data provider's device, and contains a personal sensitive information and the obfuscated information; Receive a primary encrypted data sent by the third endorsing device; wherein the primary encrypted data is generated by the third-party endorsing device by encrypting the personal sensitive data in the virtual identity data with the public key of the requesting party of the data requesting device of; Disassemble the primary encrypted data into plural data blocks, store the data blocks in the plural database, and generate a first data block and database location comparison table and a second data block and database location Comparison table; wherein the first data block and database location comparison table and the second data block and database location comparison table jointly record the database locations stored in the data blocks, and the first data block and The database location comparison table and the content recorded in the second data block and the database location comparison table are not the same; Encrypt the first data block and database location comparison table with a host public key of the host access device and store it; Encrypting the comparison table between the second data block and the database location with the public key of the requesting party and sending it to the device of the data requesting party for storage; Send the digital signature and the obfuscated data in the virtual identity data to the data requester device.

本發明可供一資料提供者利用該資料提供方裝置於該主存取裝置中建立該虛擬身份資料,並協調該第三背書方裝置為虛擬身份資料中之不含隱私之模糊化資料進行數位簽章,並以此與資料需求方裝置進行互動。讓一資料需求者可通過該資料需求方裝置獲得該模糊化資料,並可根據數位簽章確認該模糊化資料是否經過第三背書方裝置的確認,進而確保獲得所需資訊的正確性。且因該模糊化資料不包含隱私資料,藉此保護該資料提供者的個人隱私資料。The present invention allows a data provider to use the data provider device to create the virtual identity data in the main access device, and coordinate the third endorser device to digitally digitize the privacy-free obfuscated data in the virtual identity data Sign the seal and use it to interact with the data requesting device. A data requester can obtain the obscured data through the data requesting device, and can confirm whether the obscured data has been confirmed by the third endorsing device according to the digital signature, thereby ensuring the correctness of the required information. And because the obfuscated data does not contain private data, this protects the personal private data of the data provider.

此外,該主存取裝置接收的虛擬身份資料中包含隱私的個人機敏資料係經過加密,並該主存取裝置進一步將其拆解後分散儲存,且將可用於還原資料的對照表分散儲存,如此一來,該主存取裝置的管理者也無法取得該資料提供者的個人隱私資料,進而避免管理者的惡意洩露。In addition, the virtual identity data received by the main access device contains private sensitive personal data that is encrypted, and the main access device further disassembles it and stores it in a distributed manner, and distributes the comparison table that can be used to restore the data. In this way, the administrator of the primary access device cannot obtain the personal privacy information of the data provider, thereby avoiding malicious disclosure by the administrator.

以下配合圖式及本發明之較佳實施例,進一步闡述本發明為達成預定發明目的所採取的技術手段。The following describes the technical means adopted by the present invention to achieve the intended purpose of the invention in conjunction with the drawings and preferred embodiments of the present invention.

請參閱圖1所示,本發明提供一種個人資料保護應用系統與一種個人資料保護應用方法。該個人資料保護應用系統包含有一主存取裝置I、一資料提供方裝置D、一資料需求方裝置R及一第三背書方裝置P。Referring to FIG. 1, the present invention provides a personal data protection application system and a personal data protection application method. The personal data protection application system includes a main access device I, a data provider device D, a data requester device R, and a third endorser device P.

該主存取裝置I具有相互對應的一主機公鑰及一主機私鑰。The main access device I has a host public key and a host private key corresponding to each other.

該資料需求方裝置R具有相互對應的一需求方公鑰及一需求方私鑰,且連接該主存取裝置I,並傳送該需求方公鑰至該主存取裝置I。The data demander device R has a demander public key and a demander private key corresponding to each other, and is connected to the main access device I, and transmits the demander public key to the main access device I.

該資料提供方裝置D連接至該主存取裝置I,且儲存有一虛擬身份資料,該虛擬身份資料包含有一個人機敏資料、一模糊化資料。The data provider device D is connected to the main access device I, and stores a virtual identity data. The virtual identity data includes a person's sensitive data and an obscured data.

該第三背書方裝置P具有相互對應的一背書方公鑰及一背書方私鑰,連接該主存取裝置I及該資料提供方裝置D,並接收該主存取裝置I傳送的需求方公鑰及該資料提供方裝置D傳送的虛擬身份資料,且該第三背書方裝置P判斷是否產生一資料合法指令。The third endorser device P has an endorser public key and an endorser private key corresponding to each other, connects the main access device I and the data provider device D, and receives the requester sent by the main access device I The public key and the virtual identity data sent by the data provider device D, and the third endorser device P determines whether a data legal command is generated.

當該第三背書方裝置P產生該資料合法指令時,該第三背書方裝置P根據該背書方私鑰及該虛擬身份資料產生一數位簽章,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該主存取裝置I,且該第三背書方裝置P將該虛擬身份資料中的個人機敏資料以該資料需求方裝置R的需求方公鑰加密,以產生一初級加密資料,並將該初級加密資料傳送至該主存取裝置I。When the third endorser device P generates the data legal instruction, the third endorser device P generates a digital signature according to the endorser's private key and the virtual identity data, and then combines the digital signature and the virtual identity data The obfuscated data in the data requester device R is sent to the main access device I, and the third endorser device P encrypts the personal sensitive data in the virtual identity data with the requester public key of the data requester device R to generate a primary Encrypt data, and send the primary encrypted data to the main access device I.

該主存取裝置I將該初級加密資料拆解成複數資料區塊,並將該些資料區塊存入該主存取裝置I的複數資料庫中,且產生一第一資料區塊與資料庫位置對照表及一第二資料區塊與資料庫位置對照表。該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表共同記載該些資料區塊儲存的資料庫位置,且該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表記載的內容不相同。The master access device I disassembles the primary encrypted data into plural data blocks, stores the data blocks in the plural database of the master access device I, and generates a first data block and data Database location comparison table and a second data block and database location comparison table. The first data block and database location comparison table and the second data block and database location comparison table jointly record the database locations stored in the data blocks, and the first data block is compared with the database location The content recorded in the table and the second data block and the database location comparison table are different.

該主存取裝置I將該第一資料區塊與資料庫位置對照表以該主機公鑰加密後儲存,且該主存取裝置I將該第二資料區塊與資料庫位置對照表以該需求方公鑰加密後傳送至該資料需求方裝置R儲存,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該資料需求方裝置R。The master access device I encrypts the first data block and database location comparison table with the host public key and stores it, and the master access device I uses the second data block and database location comparison table The public key of the requester is encrypted and transmitted to the device R of the data requester for storage, and the digital signature and the obfuscated data in the virtual identity data are transmitted to the device R of the data requester.

該個人資料保護應用系統可供一資料提供者利用該資料提供方裝置D於該主存取裝置I中建立該虛擬身份資料,並協調該第三背書方裝置P為虛擬身份資料中之不含隱私之模糊化資料進行數位簽章,並以此與資料需求方裝置R進行互動。讓一資料需求者可通過該資料需求方裝置R獲得該模糊化資料,並可根據數位簽章確認該模糊化資料是否經過第三背書方裝置P的確認,進而確保獲得所需資訊的正確性。且因該模糊化資料不包含隱私資料,藉此保護該資料提供者的個人隱私資料。The personal data protection application system allows a data provider to use the data provider device D to create the virtual identity data in the primary access device I, and coordinate the third endorser device P to be the non-exclusive virtual identity data The private obfuscated data is digitally signed and used to interact with the data requester device R. A data requester can obtain the obscured data through the data requesting device R, and can confirm whether the obscured data has been confirmed by the third endorsing device P according to the digital signature, thereby ensuring the correctness of the required information . And because the obfuscated data does not contain private data, this protects the personal private data of the data provider.

此外,該主存取裝置I接收的虛擬身份資料中包含隱私的個人機敏資料係經過加密,並該主存取裝置I進一步將其拆解後分散儲存,且將可用於還原資料的對照表分散儲存,如此一來,該主存取裝置I的管理者也無法取得該資料提供者的個人隱私資料,進而避免管理者的惡意洩露。In addition, the virtual identity data received by the main access device I contains private personal sensitive data that is encrypted, and the main access device I further disassembles it and stores it in a distributed manner, and distributes the comparison table that can be used to restore the data. In this way, the administrator of the main access device 1 cannot obtain the personal privacy data of the data provider, thereby avoiding malicious disclosure by the administrator.

在本較佳實施例中,該個人資料保護應用系統所執行之功能可分為二個主要階段,其中一為一虛擬身份建立與綁定階段,另一為一個人機敏資料生命週期管理階段。當中該虛擬身份建立與綁定階段,主要在於該資料提供方裝置的使用者的真實身份的驗證,確保該資料提供方裝置的使用者提供的資料為正確無誤的,避免虛擬身份與真實身份的資料不符的狀況。而該個人機敏資料生命週期管理階段則為本發明的主要內容,主要在於個人機敏資料的保護與維護。In this preferred embodiment, the functions performed by the personal data protection application system can be divided into two main stages, one of which is a virtual identity establishment and binding stage, and the other is a human sensitive data life cycle management stage. The virtual identity establishment and binding stage mainly lies in the verification of the real identity of the user of the data provider’s device, ensuring that the data provided by the user of the data provider’s device is correct, and avoiding the difference between the virtual identity and the real identity The data does not match the situation. The life cycle management stage of the personal smart data is the main content of the present invention, which mainly lies in the protection and maintenance of the personal smart data.

舉例來說,在該虛擬身分建立與綁定階段中,可分成五個子階段:For example, the virtual identity establishment and binding phase can be divided into five sub-phases:

子階段一:該資料提供方裝置的使用者在通過該資料提供方裝置D建立一虛擬身份前,需先向一身份授權與認證單位A申請身份識別服務,當申請被核可後,獲得該身份授權與認證單位A發出的可供識別真實身份之一數位憑證,或任何可進行身份識別之文件資料、硬體裝置或軟體資料。在本較佳實施例中,該可供識別真實身份之數位憑證包含有該身份授權與認證單位A的一公開金鑰ApubKey。舉例來說,該身份授權與認證單位A可為一公家機關,如戶政單位、警消單位等,而該可供識別真實身份之數位憑證可為一自然人憑證、數位身分證或是數位健保卡等,且該可進行身份識別之文件資料、硬體裝置或軟體資料中係紀錄有個人的機敏資訊,如姓名、性別、年齡、身分證號碼、犯罪紀錄、薪資收入、或財力證明。Sub-phase 1: The user of the data provider device needs to apply for an identity recognition service to an identity authorization and authentication unit A before establishing a virtual identity through the data provider device D. After the application is approved, obtain the A digital certificate issued by the identity authorization and authentication unit A that can identify the real identity, or any document data, hardware device or software data that can be identified. In this preferred embodiment, the digital certificate that can be used to identify the real identity includes a public key ApubKey of the identity authorization and authentication unit A. For example, the identity authorization and authentication unit A can be a public agency, such as a household registration unit, a police consumer unit, etc., and the digital certificate that can identify the real identity can be a natural person certificate, digital ID card, or digital health insurance Cards, etc., and the document data, hardware devices or software data that can be identified are records of personal sensitive information, such as name, gender, age, ID number, criminal record, salary income, or financial proof.

子階段二:接著,該資料提供方裝置D的使用者通過該資料提供方裝置D之一應用軟體模組D2,向該主存取裝置I中之一身份授權模組S1提出授權請求,且當該身份授權模組S1授權成功後,該資料提供方裝置D的應用軟體模組D2便可向指定之身份授權與認證單位A進行身份認證請求。且由該身份授權與認證單位A根據該資料提供方裝置D的應用軟體模組D2提出的身份認證請求,確認該資料提供方裝置D是否通過該身份授權單位A之身份認證。Sub-phase 2: Next, the user of the data provider device D submits an authorization request to an identity authorization module S1 in the main access device I through an application software module D2 of the data provider device D, and After the identity authorization module S1 is successfully authorized, the application software module D2 of the data provider device D can make an identity authentication request to the designated identity authorization and authentication unit A. And the identity authorization and authentication unit A confirms whether the data provider device D passes the identity authentication of the identity authorization unit A according to the identity authentication request made by the application software module D2 of the data provider device D.

子階段三:在該資料提供方裝置D通過身份授權單位A之身份認證後,該資料提供方裝置D於其一加密資料區塊模組D4中建立一虛擬身份資料virID1、對應之一私密金鑰priKey1與一公開金鑰pubKey1,並將前述資料與該數位憑證的公開金鑰ApubKey進行關聯。Sub-phase 3: After the data provider device D passes the identity authentication of the identity authorization unit A, the data provider device D creates a virtual identity data virID1 in one of the encrypted data block modules D4, corresponding to a private key The key priKey1 is associated with a public key pubKey1, and the aforementioned data is associated with the public key ApubKey of the digital certificate.

子階段四:該資料提供方裝置D的應用軟體模組D2進一步透過一通訊模組D1將該虛擬身份資料virID1與該公開金鑰pubKey1回傳該主存取裝置I,並儲存於該主存取裝置I的一虛擬身份資料庫CD1中,以完成虛擬身份之建立。Sub-phase 4: The application software module D2 of the data provider device D further transmits the virtual identity data virID1 and the public key pubKey1 to the main access device I through a communication module D1, and stores them in the main memory Take the virtual identity database CD1 of the device I to complete the creation of the virtual identity.

子階段五:該資料提供方裝置D的使用者可利用應用軟體模組D2讀取身份授權單位A所提供之基礎資料,並透過預設或自定義之該資料提供方裝置D的一模糊化模組D3將個人機敏資料依其偏好加以模糊化後,產生一模糊化資料,並將該模糊化資料綁定於該虛擬身份資料virID1,且同步更新該資料提供方裝置D的一加密資料區塊D4與該虛擬身份資料庫CD1中的對應資料。Sub-stage 5: The user of the data provider device D can use the application software module D2 to read the basic data provided by the identity authorization unit A, and obfuscate the data provider device D by default or custom After the module D3 obfuscates the personal smart data according to its preferences, it generates obfuscated data, binds the obfuscated data to the virtual identity data virID1, and simultaneously updates an encrypted data area of the data provider device D Block D4 corresponds to the corresponding data in the virtual identity database CD1.

此外,該個人機敏資料生命週期管理階段包含有以下三個子階段,其中第一為一虛擬資料應用授權子階段,其中第二為一合約授權檢查與銷毀子階段,其中第三為一個人機敏資料索取與交付子階段。透過初期資料虛擬模糊化的保護,與延遲甚至無需交付個人機敏資料的之特性。亦能大幅改善個人隱私保護與避免資料外流之缺點。而各子流程詳細說明如下。In addition, the personal sensitive data life cycle management phase includes the following three sub-phases. The first is a virtual data application authorization sub-phase, the second is a contract authorization inspection and destruction sub-phase, and the third is a human sensitive data request And delivery sub-phases. Through the protection of initial data virtualization and obscuration, and the characteristics of delay or even no need to deliver personal sensitive data. It can also greatly improve personal privacy protection and avoid the shortcomings of data outflow. The detailed description of each sub-process is as follows.

請參閱圖2及圖3所示,該虛擬資料應用授權子階段包含有以下步驟:Please refer to Figure 2 and Figure 3. The virtual data application authorization sub-phase includes the following steps:

步驟S201:在個人用戶完成虛擬身份VirID建立後,可授權任一之資料需求方裝置R使用該虛擬身份,並開始與資料需求方裝置互動,例如利用該虛擬身份之公開金鑰在該服務建立會員、登入服務、甚至利用其私密金鑰簽署文件…等,且該資料需求方裝置R尚可讀取該虛擬身份上已公開並模糊化處理之公開資訊來進行基礎服務提供。Step S201: After the individual user completes the establishment of the virtual identity VirID, any data requesting device R can be authorized to use the virtual identity and start to interact with the data requesting device, for example, using the public key of the virtual identity to establish in the service Members, log in to services, and even sign documents with their private keys... etc., and the data requester device R can still read the public information on the virtual identity that has been disclosed and obfuscated to provide basic services.

如該資料需求方裝置R檢視虛擬身份後,仍需該資料提供方裝置D的個人使用者提供額外含有個人機敏資料之文件或檔案。則可啟動後續子階段。If the data requester device R views the virtual identity, the individual user of the data provider device D is still required to provide additional documents or files containing personal sensitive information. Then the subsequent sub-phases can be started.

步驟S202:執行一個人機敏資料授權申請程序;由該資料需求方裝置R向該資料提供方裝置D提出一機敏資料申請請求,其包含如:個人機敏資料之類型、建議之模糊化條件、可接受之資料第三背書方裝置P的保證單位…等Step S202: Execute a human-sensitive data authorization application process; the data requester device R submits a smart data application request to the data provider device D, which includes, for example, the type of personal smart data, suggested obfuscation conditions, and acceptance The guarantee unit of the third endorser device P...etc.

步驟S203:執行一授權審核與需求提交程序;當該資料提供方裝置D接獲該機敏資料申請請求後,該資料提供方裝置D的個人用戶可審核其中要求之項目,可利用該資料提供方裝置D的一資料輸入裝置D5輸入所需之個人機敏資料,並將預設或指定之該資料提供方裝置D的一模糊化模組D3,且透過該資料提供方裝置D的一通訊模組D1一併將該機敏資訊、模糊化資訊、該機敏資料申請請求及該個人身份識別資訊,直接或間接經由該主存取裝置I提交給該第三背書方裝置P。Step S203: Perform an authorization review and demand submission process; when the data provider device D receives the smart data application request, the individual user of the data provider device D can review the requested items and use the data provider A data input device D5 of device D inputs the required personal smart data, and presets or specifies a fuzzification module D3 of the data provider device D through a communication module of the data provider device D D1 also submits the smart information, the obfuscated information, the smart data application request and the personal identification information to the third endorser device P directly or indirectly via the main access device I.

此外,前述步驟S203中,所提交之資料中,也可僅包含該機敏資料申請請求、該個人身份識別資訊及該模糊化資訊…等,而不包含任何機敏資訊。In addition, in the aforementioned step S203, the submitted data may only include the smart data application request, the personal identification information, and the obfuscated information, etc., but not any smart information.

進一步而言,在前述步驟S203中,所提交資料亦可以該第三背書方裝置P之背書方公鑰加密,保護其中的機敏資訊。Furthermore, in the aforementioned step S203, the submitted data can also be encrypted with the endorsing party's public key of the third endorsing party device P to protect the sensitive information therein.

再者,前述步驟S203流程中,所提交之個人身份識別資訊,可為一以該私密金鑰ApriKey簽章之資訊,第三背書方裝置P之後可以利用該身份授權與認證單位A的公開金鑰ApubKey加以驗證,並認證其身份。Furthermore, in the aforementioned step S203 process, the submitted personal identification information can be information signed with the private key ApriKey, and the third endorsing party device P can then use the identity authorization and authentication unit A’s public funds The key ApubKey is verified and its identity is authenticated.

步驟S204:執行一個人機敏資料產製或背書程序;第三背書方裝置P在接獲資料提供方裝置D所提交之機敏資料申請請求後,首先驗證其所提交之個人身份識別資訊,在驗證其身份與請求的合法性後與以進行後續動作,或直接拒絕使用後續程序。Step S204: Execute a human-sensitive data production or endorsement process; after receiving the smart data application request submitted by the data provider device D, the third endorser device P first verifies the personal identification information submitted by it, and then verifies its personal identification information. After the legality of the identity and the request, follow-up actions can be taken, or the follow-up procedure can be directly refused.

在本較佳實施例中,前述之身分驗證,可利用昔知數位簽章技術或其他演變之方法加以完成,例如利用該身份授權與認證單位A之公開金鑰ApubKey,和身份識別資訊中所包含之數位簽章加以查核,以確保該需求由正確合法之使用者所發出。In this preferred embodiment, the aforementioned identity verification can be accomplished by using the old-known digital signature technology or other evolved methods, such as using the public key ApubKey of the identity authorization and authentication unit A, and the information contained in the identity information. The included digital signature is checked to ensure that the request is issued by the correct and legal user.

當該第三背書方裝置P驗證完身份資訊和授權請求後,依其單位自身之資料庫,或經由個人使用者所提供資機敏資訊,解密出原始的機敏資訊,例如:財力證明檔案、駕照影像檔、或任何證明文件檔。After the third endorsing party device P has verified the identity information and authorization request, it decrypts the original smart information based on its own database or through the smart information provided by the individual user, such as: financial proof file, driver's license Image files, or any supporting documents.

在本較佳實施例中,前述之解密方法,可為使用雙方共同約定之資料加解密金鑰,或利用該第三背書方裝置P之私密金鑰加以解密、或其他習知之加解密方法,本發明在此不為預作限制。In this preferred embodiment, the aforementioned decryption method can be the use of a data encryption and decryption key agreed upon by both parties, or the use of the private key of the third endorser device P for decryption, or other conventional encryption and decryption methods. The present invention is not limited in advance.

當該第三背書方裝置P取得包含該個人機敏資訊的一檔案後,利用該資料提供方裝置D提交的需求中所包含之模糊化資訊進行模糊化處理,並產生對應個人機敏資料之「模糊化資料區塊」,並針對該「模糊化資料區塊」進行背書保證。After the third endorsing party device P obtains a file containing the personal smart information, it uses the obfuscated information contained in the request submitted by the data provider device D to perform fuzzification processing, and generates a "fuzzy" corresponding to the personal smart data "Fuzzy data block" and endorsement guarantee for the "Fuzzy data block".

在本較佳實施例中,前述之模糊化資訊為一組資料訊息,可包含一至多組規則,軟體可依其規則,將機敏檔案經範圍轉換、關鍵訊息取代、遮罩取代、或資料去鑑別性…等方法,用於將該機敏資訊轉換為一組模糊化、不包含敏感資訊、且無法間接識別個人的資訊的資料。並透過該第三背書方裝置P之背書方私鑰針對該資料進行簽章、以證明資料之來源性與合法性。In this preferred embodiment, the aforementioned obfuscated information is a set of data messages, which can include one or more sets of rules. According to the rules, the software can transform the sensitive files by range conversion, key message substitution, mask substitution, or data removal. Discriminative... and other methods are used to convert the sensitive information into a set of obscure data that does not contain sensitive information and cannot indirectly identify individuals. And use the endorser's private key of the third endorser device P to sign the data to prove the source and legality of the data.

舉例來說,前述之模糊化資訊範例為:將生日日期模糊化為年齡範圍;將住家地址模糊化為居住區域;將姓名模糊化為綽號。例如,該模糊化資訊會提取駕照資訊中的關鍵資訊,並轉換為模糊化資料區塊如下:For example, the aforementioned examples of obfuscated information are: obfuscating birthday dates into age ranges; obfuscating home addresses as residential areas; obfuscating names as nicknames. For example, the obfuscated information will extract the key information from the driver’s license information and convert it into obfuscated data blocks as follows:

駕照:汽車駕照;年齡:20~25歲;地址:台北市中正區;有效日期:2020/06;姓名:小橘;checksum: SflKxwRJSMeKKF2QT4fw;Driver's license: car driver's license; age: 20-25 years old; address: Zhongzheng District, Taipei City; effective date: 2020/06; name: Xiaoju; checksum: SflKxwRJSMeKKF2QT4fw;

諸如此類之模糊化且無法間接識別的區塊。Blocks that are obscured and cannot be indirectly identified.

該第三背書方裝置P亦依「該機敏資料申請請求」中之資訊,得知該資料需求方裝置R之需求方公鑰,並將原始個人機敏資料以資料需求方裝置R之需求方公鑰加密後,產生一初級加密資料。The third endorser device P also learns the requester public key of the data requester device R according to the information in the "request for the smart data request", and publicizes the original personal smart data as the requester of the data requester device R After the key is encrypted, a primary encrypted data is generated.

接著,該第三背書方裝置P將「該模糊化資料區塊」、「該初級加密資料」及「該機敏資料申請請求」透過網路傳送至資料保護單位之該主存取裝置I,以進行後續程序。Then, the third endorser device P transmits "the obfuscated data block", "the primary encrypted data" and "the smart data application request" to the main access device I of the data protection unit via the network, and Proceed to follow-up procedures.

步驟S205:執行一存取合約建立程序;該主存取裝置I,在收到「該機敏資料申請請求」與其他相關資料後,先在一去中心化的存取合約資料庫DD1中記錄一存取合約資料。以供日後證明個人使用者確實授權該資料需求方裝置R存取該存取合約中指定之個人機敏資料。Step S205: Execute an access contract creation procedure; the master access device I, after receiving the "request for the smart data application" and other related data, first records one in a decentralized access contract database DD1 Access contract data. In order to prove in the future that the individual user really authorizes the data requesting device R to access the personal sensitive data specified in the access contract.

當該存取合約資料建立完畢後,該主存取裝置I會再次利用一使用者指定之資料加密金鑰、或是該主存取裝置I之主機公鑰,針對該第三背書方裝置P所提供之該初級加密資料再次加密保護,以形成一二級加密資料,並將該二級加密資料提供後續流程使用。When the access contract data is created, the master access device I will again use a user-specified data encryption key or the host public key of the master access device I to target the third endorsing device P The provided primary encrypted data is re-encrypted and protected to form primary and secondary encrypted data, and the secondary encrypted data is provided for subsequent process use.

在本較佳實施例中,上述的存取合約中,可詳細記載例如:可供存取的檔案編號、可存取的期限、可存取人員的公鑰清單、存取檔案之防竄改檢核碼、檔案放置範圍…等,但不以上述清單為限。該存取合約主要目的為方便日後該主存取裝置I利用相關資訊判斷一個人機敏資料索取請求是否有經過授權、與判斷授權的範圍…等等。In the preferred embodiment, the above-mentioned access agreement can be detailed for example: the file number that can be accessed, the access period, the public key list of the accessible person, and the anti-tampering check of the accessed file. Code verification, file placement range... etc., but not limited to the above list. The main purpose of the access contract is to facilitate the main access device I to use relevant information in the future to determine whether a human sensitive data request is authorized, and to determine the scope of authorization... and so on.

步驟S206:執行一資料封存與模糊化狀態更新程序;該主存取裝置I拆解前述流程產製之二級加密資料至預設數目之資料區塊,如圖4中F401之流程。Step S206: Perform a data archiving and fuzzification status update process; the main access device I disassembles the secondary encrypted data produced by the foregoing process to a preset number of data blocks, as shown in the process of F401 in FIG. 4.

接著,將該些資料區塊隨機儲存於分散式二級加密資料庫群組RD1~RD5中,如圖4中F402之流程。Then, these data blocks are randomly stored in the distributed secondary encrypted database group RD1~RD5, as shown in the flow of F402 in FIG. 4.

且依續記錄下各個資料區塊真實存放位置資訊,並將其分成2組,以產生一第一資料區塊與資料庫位置對照表Map_I及一第二資料區塊與資料庫位置對照表Map_R,如圖4中F403之流程。And successively record the actual storage location information of each data block and divide it into 2 groups to generate a first data block and database location comparison table Map_I and a second data block and database location comparison table Map_R , As shown in the flow of F403 in Figure 4.

舉例來說,各該資料區塊分別具有依序排列區塊編號,且在該第一資料區塊與資料庫位置對照表Map_I資料區塊中,分別記錄資料區塊01,03,05,07,09,即區塊編號為奇數之資料區塊的資料位置。而由該第一資料區塊與資料庫位置對照表Map_I的位置資訊中,可得知該資料區塊01的實體資料位置位於RD2資料庫中的0x234區段。類似地,該第二資料區塊與資料庫位置對照表Map_R則分別記錄區塊編號為偶數之資料區塊的資料位置。For example, each data block has a block number arranged in sequence, and in the first data block and the database location comparison table Map_I data block, data blocks 01, 03, 05, 07 are recorded respectively ,09, which is the data location of the data block with an odd block number. From the location information of the first data block and database location comparison table Map_I, it can be known that the physical data location of the data block 01 is located in the 0x234 section of the RD2 database. Similarly, the second data block and database location comparison table Map_R respectively records the data locations of the data blocks with even-numbered block numbers.

該主存取裝置I利用自身之主機公鑰,將該第一資料區塊與資料庫位置對照表Map_I的資料加密轉換成一第一對照表加密資訊E_Map_I。並利用該資料需求方裝置R所提供之需求方公鑰,將該第二資料區塊與資料庫位置對照表Map_R的資訊加密轉換成一第二對照表加密資訊E_Map_R,如圖4中F404之流程。The main access device I uses its own host public key to encrypt and convert the data of the first data block and the database location comparison table Map_I into a first comparison table encryption information E_Map_I. And using the public key of the requester provided by the data requester device R, the information of the second data block and the database location comparison table Map_R is encrypted and converted into a second comparison table encrypted information E_Map_R, as shown in the flow of F404 in Figure 4 .

且該主存取裝置I將該E_Map_I與在步驟S205中所蒐集到之對應於該虛擬使用者之模糊化資訊區塊和其他關聯資料,更新於虛擬身份資料庫CD1。And the main access device I updates the E_Map_I, the obfuscated information block corresponding to the virtual user and other related data collected in step S205 in the virtual identity database CD1.

接著,該主存取裝置I將第二對照表加密資訊E_Map_R、該模糊化資料區塊、與於S205所建立的個人機敏資料存取合約的編號…等資訊,回傳給該資料需求方裝置R。Then, the main access device I sends back information such as the encrypted information E_Map_R of the second comparison table, the obfuscated data block, and the number of the personal smart data access contract established in S205 to the data requesting device R.

在該合約授權檢查與銷毀子階段中,該主存取裝置I會依預設一週期執行一存取合約定期檢查程序,如圖5所示的該存取合約定期檢查程序的流程圖。In the contract authorization checking and destruction sub-phase, the main access device I will execute a regular access contract checking procedure according to a preset cycle, as shown in FIG. 5 is a flowchart of the regular checking procedure of the access contract.

於步驟S501中,先判斷該存取合約的一有效期限是否已過期。In step S501, it is first determined whether a valid period of the access contract has expired.

於步驟S502中,如發現於該存取合約有過期的狀態,則產生一合約延期通知資訊至該資料提供方裝置D,以通知該資料提供方裝置D的使用者再次確認是否進行合約延期的程序,以進行存取合約效期的更新。In step S502, if it is found that the access contract has expired, a contract extension notification message is generated to the data provider device D to notify the user of the data provider device D to reconfirm whether to extend the contract again Procedures to update the validity period of the access contract.

於步驟S503中,由該主存取裝置I判斷是否接收到該資料提供方裝置D產生的一同意合約延期指令或一拒絕合約延期指令。In step S503, the master access device I determines whether a contract extension consent instruction or a contract extension rejection instruction generated by the data provider device D is received.

於步驟S504中,當接收到該同意合約延期指令時,該主存取裝置I延期該存取合約的有效期限。In step S504, when receiving the agreement extension instruction, the master access device 1 extends the validity period of the access contract.

於步驟S505中,當接收到該拒絕合約延期指令時,代表使用者不同意延期,則進行合約終止作業,該主存取裝置I的一合約廢止模組S2於該去中心化的存取合約資料庫DD1新增一存取合約已廢止的資訊,以廢止該存取合約。In step S505, when the contract extension refusal instruction is received, it means that the user does not agree to the extension, and the contract termination operation is performed. A contract abolition module S2 of the main access device I is in the decentralized access contract The database DD1 adds information that the access contract has been revoked to revoke the access contract.

於步驟S506中,且該主存取裝置I會同步通知該資料需求方裝置R,該存取合約已廢止,並請該資料需求方裝置R將第二對照表加密資訊E_Map_R以其需求方私鑰解密後,傳送給該主存取裝置I,供該主存取裝置I依解密後的資訊將存於該分散式資料庫RD1~RDn中的資料區塊刪除。而該主存取裝置I則會先將該第一對照表加密資訊E_Map_I以該主機私鑰解密後,並根據解密後的資訊將儲存於該分散式資料庫RD1~RDn的資料區塊刪除。In step S506, the master access device I will synchronously notify the data requester device R that the access contract has been abolished, and ask the data requester device R to encrypt the information E_Map_R of the second comparison table with its requester private After the key is decrypted, it is sent to the main access device I for the main access device I to delete the data blocks stored in the distributed database RD1 to RDn based on the decrypted information. The main access device I decrypts the first comparison table encrypted information E_Map_I with the host private key, and deletes the data blocks stored in the distributed database RD1~RDn based on the decrypted information.

再該個人機敏資料索取與交付子階段中,如該資料需求方裝置R因業務需求,仍需取得先前所獲授權而暫存於該主存取裝置I之個人機敏資訊。該資料需求方裝置R可產生一機敏資料存取請求後,進行下列流程。In the sub-phase of requesting and delivering personal smart data, if the data requesting device R still needs to obtain the previously authorized personal smart information temporarily stored in the main access device I due to business needs. After the data requester device R generates a smart data access request, it performs the following process.

由該資料需求方裝置R提供存取合約編號,並利用該需求方私鑰解密該第二對照表加密資訊E_Map_R後,產生該第二資料區塊與資料庫位置對照表Map_R資訊給予該主存取裝置I,如同圖6中F601之流程。The data requester device R provides the access contract number, and uses the requester's private key to decrypt the second comparison table encrypted information E_Map_R, and then generates the second data block and database location comparison table Map_R information for the main memory Take device I, as the flow of F601 in FIG. 6.

該主存取裝置I在收到相關之訊後,自存取合約資料庫DD1中撈取與存取合約編號相對映之合約資料。進行合約權限查核後,如判別資料需求方裝置R擁有有效的存取合約可讀取相關資訊。則進入圖6中F602之流程,該主存取裝置I執行一冷卻等待期程序,進入一機敏資料提取等待期間。反之,如未有有效合約則終止流程。After receiving the relevant information, the master access device I retrieves the contract data corresponding to the access contract number from the access contract database DD1. After checking the contract authority, if it is determined that the data requesting device R has a valid access contract, the relevant information can be read. Then enter the flow of F602 in FIG. 6, the main access device I executes a cooling waiting period program, and enters a smart data extraction waiting period. On the contrary, if there is no valid contract, the process will be terminated.

該主存取裝置I在執行該冷卻等待其程序後,先發送一資料索取提示給對應該資料提供方裝置D,如圖6中F603之流程。並進入預先設定之一機敏資料提取等待期間,例如:10天。該資料提供方裝置D在接獲該資料索取提示後,會提示使用者該資料需求方裝置R要求索取資料。使用者可提出合理之意見後,延長等待期間,讓該主存取裝置I暫緩給予資料。或使用者也可回覆同意,並減少預設之等待期間,以求加速資料給予速度。After the main access device I executes the cooling and waiting procedure, it first sends a data request prompt to the corresponding data provider device D, as shown in the flow of F603 in FIG. 6. And enter a pre-set waiting period for smart data extraction, for example: 10 days. After the data provider device D receives the data request prompt, it will prompt the user the data requester device R to request data. The user can extend the waiting period after putting forward a reasonable opinion, so that the main access device I suspends giving data. Or the user can also reply to the consent and reduce the preset waiting period in order to speed up the data delivery speed.

該主存取裝置I在等待期過後,例如已經經過10天,該主存取裝置I會啟動一資料重組與保護移除程序,如圖6中F604之流程。After the waiting period of the main access device I has elapsed, for example, 10 days have passed, the main access device I will initiate a data reorganization and protection removal process, as shown in the flow of F604 in FIG. 6.

該資料重組與保護移除程序如同圖7所示,該主存取裝置I會自虛擬身份資料庫CD1中讀取該第一對照表加密資訊E_Map_I的加密資訊,並將其以該主機私鑰解密成該第一資料區塊與資料庫位置對照表Map_I,並結合該資料需求方裝置R以該需求方私鑰解密該第二對照表加密資訊E_Map_R的資訊後產生的該第二資料區塊與資料庫位置對照表Map_R。接著,由該主存取裝置I將該第一資料區塊與資料庫位置對照表Map_I及該第二資料區塊與資料庫位置對照表Map_R整合成一完整的資訊,其中包含該些資料區塊於分散式資料庫RD1~RDn的真實儲存地址。如圖7中F701之流程。The data reorganization and protection removal process is as shown in Figure 7. The main access device I will read the encrypted information of the first comparison table encrypted information E_Map_I from the virtual identity database CD1 and use it with the host private key Decrypted into the first data block and database location comparison table Map_I, and combined with the data requesting device R to decrypt the second comparison table encrypted information E_Map_R information with the requesting party's private key, the second data block is generated Compare table Map_R with database location. Then, the primary access device I integrates the first data block and database location comparison table Map_I and the second data block and database location comparison table Map_R into a complete piece of information, including the data blocks The real storage addresses in the distributed database RD1~RDn. Figure 7 shows the flow of F701.

在該主存取裝置I取得該第一資料區塊與資料庫位置對照表Map_I及該第二資料區塊與資料庫位置對照表Map_R後,該主存取裝置I依其內含之位置資訊,去該分散式資料庫群組RD1~RDn中撈取資料,並依順序重組成該二級加密資料,如圖7中F702及F703之流程。After the main access device I obtains the first data block and database location comparison table Map_I and the second data block and database location comparison table Map_R, the main access device I relies on the location information contained therein , Go to the distributed database group RD1~RDn to retrieve data, and reorganize the secondary encrypted data in order, as shown in the flow of F702 and F703 in Figure 7.

之後再利用該主存取裝置I之主機私鑰將該二級加密資料予以解密,還原成該初級加密資料,如圖7中F704之流程。至此即完成資料重組與保護移除的程序。Then use the host private key of the primary access device I to decrypt the secondary encrypted data and restore it to the primary encrypted data, as shown in the flow of F704 in FIG. 7. At this point, the process of data reorganization and protection removal is completed.

最後,該主存取裝置I再將該初級加密資料回傳給該資料需求方裝置R,如圖6的F605。Finally, the primary access device I sends the primary encrypted data back to the data requester device R, as shown in F605 in FIG. 6.

而該資料需求方裝置R即可使用自身之需求方私鑰,將該初級加密資訊給予解密,並還原出原始該用戶的個人機敏資料,如圖6中F606之流程。The data requester device R can use its own requester private key to decrypt the primary encrypted information and restore the original user's personal sensitive data, as shown in the flow of F606 in FIG. 6.

綜上所述,相較於習知技術,本發明可提供一便利且安全的使用者隱私保護機制。個人使用者利用於該個人資料保護應用系統建立之虛擬身份與該資料需求方裝置R進行互動,而無需揭露真實的使用者身份給資料需求方裝置R,且該個人資料保護應用系統所提供給該資料需求方裝置R存取的虛擬身份資料其本身也只包含模糊化、無法直接識別、且難以間接識別真實身份的模糊化資料,非關個人資訊的應用資料,且非敏感資訊。例如:In summary, compared with the prior art, the present invention can provide a convenient and safe user privacy protection mechanism. The individual user interacts with the data requesting device R by using the virtual identity created in the personal data protection application system, without revealing the real user identity to the data requesting device R, and the personal data protection application system provides The virtual identity data accessed by the data requester device R itself only contains obscured, unrecognizable, and difficult to indirectly identify the real identity obscured data, application data that is not related to personal information, and non-sensitive information. E.g:

性別:男;年齡:20~25;年收入:100K~120K;教育程度:碩士;駕照:汽車駕照:工作:科技業…。Gender: Male; Age: 20~25; Annual Income: 100K~120K; Education Level: Master; Driver's License: Car Driver's License: Work: Technology Industry...

該資料需求方裝置R無需如傳統方式保存個人資料於其資料庫中。反之可透過該主存取裝置I獲得個人之模糊化資訊,能獲得即時、正確且關鍵的應用資訊,以進行後續的行銷分析,或服務應用。The data requester device R does not need to store personal data in its database as in the traditional way. Conversely, personal obscured information can be obtained through the main access device I, and real-time, correct and critical application information can be obtained for subsequent marketing analysis or service application.

且,透過此方法,資料需求方裝置如日後仍需向其使用者要求相關之證明文件,以供資格查核、或符合法規之要求,例如:政府單位要求需檢附之文件。本發明也提供個人機敏資料授權申請機制,可減少個人使用者提供文件之時間與金錢負擔,也大幅降低個人機敏資訊外流的風險。因經過資料初級加密與二級加密後,僅有該資料需求方裝置R與該主存取裝置I雙方經過機制授權後,才有辦法解密出真實的原始資料。大幅避免資料需求方裝置在需真實使用資料前,資料外流的風險。而該主存取裝置I的管理人員在沒有該資料需求方裝置R之需求方私鑰的狀況下,也無法解密在系統上的初級加密資訊。大幅降低管理人員惡意流出資料的風險。In addition, through this method, the data-requiring device still needs to request relevant certification documents from its users in the future for qualification check or to comply with legal requirements, such as documents required by government agencies to be attached. The present invention also provides a personal smart data authorization application mechanism, which can reduce the time and money burden of individual users to provide documents, and also greatly reduces the risk of personal smart information outflow. After the primary encryption and secondary encryption of the data, only the data requesting device R and the primary access device I are authorized by the mechanism before they can decrypt the true original data. Significantly avoid the risk of data outflow before the data demanding device needs to use the data. The management personnel of the main access device I cannot decrypt the primary encrypted information on the system without the private key of the requester device R of the data requester. Significantly reduce the risk of malicious outflow of information by managers.

而因資料經雙重加密,且分散存於分散式資料庫群組RD1~RDn中。駭客即使入侵該主存取裝置I,也難以拼湊出完整的資料順序,且解密資料。此舉將大幅增加難度,並降低駭客攻擊系統的意願。And because the data is double-encrypted and stored in distributed database groups RD1~RDn. Even if a hacker invades the main access device I, it is difficult to piece together a complete data sequence and decrypt the data. This will greatly increase the difficulty and reduce the willingness of hackers to attack the system.

另,本發明除保護個人機敏資料與其隱私外,亦大幅降低資料需求方裝置R保管個人資料之風險與成本,也透過與該身份授權與認證單位A、該第三背書方裝置P之整合,大幅降低使用者身分認證、提交文件資訊的困難度,且大幅降低該資料需求方裝置R驗證個人機敏資料之正確性與合法性的問題。In addition, the present invention not only protects personal sensitive data and its privacy, but also greatly reduces the risk and cost of storing personal data by the data requester device R. It also integrates with the identity authorization and authentication unit A and the third endorser device P. It greatly reduces the difficulty of user identity authentication and submission of document information, and greatly reduces the problem of the data requester device R verifying the correctness and legality of personal sensitive data.

以下藉由特定的具體實施形態說明本發明之實施方式,熟悉此技術之人士可由本說明書所揭示之內容輕易地瞭解本發明之其他優點與功效。本發明亦可藉由其他不同的具體實施形態加以施行或應用。The following describes the implementation of the present invention with specific specific embodiments. Those skilled in the art can easily understand the other advantages and effects of the present invention from the content disclosed in this specification. The present invention can also be implemented or applied by other different specific embodiments.

第一實施形態:The first embodiment:

本實施形態之情境為:房屋出租人要求承租人提供額外證明文件,如:刑事紀錄證明、財力證明之文件、和身分證影像資訊,以利合約簽訂。藉此一實施形態說明本發明如何加強個人隱私、保護個人機敏資訊、改善資料交換效率與資料查核的嚴整性。本實施例之角色共有:使用該資料需求方裝置R的房屋出租人、使用該資料提供方裝置D的承租人、該主存取裝置I、使用該第三背書方裝置P的公證人、使用該身份授權與認證單位A的某憑證管理中心。The scenario of this implementation form is: the house lessor requires the lessee to provide additional supporting documents, such as: criminal record proof, financial proof documents, and ID card image information to facilitate the signing of the contract. This embodiment illustrates how the present invention strengthens personal privacy, protects personal sensitive information, improves the efficiency of data exchange and the rigor of data verification. The roles of this embodiment are shared: the house lessor who uses the data requester device R, the tenant who uses the data provider device D, the main access device I, the notary who uses the third endorser device P, and The identity authorization and certification unit A's credential management center.

在本實施例中,我們假設在進行本實施例前,已完成上述的虛擬身份建立與綁定階段。例如:均已指定各自偏好之身份授權與認證單位A,且已於該主存取裝置I中建立好至少一組虛擬身份。In this embodiment, we assume that the above-mentioned virtual identity establishment and binding phase has been completed before proceeding to this embodiment. For example, the respective preferred identity authorization and authentication unit A has been designated, and at least one set of virtual identities have been established in the main access device I.

當房屋出租人,即該資料需求方裝置R,欲向承租人,即該資料提供方裝置D,索取如刑事紀錄證明、財力證明之文件、和身分證影像資訊時,房屋出租人只需於自身持有之該資料需求方裝置R的軟體中,輸入所需資料種類,並經該軟體提出該個人機敏資料授權申請,並將此需求透過網路經由該主存取裝置I轉發至承租人的該資料提供方裝置D,此外,本發明不限定需求轉送的方式。而本範例中展現由房屋出租人之資料提供方裝置R的螢幕顯示QR-Code,內含個人機敏資料授權申請資訊,而由承租人之資料提供方裝置D讀取QR-Code而得知授權申請。When the lessor, the data requester device R, wants to request the lessee, the data provider device D, such as criminal record certificate, financial proof documents, and ID card image information, the lessor only needs to In the software of the data requester device R that you own, enter the required data type, and apply for the authorization of the personal smart data through the software, and forward the request to the tenant through the main access device I through the network The data provider device D of, in addition, the present invention does not limit the way of demand transfer. In this example, the screen of the lessor’s data provider device R displays the QR-Code, which contains personal sensitive data authorization application information, and the lessee’s data provider device D reads the QR-Code to obtain the authorization. Application.

當承租人U讀取授權申請後,即可通過該資料提供方裝置D進行授權審核與需求提交程序:在檢視該申請後,承租人如同意提供所需文件,則利用自身之資料提供方裝置D的資料輸入裝置D5輸入所需文件,例如:刑事紀錄證明、財力證明之文件、和身分證的影像檔,並透過模糊化模組D3將前述個人機敏資料轉換成模糊化資料區塊1、2、3分別對應前述之文件。例如:由刑事紀錄證明轉換後之模糊化區塊1可為一JSON資料。轉換之範例如圖8所示。而模糊化資訊可為JSON資料,用途為指導軟體該使用何種函式轉換個人機敏資料,例如:After the lessee U reads the authorization application, the data provider device D can conduct authorization review and demand submission procedures: after reviewing the application, if the lessee agrees to provide the required documents, it will use its own data provider device D’s data input device D5 inputs required documents, such as criminal record certificates, financial proof documents, and image files of identity cards, and converts the aforementioned personal smart data into obfuscated data blocks 1 through the obfuscation module D3. 2, 3 respectively correspond to the aforementioned documents. For example, the obfuscated block 1 converted from the criminal record certificate can be a JSON data. An example of the conversion is shown in Figure 8. The obfuscated information can be JSON data, which is used to guide the software to use which function to convert personal sensitive data, for example:

name:mask;表示使用遮罩函式,將原始資料中之姓名以*取代;name: mask; means to use the mask function to replace the name in the original data with *;

birthday:ageRange;表示使用年紀範圍函式將日期資訊,轉換為可供應用分析之年齡區間;birthday: ageRange; means to use the age range function to convert the date information into an age range for application analysis;

idNo:virtualIdNO;表示將身分證字號利用虛擬身份的公開金鑰位置替代。idNo: virtualIdNO; it means that the ID number is replaced by the public key position of the virtual identity.

當資料模化後,該資料提供方裝置D之軟體再將機敏資料申請請求、文件原始影像1~3、模糊化資料區塊1-3…等資料整合成該個人機敏資料授權請求,如圖9所示,並將該請求傳送給公證人的該第三背書方裝置P。After the data is modeled, the software of the data provider’s device D then integrates the smart data application request, the original document image 1~3, the obfuscated data block 1-3... and other data into the personal smart data authorization request, as shown in the figure 9 and the third endorser device P that transmits the request to the notary public.

該公證人的該第三背書方裝置P在收到前述由承租人所傳送之個人機敏資料授權請求後,進入該個人機敏資料產製或背書程序。The third endorser device P of the notary public enters the production or endorsement process of the personal smart data after receiving the aforementioned authorization request for personal smart data sent by the lessee.

於該個人機敏資料產製或背書程序中,公證人的該第三背書方裝置P解析該機敏資料申請請求中承租人的該資料提供方裝置D之提供方公鑰,並連同其中所提供之申請請求數位簽章,一併提供給該身份授權與認證單位A或使用由該身份授權與認證單位A所提供之認證工具來確認承租人之身份。再經過基礎之身分確認後,如承租人通過身分驗證則進行後續流程,否則拒絕其使用後續服務。In the production or endorsement process of the personal smart data, the third endorser device P of the notary parses the provider public key of the data provider device D of the lessee in the smart data application request, together with the provided public key The application requests a digital signature, which shall be provided to the identity authorization and verification unit A or use the authentication tool provided by the identity authorization and verification unit A to confirm the identity of the tenant. After the basic identity is confirmed, if the tenant passes the identity verification, the follow-up process will be carried out, otherwise it will be refused to use the follow-up service.

由於個人機敏資料由承租人提供與準備,該第三背書方裝置P僅進行原始個人機敏資料解密,與背書保證程序。公證人的該第三背書方裝置P解密出本實施例中之刑事紀錄證明、財力證明之文件、身分證影像資訊及對應之模糊化區塊後,比對原始影像檔案,與模糊化區塊是否相符。例如:模糊化資料區塊1中,記載著承租人為35~40歲、姓名為黃**、無犯罪紀錄…等,則公證人需比對原始刑事紀錄證明檔案,確認與模糊化資料區塊1中所登載之資訊相符後,對該項資訊進行背書保證,亦即公證人使用該第三背書方裝置P之背書方私鑰針對該模糊化區塊進行數位簽章。隨後將該背書保證之數位簽章、以及該第三背書方裝置P之背書方公鑰,附加入模糊化資料區塊中,以利日後他人確認模糊化資料區塊的正確性。Since the personal sensitive information is provided and prepared by the lessee, the third endorser device P only performs the decryption of the original personal sensitive information and the endorsement guarantee procedure. After the third endorsing party device P of the notary decrypts the criminal record certificate, the financial proof document, the image information of the ID card and the corresponding obfuscated block in this embodiment, the original image file is compared with the obfuscated block Does it match? For example: In obfuscated data block 1, it is recorded that the lessee is 35-40 years old, the name is Huang**, and there is no criminal record... etc., then the notary must compare the original criminal record certification file to confirm and obfuscate the data block After the information posted in 1 matches, the information is endorsed and guaranteed, that is, the notary uses the endorser's private key of the third endorser device P to digitally sign the obfuscated block. Subsequently, the digital signature of the endorsement guarantee and the endorser public key of the third endorser device P are added to the obfuscated data block, so that others can confirm the correctness of the obfuscated data block in the future.

公證人的該第三背書方裝置P隨後解析機敏資料申請請求中房屋出租者的資料需求方裝置R之需求方公鑰,並將個人機敏資料,例如:原始刑事紀錄證明、財力證明之文件及身分證影像檔案等資料以該資料需求方裝置R之需求方公鑰進行初步資料加密,以便傳送給該主存取裝置I。The third endorser device P of the notary public then parses the demander’s public key of the renter’s data requester device R in the smart data application request, and sends personal smart data such as original criminal record certificates, financial proof documents, and The ID card image file and other data are initially encrypted with the public key of the requester device R of the data requester, so as to be transmitted to the main access device I.

接著,公證人的該第三背書方裝置P將已初級加密之個人機敏資料、已添加背書保證簽章之模糊化資料區塊、機敏資料申請請求…等相關資訊回傳給該主存取裝置I,以進行後續個人機敏資料之保護相關程序。Then, the third endorser device P of the notary public returns the primary encrypted personal smart data, the obfuscated data block with the endorsement guarantee signature added, the smart data application request... and other related information back to the main access device I, for the follow-up procedures related to the protection of personal sensitive information.

於本實施例中,該主存取裝置I在收到經由公證人的該第三背書方裝置P所轉交之機敏資料申請請求後,該主存取裝置I解析其內容,並於去中心化資料庫中建立一存取合約。該存取合約中記載承租人的資料提供方裝置D授權房屋出租者的資料需求方裝置R日後可存取於該主存取裝置I中所暫時託管之已經公證人的第三背書方裝置P初級加密處理之個人機敏資料。如圖10所示,該存取合約中記載可供存取之檔案清單、可供存取的人員的資料需求方裝置R之需求方公鑰、可供存取期限、檔案內容檢核碼…等以供日後房屋出租者需要存取個人機敏資料時可供查核。In this embodiment, after the primary access device I receives the request for sensitive data forwarded by the third endorser device P of the notary, the primary access device I parses the content and decentralizes it. Create an access contract in the database. The access contract records the tenant’s data provider device D authorizing the renter’s data requester device R in the future to access the notary’s third endorser device P temporarily hosted in the main access device I Personal sensitive information processed by primary encryption. As shown in Figure 10, the access contract records a list of files that can be accessed, the data of the people that can be accessed, the public key of the requester device R, the period of time available for access, the file content verification code... Waiting for future house renters to access personal sensitive information for inspection.

當該存取合約產製完成後,該主存取裝置I將已經公證人的第三背書方裝置P初級加密處理之個人機敏資料再次使用使用者指定之資料加密金鑰,或利用該主存取裝置I之主機公鑰再次將個人機敏資料加密,以形成該二級加密資料。此處進行二次加密的目的是為了避免資料不小心流出時,惡意人員需同時取得雙方解密的金鑰才能還原原始個人機敏資料。After the production of the access contract is completed, the master access device I will use the data encryption key designated by the user again for the personal sensitive data that has been initially encrypted by the third endorser device P of the notary, or use the main storage Take the host public key of the device I and encrypt the personal sensitive data again to form the secondary encrypted data. The purpose of the secondary encryption here is to avoid accidental outflow of data, the malicious person needs to obtain the decryption keys of both parties at the same time to restore the original personal smart data.

該主存取裝置I將該二級加密資料拆解至預設數目之資料區塊,並利用資料封存與模糊化狀態更新程序分解,且隨機儲存該些資料區塊至該分散式資料庫RD1~RDn中,並取得2組加密過之該第一對照表加密資訊E_Map_I及該第二對照表加密資訊E_Map_R。The primary access device I disassembles the secondary encrypted data into a preset number of data blocks, and uses the data storage and obfuscation status update procedures to disassemble, and randomly stores the data blocks in the distributed database RD1 ~RDn, and obtain 2 sets of encrypted information E_Map_I of the first lookup table and encrypted information E_Map_R of the second lookup table.

執行本程序之目的為:將承租人的資料提供方裝置D之二級加密資訊再次打散,並分散儲存於該分散式資料庫RD1~RDn中。如此駭客無法透過攻擊單一伺服器後即可取得個人機敏資料。即便駭客神通廣大,取得全部分散式資料庫之資料。駭客亦需分別取得該主存取裝置I所保管之該第一對照表加密資訊E_Map_I與該房屋出租者的資料需求方裝置R所保管之該第二對照表加密資訊E_Map_R後,再將其分別解密,並依照其排列順序去分散式資料庫RD1~RDn中取得該些區塊資料,再還原出該二級加密資料。如不透過上述方式,駭客或惡意使用者取得分散的資料區塊,只是一堆隨機排列的加密資料,將大幅提惡意使用者甚至是該主存取裝置I之系統管理人員,還原出原始個人機敏資料的難度。The purpose of executing this procedure is to break up the secondary encrypted information of the lessee’s data provider device D again and store it in the distributed database RD1~RDn. In this way, hackers cannot obtain personal sensitive information by attacking a single server. Even if the hackers have great powers, they can obtain all the information in the distributed database. The hacker also needs to obtain the encrypted information E_Map_I of the first comparison table kept by the main access device I and the encrypted information E_Map_R of the second comparison table kept by the data requesting device R of the house renter separately, and then transfer them Decrypt respectively, and obtain the block data in the distributed database RD1~RDn according to the arrangement order, and then restore the secondary encrypted data. If not through the above method, a hacker or a malicious user can obtain scattered data blocks, which are just a bunch of encrypted data arranged randomly, which will greatly encourage the malicious user and even the system administrator of the main access device I to restore the original The difficulty of personal sensitive information.

該主存取裝置I最後將承租人之模糊化資料區塊,其中亦包含由公證人的第三背書方裝置P針對該資料進行背書保證的數位簽章,更新於主存取裝置I中之虛擬身份資料庫CD1中,並同步更新該第一對照表加密資訊E_Map_I於該存取合約資料庫DD1中。最後分別將存取合約編號、該第二對照表加密資訊E_Map_R和其他所需資訊回傳給房屋出租者的資料需求方裝置R。The master access device I finally obfuscates the tenant’s obfuscated data block, which also contains the digital signature endorsed by the third endorser device P of the notary for the data, and updates it in the master access device I In the virtual identity database CD1, the encryption information E_Map_I of the first comparison table is synchronously updated in the access contract database DD1. Finally, the access contract number, the encrypted information E_Map_R of the second comparison table, and other required information are respectively returned to the data demander device R of the house renter.

在本實施例中,房屋出租者已可使用資料需求方裝置R,透過主存取裝置I之虛擬身份資料庫,取得承租人之指定非敏感資訊,即經模糊化後,不含個人資訊、且經過公證人背書保證的模糊化資料區塊,如圖11所示。In this embodiment, the house renter can already use the data requester device R to obtain the tenant’s designated non-sensitive information through the virtual identity database of the main access device I, that is, after obfuscation, it does not contain personal information, And the obfuscated data block guaranteed by the notary's endorsement is shown in Figure 11.

透過此虛擬身份資料,房屋出租者可以在不得知關鍵敏感資訊的狀態下,得知所關心的資訊,例如:年齡區間、有無犯罪紀錄、經濟狀態…等,且上述資訊亦經由公證人確認過、甚至與承租人當面比對過正本資訊後,進行背書保證。透過此初步模糊化與背書保證的機制下,承租人可選擇可信賴之公證人,進行資訊的檢核與確認,無需交付敏感個人資訊給予房屋出租者,大幅降低個人敏感資訊外洩的問題。而房屋出租者也可取得關心的資訊,亦無需自行確認資料是否確、或承擔保管個人資料的風險,也增加承租者提供資料的意願、並將低資料交換的風險與成本。Through this virtual identity information, the renter can know the information that he cares about without knowing the key sensitive information, such as age range, criminal record, economic status, etc., and the above information has also been confirmed by a notary. , Even after comparing the original information face-to-face with the lessee, the endorsement guarantee is carried out. Through this initial obfuscation and endorsement guarantee mechanism, tenants can choose a trusted notary for information verification and confirmation, without the need to deliver sensitive personal information to the renter, greatly reducing the leakage of personal sensitive information. Housing renters can also obtain the information they care about, without having to confirm whether the information is correct, or bear the risk of keeping personal data, and increase the willingness of tenants to provide information, and reduce the risk and cost of data exchange.

而在本實施例中,房屋出租者的資料需求方裝置R因所取得之資訊皆為模糊化的資訊,如發生合約糾紛、需要進行法律程序時,仍有取得承租人關鍵敏感資訊或識別出虛擬使用者真實身份之必要。故,透過本發明之方法,該房屋出租者的資料需求方裝置R可啟動個人機敏資料索取與交付階段,以取得該承租人之關鍵敏感資訊。In this embodiment, the information obtained by the lessor’s data requester device R is obscure. In the event of contract disputes or legal procedures, the lessee’s key sensitive information or identification The real identity of virtual users is necessary. Therefore, through the method of the present invention, the data requester device R of the house renter can start the personal sensitive data request and delivery stage to obtain the key sensitive information of the renter.

於本實施例中,該個人機敏資料索取與交付子階段給予承租人延緩交付個人敏感訊息給房屋出租者的機會。在個人機敏資料存取合約過期後,例如:在房屋出租合約執行完成半年後,因本發明之合約授權檢查與銷毀子階段之機制。房屋出租者即失去存取承租人敏感資訊之權力,如此在未發生重大法律事件前,承租人都無需擔心個人資料會被濫用、而效期過後,甚至可以無須交付個人機敏資料給房屋出租者,大幅降低個人資料外洩、予被濫用的機會。In this embodiment, the personal sensitive information request and delivery sub-phase gives the lessee an opportunity to delay the delivery of personal sensitive information to the house lessor. After the expiration of the personal smart data access contract, for example, half a year after the execution of the house rental contract, due to the contract authorization inspection and destruction sub-phase mechanism of the present invention. The renter loses the right to access the renter’s sensitive information, so before a major legal incident occurs, the renter does not need to worry about the abuse of personal data, and after the validity period, there is no need to deliver personal sensitive information to the renter. , Which greatly reduces the chances of personal information leakage and abuse.

第二實施形態:The second embodiment:

第二實施形態之情境為:網路賣家因政府機關法令要求,例如:因需販賣特許商品,需要網路賣家代為收集買家之特定證明文件,如:財力證明之文件、身分證明文件…等,以利後續政府機關之稽核。為利買賣合約之簽訂,網路賣家需代政府機關收集買家之相關證明文件,如何減低買家交付機敏資訊之疑慮、與增加成交之機率為本實施例欲解決的問題。換言之,如何避免網路賣家側錄機敏資訊、使真正需要個人機敏資料的政府單位才能索取個人機敏資料、同時降低買家提供個資的疑慮。The situation of the second implementation form is: online sellers are required by government agency laws and regulations, for example, because they need to sell licensed products, they need to collect buyer's specific certification documents on their behalf, such as: financial proof documents, identity documents... etc. , In order to facilitate follow-up audits by government agencies. In order to facilitate the signing of the sale and purchase contract, the online seller needs to collect the buyer's relevant certification documents on behalf of the government agency. How to reduce the buyer's doubts about delivering smart information and increase the probability of a transaction is the problem to be solved by this embodiment. In other words, how to avoid online sellers from recording sensitive information, so that government units that really need personal sensitive information can obtain personal sensitive information, and at the same time reduce buyers' doubts about providing personal information.

本實施例之角色共有網路賣家的一資料轉介裝置F、政府機構的資料需求方裝置R、網路買家的資料提供方裝置D,資料保護者的主存取裝置I、金融機構的第三背書方裝置P、某憑證管理中心的身份授權與認證單位A。The roles of this embodiment share a data referral device F of an online seller, a data requester device R of a government agency, a data provider device D of an online buyer, a main access device I of a data protector, and a financial institution’s The third endorser device P, the identity authorization and authentication unit A of a certain certificate management center.

在本實施例中,我們假設網路買家使用該資料提供方裝置D來進行本方法,而其他單位使用API方式介接主存取裝置I,且在進行本實施例前,已完成本方法中虛擬身份建立與綁定階段。例如:均已指定各自偏好之身份授權與認證單位A,且已於該主存取裝置I中建立好至少一組虛擬身份。In this embodiment, we assume that the online buyer uses the data provider device D to perform this method, and other units use API to interface with the main access device I, and this method has been completed before proceeding to this embodiment The stage of virtual identity establishment and binding. For example, the respective preferred identity authorization and authentication unit A has been designated, and at least one set of virtual identities have been established in the main access device I.

當網路賣家欲代為向網路買家索取財力證明之文件時,該網路賣家只需於該資料轉介裝置F中指定所需資料種類,並經API發出個人機敏資料授權申請,透過網路經由該主存取裝置I轉發至該網路買家的資料提供方裝置D。而由網路買家之資料提供方裝置D在接獲應用程式(APP)推播後得知授權申請。When an online seller wants to obtain a financial proof document from an online buyer, the online seller only needs to specify the required data type in the data transfer device F, and issue a personal smart data authorization application through the API. The path is forwarded to the data provider device D of the online buyer via the main access device I. The data provider device D of the online buyer learns the authorization application after receiving the application (APP) push.

網路買家的資料提供方裝置D在讀取授權申請後,進行授權審核與需求提交程序:在檢視該申請後,網路買家得知真實的資料需求方裝置R為政府機關,網路買家如同意提供所需文件給該政府機關,則資料提供方裝置D之軟體再將機敏資料申請請求、所偏好之認證單位、資料提供單位、模糊化模組D3…等資料整合成該個人機敏資料授權請求,並將該請求藉由該主存取裝置I轉送給銀行金融機構的第三背書方裝置P。After reading the authorization application, the data provider device D of the online buyer conducts authorization review and demand submission procedures: after reviewing the application, the online buyer learns that the real data requester device R is a government agency, If the buyer agrees to provide the required documents to the government agency, the software of the data provider device D will then integrate the sensitive data application request, the preferred authentication unit, the data provider, the obfuscation module D3... and other data into the individual Authorize the request for sensitive data, and forward the request to the third endorser device P of the bank financial institution through the main access device I.

銀行金融機構的第三背書方裝置P在收到前述由網路買家的資料提供方裝置D所傳送之個人機敏資料授權請求後,進個人機敏資料產製或背書程序。The third endorser device P of the banking financial institution enters the personal smart data production or endorsement process after receiving the aforementioned personal smart data authorization request sent by the data provider device D of the online buyer.

銀行金融機構的第三背書方裝置P解析機敏資料申請請求中網路買家的資料提供方裝置D之提供方公鑰,並連同其中所提供之申請請求數位簽章,一併提供給身份授權與認證單位A或使用由身份授權與認證單位A所提供之認證工具來確認網路買家的資料提供方裝置D之身份。再經過基礎之身分確認後,如買家通過身分驗證則進行後續流程,否則拒絕其使用後續服務。The third endorser device P of the banking financial institution parses the provider public key of the data provider device D of the online buyer in the smart data application request, and provides it with the digital signature of the application request provided therein to the identity authorization Confirm the identity of the data provider device D of the online buyer with the authentication unit A or use the authentication tool provided by the identity authorization and authentication unit A. After the basic identity verification, if the buyer passes the identity verification, the follow-up process will be carried out, otherwise the follow-up service will be refused.

銀行金融機構的第三背書方裝置P在本實施例中,由於個人機敏資料由金融機構提供與準備。銀行金融機構的第三背書方裝置P在從自身資料庫中撈取對映於網路買家的資料提供方裝置D之財力證明之文件後,並透過模糊化模組D3將前述個人機敏資料轉換成模糊化資料區塊。例如:模糊化區塊可為一JSON資料。而模糊化資訊可為JSON資料,用途為指導軟體該使用何種函式轉換個人機敏資料資,例如:In this embodiment, the third endorser device P of the bank financial institution is provided and prepared by the financial institution because of the personal sensitive information. The third endorser device P of the bank financial institution retrieves the financial proof document of the data provider device D corresponding to the online buyer from its own database, and then converts the aforementioned personal smart data through the obfuscation module D3 Into obscured data blocks. For example, the obfuscated block can be a JSON data. The obfuscated information can be JSON data, which is used to guide the software to use which function to convert personal smart data, such as:

name:mask;表示使用遮罩函式,將原始資料中之姓名以*取代;name: mask; means to use the mask function to replace the name in the original data with *;

birthday:ageRange;表示使用年紀範圍函式將日期資訊,轉換為可供應用分析之年齡區間;birthday: ageRange; means to use the age range function to convert the date information into an age range for application analysis;

idNo:virtualIdNO;表示將身分證字號利用虛擬身份的公開金鑰位置替代;idNo: virtualIdNO; it means that the ID number is replaced by the public key position of the virtual identity;

且於資料模糊化後對該資訊進行背書保證,亦即金融機構的第三背書方裝置P使用自身之背書方私鑰針對該模糊化區塊與數位之財力證明檔案進行數位簽章。隨後將該背書保證之數位簽章、以及自身之公開金鑰,附加入模糊化資料區塊中,以利日後他人確認模糊化資料區塊的正確性。And after the data is obscured, the information is endorsed and guaranteed, that is, the third endorsing party device P of the financial institution uses its own endorsing party's private key to digitally sign the obfuscated block and the digital financial proof file. Subsequently, the digital signature guaranteed by the endorsement and its own public key are added to the obfuscated data block so that others can confirm the correctness of the obfuscated data block in the future.

銀行金融機構的第三背書方裝置P隨後解析機敏資料申請請求中政府機構的資料需求方裝置R之需求方公鑰,並將個人機敏資料,例如財力證明之文件,以資料需求方裝置R之需求方公鑰進行初步資料加密,以便於傳送給資料該主存取裝置I。The third endorser device P of the banking financial institution then parses the requester public key of the government agency’s data requester device R in the request for smart data, and transfers personal smart information, such as financial proof documents, to the data requester device R The public key of the requesting party performs preliminary data encryption so as to transmit the data to the main access device I.

而銀行金融機構的第三背書方裝置P將已初級加密之個人機敏資料、已添加背書保證簽章之模糊化資料區塊及機敏資料申請請求…等相關資訊回傳給該主存取裝置I,以進行後續個人機敏資料之保護相關程序。The third endorser device P of the bank financial institution returns the primary encrypted personal smart data, the obfuscated data block with the endorsement guarantee signature added, and the smart data application request... and other relevant information back to the main access device I , In order to carry out follow-up procedures related to the protection of personal sensitive information.

於本實施例中,該主存取裝置I在收到經由銀行金融機構的第三背書方裝置P,所轉交之機敏資料申請請求後,解析其內容,並於去中心化資料庫中建立一存取合約。該存取合約中記載網路買家的資料提供方裝置D授權某政府機關的資料需求方裝置R日後可存取於該主存取裝置I中所暫時託管之已經金融機構的第三背書方裝置P初級加密處理之財力證明文件檔。舉例來說,該存取合約中記載可供存取之檔案清單、可供存取的人員的資料需求方裝置R之需求方公鑰、可供存取期限、檔案內容檢核碼…等供日後政府單位稽核時,如需要存取財力證明時可供查核。In this embodiment, the main access device I, after receiving the smart data application request forwarded by the third endorser device P of the bank financial institution, parses its content, and creates a decentralized database. Access contract. The access contract states that the data provider device D of the online buyer authorizes the data requester device R of a government agency to access in the future the third endorser of the financial institution temporarily hosted in the main access device I The financial proof file of the primary encryption processing of the device P. For example, the access contract records a list of files that can be accessed, the data of the person who can be accessed, the public key of the requester device R, the period of time available for access, the file content verification code... etc. In the future, when the government unit is auditing, it can be checked if it needs to access the financial proof.

當存取合約產製完成後,該主存取裝置I將已經銀行金融機構的第三背書方裝置P初級加密處理之個人機敏資料再次使用使用者指定之資料加密金鑰或利用主存取裝置I之主機公鑰再次將個人機敏資料加密,以形成二級加密資料。此處進行二次加密的目的是為了避免資料不小心流出時,惡意人員需同時取得雙方解密的金鑰才能還原原始個人機敏資料。After the production of the access contract is completed, the master access device I will re-use the user-specified data encryption key or use the master access device for the personal sensitive data that has been initially encrypted by the third endorser device P of the bank financial institution The host public key of I encrypts personal sensitive data again to form secondary encrypted data. The purpose of the secondary encryption here is to avoid accidental outflow of data, the malicious person needs to obtain the decryption keys of both parties at the same time to restore the original personal smart data.

該主存取裝置I將二級加密資料拆解至預設數目之資料區塊,並利用資料封存與模糊化狀態更新程序,隨機儲存該些資料區塊至該些分散式資料庫RD1~RDn中,並取得二組加密過之第一對照表加密資訊E_Map_I及第二對照表加密資訊E_Map_R。執行本程序之目的為:將網路買家的資料提供方裝置D之二級加密資訊再次打散,並分散儲存於分散式資料庫中。如此駭客無法透過攻擊單一伺服器後即可取得個人機敏資料。即便駭客神通廣大,取得全部分散式資料庫RD1~RDn之資料。駭客亦需分別取得該主存取裝置I所保管之第一對照表加密資訊E_Map_I與政府機關的資料需求方裝置R所保管之第二對照表加密資訊E_Map_R後,再將其解密並依照其排列順序去分散式資料庫中取得該些資料區塊,並還原出二級加密資料。如不透過上述方式,駭客或惡意使用者取得之分散資料區塊,只是一堆隨機排列的加密資料,將大幅提惡意使用者甚至是主存取裝置I之系統管理人員,還原出原始個人機敏資料的難度。The primary access device I disassembles the secondary encrypted data into a preset number of data blocks, and uses data storage and obfuscation status update procedures to randomly store the data blocks in the distributed database RD1~RDn , And obtain two sets of encrypted information E_Map_I of the first comparison table and encrypted information E_Map_R of the second comparison table. The purpose of executing this procedure is to break up the secondary encrypted information of the data provider device D of the online buyer again and store it in a distributed database. In this way, hackers cannot obtain personal sensitive information by attacking a single server. Even if the hackers have great abilities, they can obtain all the data of the distributed database RD1~RDn. The hacker also needs to obtain the encrypted information E_Map_I of the first comparison table kept by the primary access device I and the encrypted information E_Map_R of the second comparison table kept by the government agency’s data requester device R respectively, and then decrypt them and follow them. Arrange the order to obtain the data blocks in the distributed database, and restore the secondary encrypted data. If not through the above methods, the scattered data blocks obtained by a hacker or a malicious user are just a bunch of encrypted data arranged randomly, which will greatly increase the malicious user and even the system administrator of the main access device I, and restore the original individual The difficulty of smart information.

主存取裝置I最後將網路買家的資料提供方裝置D之模糊化資料區塊,其中亦包含由銀行金融機構的第三背書方裝置P針對該區塊進行背書保證的數位簽章,更新於該主存取裝置I之虛擬身份資料庫中,並同步更新第一對照表加密資訊E_Map_I於該存取合約資料庫DD1中。最後分別將存取合約編號、資料存取地圖第二對照表加密資訊E_Map_R和其他所需資訊回傳給網路賣家的資料轉介裝置F。The main access device I finally obfuscates the data block of the data provider device D of the online buyer, which also contains the digital signature endorsed by the third endorser device P of the banking financial institution for the block. Update the virtual identity database of the main access device I, and simultaneously update the first comparison table encryption information E_Map_I in the access contract database DD1. Finally, the access contract number, the encrypted information E_Map_R of the second comparison table of the data access map, and other required information are respectively returned to the data transfer device F of the online seller.

在本實施例中,網路賣家的資料轉介裝置F僅代為發出個人機敏資料收集請求,且代為保管存取合約編號、第二對照表加密資訊E_Map_R…等交易所需之非敏感資訊,例如:透過主存取裝置I之虛擬身份資料庫,取得承租人之經模糊化後,不含個人資訊、且經過背書保證的模糊化資料區塊。透過此虛擬身份資料,網路賣家的資料轉介單位F可以在不得知關鍵敏感資訊的狀態、與符合法規的要求下,完成代政府機關收集個人機敏資訊以利交易之完成。In this embodiment, the data referral device F of the online seller only sends out the request for collection of personal sensitive data, and keeps the non-sensitive information required for transactions such as the access contract number, the encrypted information of the second comparison table, E_Map_R, etc., for example : Obtain the obfuscated data block of the lessee through the virtual identity database of the main access device I, which does not contain personal information and is endorsed. Through this virtual identity data, the data referral unit F of the online seller can complete the collection of personal sensitive information on behalf of the government agency to facilitate the completion of the transaction without knowing the status of the key sensitive information and complying with the requirements of laws and regulations.

透過此初步模糊化與背書保證的機制下,網路買家可選擇可信賴之銀行金融機構,提交資訊且無需交付敏感個人資訊給予網路賣家的資料轉介裝置F。取而代之的是暫時將個人機敏資訊,利用政府機關之資料需求方裝置R的需求方公鑰加密,且暫時寄託於該主存取裝置I分散保管。大幅降低個人敏感資訊外洩的問題。網路賣家可順利符合法規完成交易,亦無需自行確認資料是否確、或承擔保管個人資料的風險,也增加承租者提供資料的意願、並將低資料交換的風險與成本。Through this initial obfuscation and endorsement guarantee mechanism, online buyers can choose trusted banking financial institutions to submit information without having to deliver sensitive personal information to the online seller’s data referral device F. Instead, the personal sensitive information is temporarily encrypted using the public key of the requesting device R of the data requesting device R of the government agency, and temporarily placed on the main access device I for decentralized storage. Significantly reduce the leakage of personal sensitive information. Online sellers can smoothly complete transactions in compliance with laws and regulations, and do not need to confirm whether the data is correct or take the risk of keeping personal data. It also increases the willingness of the lessee to provide data and reduces the risk and cost of data exchange.

而在本實施例中,政府機關的資料需求方裝置R如因稽核所需或需要進行法律程序時,透過本發明之方法,可在向網路賣家的資料轉介裝置F取得存取合約編號、第二對照表加密資訊E_Map_R…等交易資訊後,並行文告知該主存取裝置I後即可啟動個人機敏資料索取與交付子階段。In this embodiment, when the data requesting device R of a government agency is required for audit or legal procedures, the method of the present invention can obtain the access contract number from the data referral device F of the online seller. , After the transaction information such as the encrypted information E_Map_R of the second comparison table, the parallel text informs the main access device I to start the personal smart data request and delivery sub-phase.

於本實施例中,個人機敏資料索取與交付子階段給予網路買家的資料提供方裝置D無需交付個人敏感訊息給網路賣家的資料轉介裝置F的機會,並提供一方法暫時託管個人機敏資料於該主存取裝置I,以利政府機關的資料需求方裝置R日後索取的機制。且在存取合約過期後,因本發明之合約授權檢查與銷毀子階段之機制,可將個人機敏資料刪除,大幅降低個人資料外洩、予被濫用的機會。In this embodiment, the data provider device D of the online buyer does not need to deliver personal sensitive information to the data referral device F of the online seller in the personal sensitive data request and delivery sub-phase, and provides a method to temporarily host the individual The smart data is in the main access device I to facilitate the mechanism of the government agency's data requester device R in the future to obtain it. And after the expiration of the access contract, due to the sub-phase mechanism of the contract authorization inspection and destruction of the present invention, personal sensitive data can be deleted, which greatly reduces the chance of personal data leakage and abuse.

以上所述僅是本發明的較佳實施例而已,並非對本發明做任何形式上的限制,雖然本發明已以較佳實施例揭露如上,然而並非用以限定本發明,任何熟悉本專業的技術人員,在不脫離本發明技術方案的範圍內,當可利用上述揭示的技術內容作出些許更動或修飾為等同變化的等效實施例,但凡是未脫離本發明技術方案的內容,依據本發明的技術實質對以上實施例所作的任何簡單修改、等同變化與修飾,均仍屬於本發明技術方案的範圍內。The above are only preferred embodiments of the present invention, and do not limit the present invention in any form. Although the present invention has been disclosed as above in preferred embodiments, it is not intended to limit the present invention. Anyone familiar with the professional technology Personnel, without departing from the scope of the technical solution of the present invention, when the technical content disclosed above can be used to make slight changes or modification into equivalent embodiments with equivalent changes, but any content that does not deviate from the technical solution of the present invention, according to the present invention Any simple modifications, equivalent changes and modifications made to the above embodiments by technical essence still fall within the scope of the technical solutions of the present invention.

I 主存取裝置 CD1 虛擬身份資料庫 DD1 存取合約資料庫 S1 身份授權模組 S2 合約廢止模組 RD1~RDn 資料庫 R 資料需求方裝置 D 資料提供方裝置 D1 通訊模組 D2 應用軟體模組 D3 模糊化模組 D4 加密資料區塊模組 D5 資料輸入模組 P 第三背書方模組 A 身分授權與認證單位 I primary access device CD1 Virtual Identity Database DD1 access contract database S1 Identity Authorization Module S2 contract revocation module RD1~RDn database R data requester device D Data provider device D1 communication module D2 Application Software Module D3 fuzzification module D4 Encrypted Data Block Module D5 data input module P Third Endorser Module A Identity authorization and certification unit

圖1係本發明個人資料保護應用系統之方塊示意圖。 圖2係本發明之虛擬資料應用授權子階段之流程示意圖。 圖3係本發明之虛擬資料應用授權子階段之流程示意圖。 圖4係本發明之資料封存與模糊化狀態更新程序的流程示意圖。 圖5係本發明之存取合約定期檢查程序之流程示意圖。 圖6係本發明之個人機敏資料索取與交付子階段之流程示意圖。 圖7係本發明之資料重組與保護移除程序之流程示意圖。 圖8係本發明之模糊化模組進行模糊化轉換之示意圖。 圖9係本發明之機敏資料授權請求之示意圖。 圖10係本發明之機敏資料存取合約之示意圖。 圖11係本發明之虛擬化個人檔案之示意圖。 Figure 1 is a block diagram of the personal data protection application system of the present invention. Figure 2 is a schematic diagram of the flow of the virtual data application authorization sub-phase of the present invention. Figure 3 is a schematic diagram of the flow of the virtual data application authorization sub-phase of the present invention. Fig. 4 is a flow chart of the data archiving and fuzzification status update procedure of the present invention. Fig. 5 is a flow diagram of the routine checking procedure of the access contract of the present invention. Fig. 6 is a schematic diagram of the process of the sub-phases of requesting and delivering personal smart data of the present invention. Fig. 7 is a flow chart of the data reorganization and protection removal procedure of the present invention. Fig. 8 is a schematic diagram of the fuzzification conversion performed by the fuzzification module of the present invention. Figure 9 is a schematic diagram of the smart data authorization request of the present invention. Figure 10 is a schematic diagram of the smart data access contract of the present invention. FIG. 11 is a schematic diagram of the virtualized personal file of the present invention.

I 主存取裝置 CD1 虛擬身份資料庫 DD1 存取合約資料庫 S1 身份授權模組 S2 合約廢止模組 RD1~RDn 資料庫 R 資料需求方裝置 D 資料提供方裝置 D1 通訊模組 D2 應用軟體模組 D3 模糊化模組 D4 加密資料區塊模組 D5 資料輸入模組 P 第三背書方模組 A 身分授權與認證單位 I primary access device CD1 Virtual Identity Database DD1 access contract database S1 Identity Authorization Module S2 contract revocation module RD1~RDn database R data requester device D Data provider device D1 communication module D2 Application Software Module D3 fuzzification module D4 Encrypted Data Block Module D5 data input module P Third Endorser Module A Identity authorization and certification unit

Claims (10)

一種個人資料保護應用系統,包含有: 一主存取裝置,具有相互對應的一主機公鑰及一主機私鑰; 一資料需求方裝置,具有相互對應的一需求方公鑰及一需求方私鑰,且連接該主存取裝置,並傳送該需求方公鑰至該主存取裝置; 一資料提供方裝置,連接至該主存取裝置,且儲存有一虛擬身份資料,該虛擬身份資料包含有一個人機敏資料、一模糊化資料; 一第三背書方裝置,具有相互對應的一背書方公鑰及一背書方私鑰,連接該主存取裝置及該資料提供方裝置,並接收該主存取裝置傳送的需求方公鑰及該資料提供方裝置傳送的虛擬身份資料,且該第三背書方裝置判斷是否產生一資料合法指令; 其中當該第三背書方裝置產生該資料合法指令時,該第三背書方裝置根據該背書方私鑰及該虛擬身份資料產生一數位簽章,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該主存取裝置,且該第三背書方裝置將該虛擬身份資料中的個人機敏資料以該資料需求方裝置的需求方公鑰加密,以產生一初級加密資料,並將該初級加密資料傳送至該主存取裝置; 其中該主存取裝置將該初級加密資料拆解成複數資料區塊,並將該些資料區塊存入該主存取裝置的複數資料庫中,且產生一第一資料區塊與資料庫位置對照表及一第二資料區塊與資料庫位置對照表;其中該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表共同記載該些資料區塊儲存的資料庫位置,且該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表記載的內容不相同; 其中該主存取裝置將該第一資料區塊與資料庫位置對照表以該主機公鑰加密後儲存,且該主存取裝置將該第二資料區塊與資料庫位置對照表以該需求方公鑰加密後傳送至該資料需求方裝置儲存,並將該數位簽章及該虛擬身份資料中的模糊化資料傳送至該資料需求方裝置。 A personal data protection application system, including: A host access device having a host public key and a host private key corresponding to each other; A data demander device having a demander public key and a demander private key corresponding to each other, and is connected to the main access device, and transmits the demander public key to the main access device; A data provider device is connected to the main access device and stores a virtual identity data. The virtual identity data includes a person's sensitive data and an obfuscated data; A third endorsing party device, having an endorsing party public key and an endorsing party private key corresponding to each other, connecting the main access device and the data provider device, and receiving the requesting party public key and the data provider device sent by the main access device The virtual identity data sent by the data provider device, and the third endorser device determines whether a data legal instruction is generated; Wherein, when the third endorsing party device generates the data legal instruction, the third endorsing party device generates a digital signature according to the endorsing party's private key and the virtual identity data, and combines the digital signature and the virtual identity data The obfuscated data of is sent to the main access device, and the third endorser device encrypts the personal sensitive data in the virtual identity data with the requester public key of the data requester device to generate a primary encrypted data, and Sending the primary encrypted data to the main access device; The master access device disassembles the primary encrypted data into plural data blocks, stores the data blocks in the plural database of the master access device, and generates a first data block and a database Location comparison table and a second data block and database location comparison table; wherein the first data block and database location comparison table and the second data block and database location comparison table jointly record the data blocks The stored database location, and the content recorded in the first data block and database location comparison table and the second data block and database location comparison table are not the same; Wherein the master access device encrypts the first data block and database location comparison table with the host public key and stores it, and the master access device uses the second data block and database location comparison table according to the requirement The public key of the party is encrypted and sent to the data requesting device for storage, and the digital signature and the obfuscated data in the virtual identity data are sent to the data requesting device. 如請求項1所述之個人資料保護應用系統,其中該資料提供方裝置連接至該資料需求方裝置; 其中當該資料提供方裝置接收到該資料需求方裝置產生的一機敏資料申請請求時,該資料提供方裝置根據該機敏資料申請請求對應更新該虛擬身份資料中的模糊化資料,且該資料提供方裝置進一步將更新後的模糊化資料傳送至該第三背書方裝置,供該第三背書方裝置重新判斷是否產生該資料合法指令。 The personal data protection application system described in claim 1, wherein the data provider device is connected to the data requester device; When the data provider device receives a smart data application request generated by the data requester device, the data provider device correspondingly updates the obfuscated data in the virtual identity data according to the smart data application request, and the data provides The third party device further transmits the updated obfuscated data to the third endorsing party device for the third endorsing party device to re-determine whether to generate the data legal instruction. 如請求項1所述之個人資料保護應用系統,其中當該主存取裝置接收到該初級加密資料時,該主存取裝置先將該初級加密資料以該主存取裝置的主機公鑰加密,以產生一二級加密資料,再將該二級加密資料拆解成該些資料區塊。The personal data protection application system according to claim 1, wherein when the primary access device receives the primary encrypted data, the primary access device first encrypts the primary encrypted data with the host public key of the primary access device , In order to generate first-level and second-level encrypted data, and then disassemble the second-level encrypted data into these data blocks. 如請求項1所述之個人資料保護應用系統,其中各該資料區塊分別具有依序排列區塊編號,且該第一資料區塊與資料庫位置對照表紀錄區塊編號為奇數的資料區塊與其存放的資料庫位置,而該第二資料區塊與資料庫位置對照表紀錄區塊編號為偶數的資料區塊與其存放的資料庫位置。The personal data protection application system according to claim 1, wherein each of the data blocks has a block number arranged in sequence, and the first data block and the database location comparison table record the data area whose block number is an odd number Blocks and their stored database locations, and the second data block and database location comparison table records data blocks with even-numbered data blocks and their stored database locations. 如請求項1所述之個人資料保護應用系統,其中當該主存取裝置接收到該初級加密資料時,該主存取裝置進一步接收該資料提供方裝置產生的一存取合約,並將該存取合約儲存在該主存取裝置中。The personal data protection application system according to claim 1, wherein when the primary access device receives the primary encrypted data, the primary access device further receives an access contract generated by the data provider device, and sends the The access contract is stored in the main access device. 如請求項5所述之個人資料保護應用系統,其中該主存取裝置根據一預設週期,週期性地執行一存取合約定期檢查程序,以判斷該存取合約的一有效期限是否已過期; 其中當該主存取裝置判斷該存取合約的有效期限已過期時,產生一合約延期通知資訊,並傳送該合約延期通知資訊至該資料提供方裝置; 其中當該資料提供方裝置接收到該合約延期通知資訊時,該資料提供方裝置判斷是否產生一同意合約延期指令或一拒絕合約延期指令;當該同意合約延期指令產生時,該資料提供方裝置傳送該同意合約延期指令至該主存取裝置,供該主存取裝置根據該同意合約延期指令延期該存取合約的有效期限。 The personal data protection application system according to claim 5, wherein the main access device periodically executes an access contract periodic inspection procedure according to a preset cycle to determine whether a valid period of the access contract has expired ; When the master access device determines that the validity period of the access contract has expired, it generates a contract extension notification information, and transmits the contract extension notification information to the data provider device; When the data provider device receives the contract extension notification information, the data provider device determines whether to generate a contract extension agreement or a rejection contract extension instruction; when the agreement extension instruction is generated, the data provider device Send the consent contract extension instruction to the master access device for the master access device to extend the validity period of the access contract according to the consent contract extension instruction. 如請求項6所述之個人資料保護應用系統,其中當該拒絕合約延期指令產生時,該資料提供方裝置傳送該拒絕合約延期指令至該主存取裝置,供該主存取裝置根據該拒絕合約延期指令廢止該存取合約; 其中當該主存取裝置廢止該存取合約時,該主存取裝置刪除加密後的該第一資料區塊與資料庫位置對照表,且該主存取裝置向該資料需求方裝置發出一對照表刪除請求,供該資料裝置刪除加密後的該第二資料區塊與資料庫位置對照表。 For example, the personal data protection application system according to claim 6, wherein when the denial contract extension instruction is generated, the data provider device transmits the denial contract extension instruction to the main access device for the main access device to follow the refusal The contract extension instruction annuls the deposit and withdrawal contract; When the main access device revokes the access contract, the main access device deletes the encrypted first data block and the database location comparison table, and the main access device sends a message to the data requesting device The comparison table deletion request is for the data device to delete the encrypted second data block and the database location comparison table. 如請求項5所述之個人資料保護應用系統,其中該資料提供方裝置連接至該資料需求方裝置; 其中當該資料需求方裝置產生一機敏資料存取請求時,該資料需求方裝置將加密後的該第二資料區塊與資料庫位置對照表以該需求方私鑰解密後,傳送該機敏資料存取請求及解密後的該第二資料區塊與資料庫位置對照表至該主存取裝置; 其中當該主存取裝置接收到該機敏資料存取請求時,該主存取裝置判斷該存取合約是否有效; 其中當該存取合約有效時,該主存取裝置進入一機敏資料提取等待期間,並傳送一機敏資料索取提示至該資料提供方裝置,且該主存取裝置在該機敏資料提取等待期間過後,該主存取裝置將加密後的該第一資料區塊與資料庫位置對照表以該主機私鑰解密,並根據解密後的該第一資料區塊與資料庫位置對照表及解密後的該第二資料區塊與資料庫位置對照表,讀取並重組該些資料區塊成該初級加密資料,且該主存取裝置將該初級加密資料傳送至該資料需求方裝置; 其中當該資料需求方裝置且收到該初級加密資料後,該資料需求方裝置將該初級加密資料以該需求方私鑰解密,以取得該個人機敏資料。 The personal data protection application system according to claim 5, wherein the data provider device is connected to the data requester device; When the data requesting device generates a smart data access request, the data requesting device decrypts the encrypted second data block and the database location comparison table with the requesting private key, and then transmits the smart data The access request and the decrypted second data block and database location comparison table to the main access device; When the master access device receives the sensitive data access request, the master access device determines whether the access contract is valid; When the access contract is valid, the master access device enters a smart data retrieval waiting period, and sends a smart data request prompt to the data provider device, and the master access device is after the smart data retrieval waiting period , The main access device decrypts the encrypted first data block and database location comparison table with the host private key, and based on the decrypted first data block and database location comparison table and the decrypted The second data block and the database location comparison table, read and reorganize the data blocks into the primary encrypted data, and the main access device transmits the primary encrypted data to the data requester device; When the data requesting device receives the primary encrypted data, the data requesting device decrypts the primary encrypted data with the private key of the requesting party to obtain the personal sensitive data. 一種個人資料保護應用方法,係由一主存取裝置執行,包含有以下步驟: 接收一資料需求方裝置傳送的一需求方公鑰; 接收一第三背書方裝置傳送的一數位簽章及一虛擬身份資料中的一模糊化資料;其中該數位簽章係由該第三背書方裝置根據一背書方私鑰及該虛擬身份資料產生的;其中該虛擬身份資料係由一資料提供方裝置提供的,且包含有一個人機敏資料及該模糊化資料; 接收該第三背書方裝置傳送的一初級加密資料;其中該初級加密資料係由該第三方背書裝置將該虛擬身份資料中的個人機敏資料以該資料需求方裝置的需求方公鑰加密而產生的; 拆解該初級加密資料成複數資料區塊,並儲存該些資料區塊至複數資料庫中,且產生一第一資料區塊與資料庫位置對照表及一第二資料區塊與資料庫位置對照表;其中該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表共同記載該些資料區塊儲存的資料庫位置,且該第一資料區塊與資料庫位置對照表及該第二資料區塊與資料庫位置對照表記載的內容不相同; 以該主存取裝置的一主機公鑰加密該第一資料區塊與資料庫位置對照表後儲存; 以該需求方公鑰加密該第二資料區塊與資料庫位置對照表後傳送至該資料需求方裝置儲存; 傳送該數位簽章及該虛擬身份資料中的模糊化資料至該資料需求方裝置。 A personal data protection application method, executed by a master access device, includes the following steps: Receiving a demander public key sent by a data demander device; Receive a digital signature and an obfuscated data in a virtual identity data sent by a third endorsing party device; wherein the digital signature is generated by the third endorsing party device based on an endorsing party's private key and the virtual identity data Where the virtual identity information is provided by a data provider's device, and contains a personal sensitive information and the obfuscated information; Receive a primary encrypted data sent by the third endorsing device; wherein the primary encrypted data is generated by the third-party endorsing device by encrypting the personal sensitive data in the virtual identity data with the public key of the requesting party of the data requesting device of; Disassemble the primary encrypted data into plural data blocks, store the data blocks in the plural database, and generate a first data block and database location comparison table and a second data block and database location Comparison table; wherein the first data block and database location comparison table and the second data block and database location comparison table jointly record the database locations stored in the data blocks, and the first data block and The database location comparison table and the content recorded in the second data block and the database location comparison table are not the same; Encrypt the first data block and database location comparison table with a host public key of the host access device and store it; Encrypting the comparison table between the second data block and the database location with the public key of the requesting party and sending it to the device of the data requesting party for storage; Send the digital signature and the obfuscated data in the virtual identity data to the data requester device. 如請求項9所述之個人資料保護應用方法,其中當接收到該初級加密資料時,係先將該初級加密資料以該主存取裝置的主機公鑰加密,以產生一二級加密資料,再將該二級加密資料拆解成該些資料區塊。The personal data protection application method according to claim 9, wherein when the primary encrypted data is received, the primary encrypted data is first encrypted with the host public key of the main access device to generate the primary and secondary encrypted data, Then disassemble the secondary encrypted data into these data blocks.
TW109102499A 2020-01-22 2020-01-22 Personal data protection application system and personal data protection application method TWI737139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW109102499A TWI737139B (en) 2020-01-22 2020-01-22 Personal data protection application system and personal data protection application method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW109102499A TWI737139B (en) 2020-01-22 2020-01-22 Personal data protection application system and personal data protection application method

Publications (2)

Publication Number Publication Date
TW202129519A TW202129519A (en) 2021-08-01
TWI737139B true TWI737139B (en) 2021-08-21

Family

ID=78282740

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109102499A TWI737139B (en) 2020-01-22 2020-01-22 Personal data protection application system and personal data protection application method

Country Status (1)

Country Link
TW (1) TWI737139B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201339882A (en) * 2012-03-22 2013-10-01 Openfind Information Technology Inc Personal data analyzing and shielding system and method
US8688141B2 (en) * 2005-08-08 2014-04-01 Jambo Networks, Inc. System and method for providing communication services to mobile device users incorporating proximity determination
US8731938B2 (en) * 2006-06-28 2014-05-20 Intellisist, Inc. Computer-implemented system and method for identifying and masking special information within recorded speech
TW201640409A (en) * 2014-01-10 2016-11-16 主流專利控股有限公司 System and method for communicating credentials

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8688141B2 (en) * 2005-08-08 2014-04-01 Jambo Networks, Inc. System and method for providing communication services to mobile device users incorporating proximity determination
US8731938B2 (en) * 2006-06-28 2014-05-20 Intellisist, Inc. Computer-implemented system and method for identifying and masking special information within recorded speech
TW201339882A (en) * 2012-03-22 2013-10-01 Openfind Information Technology Inc Personal data analyzing and shielding system and method
TW201640409A (en) * 2014-01-10 2016-11-16 主流專利控股有限公司 System and method for communicating credentials

Also Published As

Publication number Publication date
TW202129519A (en) 2021-08-01

Similar Documents

Publication Publication Date Title
US11528138B2 (en) Methods and systems for a digital trust architecture
US10673632B2 (en) Method for managing a trusted identity
JP6873270B2 (en) Handling of transaction activities based on smart contracts in the blockchain Caution Methods and devices for protecting data
CN111316278B (en) Secure identity and profile management system
US11025419B2 (en) System for digital identity authentication and methods of use
US10887098B2 (en) System for digital identity authentication and methods of use
US11082221B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
EP3701668B1 (en) Methods for recording and sharing a digital identity of a user using distributed ledgers
US20180349894A1 (en) System of hardware and software to prevent disclosure of personally identifiable information, preserve anonymity and perform settlement of transactions between parties using created and stored secure credentials
KR102088218B1 (en) Online examination management system and method thereof
JP2023502346A (en) Quantum secure networking
US20190392407A1 (en) Encrypted asset transfer system and method for facilitating transfer of digital assets
JP7114078B2 (en) Electronic authentication method and program
JPWO2019082442A1 (en) Data registration methods, data decryption methods, data structures, computers, and programs
KR102131206B1 (en) Method, service server and authentication server for providing corporate-related services, supporting the same
TWI737139B (en) Personal data protection application system and personal data protection application method
KR20130048532A (en) Next generation financial system
TW202101267A (en) Account data processing method and account data processing system ensuring that there is encryption protection when account data is returned to an electronic payment dealer
TWM583096U (en) Blockchain certificate and asset verification system
JP2002082611A (en) Method for maintaining transaction information and storage source computer
CN116015790A (en) Authorization authentication method and system for scientific and technological service
KR20070023710A (en) Privacy-preserving information distributing system
KR20050101501A (en) Method for issuing the certificate contained one's credit information and record media recorded the certificate issued by the above method