TW200915804A - Transmission and reception system, transmitting device, receiving device, method performed by them, and program - Google Patents

Transmission and reception system, transmitting device, receiving device, method performed by them, and program Download PDF

Info

Publication number
TW200915804A
TW200915804A TW97112485A TW97112485A TW200915804A TW 200915804 A TW200915804 A TW 200915804A TW 97112485 A TW97112485 A TW 97112485A TW 97112485 A TW97112485 A TW 97112485A TW 200915804 A TW200915804 A TW 200915804A
Authority
TW
Taiwan
Prior art keywords
data
receiving
transmitting
algorithm
encrypted
Prior art date
Application number
TW97112485A
Other languages
Chinese (zh)
Other versions
TWI473482B (en
Inventor
Takatoshi Nakamura
Original Assignee
Crypt Lab N
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crypt Lab N filed Critical Crypt Lab N
Publication of TW200915804A publication Critical patent/TW200915804A/en
Application granted granted Critical
Publication of TWI473482B publication Critical patent/TWI473482B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

To improve security of authentication in packet communication. When authentication data is attached to each packet transmitted and received in packet communication, the data is encrypted by a transmitting-side device and attached to each packet as encrypted data. A receiving-side device retrieves the encrypted data from each packet when it receives packets, and decodes it. When the data is decoded, the packet with the encrypted data is valid, and when it is not decoded, the packet with the encrypted data is invalid.

Description

200915804 , 九、發明說明: 【發明所屬之技術領域】 本發明係關於使用封包以收發資料的技術。 【先前技術】 在如電子郵件、I p電話等的領域中,將資料分割為対 包以進行收發訊的技術廣被使用。 (將貝料分割為封包以進行傳送的情況下,送訊裝置和 收λ裝置之間,互才目執行認證以確認對象端的裝置是否為 正確的裝置。若對象端的裝置不是正確的裝置,則被分割 &封包並加以傳送的資料就可能被洩漏,而且,也有病毒 等不當的資料被傳送到收訊裝置的危險。 目别執打的認證,係藉由送訊裝置和收訊裝置持有共 同的資料’或送訊農置和收訊裝置之間事先執行約定,送 Λ裝置將特定的認證用的資料包含於例如封包的標頭中並 傳送到收訊裝置。若收訊裝置從送訊裝置接收的認證用資 4 3於》1文Λ裝置所持有的資料,或收訊裝置和送訊裝 置事先約定的資料,則收訊裝置將該送訊裝置視為正確的 送訊裝置處理之。 大夕數的清况下,此種認證,僅在例如資料的收發 汛開始之刖執行i次。另一方面’為了提高認證的安全性, 例如在各封包的標頭中,藉由事先將認證用的資料混入, 來針對各個封包進行認證。 但是,不論在何種情況下’都有認證安全性不足的狀 5 2227-9565-PF;Ahddub 200915804 況發生。 在目前所執行的認證中,認證用的資料以原本的形式 (未加& )傳送到收訊裝置。因此,在從送訊裝置傳送到收 訊裝置的途中’若認證用資料被第三者所竊取,則第三者 可以輕易地偽裝為送訊裝^不論是在資料收發時僅執行 1人< a,或分別針對各封包進行認證,此種情況都是相 同的。相較於在f料收發時僅執行丨:欠減的情況,在分 別針對各封包進行㈣的情況之認證的安全性較高,但是 若認證用的資料只有1種的話,情況仍是相同。 —另方面,右將認證用的資料加密,則即使認證用的 貧料在加密的狀離下姑兹 /狀L下被竊取,並加以解密,只要無法辨識 其原本的資料,則執行偽裝的可能性較低。 本發明係基於上述想法,其課題為提供用以提高執行 封包通訊時的認證之安全性的技術。 【發明内容】 為了解決上述課題,本案發明者提供後述之發明。 本發明提供收發訊系統,其包括:送訊裝置,將送訊 對象之傳送對象資料分割為複數的封包並傳送之;收訊裝 置其從該送訊裝置接收已分割之該封包狀態的傳送對象資 料。 、 該送訊裝置包括:切斷裝置,其將該傳送對象資料每 隔特定位元數切斷以形成複數的傳送對象切割資料;加密 裝置’其藉由將特定的原始資料加密以形成加密資料;一 2227-9565-PF;Ahddub 6 200915804 體化裝置,其將該加密資料虚各兮傳逆對參+ 化;傳 各忒傳送對象切割資料一體 ",將與該加密資料一體化之該傳送對象%判 資料依據特定之,临庄播j d寻送對象切割 置包括··接◎置序:送到該收訊裝置。而且,該收訊裝 與該加m體化八依據料訊裝置傳送的順序,接收 若該加密資:未=送對象切割資料;解密裝置, 切判資… 能夠將分別取自各該傳送對象 置二:密資料加以解密;認證裝置,在該解密裝 …:料加以解密的情況下,判斷與已解密之該 [;體化之該傳送對象切割資料為正當。 、在及收發訊系統中的送訊裝置,使認證用的原始資料 =別與傳送對象切割資料(其相當於封包)—體化。而且, &況裝置’將原始資料加密成為加密資料之後 與傳送對象㈣資料_魏。另_方面,收喊置嘗= 为二與傳送對象切割資料一體化的加密資料解密,當可以 解役時’判斷和該加密資料一體化之傳送對象切割資料為 正當。 …、 本案藉由此種構成以執行認證之收發訊系統,因為分 別針對傳达對象切割資料(亦即,分別針對各封包)執行認 =,所以能夠提高認證的安全性,並且,使認證用的原始 貝料加密並從送訊裝置傳送到收訊裝置,而使得原始資料 外洩的可能性降低,因此,能夠更進一步提高其安全性。 再者’本案發明中,在收訊側執行認證的情況下,送訊襄 置和收訊裝置中,傳送對象切割資料的收發方面為同步化。 在本案中’將原始資料加密產生的加密資料,可以和 2227-9565-PF;Ahddub 7 200915804 傳送對象切割資料一體化,例如 料,或者也可以包含於僖㈣ 入傳送對象切割資 P、+、 傳送對象切割資料的標頭t。 述收發訊系統中使用的收訊 述之物。 T夏例如,可以為下 該收訊裝置,其從將作為傳送 割為複數封包並將之傳送的衰置接收已分害==: 的傳送對象資料,該裝置包括:切斷裝置二 =狀滤 象資料每隔牿宕仞—虹 /、將该傳送對 科,加密裝置,1蕤ώ Ά 次祖. ^ 、寺疋的原始資料加密以形成加密 貝枓,一體化裝置,豆 在 資杜^ /、將該加後資料與各該傳送對象切g ΓΓΓ!;傳送裝置,將與該加密資料-體化之該傳i 切割貝#依據特定之順序傳送到該收訊裝置之裝置。 而且’該收訊裝置包括:接收裝置 置傳送的順序,接收與該加密資料一體化之該 割資料;解密梦罟,# — 号运對象切 別… 密資料未被竄改,則能夠將分 ^ *亥傳送對象切割資料的該加密資料加以解密;句、 -裝置’在該解密裝置已將該加密資料加以解密的情 下判斷與已解密之該加密資料一體化之該 資料為正當。 《對象切割 上述收發訊系統使用的送訊裝置,例如, 之物。 ^馮下述 該送訊裝1,料訊料之傳㈣料分 的封包並傳送之。 而且’該送訊裝置包括:切斷裝置’其將該傳送對象 2227-9565-PF;Ahddub 8 200915804 貝料每隔特定位元數切 料;加密裝置,1藉由:特 數的傳送對象切割資 資料;一體化果置,心的原始資料加密以形成加密 ^置’其將該加密資 資料一體化;傳送該傳送對象切割 將與該加密資料—e於夕兮你、„ 對象切割資料依據特定之順序僂體化之該傳达 裝置與收訊裝置捭… “亥收訊裝置。該送訊 P八*I 4 ^ Α Μ收Dfl裝置從該送訊裝置接收 已刀d為封包型態的傳 此驻罢廿 才象貝枓該收訊裝置包括··接 料-體化之該傳送對二ΓΓ’接收與該加密資 料未被裝置,若該加密資 ^ , 、刀j取自各該傳送對象切割資料的 該加揞資料加以解密 密L 4 裝置’在該解密裝置已將該加 ::科加以解密的情況下,判斷與已解密之該加密資料一 體化之該傳送對象切割資料為正當。 =裝置的該加密裝置’可以依據事先決定的加密規 2事先將與該複數的傳送對象切割資料一體化的加密資 產生為相異於其他的加密資料。在此情況 下’該解密裝置,依據用以解密依據該加密規則而被加密 的加密資料的解密規則’將分別取自各該傳送對象切判資 1 的該加密資料加以解密’若未被窥改,則能夠將該加密 a貝枓加以解密。若迸訊裝置、收訊裝置為此構成,則因為 此夠使得和各傳送對象切割資料一體化的加密資料中至少 t,產生為相異於其他的加密資料,所以能夠提高認證 之:全性。使加密資料不同的方法,可以粗略分為:使原 始貝料中至少-者和其他的原始資料不同的方法,以及使 2227-9565-PF;Ahddub 9 200915804 得對於原始 的加密方法 的方法。 資料中至少-纟的加密方法和其他的原始資料 不同(在此情況下,所有的原始資料均相同亦可) 法 現 使原始資料中至少一者和其他的原始資料不同的方 例如可以藉由採用如下述之送訊裝置及收訊裝置來實 i : 士攻送讯裝置包括:送訊裝置原始資料儲存裝置, 八:存不同的複數筆原始資料之送訊側原始資料;送訊妒 置原始資料讀取裝置,其依據特定的順序,從該送訊裝置 原/貝料儲存I置依序讀取送訊側原始資料;並且,該加 ::置將送訊裝置原始資料讀取裝置從送訊震置原始;料 储存裳置讀取之送訊側原始資料依序加密成為加密資料, 藉:,事先將該加密資料中至少一者產生為相異於其他的 :在資料。在此情況下,該收訊裝置包括:收訊裝置原始 貝料儲存裝置’其儲存和該送訊側原始資料相同的收訊側 原始資料;收訊裝置原始資料讀取裝置,其依據相同於該 :訊裝置原始資料讀取裝置的順序,從該收訊裝置原始資 =存裝置中凟取β亥收訊側原始資料丨並且該解密裝置依 :將分別從該傳送對象切割資料取出之該加密資料加以解 成為送λ側原始:貝料,並且’該認證裝置,將該解密裝 #斤解岔之送汛側原始資料,和該收訊裝置原始資料讀取 裝置從該收訊裝置原始資料儲存裝置依據讀取之收訊側原 °貝料相比較’當兩者為—致時,判斷該解密裝置已完成 該加密資料的解密。 2227-9565-PF;Ahddub 10 200915804200915804, IX. Description of the Invention: TECHNICAL FIELD OF THE INVENTION The present invention relates to a technique for using a packet to transmit and receive data. [Prior Art] In the fields such as e-mail, IP telephone, etc., a technique of dividing data into packets for transmission and reception is widely used. (When the bedding material is divided into packets for transmission, the communication device and the aging device perform mutual authentication to confirm whether the device at the target end is the correct device. If the device at the target end is not the correct device, then The information that is segmented & packetized and transmitted may be leaked, and there is also the danger that improper information such as viruses will be transmitted to the receiving device. The authentication of the target is carried out by the sending device and the receiving device. There is a common information' or a pre-implementation agreement between the farmer and the receiving device, and the sending device includes the specific authentication data in, for example, the header of the packet and transmits it to the receiving device. If the authentication device receives the information held by the communication device or the data previously agreed by the receiving device and the transmitting device, the receiving device regards the transmitting device as the correct transmission. The device handles this. In the case of a large number of eves, such authentication is performed only once after, for example, the transmission and reception of data. On the other hand, 'in order to improve the security of authentication, for example, in the header of each packet. By arranging the information for authentication in advance, each packet is authenticated. However, in any case, there is a condition that the authentication security is insufficient, 2 2227-9565-PF; Ahddub 200915804 occurs. In the executed authentication, the information for authentication is transmitted to the receiving device in the original form (without &). Therefore, on the way from the transmitting device to the receiving device, 'If the authentication data is stolen by a third party , the third party can easily disguise as a transmission device ^ whether it is only one person in the data transmission and reception, or a separate authentication for each packet, this situation is the same. Compared to the f material When transmitting and receiving, only the 丨: under-reduction is performed, and the authentication for the case of (4) for each packet is higher, but if there is only one type of information for authentication, the situation is still the same. - On the other hand, right When the data for authentication is encrypted, even if the poor material for authentication is stolen and decrypted in the encrypted state, if the original data cannot be recognized, the possibility of performing camouflage is low. In order to solve the above problems, the inventors of the present invention have provided the invention to be described later. The present invention provides a transceiver system, which is based on the above-mentioned idea. The method includes: a transmitting device that divides the data of the transmission target object into a plurality of packets and transmits the data; the receiving device receives the divided transmission target data in the packet state from the transmitting device. The transmitting device includes a cutting device that cuts the transfer target data every specific number of bits to form a plurality of transfer target cut data; the encrypting device 'encrypts the specific original data to form encrypted data; a 2227-9565- PF; Ahddub 6 200915804 physicalization device, which embodies the encrypted data, and transmits the data to each of the transmission objects, and integrates the data with the encrypted data. Specifically, the Linzhuang broadcast jd search object cutting device includes: · ◎ ◎ order: sent to the receiving device. Moreover, the receiving device and the added media are transmitted in the order according to the data transmitting device, and if the cryptographic resource is received: the data is not sent to the object; the decrypting device is cut, the slashing device can be taken from each of the transmitting objects Set two: secret data is decrypted; the authentication device, in the case where the decryption device is decrypted, determines that the data to be decrypted is properly decrypted. The transmitting device in the transceiver system enables the original data for authentication to be different from the data to be transmitted (which is equivalent to a packet). Moreover, the & condition device encrypts the original data into encrypted data and transmits the object (4) data to Wei. On the other hand, the screaming is = the decryption of the encrypted data integrated with the data to be cut by the transfer object, and when it can be decrypted, it is judged that the data of the transfer object integrated with the encrypted data is legitimate. ..., the transmission and reception system for performing authentication by such a configuration, since the identification data is respectively transmitted for the transmission target (that is, for each packet), the security of the authentication can be improved, and the authentication can be improved. The original beaker is encrypted and transmitted from the transmitting device to the receiving device, which reduces the possibility of leakage of the original data, thereby further improving its security. Further, in the invention of the present invention, in the case where the authentication is performed on the reception side, in the transmission means and the receiving apparatus, the transmission and reception aspects of the transmission target cut data are synchronized. In this case, 'encrypted data generated by encrypting the original data can be integrated with 2227-9565-PF; Ahddub 7 200915804 transfer object cutting data, for example, or it can be included in 僖(4) into the transfer object cutting capital P, +, Transfer the header t of the object's cut data. The receiver used in the transceiver system. For example, T-sum may be a transmission device that receives the transmission target data that has been classified as ==: from the fading that is to be transmitted as a plurality of packets and transmitted, and the device includes: Filter image data every time - rainbow /, the transmission to the section, encryption device, 1 蕤ώ Ά ancestor. ^, the original data of the temple 加密 to form an encrypted shellfish, integrated device, beans in the capital ^ /, the post-added data and each of the transfer objects are cut ΓΓΓ!; the transfer device transmits the encrypted data to the device of the receiving device in a specific order. And the 'receiving device includes: the receiving device sets the order of transmission, receives the cut data integrated with the encrypted data; decrypts the nightmare, ##, the object of the transport is different... the secret data has not been tampered, then the score can be * The encrypted data of the object transfer data is decrypted; the sentence, - the device 'determines that the data integrated with the decrypted encrypted data is legitimate if the decryption device has decrypted the encrypted data. The object is a cutting device used by the above-described transceiver system, for example, a thing. ^Feng The following is the transmission of the message, the transmission of the material (4) the packet of the material and the transmission. Moreover, 'the transmitting device includes: a cutting device' which cuts the transfer object 2227-9565-PF; Ahddub 8 200915804 besides a specific number of bits; the encryption device 1 cuts by: a special transfer object Information; integrated fruit, the original data of the heart is encrypted to form an encryption ^ set 'the cryptographic data is integrated; the transfer of the transfer object will be cut with the encrypted data - e 兮 兮 、, „ object cutting data basis The communication device and the receiving device of the specific order are simplified... "Hai reception device. The sending P8*I4^Α receives the Dfl device from the transmitting device and receives the knife d as the packet type, and then the station is included in the receiving device, including the receiving material-bodyized The transmitting pair 2' receives and encrypts the data without the device, and if the encryption data, the knife j is taken from each of the transfer object cutting data, the encrypted data is decrypted and the L4 device is 'on the decryption device In the case of the addition: the section is decrypted, it is judged that the transmission object cutting data integrated with the decrypted encrypted data is justified. The encryption device of the device can generate cryptographic assets integrated with the plurality of transfer target cut data in advance according to the previously determined encryption rule 2 to be different from other encrypted data. In this case, the decryption device decrypts the encrypted data respectively taken from each of the transfer object cuts according to the decryption rule for decrypting the encrypted data encrypted according to the encryption rule. If so, the encryption a bei can be decrypted. If the communication device and the receiving device are configured for this purpose, since at least t of the encrypted data integrated with each of the transfer target cutting data is generated to be different from other encrypted data, the authentication can be improved: . The method of making the encrypted data different can be roughly divided into a method of making at least one of the original beakers different from other original materials, and a method of making 2227-9565-PF; Ahddub 9 200915804 for the original encryption method. At least the 加密 encryption method in the data is different from other original materials (in this case, all the original materials are the same). The method now makes at least one of the original materials different from other original materials, for example, by Using the following transmission device and receiving device: i: the attack and transmission device includes: the original data storage device of the transmitting device, eight: the original data of the transmitting side of the plurality of original data; the sending device The original data reading device reads the original data of the transmitting side sequentially from the original device of the transmitting device according to a specific order; and the adding: sets the original data reading device of the transmitting device The original data of the transmitting side read from the sending storage device is sequentially encrypted into encrypted data, and: at least one of the encrypted data is generated in advance to be different from the other: in the data. In this case, the receiving device includes: the receiving device original beet storage device 'which stores the same receiving side original data as the transmitting side original data; and the receiving device original data reading device, which is the same as The sequence of the original data reading device of the device is obtained from the original device of the receiving device, and the original data of the data receiving device is extracted from the original device, and the decrypting device removes the data from the transfer object. The encrypted data is solved to be sent to the λ side original: the bedding material, and the authentication device transmits the decryption device to the original data of the decryption side, and the original data reading device of the receiving device is original from the receiving device. The data storage device compares the original information of the received side of the receiving side, and when the two are in the same state, it is determined that the decrypting device has completed decryption of the encrypted data. 2227-9565-PF; Ahddub 10 200915804

採用此種送訊裝置及收訊裝置的情況下,該認證襞 置,比較該解密裝置解密之送訊側原始資料及該收訊裝置 原始資料讀取裝置從$收訊纟置原肖資料儲存I置依序讀 取出來的收訊側原始資料,f兩者不一致時,比較該送气 側原始資料及下-個從該收訊裝置原始資料儲存裝置讀取 之收戒側原始資料,當兩者為一致時,判斷可以由該解密 裝置將該加密資料加以解密,當兩者不一致時,比較該送 訊側原始資料及下-個從該收訊1置原始資料儲存裝置讀 取之收訊侧原始資料,並將上述程序重複執行特定的次 數。該解密裝置解密之送訊側原始資料及該收訊裝置原始 貝料讀取裝置從該收訊裝置原始資料儲存裝置依序讀取出 來的收訊側原始資料不一致時,該加密資料一體化之傳送 對象切割資料有可能為不正當。另—方面,在封包通訊的 情況下’目為在傳送的途中常會有封包遺失的事情發生, 所以和收訊側原始資料不一致的送訊側原始資料,有可能 是預定之送訊側原始資料的下一個(或者下幾個)的送⑽ 原始資料。在此情況下’將和收訊側原始資料不一致的送 訊側原始資料判斷為不正當並直接將其丢棄是不適當的。 若使用上述的認證裝置,則將和收訊側原始資料不一致的 达訊侧原始資料和下一個收訊側原始資料比較,或者,在 和該收訊側原#資料不一致的情況下,#再下一個收訊側 原始資料比較,並連續執行上述處理程序。在認證襄置執 行此種處理的情況下’若收訊側原始資料和送訊側原始資 料不-致的原因為封包遺失’則次幾個的收訊側原始資料 2227-9565-PF;Ahddub 11 200915804 • 和送訊側原始資料應該是一致的。因此,藉由使用上述的 認證裝置,能夠以收訊裝置管理在收訊裝置接收之封包中 是否有發生封包遺失。 執行使原始資料中至少一者和其他的原始資料不同的 方法的情況下,該送訊裝置包含送訊裝置擬似亂數產生裝 置,其依序產生在特定條件下變化之擬似亂數的送訊側原 始資料,並且,該加密裝置依序將該送訊裝置擬似亂數產 一 生裝置產生的送訊側原始資料加密成為加密資料,藉此, \ 使該加密資料中至少一者產生為相異於其他的加密資料。 在此情況下,該收訊裝置包括收訊裝置擬似亂數產生裝 置,其以相同於送訊裝置擬似亂數產生裝置的順序,依序 產生和該送訊裝置擬似亂數產生裝置所產生之物相同的收 訊側原始資料,並且,該解密裝置依序將分別從該傳送對 象切割資料取出之該加密資料加以解密成為送訊側原始資 料,並且,該認證裝置比較該解密裝置解密之送訊側原始 L =料及該收訊裝置擬似亂數產生裝置所產生之收訊側原始 資料,當兩者-致時,判斷為可以由該解密裝置將該加密 資料加以解密。藉由在送訊裝置和收訊裝置產生同樣的擬 似亂數’使得能夠更提高認證的安全性。 採用此種送訊裝置及收訊裝置的情況下,該認證裝 置,比較該解密裝置解密之送訊側原始資料及該收訊裝置 擬似亂數產生裝置依序產生的收訊侧原始資料,當兩者不 一致時,比較該送訊側原#資料及下一個丨收訊裝置擬似 亂數產生裝置產生的收訊側原始資料,當兩者一致時,判 2227-9565-PF;Ahddub 12 200915804 ,斷為可以由該解密裝置將該加密資料加以解密,並且,當 、者不&時’比較該送訊側原始資料及下一個該收訊裝 置擬似IL數產生裝置產生的收訊側原始資料,並將上述處 程序重複執行特定次數。藉由採用此種認證裝置,能夠 以收訊裝置营理在收訊裝置接收之封包中是否有發生封包 遺失。 次使得對於原始資料中至少一者的加密方法和其他的原 始貝料的加密方法不同,例如可以採用如下述之送訊裝置 和收訊裝置來實現。再者,使加密方法改變的方法,可以 大致區分為2種:改變加密所使用的演算法的情況,以及 改變,密所使用的密鑰的情況。再者,以下說明的發明中, 不僅是演算法或密鑰,也可以使原始資料變更。 在改變演算法的情況下,例如,該加密裝置,係使用 特定的演算法及特定的密錄而將該原始資料加密,並且, 在將與該複數個傳送對象切割資料一體化的加密資料中至 少一者加密時所使用的演算法,和其他的原始資料加密時 所使用的演算法不同,藉此’使得該加密資料中至少一者 產生為和其他的加密資料不同,該解密裝置,使用和該加 密裝f所使用的同樣之演算法,將分別取自各該傳送對象 切割資料的該加密資料加以解密,藉此,若沒有被竄改, 就可以將該加密資料解密。 改變演算法的情況下,該送訊裝置包括:送訊裝置演 算法儲存裝置,其儲存相異之複數個演算法之送訊側演算 法;送訊裝置演算法讀取裝置,其依據特定的順序依^從 2227-9565-PF;Ahddub 13 200915804In the case of using such a transmitting device and a receiving device, the authentication device compares the original data of the transmitting side decrypted by the decrypting device and the original data reading device of the receiving device from the receiving device. I set the original data of the receiving side sequentially read, f when the two are inconsistent, compare the original data of the air supply side and the next source data of the receiving side read from the original data storage device of the receiving device, when two When the two are consistent, it is judged that the encrypted data can be decrypted by the decryption device, and when the two are inconsistent, the original data of the transmitting side and the next received data received from the original data storage device of the receiving 1 are compared. Side raw data and repeat the above procedure a specific number of times. When the original data of the transmitting side decrypted by the decrypting device and the original data of the receiving side of the original reading device of the receiving device are inconsistently read from the original data storage device of the receiving device, the encrypted data is integrated It may be improper to transfer the object cutting data. On the other hand, in the case of packet communication, 'there is often a loss of packets in the middle of the transmission. Therefore, the original information on the transmitting side that is inconsistent with the original data on the receiving side may be the original information of the intended transmission side. The next (or next) of the (10) source material. In this case, it is not appropriate to judge the original information on the transmission side which is inconsistent with the original data on the receiving side as being improper and directly discarding it. If the above-mentioned authentication device is used, the original data of the communication side that is inconsistent with the original data on the receiving side is compared with the original data of the next receiving side, or, in the case of inconsistency with the original # data of the receiving side, #再The next data on the next receiving side is compared and the above processing procedures are continuously executed. In the case where the authentication device performs such processing, 'If the source side of the receiving side and the source side of the transmitting side are not - the reason is that the packet is lost', then the receiving side of the original data 2227-9565-PF; Ahddub 11 200915804 • The original data on the transmitting side should be identical. Therefore, by using the above-described authentication device, it is possible to manage whether or not packet loss occurs in the packet received by the receiving device by the receiving device. In the case of performing a method of making at least one of the original materials different from the other original materials, the transmitting device includes a signaling device pseudo-random generating device, which sequentially generates a pseudo-number of transmissions that change under specific conditions. Side raw data, and the encryption device sequentially encrypts the transmission side original data generated by the communication device to be generated by the random number generation device into encrypted data, thereby causing at least one of the encrypted data to be different For other encrypted data. In this case, the receiving device includes a receiving device pseudo-random generating device, which is sequentially generated in the same order as the transmitting device is intended to be a random number generating device, and is generated by the transmitting device as a random number generating device. The same information on the receiving side of the original data, and the decrypting device sequentially decrypts the encrypted data respectively extracted from the cutting object of the transfer object into the original data of the transmitting side, and the authentication device compares the decryption of the decrypting device The original side of the data side and the data of the receiving side of the receiving device that is intended to be generated by the random number generating device, when both are determined, can be decrypted by the decrypting device. The security of authentication can be further improved by generating the same pseudo-number in the transmitting device and the receiving device. In the case of using such a transmitting device and a receiving device, the authenticating device compares the original data of the transmitting side decrypted by the decrypting device and the original data of the receiving side generated by the random generating device of the receiving device. When the two are inconsistent, compare the original data of the sending side and the next data receiving device to the data of the receiving side generated by the random number generating device. When the two are consistent, the 2227-9565-PF is determined; Ahddub 12 200915804, The encrypted data can be decrypted by the decryption device, and when the user does not &' compares the original data of the transmitting side with the next data of the receiving side generated by the analog generating device And repeat the above procedure a specific number of times. By using such an authentication device, it is possible to detect whether or not a packet loss has occurred in the packet received by the receiving device by the receiving device. The encryption method for at least one of the original materials is different from the encryption method for the other original materials, for example, by using a transmitting device and a receiving device as described below. Furthermore, the method of changing the encryption method can be roughly classified into two types: a case where the algorithm used for encryption is changed, and a case where the key used for the encryption is changed. Furthermore, in the invention described below, not only the algorithm or the key but also the original data can be changed. In the case of changing the algorithm, for example, the encryption device encrypts the original data using a specific algorithm and a specific secret record, and in the encrypted data to be integrated with the plurality of transfer object cut data. At least one of the algorithms used for encryption is different from the algorithm used for other original data encryption, thereby 'making at least one of the encrypted data different from other encrypted data, the decrypting device, using The same algorithm used in the encryption device f decrypts the encrypted data from each of the transfer target cut data, thereby decrypting the encrypted data without being tampered with. In the case of changing the algorithm, the transmitting device includes: a transmitting device algorithm storage device that stores a different transmitting side algorithm of the plurality of algorithms; and a transmitting device algorithm reading device, which is based on the specific The order depends on 2227-9565-PF; Ahddub 13 200915804

該送訊裝置演算法儲存裝置讀取送訊側演算法;並且,該 加密裝置使用該送訊裳置演算法讀取裝置從該送訊裝置演 算法儲存裝置讀取之送訊側演算法,依序將該原始資料加 密成為加密資料,藉此,將該加密資料中至少一者產生為 相異於其他的加密資料。在此情況下,該收訊裝置包括: 收訊裝置演算法儲存裝置,其儲存相同於該送訊側演算法 的收訊側演算法;收訊裝置演算法讀取裝置,其以相同於 該送訊裝置演算法讀取裝置的順序,依序從該收訊裝置演 算法儲存裝置讀取收訊側演算法,並且,該解密褒置,使 用該收訊裝置演算法讀取裝置從該收訊裝置演算法儲存裝 置中讀取之收訊側演算法,依序將分別取自各該傳送對象 切割資料的該加密資料加以解密成為原始資料。 在使用此種送訊裝置和收訊裝置的情況下,該認證裝 置’比較該解密裝置解密之原始資料以及其所具有的原始 資料,當兩者不一致時,使用收訊裝置演算法讀取裝置下 一個讀取的收訊側演算法’將該解密裝置解密之原始資料 和其所具有之原始資料比較,當兩者一致時,判斷為該解 密裝置已將該加密資料解密,並且,當兩者不一致時,使 用收訊裝置演算法讀取裝置再下一次讀取之收訊側演 <算 法,將該解密裝置所解密之原始資料和其所具有之原始次 料比較,並將上述處理程序重複執行特定次數。藉由採用 此種認證裝置,能夠以收訊裝置管理在收訊裝置接收之 包中是否有發生封包遺失。 送訊裝置 在改變演算法的情況下,該送訊裝置包括 2227-9565-PF;Ahddub 14 200915804The transmitter device algorithm storage device reads the message-side algorithm; and the encryption device uses the message-sending algorithm to read the message-side algorithm read from the message device algorithm storage device. The original data is sequentially encrypted into encrypted data, whereby at least one of the encrypted data is generated to be different from other encrypted data. In this case, the receiving device includes: a receiving device algorithm storage device that stores a receiving side algorithm identical to the transmitting side algorithm; and a receiving device algorithm reading device that is identical to the Transmitting device algorithm reads the sequence of the device, sequentially reads the receiving side algorithm from the receiving device algorithm storage device, and the decrypting device uses the receiving device algorithm to read the device from the receiving device The receiving side algorithm read in the device performance storage device sequentially decrypts the encrypted data respectively taken from each of the transfer object cutting data into the original data. In the case of using such a transmitting device and a receiving device, the authenticating device 'compares the original data decrypted by the decrypting device and the original data it has, and when the two are inconsistent, the receiving device is used to read the device. The next read-receiving side algorithm 'compacts the original data decrypted by the decryption device with the original data it has, and when the two match, it is determined that the decryption device has decrypted the encrypted data, and when If the inconsistency is inconsistent, the receiving device is used to read the next side of the receiving side of the receiving device algorithm, and the original data decrypted by the decrypting device is compared with the original data it has, and the above processing is performed. The program is repeated a specific number of times. By using such an authentication device, it is possible to manage whether or not packet loss occurs in the packet received by the receiving device by the receiving device. Transmitting device In the case of changing the algorithm, the transmitting device includes 2227-9565-PF; Ahddub 14 200915804

擬似礼數產生裝置’其依序產生在特定條件下變化之擬似 亂數;以及送訊裝置演算法產生裝置,其依據該擬似亂數 依序產生相異的複數個演算法之送訊側演算法;並且,该 罐置,依據該送訊裝置演算法產生裝置產生的送訊侧 演算法’依序將該原始資料加密成為加密資料,藉此,將 該加密資料中至少一者產生為相異於其他的加密資料。在 此情況下,該收訊裝置包括:收訊裝置擬似亂數產生裝置, 其以相同於送訊裝置擬似亂數產生裝置的順序,依序產生 和該送訊裝置擬似亂數產生裝置所產 數,以及收訊裝置演算法產生裝置, 似亂數產生裝置產生之該擬似亂數, 訊側演算法的收訊側演算法;並且, 生之物相同的擬似亂 其依據該收訊裝置擬 依序產生相同於該送 該解密裝置,依序使 用該收訊裝置演算法產生裝置所產生的收訊側演算法,將 分別取自各該傳送對象切割f料的該加密f料加以解密成 為原始資料。 採用此種送訊裝置及收訊裝置的情況下,該認證裝 置,比較該解密裝置解密之原始資料和其所具有之原始資 料,當兩者不一致時,使用收訊裝置演算法產生裝置產生 的下一個收訊側演算法,比較該解密裝置解密之送訊側原 始資料和其所具有之原始資料,當兩者一致時’判斷該解 密裝置已將該加密資料解密,並且,當兩者不一致時,使 用收訊裝置演算法產生裝置產生的再下一個收訊側演算 法’比較該解密裝置解密的原始資料和其所具有之原始資 料,並將上述處理程序重複執行特定次數。藉由採用此種 2227-9565-PF;Ahddub 15 200915804 ^ 認證裝置,能夠以收訊裝置管理在收訊裝置接收之封包中 是否有發生封包遺失。 在改菱畨鑰的情況下,例如,該加密裝置,係使用特 定的演算法及特定的密鑰而將該原始資料加密,並且,在 將與該複數個傳送對象切割資料一體化的加密資料中至少 者加雄時所使用的密鍮,和其他的原始資料加密時所使 用的密鑰不同,藉此,使得該加密資料中至少一者產生為 和其他的加密資料不同。在此情況下,該解密裝置,使用 和该加密裝置所使用的同樣之密鑰,將分別取自各該傳送 對象切割資料的該加密資料加以解密’藉此,若沒有被竄 改’就可以將該加密資料解密。 在改變密鑰的情況下’該送訊裝置包括:送訊裝置密 鑰儲存裴置,其儲存相異之複數個密鑰之送訊側密鑰;送 汛裝置岔鑰讀取裝置’其依據特定的順序依序從該送訊裝 置密餘儲存裝置讀取送訊側密鑰;並且,該加密裝置使用 該送訊裝置密鑰讀取裝置從該送訊裝置密鑰儲存裝置讀取 之送訊側密鍮,依序將該原始資料加密成為加密資料,藉 此’將該加密資料中至少一者產生為相異於其他的加密資 料。在此情況下,該收訊裝置包括:收訊裝置密鑰儲存裝 置’其儲存相同於該送訊側密鑰的收訊侧密鑰;收訊裝置 密餘讀取裝置,其以相同於該送訊裝置密鑰讀取裝置的順 序’依序從該收訊裝置密鑰儲存裝置讀取收訊側密錄,並 且’該解密裝置,使用該收訊裝置密鍮讀取裝置從該收訊 裝置密鑰儲存裝置中讀取之收訊側密鑰,依序將分別取自 2227-9565-PF;Ahddub 16 200915804 料各該傳送對象㈣資料㈣加密#料加以解密成為原始資 採用此種送訊裴置及收訊裝置的情況下,該認證裝 置,比較該解密裝置解密之原始資料以及其所具有的原始 資料’當兩者不-致時,使用收訊裝置密錄讀取裝置下一 個讀取的收訊側密鑰,脾驻 ^將該解饴裝置解密之原始資料和其 所具有之原始資料比較’當兩者一致時,判斷為該解密裝 置已將該加密資料解密’並且’當兩者不一致時使用收 訊裝置密鑰讀取裝置再下一呤綠敗夕必 且行卜-人a貝取之收訊側密鑰,將該解 密裝置所解密之原始資料和其所具有之原始資料比較,並 將上述處理程序重複執行特定次數。藉由採用此種認證裝 置,能夠以收訊裝置管理在收訊裝置接收之封包中是否有 發生封包遺失。 在改變密鑰的情況下,該送訊裝置包括:送訊裝置擬 ㈣數產生裝置,其㈣產生在特定條件下變化之擬似亂 數;以及送訊裝置密輪產生裝置,其依據該擬似亂數依序 產生相異的複數個密鑰之送訊側密鑰;並且,該加密裝置, 依據該送訊裝置密鑰產生裝置產生的送訊侧密鑰,依序將 該原始資料力σ密成為加密資#,藉此,冑該加冑資料中至 少一者產生為相異於其他的加密資料。在此情況下,該收 汛裝置包括.收訊裝置擬似亂數產生裝置,其以相同於送 βίΐ裝置擬似亂數產生裝置的順序,依序產生和該送訊裝置 擬似亂數產生裝置所產生之物相同的擬似亂數;以及收訊 裝置密鑰產生裝置,其依據該收訊裝置擬似亂數產生裝置 2227-9565-PF;Ahddub 17 200915804 產生之該擬似亂數,依序產生相同於該送訊側密錄的收訊 側密鑰;並且’該解密裝置,依序使用該收訊裝置密鑰產 生裝置所產生的收訊側密鑰,將分別取自各該傳送對象切 割資料的該加密資料加以解密成為原始資料。 採用此種送訊裝置及收訊裝置的情況下,該認證裝 置,比較該解密裝置解密之原始資料和其所具有之原始資 料,當兩者不一致時,使用收訊裝置密鑰產生裝置產生的 I一個收訊側密鑰,比較該解密裝置解密之送訊側原始資 料和其所具有之原始資料,冑兩者—致時,判斷該解密裝 置已將該加密資料解密,並且,當兩者不一致時,使用收 讯裝置密鑰產生裝置產生的再下_個收訊側密鑰,比較該 解密裝置解密的原始資料和其所具有之原始資料,並將上 述處理程序重複執行特^次數。藉由採用此種認證裝置, 能夠以收訊裝置管理在收訊裝置接收之封包中是否有發生 封包遺失。 本案提供下述之實施於送訊裝置及收訊裝置的方法, 這些方法也能夠用於解決本案發明之課題。 本案提供的方法,你丨1 , 為傳送參 ,收訊裝置執行,其從將作 馬傳送對象之傳送對象資 送4複數封包並將之傳送的 δ 已分割之該封包狀態的傳送# & & # _ 訊裝置包括.切鼢壯1寻廷對象貝枓,該送 置匕括.切斷裝置,其將該傳送對 元數切斷以來士、并▲ 貝7Η母隔特定位 藉由將特定的原始資料加密以形成加密資Π;其 置,其將該加密資料與各 體化裝 τ豕切割資料一體化;傳 2227-9565-PF;Ahddub 18 200915804 送裝置,將與該加密資料一體化之該傳送對象切割資料依 據特定之順序傳送到該收訊裝置之裝置。 在該方法令,包含由收訊裝置執行之下述步驟。該步 驟為:接收步驟,其依據該送訊裝置傳送的順序,接收與 該加密資料一體化之該傳送對象切割資料;解密步驟,將 分別取自各該傳送對象切割f料的該加密f料依序加以解 密;判斷步驟’在將該加密資料解密的步驟已將該加密資 料解密的情況下’判斷與已解密之該加密資料—體化之該 傳送對象切割資料為正當。 μ 再者,本案提供實施於將作為傳送對象之傳送 枓分割為複數封包並將之傳送的送訊裝置中的方法。 :係包含下述之由送訊裝置執行之步驟。該步驟為、 童驟’其將該傳送對象資料每隔特定位元數切斷以 數的傳送對象㈣】資料;加密步驟,其藉由 4複 資料加密以形成加密資料;一體二:始 分別與各該傳送對象切割資料一體化;傳力:資料 加密資料-體化之該傳送對象切割資料依據特:之將與該 送到該收訊裝置。 ’疋之順序傳 <、狂八。這鞋-I? 電腦(例如個人電腦 —八’使得一般的 訊裝置的功能。 本案之迗訊裝置或收 使得電腦具有收邙驻里^ l 作為傳送對象之傳= 程式,例如,以從將 的送訊裝置接收已分自 纟,’、複數封包並將之傳送 之該封包狀態的傳送對象資料,該 2227-9565-PF/Ahddub ^ 19 200915804 送訊裝置包括··切斷裝置,其將該傳、 位元數士刀斷以形成複數的傳 $對t資料每隔特定 其藉由將特定的原始資料加 貝枓’加密裝置, ™ .也成加密资. /由 置’將與該加密資料一體化之該 # ’傳送裝 定之順序傳送到該收訊裝置之装置。^象切割資料依據特 而且’該程式使得該電腦執行 裝置,其依攄兮详1肚里你 裝置之功此:接收 具依據及送讯裝置傳送的 —AV ^ ^ #收與該加密資料 體化之该傳送對象切割資料 # 貝科 裝置’右該加密資粗 被竄改,則將分別取自各該 f ,, 、耵象切割資料的該加密 貝枓依序加以解密;認證裝置, 双直在孩解密裝置已將哕‘念 資料解密的情況下,判斷與已解 q ‘ 匕解在之s亥加密資料一體化之 4傳送對象切割資料為正當。 使得電腦具有送訊裝置的功能的程式,例如,以將送 訊對象之料對象資料分割純數的封包並料,該程式 使得該電腦執行下列裝置之功能:切斷裝置,其將該傳送 對象資料每隔特定位元數切斷以形成複數的傳送對象切割 貝料,加密裝置,其藉由將特定的原始資料加密以形成加 密資料;一體化裝置,其將該加密資料與各該傳送對象切 割資料一體化;傳送裝置,將與該加密資料一體化之該傳 送對象切割資料依據特定之順序傳送到該收訊裝置。 【實施方式】 以下,就就本發明之第1〜第4實施型態說明之。 而且,在實施型態之說明中,同一對象係標示同樣的 2227-9565-PF;Ahddub 20 200915804 符號,而且,重複的說明依場合加以省略。 [第1實施型態] 本實施型態之收發訊系統中,係大致上如第i圖所示 之構成。收發訊系統包含透過網路13而互相連接 通 訊裝置11及第2通訊裝置12。第 ^ 乐1通5孔裝置11及第2通 訊裝置12互相進行通訊,更詳細 H y 尺十、,、田地忒,是進行封包通訊。 例如,使第1通訊裝置i i和 罘匕通汛裝置12連接的 網路13為網際網路。 說明第1通訊裝置11及笛9 η夂第2通訊裝置12的構成。而 且,在此實施型態中,第1通訊 L裝置11和第2通訊裝置 Z為同樣的構成,所以,僅以坌]、s —灿 ^ , 彳以弟1通訊裝置11為的構成 為代表說明之。再者,和第丨通 訊裝置11及第2通訊裝置 2才目同構成的複數個通訊裝f 衣罝連接於網路13,但在此省略 其說明。 在此實施型態中,第1通訊护 ^ 、汛裝置11為可以藉由封包來 =送接收電子郵件的個人電腦。而且,第“訊裝置^ 通訊裝置12並不一定是此種個人電腦,只要是可以藉 由封包執行通訊的裝置均可。彳 例如’第1通訊裝置丨丨和第 2通訊裝置12可以是藉由封包來次 匕不執仃貝料通訊或聲音通訊 的行動電話,也可以是IP電話。 再者,在此實施型態中,H彳 τ弟1通訊裝置11和第2通訊 裝置12可以都是本案所謂之送 泛訊褒置’也可以都是本案所 谓之收訊裝置。而且,第i通 1n 裝置和第2通訊裝置 2,在作為送訊裝置時,和作為收訊裝置時,係具有不同 2227-9565-PF;Ahddub 21 200915804 的功能。在以下的說明中,第i通訊裝置u或第2通訊裝 置12作為送訊裝置時稱之為「送訊時」,而作為收訊裝置 時則稱之為「收訊時」。 在第2圖中顯示第!通訊裝置11的硬體構成。a pseudo-like number generating device 'which sequentially generates a pseudo-random number that changes under a specific condition; and a transmitting device algorithm generating device that sequentially generates a different signal-side calculus according to the pseudo-disorder number And the canister is configured to encrypt the original data into encrypted data according to the message-side algorithm generated by the transmitting device algorithm generating device, thereby generating at least one of the encrypted data as a phase Different from other encrypted data. In this case, the receiving device includes: the receiving device is intended to be a random number generating device, which is sequentially generated in the same order as the sending device is intended to be a random number generating device, and is generated by the transmitting device as a random number generating device. The number, and the receiving device algorithm generating device, the quasi-random number generated by the random number generating device, and the receiving side algorithm of the signal side algorithm; and, the same object of the pseudo-like object is based on the receiving device In the same manner, the decryption device is generated in the same manner, and the receiving side algorithm generated by the receiving device algorithm generating device is sequentially used, and the encrypted f material respectively taken from each of the transfer target cutting materials is decrypted. Source material. In the case of using such a transmitting device and a receiving device, the authenticating device compares the original data decrypted by the decrypting device with the original data it has, and when the two are inconsistent, the device generated by the receiving device algorithm is generated. The next receiving side algorithm compares the original data of the transmitting side decrypted by the decrypting device and the original data it has, and when the two are consistent, 'determines that the decrypting device has decrypted the encrypted data, and when the two are inconsistent At the same time, the next data-receiving algorithm generated by the receiving device algorithm generating device compares the original data decrypted by the decrypting device with the original data it has, and repeats the above-mentioned processing program a certain number of times. By using such a 2227-9565-PF; Ahddub 15 200915804 ^ authentication device, it is possible to manage whether or not packet loss occurs in the packet received by the receiving device by the receiving device. In the case of a key, for example, the encryption device encrypts the original data using a specific algorithm and a specific key, and encrypts the data in which the data is integrated with the plurality of transfer objects. At least the key used in Kaohsiung is different from the key used to encrypt other original data, so that at least one of the encrypted data is generated differently from other encrypted data. In this case, the decryption device decrypts the encrypted data respectively taken from each of the transfer target cut data using the same key as that used by the encryption device, thereby, if not falsified, The encrypted data is decrypted. In the case of changing the key, the transmitting device includes: a transmitting device key storage device that stores a transmitting side key of a plurality of different keys; and a sending device 岔 key reading device Reading, in a specific order, the transmission side key from the transmission device secret storage device; and the encryption device uses the communication device key reading device to read from the communication device key storage device The data side is encrypted, and the original data is sequentially encrypted into encrypted data, so that at least one of the encrypted data is generated to be different from other encrypted data. In this case, the receiving device includes: a receiving device key storage device that stores a receiving side key that is the same as the transmitting side key; and a receiving device secret reading device that is the same as the receiving device The sequence of the transmitter device key reading device sequentially reads the receiving side secret recording from the receiving device key storage device, and the decrypting device uses the receiving device to close the reading device from the receiving device. The receiving side key read in the device key storage device will be taken from 2227-9565-PF in sequence; Ahddub 16 200915804, each of the transfer object (4) data (4) encrypted # material is decrypted to become the original capital. In the case of the information device and the receiving device, the authenticating device compares the original data decrypted by the decrypting device and the original data it has, and when the two do not, the receiving device uses the secret recording device to read the next device. The received receiving side key, the spleen station ^ compares the original data decrypted by the decoding device with the original data it has, and when the two match, it is determined that the decrypting device has decrypted the encrypted data 'and' When the two are inconsistent The receiving device key reading device further determines the receiving side key obtained by the decrypting device and compares the original data decrypted by the decrypting device with the original data obtained by the decrypting device. The handler is repeated a specific number of times. By using such an authentication device, it is possible to manage whether or not packet loss occurs in the packet received by the receiving device by the receiving device. In the case of changing the key, the transmitting device includes: a transmitting device (four) number generating device, (4) generating a pseudo-random number that changes under a specific condition; and a transmitting device dense wheel generating device according to the pseudo-like mess The number sequentially generates a different communication key of the plurality of keys; and the encrypting device sequentially aligns the original data according to the sending side key generated by the sending device key generating device It becomes a cryptographic capital #, whereby at least one of the added data is generated to be different from other encrypted data. In this case, the receiving device includes: the receiving device is intended to be a random number generating device, which is sequentially generated in the same order as the device for generating the random number generating device, and is generated by the device and the random generating device. The same pseudo-like number of the object; and the receiving device key generating device according to the pseudo-number generating device 2227-9565-PF of the receiving device; the pseudo-disorder generated by Ahddub 17 200915804, sequentially generated the same a receiving side key that is secretly recorded on the transmitting side; and 'the decrypting device sequentially uses the receiving side key generated by the receiving device key generating device to take the data from each of the transfer target cutting data The encrypted data is decrypted into the original data. In the case of using such a transmitting device and a receiving device, the authenticating device compares the original data decrypted by the decrypting device with the original data it has, and when the two are inconsistent, the device generated by the receiving device key generating device is used. a receiving side key, comparing the original data of the transmitting side decrypted by the decrypting device and the original data it has, and when so, determining that the decrypting device has decrypted the encrypted data, and when both In case of inconsistency, the original data of the decryption device and the original data which the decryption device decrypts are compared using the next-receiving side key generated by the receiving device key generating device, and the above-mentioned processing program is repeatedly executed. By using such an authentication device, it is possible to manage whether or not packet loss occurs in the packet received by the receiving device by the receiving device. The present invention provides the following methods for implementing a transmitting device and a receiving device, and these methods can also be used to solve the problems of the present invention. The method provided in this case, you 丨1, for the transmission parameter, the receiving device, transmits the δ divided packet status of the transmission packet from the transmission object to be transmitted and transmitted. # &&# _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Encrypting the specific original data to form an encryption resource; and setting it to integrate the encrypted data with the individualized τ豕 cutting data; transmitting 2227-9565-PF; Ahddub 18 200915804 sending device, integrating the encrypted data The transfer object cutting data is transmitted to the device of the receiving device in a specific order. In the method, the following steps performed by the receiving device are included. The step is: receiving, according to the sequence transmitted by the sending device, receiving the transfer object cutting data integrated with the encrypted data; and the decrypting step, respectively, taking the encrypted material from each of the transfer objects Decryption is performed in sequence; the determining step 'in the case where the step of decrypting the encrypted data has decrypted the encrypted data' is judged to be justified with the decrypted data of the encrypted object that has been decrypted. μ Further, the present invention provides a method for performing in a transmitting device which divides a transmission 作为 which is a transmission target into a plurality of packets and transmits them. : The following steps are performed by the transmitting device. The step is: a child's transfer of the data of the transfer object to the number of transfer objects (four) data; the encryption step, which is encrypted by 4 complex data to form encrypted data; Integration with each of the transfer object cutting data; transmission force: data encryption data - the physical transfer of the object to be cut according to the special: will be sent to the receiving device.疋 疋 顺序 & & 、 、 、 、 、 、 、 、 This shoe-I? computer (such as personal computer - eight' makes the function of the general device. The device or the device in this case has the computer to receive the transfer ^ ^ as the transfer object = program, for example, to The transmitting device receives the transmission target data of the packet status that has been separated, ', and the plurality of packets are transmitted, and the 2227-9565-PF/Ahddub ^ 19 200915804 transmitting device includes a cutting device, which will The pass, the number of bits is broken to form a complex number. The t-data is added to the specific original data by the Belle 'encryption device, TM. It is also cryptographic. The integrated data of the encrypted data is transmitted to the device of the receiving device. The image is cut according to the special data and the program causes the computer to execute the device. : Receiving the basis and the transmitting device to transmit - AV ^ ^ #收收的的数据的的数据的切割切切# Becco device 'right' the cryptographic capital is falsified, it will be taken from each f , , , , , , , The encrypted shellfish is decrypted in sequence; the authentication device, in the case where the child decryption device has decrypted the data, judges and solves the problem. A program that causes a computer to have a function of a transmitting device, for example, to divide a packet of a data object of a data transmission object into a pure number, and the program causes the computer to perform the function of the following device: The transfer target data is cut every specific number of bits to form a plurality of transfer target cuts, and the encryption device encrypts the specific original data to form encrypted data; the integrated device encrypts the encrypted data with each The transfer target cutting data is integrated; the transfer device transmits the transfer target cut data integrated with the encrypted data to the receiving device in a specific order. [Embodiment] Hereinafter, the first to the first aspect of the present invention 4 Description of the implementation. Moreover, in the description of the implementation type, the same object indicates the same 2227-9565-PF; Ahddub 20 200915804 symbol, Further, the repeated description will be omitted as appropriate. [First Embodiment] The transmission system of the present embodiment is substantially configured as shown in Fig. i. The transceiver system includes interconnections through the network 13 The communication device 11 and the second communication device 12. The first and second communication devices 11 and the second communication device 12 communicate with each other, and more specifically, the H, 10, and the field are used for packet communication. 1 The communication device ii and the network 13 connected to the communication device 12 are the Internet. The configuration of the first communication device 11 and the second communication device 12 is described. Further, in this embodiment, Since the communication L device 11 and the second communication device Z have the same configuration, the configuration of the communication device 11 is represented by only 坌], s-can, and 弟1. Further, a plurality of communication devices constituting the same communication device as the second communication device 11 and the second communication device 2 are connected to the network 13, but the description thereof is omitted here. In this embodiment, the first communication device and the device 11 are personal computers that can receive and receive emails by means of packets. Further, the "message device ^ communication device 12 is not necessarily such a personal computer, as long as it is a device that can perform communication by means of a packet. For example, the 'first communication device 丨丨 and the second communication device 12 can be borrowed. The mobile phone that is not used for packet communication or voice communication by the packet may be an IP phone. Further, in this embodiment, the H彳τ1 communication device 11 and the second communication device 12 may both be In this case, the so-called "transmission of the information" can also be the so-called receiving device in this case. Moreover, the i-th 1n device and the second communication device 2, when acting as a transmitting device, and as a receiving device, It has the function of different 2227-9565-PF; Ahddub 21 200915804. In the following description, when the i-th communication device u or the second communication device 12 is used as a transmitting device, it is called "sending at the time of transmission", and as a receiving device It is called "at the time of receiving the news". In the second picture shows the first! The hardware of the communication device 11 is constructed.

在本實施型態中,第1通訊裝置n之構成包含:中央 處理器(CPU)21、唯讀記憶體(R0M)22、硬碟驅動器 (HDD)23、隨機存取記憶體(RAM)24、輸入裝置25、顯示裝 置26、通訊裝置27、匯流排28。中央處理器(cpu)2i、唯 讀記憶體(R0M)22、硬碟驅動器(HDD)23、隨機存取記憶體 (RAM)24、輪入裝置25、顯示裝置26、通訊裝置27係藉由 匯流排2 8而可以交換資料。 hs己憶體(r〇M)22或硬碟驅動器(HDD)23中儲存預 定之程式及上述程式執行所需之資料。中央處理器(CM) 2】 制第1通甙裝置11整體之運作,其依據唯讀記憶體 (_22或硬碟驅動器(_23中儲存之程式或資料,執行 =處理。在硬碟驅動器⑽)2",亦儲存了作為通 ^象之電子郵件的資料(在本案μ目當於傳送對 2。隨機存取記憶體⑽)24係作為令央處理器( 中執行處理時的作業用儲存區域。 件二:裳置25係由鍵盤及滑鼠等構成,用於輸入電子郵 =、輸入對象端電子郵件位址、及用於操作電子郵 寻颌不裝置26由液晶螢幕(LCD)構成,用以顧一 電子郵件的内容,或顯干 ""不 次顯不電子郵件的收發訊狀況等。 通訊裝置27係透過網路13而執行和第2通訊襄置以 2227-9565-PF;Ahddub 22 200915804 的通訊。再者,第2通訊裝置12的通訊裴置27則透過網 路13而執行和第1通訊裝置11的通訊。 繼之’說明通訊裝置27的構成。第3圖中顯示通訊裝 置27的方塊構成圖。 通訊裝置27由下列元件構成:介面部31、前處理部 32、加密解密部33、共通資料產生部34、演算法產生部 3 5、後鑰產生部3 6、通訊部3 7、標頭產生部3 8、及連結 部39。 1 介面部31 ’其執行和匯流排28及通訊裝置27之間資 料的收發。 在送訊時’介面部31具有下述功能。介面部31將從 匯流排2 8接收的電子郵件資料傳送到前處理部3 2。再者, 介面部31從匯流排28接收電子郵件的資料時,將表示其 主旨的資料傳送到共通資料產生部34。 另一方面’介面部31在收訊時,具有下述之功能。介 面部31,將透過網路丨3從第2通訊裝置12接收的電子郵 件之貝料(在從第2通訊裝置〗2接收之狀態中,電子郵件 的資料為封包序列。在本實施型態之封包,相當於在本案 中的傳送對象切割資料)並如後述般處理的資料,傳送到匯 流排28。 在送訊時,前處理部32,將藉由介面部31從匯流排 28接收的電子郵件之資料,每隔預設之位元數切割為封 匕則處理部3 2並將產生的封包傳送到連結部3 9。、 在收讯時,前處理部32,將後述之附加於構成從對象 23 2227-9565-PF;Ahddub 200915804 •端的通訊裝置接收的電子郵件之資料的封包之標頭,取 後述之加密資料。取出的加密資料,係從前處理部仏傳、 到加密解密部33。再者,收訊時的前處理部32,將由封2 序列形成的電子郵件之資料傳送到加密解密部33。另外i 前處理部32,從對象端的通訊裝置接收電子郵件之資料 時,將表示其主旨的資料傳送到共通資料產生部34。貝;In the present embodiment, the first communication device n includes a central processing unit (CPU) 21, a read only memory (ROM) 22, a hard disk drive (HDD) 23, and a random access memory (RAM) 24. The input device 25, the display device 26, the communication device 27, and the bus bar 28. The central processing unit (CPU) 2i, the read only memory (ROM) 22, the hard disk drive (HDD) 23, the random access memory (RAM) 24, the wheeling device 25, the display device 26, and the communication device 27 are Bus 8 8 can exchange data. The hs memory (r〇M) 22 or hard disk drive (HDD) 23 stores the predetermined program and the data required for execution of the above program. Central Processing Unit (CM) 2] The overall operation of the first communication device 11 is based on read-only memory (_22 or hard disk drive (program or data stored in _23, execution = processing. On hard disk drive (10)) 2", also stores the information of the e-mail as a video (in the case of the transmission pair 2, random access memory (10)) 24 as the central processing unit (the storage area for the job in the processing) Item 2: The Slips 25 is composed of a keyboard and a mouse, and is used for inputting an e-mail, inputting an e-mail address of an object, and operating an e-mail-finding device 26, which is composed of a liquid crystal display (LCD). Used to take care of an e-mail content, or to display the status of the e-mail, etc. The communication device 27 is executed through the network 13 and the second communication device is set to 2227-9565-PF. Communication of Ahddub 22 200915804. Further, the communication device 27 of the second communication device 12 performs communication with the first communication device 11 via the network 13. Next, the description of the configuration of the communication device 27 is shown in Fig. 3. A block diagram of the communication device 27 is shown. 7 is composed of the following elements: the interface 31, the preprocessing unit 32, the encryption/decryption unit 33, the common data generation unit 34, the algorithm generation unit 35, the back key generation unit 36, the communication unit 37, and the header generation unit 3. 8. The connection portion 39. 1 The interface portion 31' performs the transmission and reception of data between the bus bar 28 and the communication device 27. At the time of transmission, the interface portion 31 has the following functions. The interface portion 31 will be from the busbar 28 The received e-mail data is transmitted to the pre-processing unit 32. Further, when the interface 31 receives the e-mail data from the bus bar 28, the information indicating the subject matter is transmitted to the common material generating unit 34. 31, at the time of reception, has the function of: the interface 31, the e-mail received from the second communication device 12 through the network port 3 (in the state received from the second communication device 2, the electronic The data of the mail is a packet sequence. The packet of the present embodiment corresponds to the data to be transferred in the present case and is processed as described later, and is transmitted to the bus bar 28. At the time of the transmission, the pre-processing unit 32, Will be from the busbar 28 by the interfacial portion 31 The data of the received e-mail is cut into the seals every predetermined number of bits, and the processing unit 3 2 transmits the generated packet to the connection unit 39. At the time of reception, the pre-processing unit 32 will be described later. Attached to the header of the packet constituting the e-mail received from the communication device of the object 23 2227-9565-PF; Ahddub 200915804, the encrypted data described later is taken. The extracted encrypted data is transmitted from the pre-processing unit to the encryption. The decryption unit 33. Further, the pre-processing unit 32 at the time of reception transmits the data of the e-mail formed by the sequence of the seals to the encryption/decryption unit 33. Further, when the i preprocessing unit 32 receives the information of the e-mail from the communication device at the target end, the pre-processing unit 32 transmits the material indicating the subject matter to the common data generating unit 34. shell;

共通資料產生部34係依序產生第丨通訊裝置丨丨及第 『2通訊裝i 12共通之資料的共通資料4通資料產生部 ^ 34,在送訊時當其從介面部31接收到表示已接收電子郵I 之資料之主旨的通知時,在收訊時當其從前處理部犯接收 到表示已接收電子郵件之資料之主旨的通知時’開始其共 通資料的產生。 在本實施型態中,第1通訊裝置11及第2通訊裝置 12中的共通資料產生部34,其同樣順次的共通資料是相同 的,且其依序產生共通資料。再者,本實施型態中的共通 J 資料,雖然可以為例如1、2、3...等的連續數字,但在此 實施型態中係為擬似亂數,雖然也不一定要是如此。產生 的共通資料,在送訊時和收訊時一樣,傳送到前處理部32、 加密解密部33、演算法產生部35、密鑰產生部%。 再者,擬似亂數之共通資料的產生方法之細節係如後 述。 加岔解密部33,在送訊時,將從共通資料產生部34 接收的共通資料加密成為加密資料,並在收訊時,將從前 處理部32接收之加密資料解密,使其回復為共通資料。再 2227-9565-PF;Ahddub 200915804 • 者,加密解密部33具有如後述之執行認證的功能。 如第4圖所示,加密解密部33具有加密部33A、解密 部33B、認證部33C。其分別進行上述3種處理,亦即,加 密共通資料的處理、將加密資料解密的處理、以及執行認° 證的處理。 由加密部33A將共通資料接密而產生的加密資料,被 傳送到標頭產生部38。 由解密部33B將加密資料解密而產生的共通資料,係 被傳送到認證部33C。認證部33c在執行認證時,係使用 從加密資料產生的共通資料。再者’認證部33C,在收訊 時,使得從第2通訊裝置12接收之封包序列的電子郵件i 資料,從前處理部32接收之。認證部33(:係分別針對各封 包執行認證,其認證處理之細節如後述。 加密解密部33的加密部33A和解密部33B在執行加密 或解密時’係使用演算法和密输。該演算法係由演算法產 生部35和密鑰產生部36供應給加密解密部⑽。 决算法產生部35 ’係依據從共通資料產生部34接收 、-、通貝料’以產生演算法。所產生的演算法,係從演算 法產生部35傳送到加密解密部33。 北、2鑰產生部36,係依據從共通資料產生部34接收之 通貝料’以產生欲鑰。密錄則從密鑰產生部36傳送到加 密解密部33。 :β算法產生冑35 #口密鑰產生# 36,每當其從共通資 ;斗產生34接收共通資料時,就產生演算法或密錄。演算 25 2227-9565-PF;Ahddub 200915804 法和密鑰的產生方法之細節如後述。 標頭產生部38,係僅在送訊時發揮功能,產生附加在 各封包的標頭之資料。標頭中包含,例如送訊端的資料、 收訊端的資料、附加該標頭之封包中所包含的資料量等— ::之必要資訊,並且,其包含從加密部33A接收的加密資 :。包含於標頭中的資料,係由標頭產生部Μ事先從例如 ;ι面部31等處接收而來。標頭產生 _ 料,傳送到連結部39。 ' ' # ^ # 連結部39僅在送訊時發揮功能,其將標頭產生部38 f生的標頭,嵌入從前處理部32傳來的各封包的開頭處。 ’各個封包和加密資料一體化。再者,加密資料並不 —定要藉由包含於標頭的狀態而與封包-體化,i也可以 嵌=封包本身中適當的部分中。在此情況下,例如,構成 加在部33A和連結部39,使得將加密資料從加㈣% 到連結部39,連社邱@ -5』+ ' U 39在將才示頭和封包連接時,將加密 貝科甘人入封包本身之適當部分中亦可。 通訊部37係與網路13之間執行資料之收發。 =時,通訊部37’從連結部39接收已附加標頭 匕之序列構成的電子郵件的資料,並透過網路1 傳送到第2通訊裝置12。再者,第2 ^ ’在达訊時’⑯電子郵件的資料傳送到帛1通訊裳置 在::’通訊部3?,透過網路13接收從第〗通訊 ^ 傳來的分割為封包的電子郵件的資料。該加密資 2227-9565-PF;Ahddub 26 200915804 , 料,係從通訊部37傳送到前處理部犯。The common data generating unit 34 sequentially generates the common data 4-way data generating unit 34 of the second communication device and the second communication device 12, and receives the representation from the interface 31 at the time of transmission. When the notification of the subject matter of the information of the e-mail I has been received, the general information is generated when the notification from the pre-processing unit receives the notification indicating the receipt of the e-mail. In the present embodiment, the common data generating unit 34 of the first communication device 11 and the second communication device 12 has the same common data in the same order, and sequentially generates common data. Further, the common J data in the present embodiment may be a continuous number such as 1, 2, 3, etc., but in this embodiment, it is a pseudo-number, although this is not necessarily the case. The generated common data is transmitted to the pre-processing unit 32, the encryption/decryption unit 33, the algorithm generation unit 35, and the key generation unit % at the time of transmission and at the time of reception. Furthermore, the details of the method of generating common data that is intended to be random are as follows. The encryption/decryption unit 33 encrypts the common data received from the common data generation unit 34 into encrypted data at the time of transmission, and decrypts the encrypted data received from the pre-processing unit 32 at the time of reception to return it as common data. . Further, 2227-9565-PF; Ahddub 200915804 • The encryption/decryption unit 33 has a function of performing authentication as will be described later. As shown in Fig. 4, the encryption/decryption unit 33 has an encryption unit 33A, a decryption unit 33B, and an authentication unit 33C. The above three kinds of processing are respectively performed, that is, the processing of encrypting the common data, the processing of decrypting the encrypted data, and the processing of executing the authentication. The encrypted data generated by the encryption unit 33A secreting the common data is transmitted to the header generating unit 38. The common data generated by decrypting the encrypted data by the decryption unit 33B is transmitted to the authenticating unit 33C. The authentication unit 33c uses the common data generated from the encrypted data when performing the authentication. Further, the 'authentication unit 33C receives the e-mail i data of the packet sequence received from the second communication device 12 from the pre-processing unit 32 at the time of reception. The authentication unit 33 (: performs authentication for each packet, and details of the authentication process will be described later. The encryption unit 33A and the decryption unit 33B of the encryption/decryption unit 33 use the algorithm and the secret transmission when performing encryption or decryption. The law is supplied to the encryption/decryption unit (10) by the algorithm generation unit 35 and the key generation unit 36. The algorithm generation unit 35' generates the algorithm based on the reception of the -, and the data from the common data generation unit 34. The algorithm is transmitted from the algorithm generating unit 35 to the encryption/decryption unit 33. The north and the second key generating unit 36 generates the desired key based on the received data from the common data generating unit 34. The key generation unit 36 transmits to the encryption/decryption unit 33. The β algorithm generates 胄35#port key generation#36, and each time it receives the common data from the common resource; bucket generation 34, an algorithm or a secret record is generated. 2227-9565-PF; Ahddub 200915804 Details of the method of generating the method and the key will be described later. The header generating unit 38 functions only at the time of transmission, and generates data attached to the header of each packet. , for example, information on the sending end, The information of the receiving end, the amount of data included in the packet attached to the header, etc. - the necessary information of :: and the cryptographic capital received from the encrypting unit 33A: the data included in the header is marked by the standard The header generating unit 接收 is received from, for example, the ι face 31, etc. The header is generated and transmitted to the connecting unit 39. ' ' # ^ # The connecting unit 39 functions only at the time of transmission, and the header is generated. The header of the part 38 f is embedded in the beginning of each packet transmitted from the pre-processing unit 32. 'Each packet and encrypted data are integrated. Furthermore, the encrypted data is not necessarily determined by the state included in the header. And the packet-body, i can also be embedded in the appropriate part of the packet itself. In this case, for example, the addition portion 33A and the connection portion 39 are formed so that the encrypted data is added from the (four)% to the connection portion 39, Sheqi @ -5』+ ' U 39 will encrypt the Bekogan into the appropriate part of the package itself when connecting the header and the packet. The communication department 37 and the network 13 perform data transmission and reception. When the communication unit 37' receives the sequence of the attached header 从 from the connection unit 39 The e-mail information is transmitted to the second communication device 12 via the network 1. Furthermore, the data of the e-mail transmitted to the ^1 communication at the time of the 2nd 'at the time of the communication is placed at:: 'Communication Department 3? And receiving, by the network 13, the data of the email divided into packets transmitted from the first communication ^. The encrypted resource 2227-9565-PF; Ahddub 26 200915804, is transmitted from the communication unit 37 to the pre-processing department.

繼之,說明在該收發訊备狄a I "代糸统中執行之處理的流程。 使用第5圖概略說明,扃 在該收發訊系統中執行之處 的流程係如下述。 首先’使用第5圖,钻m、、, 、, 圆針對迗訊時的處理說明。 首先,在送訊時,第1福 亏弟1通矾裝置11產生電子郵件的眘 料(S110)。電子郵件的資料 仟的資 貞抖的產生,係由第1通訊裳詈n 較用者藉由操作輸人袈置25 1 25接收了輸入之後,中央處…襄置 產生的電子郵件的資料,^ 件的資料。 &據從操作區域之隨機存取卞愔 體24,或儲存於硬碟驅動器23之從輸入裝置25 y 透過匯流排28而傳送到通訊裝置27(S12G)。别, 電子郵件的資料,係由通 介面部31,將電子翻彼 裝置27的介面部31接收。 15件的資料傳送到前處理部 將已接收電子郵件 並且, T w貝料的廷件事情,主 部34。 fQ知共通資料產生 前處理部32,每隘姓 母^特疋位元數切斷電子 形成複數個封包(sM牛的負料以 )。電子郵件的資料伟從^ 序切斷,使得資料的鉛万,十 种係攸别面開始依 抖的排列方法之前後順序不 然並非必要,但a ★替 變 再者,雖 -在本實轭型態的前處理 件的資料而形成封白切斯電子郵Next, the flow of processing performed in the transceiver Ai's I " As schematically illustrated in Figure 5, the flow of execution in the transceiver system is as follows. First, use the 5th figure to drill m, , , , , and circle for the processing instructions. First, at the time of the transmission, the 1st Fusei 1 wanted device 11 generates an e-mail caution (S110). The information of the e-mail is generated by the first communication, and the user who receives the input by operating the input device 25 1 25, the information generated by the central office... ^ Piece of information. & is transmitted from the random access memory 24 of the operation area or the input device 25 y stored in the hard disk drive 23 to the communication device 27 via the bus bar 28 (S12G). The information of the e-mail is received by the interface 31 of the electronic device 31 by the communication face 31. 15 pieces of data are transmitted to the pre-processing department. The e-mail has been received and, T W, the Ting thing, main 34. fQ knows that the common data is generated by the pre-processing unit 32, and the number of the surnames of each of the surnames is cut off by electrons to form a plurality of packets (the negative of the sM cow). The information of the e-mail is cut off from the order of the data, so that the lead of the data is ten, and the ten types of the lines are separated from each other. The order is not necessary, but a ★ replaces the change, though - in the actual yoke Type of pre-processing pieces of information to form a sealed white e-mail

.^ . ’吏得封包的料之資料長度A 在前處理部32產吐从风没4 —致。 生的封包,係送到連結部39。 接收上述通知的妓 通貝科產生部34,勃耔 產生(S〗40)。 朝*仃共通資料的 2227-9565-PF;Ahddub 27 200915804 , 兹針對共通資料產生部34如何產生共通資料進行說 明。 共通資料產生部34,產生共通資料’其數量與分割電 子郵件而在前處理部32產生之封包的數量相同。再者°,雖 然並不以此為限,但本實施型態之共通資料為8行8列之 行列式α)。 本實施型態中,共通資料產生部34以非線性遷移來連 η 續產生共通資料,然共通資料產生部34並不一定必須如 此。其結果’共通資料係為擬似亂數。 例如,以非線性遷移來連續產生共通資料,可以考慮 下列方法:(1)共通資料產生之過程中,包含過去之共通資 料之次方的演算;(2)共通資料產生之過程中,包含至少兩 個過去之共通資料的相乘;或者為(1)和(2)之組合。 本實施型態中,共通資料產生部34具有事先決定的第 01共通資料(Χβ1)和第02共通資料()(。1 2)(例如,第〇ι共通 2227-9565-PF;Ahddub 28 1 資料和第2共通資料儲存於如HDD23及ROM22等的預定的 5己憶體中)’以作為初期行列之初期共通資料。再者,如後 2 所述,第1通訊裝置11具有之初期行列,和第2通訊裝置 12所具有之初期行列相同。 共通資料產生部34將該初期行列,代入共通資料產生 部34所儲存之共通資料產生用演算法,以如下方法產生第 1共通資料(X,)。 第1共通資料(Xi) = X〇2XQ1+ α ( α為8行8列之行列) 其係為最先產生之共通資料。 200915804 在此,α為環境資料。環境資料並非必須之物。例如, α為,將該日之日期、第1通訊裝置Η的ip位址等適當 的資料’依據適當的規則以2進位法表示時之以「〇」、「!」 表示之資料列,依序代入為8行8列之行列的元素。再者, 在遠日之日期改以二進位表示的情況下以「〇」、「1」表 不之資料列未滿8行8列之行列之元素數目64個的情況 下,則重複使用資料列而產生α,也可以在構成資料列之 數子超過64個的情況下,將不需要的數字省略而產生〇。 共通資料產生部34以下述方法產生第2共通資料(χ2) 第2共通資料(χ2) = χιΧβ2+α 同樣地’共通資料產生部34以下述方法產生第3共通 資料、第4共通資料…第ν共通資料。 第3共通資料(χ3) = χ2χ1+α 第4共通資料(χ4)=χ3Χ2+α 第Ν共通資料 將上述產生之與封包數眚^日π认u 双ϊ相同的共通資料,傳送到演 算法產生部35及密输產生部3β,廿日, 土,並且,存放於共通資料 產生部34以供產生次一個诵眘袓 u 逋貧枓之用。本實施型態中, 產生第N共通資料(XN),必須使 貝便用第Ν一1共通資料(Χη)及 第Ν-2共通資料(χΝ-2) ’亦即,直前 /、剛所產生之2個共通資料。 因此,共通資料產生部34在$ $ # & 1、s t 仕座生新的共通資料時,必須要 儲存過去產生之最新的2個乒通眘粗 口开通#枓(或者,不是共通資料 產生部34,而是必須由其他的护番亦灰 、他的裝置來儲存這兩個共通資 2227-9565-PF;Ahddub 29 200915804 料)。 而且,如此產生之共通資料,為非線性遷移的混亂之 物’其係為擬似亂數。 再者’環境資料之α ’益不一定要用在應該產生共通 -貝料的情況下。例如,α僅使用於第1共通資料為 (Χι)-Χ〇2Χβ1+ α並使用第1共通資料的情況下,第2共通資 料之後,則依據如第Ν共通資料(Χν)=Χν_ιΧν 2之一般式來算 出亦可。 為了造成非線性遷移,在求取第Ν共通資料時,除了 使用上述第Ν共通資料(Χν) = Χν-ιΧν-2 + ( α )之外,也可以考慮 使用如下之公式。 再者’附加於α的括弧係顯示,在下文所例示的情況 也是’在求取第2共通資料之後的共通資料的情況下,α 並非必要。 例如: u (3)第 Ν 共通資料(ΧΝΜΧΝ-Ο'+α ) (^>)弟^1共通資料(又())=(叉1<_1)1>(乂!^2)(3(又|(_3)|?(乂[)_4)5(+^1;) (c)第 Ν 共通資料(lxup + (Xn_2)Q( + α )等。 而且’ P、Q、R、S分別為特定之常數。而且,共通資 料產生部3 4具有之初期行列,採用公式(a )或(c )時有2 個’採用公式(b )時有4個。 當從共通資料產生部34接收共通資料時,演算法產生 部35產生演算法,而密錄產生部36產生密鑰(S150)。 决鼻法和密鑰的產生方法,係如下述。 2227-9565-PF;Ahddub 30 200915804 在本實施型態中,、:宫I、、土 土, 演算法。D法產生部35產生如下之物作為 在本實知型態中的演算法,係定 「备 共通資料為8行8列的行列γ 田*、、〜加密的 灯〇〜的订列Y時,將8行8列行 通資料乘卩a之後’求取以順時針nx9Q。轉置的 、 相乘之結果為加密資料」。 在此,a可以為預設之常數,在本實施型態中, 依據共通資料之變化的數值。亦即,本實施型態中的;笪 法’依據共通資料而變化。例如,"以設定為,將:、八 於8行8列行列之共通資料中 匕3 有仃列要素之數加總所 付到的數’以5除之而得之餘數(但是,當 為1)。 u時,a 而且’上述η係為密錄,為特定之數。密錄為 數值時’ η為固^,但如同下之說明,密錄依據解共通次 料而變化。亦即,本實施型態中,η以 : 變化。 喝貝枓而 當然,演算法也可以設定為其他物。而且 固定也可以。 ,角异法 在本實施型態中,演算法產生部35每當從共通資 生部34接收共通資料時,即產生演算法,並將之傳送到加 密解密部33的加密部33Α。 口 和演算法的產生的同時’密鑰產生部36產生密輪。 密鑰產生部36依據共通資料產生密输。 在本實施型態中,密鎗產生部36產生如後所述之密 2227-9565-PF;Ahddub 31 200915804 瑜。 在本實轭型態中的密鑰係為 之共通資料的 idh8列行列 要素之數加l所得到的數。因此,在 本實施型態中,审松& ^^ ^ 在 在鑰係依據共通賢料而變化。另外, 也可以設定為其他物。其 在鑰 丹』以疋義為包含於8行8列行列.^ . The length of the data of the material that was obtained from the package was aggravated by the wind in the pre-processing unit 32. The raw packet is sent to the joint portion 39. The 贝Beibe generating unit 34 that receives the above notification generates burgeoning (S) 40. 2227-9565-PF; Ahddub 27 200915804, which is common to the data, explains how the common data generating unit 34 generates common data. The common data generating unit 34 generates the same amount of common data, and the number of packets generated by the preprocessing unit 32 is the same as that of the divided electronic mail. Furthermore, although not limited to this, the common data of this embodiment is 8 rows and 8 columns of determinants α). In the present embodiment, the common data generating unit 34 continuously generates the shared data by nonlinear migration, and the common data generating unit 34 does not necessarily have to be the same. The results of the 'common data are quasi-random numbers. For example, to generate common data continuously by nonlinear migration, the following methods can be considered: (1) the process of generating common data, including the calculation of the power of the past common data; (2) the process of generating common data, including at least Multiplication of two common sources of the past; or a combination of (1) and (2). In the present embodiment, the common data generating unit 34 has the 01st common data (Χβ1) and the 02th common data () (1 2) determined in advance (for example, the first common 2227-9565-PF; Ahddub 28 1 The data and the second common data are stored in a predetermined five-remembered body such as HDD 23 and ROM 22) as the initial common data in the initial stage. Further, as described in the second paragraph, the first communication device 11 has the same initial sequence as the initial row of the second communication device 12. The common data generating unit 34 substitutes the initial rank into the common data generating algorithm stored in the common data generating unit 34, and generates the first common data (X,) as follows. The first common data (Xi) = X〇2XQ1+ α (α is an array of 8 rows and 8 columns) It is the first common data generated. 200915804 Here, α is environmental data. Environmental information is not required. For example, α is a data column represented by "〇" and "!" when the appropriate date of the date, the ip address of the first communication device, and the like are expressed by the binary rule according to an appropriate rule. The sequence is substituted into elements of the ranks of 8 rows and 8 columns. In the case where the date of the far-day date is changed to binary, if the number of elements in the ranks of less than 8 rows and 8 columns is 64 in the case of "〇" and "1", the data is reused. When α is generated in the column, if the number of the constituent data columns exceeds 64, the unnecessary number may be omitted and 〇 may be generated. The common data generating unit 34 generates the second common data (χ2). The second common data (χ2) = χιΧβ2 + α Similarly, the common data generating unit 34 generates the third common data and the fourth common data by the following method. ν common information. The third common data (χ3) = χ2χ1+α The fourth common data (χ4)=χ3Χ2+α The third common data is transmitted to the algorithm in the same common data as the number of packets 眚^日认uϊ The generating unit 35 and the dense generating unit 3β are stored in the common data generating unit 34 for the purpose of generating the next one. In this embodiment, the Nth common data (XN) is generated, and it is necessary to use the common data (Χη) and the second common data (χΝ-2) of the first one. Generate 2 common materials. Therefore, the common data generating unit 34 must store the latest two ping-pong swearing openings that have been generated in the past when the new common data is generated in the $ _ _ _ _ (or, not the common data generating unit) 34, but must be stored by other guards, gray, his device to store the two common funds 2227-9565-PF; Ahddub 29 200915804 material). Moreover, the common data thus generated is a chaotic object of nonlinear migration, which is a pseudo-random number. Furthermore, the 'α' of environmental data does not have to be used in cases where common-bean materials should be produced. For example, α is used only when the first common data is (Χι)-Χ〇2Χβ1+ α and the first common data is used, and after the second common data, it is based on the general information (Χν)=Χν_ιΧν 2 It can be calculated by the formula. In order to cause nonlinear migration, in addition to using the above-mentioned common information (Χν) = Χν-ιΧν-2 + (α), the following formula can also be considered. Further, the brackets attached to α show that the case exemplified below is also 'in the case of obtaining common data after the second common material, α is not necessary. For example: u (3) Dijon Common data (ΧΝΜΧΝ-Ο'+α) (^>)Different ^1 Common data (again ()) = (fork 1 <_1) 1 > (乂!^2) (3 (also |(_3)|?(乂[)_4)5(+^1;) (c) Dimensional Common data (lxup + (Xn_2)Q( + α ), etc. and 'P, Q, R, S The common data generation unit 34 has an initial row, and when the formula (a) or (c) is used, there are two when there are two formulas (b). When the general data generation unit 34 is used. When receiving the common data, the algorithm generating unit 35 generates an algorithm, and the secret recording generating unit 36 generates a key (S150). The method for generating the nose method and the key is as follows. 2227-9565-PF; Ahddub 30 200915804 In the present embodiment, the method of the "I", the soil, and the algorithm is generated by the D method generating unit 35 as an algorithm in the presently known type, and the "common data is 8 lines 8". Column row γ field *,, ~ encrypted lamp 〇 ~ order column Y, 8 rows and 8 columns row pass data multiplied by a 'after seeking clockwise nx9Q. Transposed, multiplied result is encrypted Information. Here, a can be a preset constant, in this In the mode, the value according to the change of the common data. That is, the method in the present embodiment changes according to the common data. For example, " is set to: 8, eight rows and eight columns and columns In the common data, 匕3 has the number of elements listed and the total number of 'paid' is divided by 5 (but, when it is 1). u, a and 'the above η is a secret record, When the value is a numerical value, 'η is solid^, but as explained below, the secret record changes according to the common common material. That is, in the present embodiment, η changes with: The algorithm may be set to other things, and may be fixed. In the present embodiment, the algorithm generating unit 35 generates an algorithm whenever it receives the common data from the common resource unit 34, and The key is generated by the encryption unit 33 of the encryption/decryption unit 33. The key generation unit 36 generates a pinned wheel at the same time as the generation of the algorithm. The key generation unit 36 generates a secret transmission based on the common data. In the present embodiment, the key is dense. The gun generating portion 36 generates a dense 2227-9565-PF as described later; Ahddub 31 200915 804 瑜. The key in the yoke type is the number of idh8 columns and rows and elements of the common data plus l. Therefore, in this embodiment, the trial & ^^ ^ is in The key system varies according to the common source. In addition, it can also be set as other things. It is included in the 8 rows and 8 columns in the key dan.

之共通資料中的行列It地 T 仃歹丨要素之數加總所得到的數之下2位 數。 / 在本實知型態中’密鑰產生部36每當從共通資料產生 '部%接收共通資料時,即產生密鑰,並將之傳送到加密解 密部33的加密部33Α。 加密部33Α依據從演算法產生部35接收之演算法、以 及從密錄產生部36接收之密瑜,將從共通資料產生部^ 接收的共通資料加以加密(S1 6 〇)。 演算法係為如上所述之「當應該加密的共通資料為8 行8列的行列γ時,將8行8列行列χ之共通資料乘以& (之後,求取以順時針nx90。轉置的行列和Y相乘之結果為 加密資料」,而密鑰η則為上述之數。 例如,當a為3、η為6時,將X之解乘以3而得到的 8行8列行列’將以順時針6χ9(Γ=54〇。轉置而得的8行8 列行列’乘以應該加密的共通資料,以執行加密。 藉此產生之資料,係加密資料。 加密資料係送到標頭產生部38。 標頭產生部38,每當其接收加密資料時,就產生標頭 之資料的標頭資料(S170)。在標頭中包含上述的資料,如 2227-9565-PF;Ahddub 32 200915804 上述般,加密資料也包含於標頭中。 、-生13卩38將產生的標頭,傳送到連結部39。 =結部39’將從標頭產生部38接收 -處理部”接收的封包的開頭處咖)。 在 對於所有的封包都執行上述處理。 連、39 次,和連結於該封包的包其產生的順 匕的標碩之產生的順此,是—致的。 將連接了標頭之封包傳送到通訊部37。 置12^^7’透過網路13’將該封包傳㈣第2通訊裝 被傳==°〜_的處理,直到電子郵件的資料都 也孔裝置12為止,並結束送訊時的處理。 '•之,說明收訊時的處理。 通訊理中,首先,包含於第2通訊裝置㈣ 的封包:Γ訊部37,接收從第1通訊裝置傳送來 !訊部37將其接收的封包傳送到前處理部32。 則處理部32 ’當其接收封包時,從附加於 碩取出加密資料(S22G)。前處 k的仏 傳送到加密解密部33的解密部。而且=密資料, :::!頭的封包傳送到認證部前處理=:r ^ af5 37接收加密資料和封包時,就將其傳< ’ w 岔部33。 寻适到加密解 另—方面,前處理部32,每當其接收封包 封包的通知傳送到共通資料產生部34。,’將已接 2227-9565-pf. Ahddub 33 200915804 共通資料產生部34,每當复 接收封包的通知拄一 /、“處理。"2接收到已 、 、,就產生共通資料(S23〇)。 相同。產生部34產生共通資料的方法’和送訊時 以產生北、帛^型態中,使用初期共通資料及環境資料, …料。第2通訊裝置12 =同於第〖通訊裝㈣之共通資料產生部二4有 的初期共通資料,而n ,, . n /、有 貝十4而且,以有別於第1通訊裝置U的途种 列如’若環境資料為開始通訊之曰期,則第2通: 1也可以容易地取得該資料)或由第iit訊裝置: 若環境資料為第1通訊裝置ΠΜΡ位址,則第2通= 置12可以藉由包含於最初之封包的標頭中的形式 通訊裝置11取得)得到相同於第!通訊裝置^的共通資料 產生部34所具有的環境資料。因此,第2通訊裝置12的 共通資料產生部34中态4的it、s - 中產生的共通H在和第1通訊裝置 的共通資料產生部34所產生之共通資料比較時,若比 較產生之順次相同的,則其與第丨通訊裝置u的共 產生部34中產生之共通資料相同。 產生之共通資料,從共通資料產生部34送到演算法產 生部35及密錄產生部36。 演算法產生部35和密鍮產生部36,每當其從共通資 料產生部34接收共通資料時,就產生演算法和密鑰 (S240)。演算法和密鑰的產生方法,則和送訊時相同。 演算法產生部35,在其產生演算法時使用共通資料。 第2通訊裝置12的演算法產生部35之產生演算法的程 2227-9565-PF;Ahddub 34 200915804 序$帛1通Λ裝置! i的演算法產生部35產生演算法的 程序相同。第1通訊裝置U和第2通訊裝置12中於相同 順次所產生的演算法’因為是依據相同的共通資料所產 生,所以是相同的。 另方面,费鑰產生部36在產生密鑰時使用共通資 料。第2、通訊裝置12的密鑰產生部%之產生密鑰的程序, 和第1通Λ裝X u的密鑰產生部36產生密鑰的程序相 同。第丄通訊裝置11和第2通訊裝置12中於相同順次所 產生的密鑰’因為是依據相同的共通資料所產生,所以是 相同的。 寅算法產生。3 5和密鑰產生部3 6 或密錄,傳送到加密解密部33的解密部33B。 *解密部33β’將從前處理部32接收之加密資料加以解 密(S250 )在執仃上述解密時,解密部33Β,使用從演算 法產生部35和密輪產生部36接收而得的演算法和密錄。 更3羊細地說,解漆邱<3 <3 D . 鮮在。P 33B,依據從演算法產生部35接 收之/秀算法(定義為『各廡兮丄… 田應该加密的共通資料為8行8列的 行列Y時,將8行8列仁μ v 歹J仃列X之共通資料乘以a之後,求 取以順時針nx9〇。轉置的 置的仃列和γ相乘之結果為加密資 料』),產生用以執行舷念 钒仃解进、處理的演算法(定義為『當加密 負料為8行8列的行列7主 寺’將8行8列行列X之共通資 料乘以a之後’求取以 J頃時針nx90。轉置的行列和γ相乘 之結果為明文切割資料 、』)’使用從密鑰產生部36接收之 密鑰,依據上述之定義勃 我執仃演算,以執行解密處理。 2227-9565-PF;Ahddub 200915804 如此,在解密部33B,將從前處理部%僮办 | ώ 1寻果的加密資 料加以解密,並產生共通資料。 解密部33Β將產生的共通資料傳送到認證部33c。 認證部33C,使用從共通資料產生部34接收的共通資 料,以及從解密部33B接收的共通資料,執行認證(^6〇)Λ。 認證處理的細節,顯示於第6圖的流程圖中。 在執行認證處理時,首先,分別從共通資料產生部Μ 及解密部33B接收共通資料,並且,從前處理部犯接收封 包(S261)。 一叩 压王的兴通資 料,和解密部33B產生的共通資料是否一致(S262)。 當其一致時(S262:是),認證部33C,判斷與從解密 部33B接收之共通資料一體化之扭勺广介日 , •^貝了寸頫化之封包(亦即,最初的封包)In the common data, the number of elements of the T 仃歹丨 element is summed up by the number of the two digits. In the present embodiment, the key generation unit 36 generates a key every time the common data is received from the common data generation portion, and transmits the key to the encryption unit 33 of the encryption and decryption unit 33. The encryption unit 33 encrypts the common data received from the common data generating unit based on the algorithm received from the algorithm generating unit 35 and the secret received from the secret generating unit 36 (S1 6 〇). The algorithm is as described above. When the common data to be encrypted is 8 rows and 8 columns, the common data of 8 rows and 8 columns is multiplied by & (after that, the clockwise nx90 is used. The result of multiplying the rank by the Y is the encrypted data, and the key η is the above number. For example, when a is 3 and η is 6, the 8 rows and 8 columns obtained by multiplying the solution of X by 3. The ranks 'will be clockwise 6χ9 (Γ=54〇. Transposed 8 rows and 8 columns and ranks) multiplied by the common data that should be encrypted to perform encryption. The data generated by this is encrypted data. Encrypted data is sent To the header generating section 38. The header generating section 38 generates header data of the header data each time it receives the encrypted material (S170). The header includes the above-mentioned data, such as 2227-9565-PF. Ahddub 32 200915804 As described above, the encrypted data is also included in the header. The header generated by the 13-38 is transmitted to the connection unit 39. The junction 39' will be received from the header generation unit 38. "The beginning of the received packet." The above processing is performed for all packets. Connected, 39 times, and linked to the The packet generated by the packet is generated by the smoothing of the target. The packet connected to the header is transmitted to the communication unit 37. The 12^^7' is transmitted through the network 13' (4) The second communication device is processed by ==°~_ until the information of the e-mail is also in the hole device 12, and the processing at the time of the transmission is ended. '•, the processing at the time of the reception is explained. First, the packet included in the second communication device (4): the communication unit 37 receives the packet transmitted from the first communication device, and transmits the received packet to the pre-processing unit 32. Then the processing unit 32' receives the packet. At the time, the encrypted data (S22G) is extracted from the top, and the previous k is transferred to the decryption unit of the encryption/decryption unit 33. And = the confidential information, the :::! header is transmitted to the authentication unit pre-processing =:r ^ When the af5 37 receives the encrypted data and the packet, it transmits it to the < ' w 33 33. The optimisation to the encryption solution, the pre-processing unit 32 transmits the notification of the received packet to the common data generating unit 34 every time. , 'will have been connected 2227-9565-pf. Ahddub 33 200915804 common data generation department 34, whenever multiplexed The notification of the packet is "1", "Processing." 2, and the common data is generated (S23〇). The same. The method for generating the common data by the generating unit 34 and the method of generating the north and the 帛^ type In the state, the initial common data and the environmental data are used. The second communication device 12 is the same as the initial common data of the common data generation unit 2 of the communication package (4), and n , , . In addition, in the case of a route different from the first communication device U, such as "if the environmental data is the beginning of the communication, the second communication: 1 can also easily obtain the information" or by the iith device: If the environmental data is the first communication device , address, the second pass = 12 can be obtained by the form communication device 11 included in the header of the first packet). The common data of the communication device ^ is the environmental data of the generating unit 34. Therefore, when the common H generated in the state 4 of the common communication unit 34 of the second communication device 12 is compared with the common data generated by the common data generating unit 34 of the first communication device, the comparison is generated. The same is true in the same manner as the common data generated in the co-generation portion 34 of the second communication device u. The generated common data is sent from the common data generating unit 34 to the algorithm generating unit 35 and the secret recording generating unit 36. The algorithm generating unit 35 and the password generating unit 36 generate an algorithm and a key each time it receives the common data from the common material generating unit 34 (S240). The algorithm and key generation method is the same as when sending the message. The algorithm generating unit 35 uses common data when it generates an algorithm. The algorithm for generating the algorithm of the algorithm generating unit 35 of the second communication device 12 2227-9565-PF; Ahddub 34 200915804 The order $帛1 overnight device! The algorithm for generating the algorithm by the algorithm generating unit 35 of i is the same. The algorithms 'generated in the same order in the first communication device U and the second communication device 12 are the same because they are generated based on the same common data. On the other hand, the fee generation unit 36 uses the common material when generating the key. The program for generating the key of the second key generation unit % of the communication device 12 is the same as the program for generating the key by the key generation unit 36 of the first communication device. The key ' generated in the same order in the second communication device 11 and the second communication device 12 is the same because it is generated based on the same common data. The 寅 algorithm is generated. The key generation unit 3 6 or the secret record is transmitted to the decryption unit 33B of the encryption/decryption unit 33. *The decryption unit 33β' decrypts the encrypted data received from the pre-processing unit 32 (S250). When the decryption is performed, the decryption unit 33 uses the algorithm and the received algorithm from the algorithm generating unit 35 and the impeller generating unit 36. Secret record. More 3 sheep said, Jie Qiu <3 <3 D. Fresh. P 33B, according to the algorithm/study algorithm received from the algorithm generating unit 35 (defined as "the 庑兮丄... The common data to be encrypted by the field is the row and column Y of 8 rows and 8 columns, and 8 rows and 8 columns are included." After multiplying the common data of J仃X by a, it is obtained by clockwise nx9〇. The result of multiplying the transposed set of columns and γ is the encrypted data”), which is used to perform the implementation of the vandalism. The algorithm of processing (defined as "When the encryption negative material is 8 rows and 8 columns, the rank 7 main temple" multiplies the common data of 8 rows and 8 columns and ranks X by a', and then finds J to be the hour hand nx90. The result of multiplication with γ is the plaintext cutting data, and the key received from the key generation unit 36 is used to perform the decryption process based on the definition of the above-described calculation. 2227-9565-PF; Ahddub 200915804 In this way, the decryption unit 33B decrypts the encrypted data from the pre-processing unit% |1, and generates common data. The decryption unit 33 transmits the generated common material to the authentication unit 33c. The authenticating unit 33C executes the authentication (^6〇) using the common data received from the common data generating unit 34 and the common data received from the decrypting unit 33B. The details of the authentication process are shown in the flow chart of Figure 6. When the authentication process is executed, first, the common data is received from the common data generating unit Μ and the decrypting unit 33B, and the packet is received from the pre-processing unit (S261). The data of the King of the King is consistent with the common data generated by the decryption unit 33B (S262). When it is the same (S262: YES), the authenticating unit 33C judges the integration of the common data received from the decryption unit 33B, and the packet is (i.e., the initial packet).

為正當(S263)。兹針對此點進一步說明。認證部饥為了 進行認證而加以比較的,是苐2通訊裝置12的共„料產 生部34所產生的共通資料,和第1通訊裝置U的共通資 :產生4 34所產生且被加密後再由第2通訊裝置u之解 岔部3 3 Β加以解密的丑诵音 伯幻,、逋資科。如上所述,若比較以同樣 順次產生的,則在第丨;s 通戒4置11和第2通訊裝置12產 生的共通資料一定杲如 相同的。和某特定封包一體化之加密 資料解密後得到的第I通 通& 4置11所產生之共通資料,和 第2通訊裝置12產4夕1.3次 共通貝料是一致的情況下,該封包 可以視為不是由第1_ 、 通訊裳置11之外的其他裝置所產生, 也沒有被其他裝置改變。者 交 T慮到此點,則在本實施型態中, 2227-9565-PF;Ahddub 36 200915804 當滿足上述條件時,可以划 次、了以判斷和該共通資料之來源的加密 一貝料一體化的封包是正當的。 另方面,§ 2個共通資料不一致時(s262 :否),切 證部饥,不將從解„33β接收之共通資料―體化^ 土判斷為一正當。例# ’在此階段,當該封包被判斷為不適 當,則解密部33B能夠使通訊部37中斷之後的電子郵件的 資料之接收(此種早期的處理,可用於防止如病毒等不適當 的資料進入第2通訊裝置12的内部),不過,在本實施型 態中’於此階段’ Μ於該封包是正當或不正當的判斷予 乂保留(S264)。執行此—判斷的保留係因為後述原因。如 上述若比較以同樣順次產生的,則在第】通訊裝置11和 第2通況裝置i 2產生的共通資料一定是相同的。認證部 33C彳之共通為料產生部34和解密部33B,以不改變順次 的狀態下連續接收共通資料,所以,#比較從共通資料產 生邓34接收的共通資料,和從解密部33B接收的共通資 料’則基本上應該是-致的^是,纟第3者產生的不正 當封包混入構成電子郵件之資料之物中的情況下,該封包 中並不包含加密之共通資料的加密資料’或者即使有包 含,該加密資料解密而成的共通資料,和第2通訊裝置12 所產生的共通資料並不一致。但是,會造成像這樣2個共 通資料不一致的,並不是只有從第1通訊裝置丨丨送到第2 通訊襄置12之電子郵件的資料中混入不正當封包的情 況。在封包通訊的情況下,在收發訊的過程中’常會發生 封包的一部份漏失的情況。在此種情況下’因為從共通資 2227-9565-PF;Ahddub 37 200915804 •料產生部34和解密部33B接收的封包的順次不同’所以2 個共通資料之間會產生不一致。但是,在此情況下,雖然 2個共通資料之間產生不一致,但是,為其原因之封包漏 失所造成的問題僅止於此。因此,在本實施型態中,即使 共通貝料產生部34所產生的共通資料和解密部33B產生的 共通資料不—致,也不直接將和該共通資料之來源的加密 資料一體化的封包判斷為不正當。Justified (S263). Further explanation is given for this point. In order to perform authentication, the certification department hunters the common data generated by the common material generation unit 34 of the communication device 12, and the common communication with the first communication device U: the generation of 4 34 is generated and encrypted. The ugly sound of the second communication device u is decrypted by the defamatory part 3 3 Β, 逋 逋. As described above, if the comparison is generated in the same order, then the 丨; s pass 4 set 11 The common data generated by the second communication device 12 must be the same as the common data generated by the first communication & 4 set 11 obtained by decrypting the encrypted data integrated with a specific packet, and the second communication device 12 In the case where the common billet is the same on the 4th and the eve, the packet can be regarded as not being generated by other devices other than the 1st and the communication device 11, nor is it changed by other devices. In the present embodiment, 2227-9565-PF; Ahddub 36 200915804, when the above conditions are met, it may be appropriate to determine the integrity of the packet with the source of the common data. Aspect, when § 2 common data are inconsistent (s262: No), to prove that the Ministry is hungry, it will not be judged as a legitimate thing from the common data received by the solution. Example # ' At this stage, when the packet is judged to be inappropriate, the decryption unit 33B can cause the communication unit 37 to interrupt the reception of the data of the e-mail (this early processing can be used to prevent inappropriate such as viruses. The data enters the inside of the second communication device 12, but in the present embodiment, the 'this stage' is judged whether the packet is legitimate or improper (S264). The retention of this-determination is due to the reasons described below. If the comparison is performed in the same order as described above, the common data generated by the first communication device 11 and the second on-state device i 2 must be the same. The common material generation unit 34 and the decryption unit 33B of the authentication unit 33C continuously receive the common data without changing the order. Therefore, #comparing the common data received from the common data generation Deng 34 and receiving it from the decryption unit 33B The common data 'is basically should be - if the illegitimate packet generated by the third party is mixed into the information constituting the e-mail, the encrypted data of the encrypted common data is not included in the packet' Or, even if there is inclusion, the common data decrypted by the encrypted data does not coincide with the common data generated by the second communication device 12. However, there is a case where the two pieces of common data are inconsistent, and it is not the case that only the information of the e-mail sent from the first communication device to the second communication device 12 is mixed with the fraudulent packet. In the case of packet communication, a part of the packet is often missed during the transmission and reception process. In this case, there is an inconsistency between the two common materials because the packets received from the common stock 2227-9565-PF; Ahddub 37 200915804 and the decryption unit 33B are sequentially different. However, in this case, although there is an inconsistency between the two common materials, the problem caused by the loss of the packet for this reason is only the case. Therefore, in the present embodiment, even if the common data generated by the common bedding material generating unit 34 and the common data generated by the decryption unit 33B are not integrated, the packet integrated with the encrypted data of the source of the common data is not directly integrated. Judging as improper.

, 共通資料產生部34所產生的共通資料,和解密部33B 產生的共通資料不一致的情況下,認證部33C,將與共通 資料產生部34所產生的共通資料不一致的解密部33B產生 的共通資料’和共通資料產生部34所產生的下一個共通資 料比較(S265)。 其結果為,在2筆共通資料一致的情況下(S265:是), 和共通資料產生部34產生的共通資料不一致的解密部33B 產生的共通資料之來源的加密資料一體化,曾對正當性持 ^ : 保留的封包確認為正當(S263)。此係為,實際上,之前產 生的2筆共通資料之不一致的原因由第2通訊裝置12確認 為封包漏失。本實施型態的認證部33C,當執行此種判斷 時’能夠記錄是哪一個封包被漏失,本實施型態中係為此 構成。 在2筆共通資料不一致的情況下(S265 :否),認證部 33C再次對於該封包是正當或不正當的判斷予以保留 (S266),並再次執行S265的處理,將與共通資料產生部 34所產生的共通資料不一致的解密部33B產生的共通資 2227-9565-PF;Ahddub 38 200915804 料,和共通資料產生部34戶斤產生的再下—個共通資料比 車父。封包的漏失’ 不是只有—個,而是有複數個封包 連續發生漏失’因& ’在此實施型態中,將共通資料產生 部34產生的共通資料換成新產生的,並重複執行共通資料 產生部34產生的共通資料和解密部33B產生的共通 比較。 v 但是,將此一4理無限制地重複執行也是無意義的, ,對於此處理的重複次數設定限制較佳。在本實施型 ’將該重複的次數設定為5 :欠,但其並不以此為限。 所以When the common data generated by the common data generating unit 34 does not match the common data generated by the decrypting unit 33B, the authenticating unit 33C generates the common data generated by the decrypting unit 33B that does not match the common data generated by the common data generating unit 34. 'Compared with the next common data generated by the common data generating unit 34 (S265). As a result, when the two pieces of common data are identical (S265: YES), the encrypted data of the source of the common data generated by the decryption unit 33B which is inconsistent with the common data generated by the common data generating unit 34 is integrated. Hold ^ : The reserved packet is confirmed as valid (S263). This is because, in fact, the reason for the inconsistency between the two common data generated before is confirmed by the second communication device 12 as a packet loss. The authentication unit 33C of the present embodiment can record which packet is lost when performing such determination, and this configuration is configured for this purpose. When the two pieces of common data do not match (S265: NO), the authentication unit 33C again retains the judgment that the packet is legitimate or improper (S266), and executes the processing of S265 again, and the common data generating unit 34 The common information generated by the decryption unit 33B, which is inconsistent with the common data, is 2227-9565-PF; Ahddub 38 200915804, and the common data generation unit 34 generates a further common data than the parent. The leakage of the packet is not only one, but a plurality of packets are continuously missing. 'In & 'In this embodiment, the common data generated by the common data generating unit 34 is replaced with a new one, and the common execution is repeated. The common data generated by the data generating unit 34 and the common comparison generated by the decrypting unit 33B. v However, it is meaningless to repeat this one without limitation, and it is preferable to set a limit on the number of repetitions of this process. In the present embodiment, the number of repetitions is set to 5: owed, but it is not limited thereto. and so

態中 因此,S266和S265之間,判斷是否已重複執行5次認證 (S267),其結果為,只有當判斷尚未重複執行5次認證時 (S267 .否)再度執行S265的認證,另一方面,當判斷已經 重複執行5次認證時(S267:是),則將和共通資料產生部 34產生的5筆共通資料都不一致的解密部33B產生的共通 貝料判斷為不正當(S268)。在此情況下,認證部判斷 從第1通訊裝置11接收的電子郵件中混入了不正當的資 料,而使認證中止,並使得通訊部37停止之後的電子郵件 的資料接收,並使中央處理器21將RAM24中殘留的該電子 郵件的資料刪除。 認證部33C重複執行上述認證處理。在本實施型態 中,認證部33C判斷2筆共通資料是一致的,繼之,認證 和從解密部33B接收之共通資料一體化的封包為正當的情 況下(S263),則判斷針對從解密部33B傳來的所有共通資 料的認證都已完成(S269) ’當其尚未完成(S269 :否),則 2227-9565-PF;Ahddub 39 200915804 回到S262的處理,當其已經完成(S269 :是),則結束認證 的處理。 再者’在2筆共通資料不一致的情況下(S2 62 :否), 執行S265的處理,並且在執行之S265的處理中2筆共通 資料為一致的情況下(S265 ·是),則在S262中判斷解密部 33B下一個產生的共通資料,和共通資料產生部34下一個 產生的共通資料為一致。 如上所述’結束認證的處理。 \'Therefore, between S266 and S265, it is judged whether or not the authentication has been repeatedly performed 5 times (S267), and as a result, only when it is judged that the authentication has not been repeatedly performed 5 times (S267. No), the authentication of S265 is performed again. When it is judged that the authentication has been repeatedly performed five times (S267: YES), the common beaker generated by the decryption unit 33B that does not coincide with the five pieces of common data generated by the common data generating unit 34 is determined to be fraudulent (S268). In this case, the authenticating unit determines that the fraudulent information is mixed in the e-mail received from the first communication device 11, and the authentication is suspended, and the data reception of the e-mail after the communication unit 37 is stopped, and the central processing unit is executed. 21 Delete the data of the email remaining in the RAM 24. The authentication unit 33C repeatedly executes the above-described authentication processing. In the present embodiment, the authenticating unit 33C judges that the two common data are identical, and if the authentication and the common data received from the decrypting unit 33B are justified (S263), it is determined that the secondary decryption is correct. The authentication of all the common materials transmitted from Part 33B has been completed (S269) 'When it has not been completed yet (S269: No), then 2227-9565-PF; Ahddub 39 200915804 returns to the processing of S262 when it has been completed (S269: Yes), the processing of the authentication is ended. In the case where the two common data are inconsistent (S2 62: No), the processing of S265 is performed, and in the case where the two common data are identical in the processing of S265 (S265 · Yes), then at S262 The common data generated by the next judgment decryption unit 33B coincides with the common data generated by the common data generation unit 34. As described above, the process of ending the authentication. \'

當認證的處理結束,將經過認證為正當的封包連接, 使其回復為電子郵件的資料(S27〇)。 在本實施型態中,§亥回復的處理係由認證部3 3 [執 打。認證部33C事先維持了經認證為正當之封包的資料, 當認證結束之後,料些封包以其原本的順序直接連結, 以回復為電子郵件的資料。再者,在本實施型態的情況下, 也有發生構成電子郵件資料的封包之-部份漏失的情況。 在匕障況下4部33C可將不足的資料修 認證部33C在修補溫生沾私— 双丹有 ”部33⑷ 不足的資料時,能夠利用 於哪一個封包漏失的資訊。當然,該 外執行。^ ”部饥之外,也可以在通訊裝置27之 回復的電子郵件的f料 部心介面部3卜透過匯流排==33傳送到介 傳送到例如硬碟驅動 μ電子郵件的資 裝置】2 該電子郵件㈣料在第2通 2227-9565-PF;Ahddub 40 200915804 在上述說明中,係針對從第 件的資料到第2通訊裝置12的情況描=傳送電子郵 2通訊裝置1 2傳送電子郵件到 —也可以是從第 &lt;變形例〉 塌·訊裝置11。 上述說明的第丨實施型態中, 通訊裝置12均為個人電腦,在通訊裝置11和第2 電子郵件的收發。 S行的封包通訊係為 基本上,電子郵件的收發係為 通訊裝置12中的—方向另 、afl裝置11和第2 笔^性 雙向同時執&lt;一 另一方面,帛1通訊裝置u和 執仃。 以應用在需要雙向地收發訊息之Ip電話等。褒置丨2也可 在此情況下,第1通訊裝置 都必須同時執行上述實施型態中送訊:執;二:裝置12, 加密’以及上述實施型態中 :?通資料的 密。此係可以藉由使上述實施型態中執二加❹料的解 只。土也〒的加密部3 部33B,平行執行加密及解密的處理而解決。 被 但是,像上述實施型態那樣,難以使加密 密部33B平行執行加密和解密的 σ +1 〜王1定上迷處理平仵沾 行,必須要使得執行加密處理所必須的共通資料和執行 !:處理所必須的共通資料同時地產生’另外,也必須使 仔執灯加松處理所必須的演算法和密鑰以及執 所必須的演算法和密鑰同時產生。但是,這很難用 ::具有—個共通資料產生部34、—個演算法產生 邛35、一個密鑰產生部36的通訊裝置27來實現。 2227-9565'PF;Ahddub 41 200915804 在此,第1通訊裝置11和第2通訊裝置12為IP電話 等的需要雙向收發訊的情況下,這些通訊裝置内設置2 組共通資料產生部3 4、演算法產生部3 5、密输產生部3 6 即可。2組的共通資料產生部34、演算法產生部35、密鑰 產生部36中,有1組用於加密處理,另丨組用於解密處理, 藉此,能夠平行地執行加密處理和解密處理。在此情況下’ 1組的共通資料產生部34、演算法產生部35、密鑰產生部 36分別提供共通資料、演算法、密鑰給加密部33A,另1 組則提供共通資料、演算法、密鑰給解密部33β。 [第2實施型態] 第2實施型態之收發訊系統,其構成和第1實施型態 之收發讯系統相同。尤其是,在第丨圖和第2圖所示的内 容並無不同。 第2實施型態之收發訊系統和第1實施型態之收發訊 系統不同之處在於,包含於第丨通訊裝置n和第2通訊裝 置12中的通訊裝置27的構成,詳言之,就是演算法產生 部3 5和密鑰產生部3 6的構成。 第2實施型態之收發訊系統的演算法產生部35和密鑰 產生部36分別如第8及第9圖所示。 如第8及9圖所示,第2實施塑態中的演算法產生部 35包含演算法儲存部351及演算法讀取部352,第2實施 型態中的密鑰產生部36則包含密鑰儲存部361及密鑰讀取 部 362。 演算法儲存部351係儲存:加密解密部33執行共通資 2227-9565-PF;Ahddub 42 200915804 料之加密時,以/ 法。演算法儲存⑼〃加密資料的解密時所需要的演算 在本實祐刑4 ° 351至少儲存一個演算法就足夠了,但 演算法(、〜装也中’則儲存了複數個,詳言之,儲存了 5個 |2 d貝法0〜4)。第1通訊裝置11和第2通訊裝置 广 P “I中所儲存的演算法是相同的。 /秀算法讀取部Μ «1+ -X» 係依據特疋的順序,從演算法儲 中讀取肩算法。從演算法儲存部351讀取出演算 則的方:项序’可以是將演算法G〜4重複依序讀出的規 ^ 了以疋隨機讀取的不規則的方式。但是,演 =9°〜4的讀取順序,在第1通訊裂置&quot;及第2通訊裝 的次鼻法讀取部352是相同的。第Μ訊裝置心 裝置12的演算法讀取部352 ’具有相同的用以規 疋冷算法的讀取順序的資料。 &quot;、〜Γ算法吻取部352在送訊時或收訊時的必要的時候’ ^异法儲存冑351讀取,並將讀取出來的演算法送到加 进解密部3 3。 ㈣’在第1實施型態中’演算法產生部35每次都產 士演算法並送到加密解密部33,但在第2實施型態中,演 异法產生部35是把原本已有的演算法中的任-者送到加 密解密部3 3。 Τ鑰儲存部361係儲存:加密解密部33執行共通資料 之加德時’以及執行加密資料的解密時所需要的密鑰。密 輪儲存部361至少儲存—個密鑰就足約了’但在本實施型 態中’則儲存了複數個’詳言之’儲存了 5個密鑰(密鑰。 2227-9565-PF;Ahddub 43 200915804 〜4)。第1通訊裝置11和第2通訊裝置12的密… 361中所儲存的密鑰是相同的。 鑰儲存部 密鍮讀取部362,係依據特定的順序, 361中讀取密錄。從密鑰儲存部如讀取出密鑰 序’可以是將密鑰G〜4重複依序讀出的規則的方式叮 以是隨機讀取的不規則的方式。但是,密鑰〇〜4… 序,在第1通訊裝置11及第2通 _ 順 oen a η °、置12的密鑰讀取部 ,相同的。第1通訊裝置U和第2通訊裂置12的密 :讀取部⑽,具有相同的用以規定密餘的讀取順= 密鑰讀取部在送訊時或收訊時的必要的時候,從 被鑰儲存部361讀取,並將讀取出來的密瑜送到 部33。 《肝在 亦即,在第i實施型態中’密錄產生部36每次都產生 搶鑰並送到加密解密冑33’但在帛2實施型態巾,密鑰產 生部36 1把原本已有的密鑰中的任—者送到加密解密部 33 ° ,第2實施型態之收發訊系統中實施的處理之流程,在 送訊時和收訊時,和第丨實施型態並無太大差別。 在送訊時,第2實施型態中的第1通訊裝置u,和第 1 f施型態的情況相同’以如同帛5圖所示之流程執行處 理。 分 不同之處在於,關於演算法和密鑰之產生的sl5〇的部 2227-9565-PF;Ahddub 44 200915804 在第2實施型態中,Sl5。的演算法和密鍮之產生(正 確地說,並非是產生),係如下述執行。 在第1實施型態中,演算法產生部35及密鑰產生部 當從共通資料產生部34接收共通資料時,就使用該 共通 &gt; 料產生演算法和密鑰。 在第2實施型態中,演算法產生部35和密鑰產生部 36,因為不產生演算法和密鑰’所以也無須從共通資料產 生部34減其所必須的共通資料。但是,演算法產生部 35及密鑰產生部36 ’僅從共通資料產生部34接收表示共 通資料已產生的通知。每當其接收該通知時,在演算法產 生部35中,由演算法讀取部352從演算法儲存部351讀取 演算法,在密鍮產生部36中,由密鑰讀取部362從密鑰儲 存部361讀取㈣,讀取的演算法和密鑰,則傳送到加密 部 3 3 A。 在收訊時,第2實施型態的第2通訊裴置12,和第】 實施型態的情況相同,以第6圖所示之流程執行處理。 不同之處在於,關於演算法和密鑰之產生的S24〇的部 分0 在第2實施型態中,S240的演算法和密鑰之產生(正 確地說並非產生),係如下述般執行。 在第2實施型態中,演算法產生部35和密鑰產生部 36也疋母當從共通資料產生部34接收表示共通資料已產 生的通知時,就將演算法和密鑰傳送到解密部33B。 此時,在演算法產生部35中,由演算法讀取部352從 2227-9565-PF;Ahddub 45 200915804 演算法儲存部351讀取演算法,在密鑰產生部36中, 丁 ,由密 鑰讀取部362從密鑰儲存部361讀取密鑰,此與送訊時才 同。 再者’當然也可以僅將第2實施型態的密鑰產生部扣 和演算法產生部35中之一者,置換為第丨實施型態中的演 算法產生部35或密鑰產生部36。 再者,當然也可以將第2實施型態中的演算法產生部 ^ 35和密鑰產生部36(包含以下說明的變形例2、中的至 ' 少一者,置換為第3實施型態之演算法產生部35及密输本 生部36的至少一者。 增產 〈變形例2&gt; 基本上’變形例2和第2實施型態相同。 不同之處在於,演算法儲存部351和密鑰儲存部 記錄之演算法及密鑰都只有一個。 在此情況下,送訊時傳送給加密部33A,及收訊時傳 U 达給解密部33B的演算法,還有送訊時傳送給加密部似, 及收訊時傳送給解密部33B的密鑰’均只有一種。 在此種情況下’演算法讀取部352從演算法儲存部 讀取演算法,密鑰讀取部362從密餘儲存部361讀取演算 法的動作就沒有什麼意義了。因此,在演算法及密輪都口 有一種的情況下,不設置演算法儲存部351、演算法讀^ 部脱、密输儲存部36卜密鑰讀取部362,而是在-開始, 就在加密部33A和解密部33B維持一個應該使用的演算°法 46 2227-9565-PF;Ahddub 200915804 • #I w然也可以使演算法和密鑰中僅有-者為一 種,另-者和第2實施型態的情況一樣具有複數種。 &lt;變形例3&gt; 基本上,變形例3和第2實施型態相同。 在第2實施型態中,第1通訊裝置11和第2通訊裝置 12的肩算法項取部352具有共通資料以規定演算法讀取的 順序,藉此使得在第1通訊裝置u及帛2通訊裝置12中 f T同樣順次讀取的演算法是相同的。再者,在第2實施型 忍中’第1通訊裝置11和第2通訊裝置12的密鑰讀取部 362 ’具有共通身料以規定密鑰讀取的順序,藉此使得在第 m置11及第2通訊裝置i 2中以同樣順次讀取的密 鍮是相同的。 再者在第2實施型態中,由規定演算法讀取的順序 /、L =貝料來决疋演算法的讀取順序,由規定密鑰讀取的 、員序的八通資料來決定密鑰的讀取順序,在此並無共通資 ϋ料存在的必要,因此,和第i實施型態的情況不同,並無 “通貝料&amp;樣的東西從共通資料產生部34傳送到演算法 產生部35及密鑰產生部36。 變形例3的第1通訊I置11及第2通訊褒置12的演 f法讀取』352 ’和第2實施型態不同,並不具有規定演 算法4取的順序的共通資料,再者,變形例3的第^通訊 裝置11和第2通訊裝置12的密鑰讀取部362,和第2實 施型態不同,士^c a 士 &amp; 吧不具有規疋密鍮讀取的順序的共通資料。 再者’在變形例3中,使用共通資料以使得第1通訊 2227-9565-PF;Ahddub 47 200915804 裝置U中演算法的讀取順序和第2通訊裝置 法的讀取順序-致,並使用共通資料以使得第^^算 11中密鑰的讀取顺序和第2通訊裝置12中=置 順序一致。因此,在變形例2中,演算法產生7㈣取 產生部36,每當共通資料產生時,就從共通資 接收共通資料。 產生部34 演算法產生部35的演算法讀取部脱,例 決定從演算法儲存部351讀取演算法的順序。‘、、'下述’ 如上所述,共通資料為8行8列之行列式。 取部352’每當其接收共通資料時,求取將包含:: 貪料中的行列要素之數加總所得到的數,以 ’、 ... 呀、之而得之 餘數,並從演算法儲存# 351中讀取出附有表示該餘數的 ,字演算法。如上所述,儲存於演算法儲存部351中的演 算法為演算法0〜4,而自然數除以4所得之餘數為〇〜 中任一個數字,所以,對應於該餘數而選擇演算法〇〜4中4 任一者,並由演算法讀取部352從密餘儲存部扣〜 演算法。 密鑰產生部36中的處理也是相同。 再者,當然也可以將第2實施型態的演算法讀取部352 和密鑰讀取部362中其中一個,置換為第3實施型態的演 算法讀取部352或密鑰讀取部362。 [第3實施型態] 第3實施型態之收發訊系統,其構成和第丨實施型態 之收發訊系統相同。尤其是’纟第1圖和第2圖所示的内 48 2227-9565-PF;Ahddub 200915804 容並無不同。 統和第1實施型態之收發訊 1通訊裝置11和帛2通訊裝 ’詳言之,就是共通資料產 第3實施型態之收發訊系 系統不同之處在於,包含於第 置12中的通訊裝置27的構成 生部3 4的構成。 其構成如第1 〇 第3實施型態的共通資料產生部3 4 圖所示。 如第10圖所示,第2實施变態的共通資料產 包含共通資料儲存部341和共通資料讀取部342。 共通資料财子部341係儲存:加密解密部33執行加密 時和執行認證時所必須的共通資料。共通資料儲存部⑷ 至少儲存—個共通資料就足夠了,但在本實施型態中,則 儲存了複數個’詳言之’儲存了⑽個共通資料。第i通 A裝置11和第2通訊裝置! 2的共通資料儲存部341中所 儲存的共通資料是相同的。 共通資料讀取部342係依據特定的順序,從共通資料 儲存部341中續取共通資料。從共通資料儲存部341讀取 出共通資料的順序,可以是從第丨個共通資料重複依序讀 出的規則的方式,也可以是隨機讀取的不規則的方式。但 是,共通資料的讀取順序,在第丨通訊裝置丨〗及第2通訊 裝置12的共通資料讀取部342是相同的。第i通訊裝置 11和第2通訊裝置12的共通資料讀取部342,具有相同的 用以規定演算法的讀取順序的資料。 共通資料讀取部342在送訊時或收訊時的必要的時 2227-9565-PF;Ahddub 49 200915804 • 候,從共通資料儲存部3 41讀取,並將讀取出來的共通資 料送到加密解密部33。 亦即’在第1實施型態中’共通資料產生部34每次都 產生共通資料並送到加密解密部33,但在第3實施型態 中’共通資料產生部34是把原本已有的共通資料中的任一 者送到加密解密部3 3。 第3實施型態之收發訊系統中實施的處理之流程在 . 送訊時和收訊時,和第1實施型態並無太大差別。 在送訊時’第3實施型態中的第1通訊裝置u,和第 1實施型恶的情況相同,以如同第5圖所示之流程執行處 理。 不同之處在於,關於共通資料之產生的S14〇的部分。 在第3實施型態中’S140的共通資料之產生(正確地 §兒,並非是產生),係如下述執行。 在第1實施型態中,共通資料產生部34,每當從介面 -;。卩31接收已接收電子郵件資料的通知時,就產生和封包數 量相同的共通資料。關於此點,在第3實施型態中亦為如 此。 但是’第3實施型態的共通資料產生部34,和第1實 施型態的情況不同,其並非從初期共通資料開始依序產生 共通資料。 在第3實施型態中’共通資料產生部34中,共通資料 讀取部342從共通資料儲存部341中讀取共通資料的動作 僅執行必要的次數。讀取出來的共通資料,則送到加密部 2227-9565-PF;Ahddub 50 200915804 , 3 3 A和演算法產生部3 5和密鑰產生部3 6。 在收訊時,第3實施型態的第2通訊裝置12,和第丄 實施型態的情況相同,以第6圖所示之流程執行處理。 不同之處在於’關於共通資料之產生的S230的部分。 在第3實施型態中收訊時的共通資料之產生方法,和 第3實施型態送訊時相同。 再者’當然也可以將共通資料產生部34置換為第4實 施型態的共通資料產生部34。 I 〈變形例4&gt; 基本上,變形例4和第3實施型態相同。 不同之處在於,共通資料儲存部341記錄之共通資料 只有一個。 在此情況下,送訊時傳送給加密部33A,及收訊時傳 送給認證部33C的共通資料只有一種。 在此種情況下,共通資料讀取部342從共通資料儲存 (部341讀取共通資料的動作就沒有什麼意義了。因此,在 共通資料只有一種的情況下,不設置共通資料儲存部341、 共通資料讀取部342,而是在一開始,就在加密部33A和 認證部3 3 C維持一個應該使用的共通資料。 再者,在只有一種共通資料的情況下,就算共通資料 產生部34提供不同的共通資料給演算法產生部35和密鑰 產生部36,演算法產生部35和密鑰產生部36也無法產生 不同的演算法或不同的密鑰。因此,在只有一種共通資料 的情況下,演算法產生部35和密鑰產生部36可以考慮採 2227-9565-PF;Ahddub 51 200915804 用第2實施型態中說明的那種。 [第4實施型態] 第4實施型態之收發訊系統,其構成和第1實施型態 之收發訊系統相同。尤其是,在第1圖和第2圖所示的内 容並無不同。 第4實施型態之收發訊系統和第1實施型態之收發訊 系統不同之處在於,包含於第1通訊裝置11和第2通訊裝 置12中的送訊裝置27的構成。When the processing of the authentication is completed, the packet connection authenticated to be valid is returned to the information of the email (S27〇). In the present embodiment, the processing of the § hai reply is performed by the authentication unit 3 3 [execution. The authentication unit 33C maintains the data that has been authenticated as a legitimate packet in advance, and after the authentication is completed, the packets are directly linked in the original order to reply to the information of the email. Furthermore, in the case of this embodiment, there is also a case where a part of the packet constituting the email material is missing. Under the circumstance of the situation, the three 33Cs can use the insufficient information repair certification department 33C to repair the missing information of the section when the data is insufficiency--Shuangdan has 33 (4) insufficient information. Of course, the external execution In addition to the hunger, it is also possible to transfer the face 3 of the e-mail of the reply of the communication device 27 to the device via the bus bar == 33 to the device such as the hard disk drive μ e-mail. 2 The e-mail (4) is expected to be transmitted at the 2nd pass 2227-9565-PF; Ahddub 40 200915804. In the above description, the data from the first piece to the second communication device 12 is transmitted. The e-mail to - may also be from the &lt;variation&gt; In the third embodiment described above, the communication device 12 is a personal computer, and transmits and receives the communication device 11 and the second electronic mail. The packet communication of the S line is basically that the e-mail is transmitted and received by the communication device 12, the direction of the other, the afl device 11 and the second pen, and the two-way simultaneous execution. On the other hand, the communication device u and Stubborn. It is applied to an Ip phone or the like that needs to send and receive messages in both directions. In this case, the first communication device must simultaneously perform the above-described embodiment of the type of transmission: the second; the device 12, the encryption 'and the above embodiment: The confidentiality of the information. This can be achieved by making the solution of the above-mentioned implementation type. The encryption unit 3 unit 33B of the local area is solved by performing encryption and decryption processing in parallel. However, as in the above-described embodiment, it is difficult to make the encryption and decryption σ +1 to Wang 1 in parallel with the encryption and decryption, and it is necessary to make the common data and execution necessary for performing the encryption processing. !: The common data necessary for processing is generated at the same time. In addition, the algorithm and key necessary for the processing of the lamp and the algorithm and key necessary for the execution must be generated at the same time. However, this is difficult to achieve by using the communication device 27 having a common data generating unit 34, an algorithm generating unit 35, and a key generating unit 36. 2227-9565'PF; Ahddub 41 200915804 Here, when the first communication device 11 and the second communication device 12 are two-way transmission and reception such as an IP telephone, two sets of common data generating units 34 are provided in these communication devices. The algorithm generating unit 35 and the secret generating unit 3 6 may be used. One of the two sets of the common data generating unit 34, the algorithm generating unit 35, and the key generating unit 36 is used for the encryption process, and the other group is used for the decryption process, whereby the encryption process and the decryption process can be performed in parallel. . In this case, the common data generation unit 34, the algorithm generation unit 35, and the key generation unit 36 of the first group respectively provide the common data, the algorithm, and the key to the encryption unit 33A, and the other group provides the common data and algorithm. The key is given to the decryption unit 33β. [Second Embodiment] The transmission system of the second embodiment has the same configuration as the transmission system of the first embodiment. In particular, the contents shown in the second and second figures are no different. The transmission system of the second embodiment differs from the transmission system of the first embodiment in that the configuration of the communication device 27 included in the second communication device n and the second communication device 12 is, in particular, The algorithm generation unit 35 and the key generation unit 36 are configured. The algorithm generating unit 35 and the key generating unit 36 of the transmitting and receiving system of the second embodiment are as shown in Figs. 8 and 9, respectively. As shown in Figs. 8 and 9, the algorithm generating unit 35 in the second embodiment includes the algorithm storage unit 351 and the algorithm reading unit 352, and the key generating unit 36 in the second embodiment includes the secret. The key storage unit 361 and the key reading unit 362. The algorithm storage unit 351 stores: the encryption/decryption unit 33 executes the common resource 2227-9565-PF; and the Ahddub 42 200915804 material is encrypted by the / method. The algorithm stores (9) the calculus required for the decryption of the encrypted data. It is sufficient to store at least one algorithm in the actual 4 ° 351, but the algorithm (and ~ installed also 'stores a plurality of details, in detail , stored 5 | 2 d Befar 0 ~ 4). The algorithm stored in the first communication device 11 and the second communication device is the same as the algorithm stored in the "I". /Show algorithm reading unit Μ «1+ -X» is read from the algorithm storage according to the order of the feature. The shouldering algorithm: The equation for reading the calculation from the algorithm storage unit 351: the item sequence 'may be an irregular manner in which the algorithms G to 4 are sequentially read out in order to read randomly. The reading order of 9° to 4 is the same in the first communication splitting &quot; and the second nasal reading unit 352 of the second communication device. The algorithm reading unit of the first device core device 12 352 'The same data used to regulate the reading order of the cold algorithm. &quot;, ~ Γ algorithm gripping section 352 when sending or receiving the necessary time ^ ^ different method storage 胄 351 reading, The read algorithm is sent to the addition decryption unit 33. (4) 'In the first embodiment, the algorithm generation unit 35 sends the algorithm to the encryption and decryption unit 33 every time, but in the first In the second embodiment, the algorithm generating unit 35 sends any of the original algorithms to the encryption/decryption unit 33. The key storage unit 361 stores: The secret decryption unit 33 performs the garth of the common data 'and the key required to perform the decryption of the encrypted data. The hard disk storage unit 361 stores at least one key, but in the present embodiment, Stored a plurality of 'detailed' stored 5 keys (key. 2227-9565-PF; Ahddub 43 200915804 ~ 4). The first communication device 11 and the second communication device 12 are stored in the 361... The key storage unit 362 reads the secret record in 361 according to a specific order. The key sequence can be read from the key storage unit. 4 The method of repeating the rules read sequentially is an irregular manner of random reading. However, the key 〇~4... is in the first communication device 11 and the second communication _ 顺oen a η ° The key reading unit of 12 is the same. The first communication device U and the second communication split 12 are dense: the reading unit (10) has the same read order = key reading unit for specifying the allowance. When it is sent or received, it is read from the key storage unit 361, and the read Miyu is sent to the part 33. In the i-th embodiment, the ciphering generating unit 36 generates a sneak key every time and sends it to the cryptographic decryption 胄33'. However, in the 帛2 implementation type, the key generating unit 36 1 sets the original existing key. Any one of them is sent to the encryption/decryption unit 33 °, and the flow of processing performed in the transmission and reception system of the second embodiment is not much different from the third embodiment at the time of transmission and reception. At the time of transmission, the first communication device u in the second embodiment is the same as the case of the first f embodiment. The processing is executed in a flow as shown in Fig. 5. The difference is that the algorithm is performed. And the generation of the key sl5〇2227-9565-PF; Ahddub 44 200915804 In the second embodiment, Sl5. The algorithm and the generation of the secret (correctly, not generated) are performed as follows. In the first embodiment, when the shared data is received from the common data generating unit 34, the algorithm generating unit 35 and the key generating unit generate the algorithm and the key using the common &gt; material. In the second embodiment, the algorithm generating unit 35 and the key generating unit 36 do not need to subtract the common data from the common data generating unit 34 because the algorithm and the key are not generated. However, the algorithm generating unit 35 and the key generating unit 36' receive only the notification indicating that the common material has been generated from the common data generating unit 34. Each time the notification is received, the algorithm reading unit 352 reads the algorithm from the algorithm storage unit 351, and the key generation unit 36 reads from the key reading unit 362. The key storage unit 361 reads (4), and the read algorithm and key are transmitted to the encryption unit 33 A. At the time of reception, the second communication device 12 of the second embodiment is executed in the same manner as in the case of the first embodiment, and the processing is executed in the flow shown in Fig. 6. The difference is that the part of S24 that is related to the generation of the algorithm and the key 0. In the second embodiment, the algorithm of S240 and the generation of the key (correctly not generated) are executed as follows. In the second embodiment, the algorithm generation unit 35 and the key generation unit 36 also transmit the algorithm and the key to the decryption unit when receiving the notification indicating that the common material has been generated from the common data generation unit 34. 33B. At this time, in the algorithm generation unit 35, the algorithm reading unit 352 reads the algorithm from the 2227-9565-PF; Ahddub 45 200915804 algorithm storage unit 351, and in the key generation unit 36, The key reading unit 362 reads the key from the key storage unit 361, which is the same as that at the time of transmission. Further, of course, only one of the key generation unit and the algorithm generation unit 35 of the second embodiment may be replaced with the algorithm generation unit 35 or the key generation unit 36 in the second embodiment. . In addition, it is needless to say that the algorithm generating unit 35 and the key generating unit 36 in the second embodiment (including the less than one of the second modification described below) may be replaced with the third embodiment. At least one of the algorithm generating unit 35 and the dense transmitting unit 36. Increasing yield <Modification 2> Basically, 'Modification 2 is the same as the second embodiment. The difference is that the algorithm storage unit 351 and the secret are different. There is only one algorithm and key for recording in the key storage unit. In this case, the algorithm is transmitted to the encryption unit 33A at the time of transmission, and the algorithm for transmitting the message to the decryption unit 33B at the time of reception, and also transmitted to the decryption unit 33B. The encryption unit is similar to the key 'transmitted to the decryption unit 33B at the time of reception. In this case, the algorithm reading unit 352 reads the algorithm from the algorithm storage unit, and the key reading unit 362 It is meaningless to read the operation of the algorithm in the memory storage unit 361. Therefore, when there is one type of algorithm and a fixed wheel, the algorithm storage unit 351, the algorithm reading unit, and the algorithm are not provided. The storage unit 36 is the key reading unit 362, but starts at -, in the encryption unit 33A and The secret part 33B maintains a calculation method that should be used 46 2227-9565-PF; Ahddub 200915804 • #I w然 can also make the only algorithm in the algorithm and the key one, the other and the second embodiment In the case of the second embodiment, the third embodiment is the same as the second embodiment. In the second embodiment, the shoulder algorithm of the first communication device 11 and the second communication device 12 is the same. The fetching unit 352 has common data to define the order in which the algorithms are read, so that the algorithms for sequentially reading f T in the first communication device u and the second communication device 12 are the same. Further, in the second In the implementation, the first communication device 11 and the key reading unit 362' of the second communication device 12 have the order in which the common body is read by the predetermined key, thereby making the first communication device 11 and the second communication device In the second embodiment, the order read by the specified algorithm /, L = bedding, is used to determine the reading order of the algorithm. The eight-way data of the member's order is defined to determine the order in which the keys are read. There is no common resource here. Since it is necessary, unlike the case of the i-th embodiment, nothing is transmitted from the common data generating unit 34 to the algorithm generating unit 35 and the key generating unit 36. The first communication I set 11 and the second communication device 12 are different from the second embodiment, and do not have the common data in the order in which the algorithm 4 is defined. Further, the modification Unlike the second embodiment, the third communication device 11 and the second communication device 12 key reading unit 362 do not have the common data in the order in which the passwords are read. Furthermore, in the third modification, the common data is used to make the first communication 2227-9565-PF; the reading order of the algorithm in the Ahddub 47 200915804 device U and the reading order of the second communication device method are used and used. The common data is such that the reading order of the keys in the first calculation 11 coincides with the order in the second communication device 12. Therefore, in Modification 2, the algorithm generates a 7 (four) fetch generating portion 36, and receives common data from the common funds every time the common data is generated. The generating unit 34 performs the algorithm reading unit of the algorithm generating unit 35, and determines the order in which the algorithm is read from the algorithm storage unit 351. ‘,, 'Below’ As mentioned above, the common data is a determinant of 8 rows and 8 columns. When the receiving unit 352' receives the common data, the request will include: the number of the elements in the greedy material, the remainder obtained by ', ..., and the remainder, and from the calculation In the method storage # 351, the word algorithm indicating the remainder is read. As described above, the algorithm stored in the algorithm storage unit 351 is the algorithms 0 to 4, and the remainder obtained by dividing the natural number by 4 is any one of 〇~, so the algorithm is selected corresponding to the remainder 〇 Any one of ~4 to 4, and the algorithm reading unit 352 deducts from the secret storage unit to the algorithm. The processing in the key generation unit 36 is also the same. Further, of course, one of the algorithm reading unit 352 and the key reading unit 362 of the second embodiment may be replaced with the algorithm reading unit 352 or the key reading unit of the third embodiment. 362. [Third embodiment] The transmission system of the third embodiment has the same configuration as the transmission system of the second embodiment. In particular, the inner 48 2227-9565-PF shown in Figures 1 and 2; Ahddub 200915804 is not different. The transmission and reception communication device 11 and the 帛2 communication device of the first embodiment are described in detail. The difference is that the communication system of the third embodiment of the common data is different in that it is included in the first 12 The configuration of the communication device 27 constitutes the living portion 34. The configuration is as shown in the figure of the common data generating unit 3 of the first embodiment. As shown in Fig. 10, the common material product of the second embodiment includes a common data storage unit 341 and a common material reading unit 342. The common data section 341 stores the common data necessary for the encryption and decryption unit 33 when performing encryption and when performing authentication. The common data storage unit (4) is sufficient to store at least one common data, but in the present embodiment, a plurality of 'detailed' stores (10) common materials are stored. The first device A device 11 and the second communication device! The common data stored in the common data storage unit 341 of 2 is the same. The common material reading unit 342 renews the common data from the common data storage unit 341 in accordance with a specific order. The order in which the common data is read from the common data storage unit 341 may be a method of repeating the rules sequentially read from the second common data, or may be an irregular manner of random reading. However, the order in which the common data is read is the same in the second communication device 丨 and the common data reading unit 342 of the second communication device 12. The common data reading unit 342 of the i-th communication device 11 and the second communication device 12 has the same data for specifying the reading order of the algorithm. The common data reading unit 342 reads 2227-9565-PF at the time of transmission or reception, Ahddub 49 200915804 •, reads from the common data storage unit 3 41, and sends the read common data to The encryption/decryption unit 33. In the first embodiment, the common data generating unit 34 generates the common data and sends it to the encryption/decryption unit 33. However, in the third embodiment, the common data generating unit 34 is already existing. Any one of the common materials is sent to the encryption/decryption unit 33. The flow of processing performed in the transceiver system of the third embodiment is not much different from that of the first embodiment at the time of transmission and reception. At the time of the transmission, the first communication device u in the third embodiment is processed in the same manner as in the case of the first embodiment, and is executed in the same manner as shown in Fig. 5. The difference lies in the part of S14〇 on the generation of common data. In the third embodiment, the generation of the common data of 'S140 (correctly, not generated) is performed as follows. In the first embodiment, the common data generating unit 34 is always from the interface -;.卩31 When receiving the notification of the received email data, the same amount of common data as the number of packets is generated. In this regard, this is also the case in the third embodiment. However, the common data generating unit 34 of the third embodiment differs from the first embodiment in that it does not sequentially generate common data from the initial common data. In the third embodiment, the common material generating unit 34 reads the common data from the common data storage unit 341 only for the necessary number of times. The read common data is sent to the encryption unit 2227-9565-PF, Ahddub 50 200915804, 3 3 A and the algorithm generation unit 35 and the key generation unit 36. At the time of reception, the second communication device 12 of the third embodiment is executed in the same manner as in the case of the third embodiment, and the processing is executed in the flow shown in Fig. 6. The difference lies in the part of S230 regarding the generation of common information. In the third embodiment, the method of generating the common data at the time of reception is the same as that in the third embodiment. Further, of course, the common data generating unit 34 may be replaced with the common data generating unit 34 of the fourth embodiment. I <Modification 4> Basically, Modification 4 is the same as the third embodiment. The difference is that there is only one common material recorded by the common data storage unit 341. In this case, there is only one type of common data transmitted to the encryption unit 33A at the time of transmission and transmitted to the authentication unit 33C at the time of reception. In this case, the common material reading unit 342 does not have any significance in the operation of reading the common data from the common data storage unit. Therefore, when there is only one type of common data, the common data storage unit 341 is not provided. The common material reading unit 342 maintains a common material to be used in the encryption unit 33A and the authentication unit 3 3 C at the beginning. Further, in the case where there is only one type of common data, even the common data generating unit 34 Different common materials are provided to the algorithm generating unit 35 and the key generating unit 36, and the algorithm generating unit 35 and the key generating unit 36 cannot generate different algorithms or different keys. Therefore, there is only one common material. In this case, the algorithm generating unit 35 and the key generating unit 36 may consider 2227-9565-PF; Ahddub 51 200915804 may be described in the second embodiment. [Fourth embodiment] Fourth embodiment The transmission and reception system has the same configuration as the transmission system of the first embodiment. In particular, the contents shown in Fig. 1 and Fig. 2 are not different. The fourth embodiment of the transmission and reception system and the first Implementation Transceiver system state information is different in that, included in the first communication device 11 and the second communication apparatus 12 is set in the Sender apparatus 27 configured.

第4實施型態的送訊裝置27,如第11圖所示,除了 共通資料產生部34之外,還包含第2共通資料產生部34A。 共通資料產生部34和第2共通資料產生部34A,和第 1實施型態的情況相同’在第1通訊裝置11和第2通訊裝 置1 2中’連續產生共通資料,使得在比較相同順次產生之 物時為相同’關於此點兩者是相同的。 在第4實施型態的送訊裝置27中,設置共通資料產生 邓34和第2共通資料產生部3 4A兩個具有產生共通資料的 相同目的之裝置的原因如後。 在第1實施型態中,在送訊時,共通資料產生部3 4產 生共通資料。^,該共通資料包含於分別連接於在加密 ’共通資料被傳送 將共通資料用於產 亦即,在第1實施 ’也用於將該共通 部33A加密之封包的標頭中。另一方面 到演算法產生部3 5和密鑰產生部3 6, 生用來加密共通資料的演算法和密鑰。 i態中’共通資料其本身被加密的同時 資料加密。 2227-9565-PF;Ahddub 52 200915804 Λ ' 在第4實施型態中,在加密部33Α加密的共通資料、 在肩算法產生部35產生演算法時及密鑰產生部36產生密 錄寺使用的共通資料是不同的東西。因此,第4實施型態 的通Λ裝置27中’設置兩個具有產生共通資料的相同目的 之裝置。 再者’在第4實施型態中,共通資料產生部34產生的 /、通貝料,在送訊時傳到加密部33Α,而在收訊時傳到認 ° 〔另外,第2共通資料產生部3 4A產生的共通資 料在送訊時和收sfL時任一種情況下,都送到演算法產生 部35和密鑰產生部36。 第4實施型態的共通資料產生部34及第2共通資料產 生部34A都可以和第1實施型態中的相同。例如,共通f 料產生部34和第2共通資料產生部34A,都可以連續產生 擬似IL數的共通資料。 共通資料產生部34和第2共通資料產生部34A之間, U 用以產生初期共通資料和共通資料的式子中至少有一者改 變。藉此,共通資料產生部34產生的共通資料、及第2共 通資料產生部34A產生的共通資料是不同的。此係可以更 提高認證的安全性。 再者,在送訊時,在第丨實施型態中,接收了電子郵 件資料的介面部31,將已接收電子郵件之資料的通知傳送 到共通資料產生部34,並且,當共通資料產生部34接收 該通知時,就開始產生共通資料。在第4實施型態中,接 收了電子郵件資料的介面部3卜不僅將已接收電子郵件之 2227-9565-PF;Ahddub 53 200915804 資料的通知傳送到丘 政 '、'斗產生0卩34,也將之傳送到第2As shown in Fig. 11, the transmitting device 27 of the fourth embodiment includes a second common data generating unit 34A in addition to the common data generating unit 34. The common data generating unit 34 and the second common data generating unit 34A generate the same common data in the first communication device 11 and the second communication device 12 in the same manner as in the first embodiment, so that the same data is generated in the same order. The same thing when it is the same 'the two are the same about this point. In the transmitting device 27 of the fourth embodiment, the reason why the two devices having the same purpose of generating the common data are generated by the common data generating Deng 34 and the second common data generating portion 34A are as follows. In the first embodiment, the common data generating unit 34 generates common data at the time of transmission. ^, the common data is included in a header respectively connected to the packet in which the encrypted common data is transmitted and the common data is used for production, that is, the first embodiment is also used to encrypt the common portion 33A. On the other hand, the algorithm generating unit 35 and the key generating unit 3 6 are used to encrypt the algorithm and key of the common material. In the i state, the common data is encrypted while the data is encrypted. 2227-9565-PF; Ahddub 52 200915804 Λ ' In the fourth embodiment, the common data encrypted by the encryption unit 33, the algorithm generated by the shoulder algorithm generating unit 35, and the key generation unit 36 are used by the secret recording temple. Common information is different. Therefore, in the overnight device 27 of the fourth embodiment, two devices having the same purpose of generating common data are disposed. Further, in the fourth embodiment, the / material generated by the common data generating unit 34 is transmitted to the encryption unit 33Α at the time of transmission, and is transmitted to the recognition unit at the time of reception (in addition, the second common material) The common data generated by the generating unit 34A is sent to the algorithm generating unit 35 and the key generating unit 36 in either case of transmitting or receiving sfL. The common data generating unit 34 and the second common data generating unit 34A of the fourth embodiment can be the same as those of the first embodiment. For example, both the common f-gene generation unit 34 and the second common data generating unit 34A can continuously generate common data of the pseudo-IL number. At least one of the expressions U for generating the initial common data and the common data is changed between the common data generating unit 34 and the second common data generating unit 34A. Thereby, the common data generated by the common data generating unit 34 and the common data generated by the second common data generating unit 34A are different. This system can improve the security of authentication. Further, at the time of the transmission, in the third embodiment, the interface 31 that has received the email data transmits the notification of the received email information to the common data generation unit 34, and when the common data generation unit 34 When the notification is received, common data is generated. In the fourth embodiment, the media face 3 receiving the email data not only transmits the notification of the received email 2227-9565-PF; Ahddub 53 200915804 data to Qiu Zheng', and the bucket generates 0卩34. Also transfer it to the 2nd

/、通-貝料產生部34A,者丘i甫次刺_立L 田八通貝枓產生部34和第2共通資 &quot; 部34A接收該通知時,就開始產生共通資料。 再者’在收訊時,在篦1音&amp; 隹弟1實施型態中,接收了電子郵 件貧料的前處理部32’將已接收電子郵件之資料的通知傳/, the pass-bean material generation unit 34A, the person 丘 甫 甫 _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Further, at the time of reception, in the implementation mode of the 篦 1 音 & 隹 隹 1 brother, the pre-processing unit 32' that has received the e-mail poor material transmits a notification of the information of the received e-mail.

Uh、it貝料產生部34 ’並且’當共通資料產生部接 收該通知時 '就開始產生共通資料。在第4實施型態中, 接收了電子郵件資料的前處理部32,不僅將已接收電子郵 件之資料的通知傳送到共通資料產生部34,也將之傳送到 第2共通資料產生部34A,#共通f料產生部%和第2共 通資料產生部34A接收該通知時,就開始產生共通資料。 再者,帛2共通資料產生部34A可以再分為2個以 分別提供不同的共通資料給演算法產生部35和密鑰產生 部36。 在此情況下,在送訊時,從介面部31傳送到共通資料 產生部34和第2共通資料產生部34A的該通知,是傳送給 共通資料產生部34及2個第2共通資料產生部34A共計3 個地方。再者,在收訊時,前處理部32傳送到共通資料產 生部34和第2共通資料產生部34A的該通知,是傳送給共 通負料產生部34及2個第2共通資料產生部34A共計3個 地方。 【圖式簡單說明】 第1圖顯示第1實施型態中收發訊系統之全體構成的 2227-9565-PF;Ahddub 54 200915804 示意圖。 第2圖顯示包含於第1圖所示收發訊系統中的第【通 訊裝置及第2通訊裝置的硬體構成示意圖。 第3圖顯示包含於第2圖所示收發訊系統之第丨通訊 裝置及第2通訊裝置之通訊裝置構成之方塊圖。 第4圖顯示包含於第3圖所示通訊裝置之加密部、解 密部的構成之方塊圖。 , 第5圖顯示第1圖所示收發訊系統中送訊時執行之處 L 理的流程圖。 第6圖顯示第1圖所示收發訊系統中收訊時執行之處 理的流程圖。 第7圖顯示第1圖所示收發訊系統中收訊時執行之認 證處理的流程圖。 第8圖顯示包含於第2實施型態之收發訊系統的第1 通訊裝置及第2通訊裝置的通訊裝置的演算法產生部的構 I, 成之方塊圖。 第9圖顯示包含於第2實施型態之收發訊系統的第1 通訊裝置及第2通訊裝置的通訊裝置的密鑰產生部之構成 的方塊圖。 第10圖顯示包含於第3實施型態之收發訊系統的第1 通訊裝置及第2通訊裝置的通訊裝置的共通資料產生部的 構成之方塊圖。 第11圖顯示第4實施型態之收發訊系統的第1通訊裝 置及第2通訊裝置的通訊裝置的構成之方塊圖。 2227-9565-PF;Ahddub 55 200915804 【主要元件符號說明】 11〜第1通訊裝置; 12〜第2通訊裝置; 1 3〜網路; 2卜中央處理器(CPU); 22〜唯讀記憶體(ROM); 23〜硬碟驅動器(HDD); 24~隨機存取記憶體(RAM); 25〜輸入裝置; 26〜顯示裝置; 27〜通訊裝置; 2 8〜匯流排; 31 ~介面部; 3 2〜前處理部; 33〜加密解密部; 33八~加密部; 33B〜解密部; 330認證部; 34〜共通資料產生部; 34八~第2共通資料產生部; 341〜共通資料儲存部; 342〜共通資料讀取部; 35〜演算法產生部; 351〜演算法儲存部; 352〜演算法讀取部; 36〜密鑰產生部; 361〜密鑰儲存部; 362〜密鑰讀取部; 37〜通訊部; 38〜標頭產生部; 3 9〜連結部。 2227-9565-PF;Ahddub 56Uh, it beetle generating section 34' and 'when the common material generating section receives the notification', the common material is started to be generated. In the fourth embodiment, the pre-processing unit 32 that has received the e-mail data not only transmits the notification of the data of the received e-mail to the common data generating unit 34, but also transmits it to the second common material generating unit 34A. When the #communication material generation unit % and the second common material generation unit 34A receive the notification, the common data is started to be generated. Further, the 帛2 common data generating unit 34A can be further divided into two to provide different common materials to the algorithm generating unit 35 and the key generating unit 36, respectively. In this case, the notification transmitted from the interface portion 31 to the common data generating unit 34 and the second common data generating unit 34A at the time of the transmission is transmitted to the common data generating unit 34 and the two second common data generating units. There are 3 places in 34A. In addition, at the time of the reception, the pre-processing unit 32 transmits the notification to the common data generating unit 34 and the second common data generating unit 34A, and transmits the notification to the common negative material generating unit 34 and the two second common data generating units 34A. A total of 3 places. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a view showing the entire structure of the transceiver system of the first embodiment, 2227-9565-PF; Ahddub 54 200915804. Fig. 2 is a view showing the hardware configuration of the [communication device and the second communication device] included in the transmission and reception system shown in Fig. 1. Fig. 3 is a block diagram showing the configuration of a communication device including a second communication device and a second communication device of the transceiver system shown in Fig. 2. Fig. 4 is a block diagram showing the configuration of an encryption unit and a decryption unit included in the communication device shown in Fig. 3. Figure 5 is a flow chart showing the execution of the transmission in the transceiver system shown in Figure 1. Fig. 6 is a flow chart showing the execution timing of the reception in the transceiver system shown in Fig. 1. Fig. 7 is a flow chart showing the authentication process performed at the time of reception in the transceiver system shown in Fig. 1. Fig. 8 is a block diagram showing the structure of an algorithm generating unit of the communication device of the first communication device and the second communication device included in the transmission system of the second embodiment. Fig. 9 is a block diagram showing the configuration of a key generation unit of the communication device of the first communication device and the second communication device included in the transmission system of the second embodiment. Fig. 10 is a block diagram showing the configuration of a common data generating unit of the communication device of the first communication device and the second communication device included in the transmission system of the third embodiment. Fig. 11 is a block diagram showing the configuration of the first communication device of the fourth embodiment of the transmission system and the communication device of the second communication device. 2227-9565-PF; Ahddub 55 200915804 [Description of main component symbols] 11~1st communication device; 12~2nd communication device; 1 3~ network; 2b central processing unit (CPU); 22~read only memory (ROM); 23~ hard disk drive (HDD); 24~ random access memory (RAM); 25~ input device; 26~ display device; 27~ communication device; 2 8~ bus bar; 31 ~ interface; 3 2 to pre-processing unit; 33 to encryption and decryption unit; 33 to 8 encryption unit; 33B to decryption unit; 330 authentication unit; 34 to common data generation unit; 34 to 2nd common data generation unit; 341 to common data storage 342~Common data reading unit; 35~ algorithm generating unit; 351~ algorithm storage unit; 352~ algorithm reading unit; 36~ key generating unit; 361~key storage unit; 362~key Reading unit; 37 to communication unit; 38 to header generating unit; 3 9 to connecting unit. 2227-9565-PF; Ahddub 56

Claims (1)

200915804 十、申請專利範圍: 系,先包括:送訊裝置,將送訊對象之 傳送對象資料分割為%叙_ ^ A ” ’、複數的封包並傳送之;及收訊裝置, 其從該送訊裝置接# p八 已刀割之該封包狀態的傳送對象資 料, 該送訊裝置包括: 切斷裝置,J:將竑榴A /、、U傳送對象資料每隔特定位元數切斷 以形成複數的傳送對象切割資料; 加密裝置,JL Μ出政姑+ 藉由將特疋的原始資料加密以形成加密 具將該加密資料與各該傳送對 料一體化;及 裝置’將與該加密資料一體化之該傳送對象切割 貝科依據特定之順序傳送到該收訊裝置; 該收訊装置包括: 加密===該送訊裝置傳送的順序,接收與該 體化之§亥傳送對象切割資料; 自各2裝置,若該加密資料未被Ε改’則能夠將分別取 Μ專达對象切割資料的該加密資料加以解密;及 認證裝置’在該解密裝置已將該加密資料加: 情況下,判斷與已解密之該加密資料一體 切割資料為正t。 得送對象 2.—種收訊裝置,從將作為傳送對象之 分割為複數封包並將之傳送的裝置接貝枓 刀割之该封包狀 2227-9565-PF;Ahddub 5? 200915804 .,該裝置包括:切斷裝置,其將該傳送 資料.、力特疋位70數切斷以形成複數的傳送對象切割 密資料.口二置’其藉由將特定的原始資料加密以形成加 ’化裝置,其將該加密資料與各該傳送對象切 =二:及傳送裝置’將與該加密資料-體化之該 2對象切W料依據特定之順序傳送到該收訊裝置之裝 該收訊裝置包括: 接收裝置’其依據該送訊裝置傳送的順序,接收與該 加密資料一體化之該傳送對象切割資料; 解密裝置,若該加密資料未被竄改,則能夠將分別取 自各該傳送對象切割資料的該加密資料加以解密;及 U五哀置’在該解密裝置已將該加密資料加以解密的 情況下,判斷與已解密之該加密資料一體化之 切割資料為正當。 冢 3. 如申請專利範圍第2項所述之收訊裝置,該加密裝 置’依據事先決定的加密規則,事先將與 象切割資料-體化的加密資料中至少一者,產生為= 其他的加密資料; 該解密裝置,依據用以解密依據該加密規則而被加密 的加密資料的解密規則’將分別取自各該傳送對象切割資 料的該加密資料加以解密,若未被鼠改,則能夠將該加密 資料加以解密。 4. 如申叫專利範圍第3項所述之收訊裝置,其中該送 2227-9565-PF;Ahddub 58 200915804 訊裝置包括··送訊裝置原始f料儲存裝置,其儲存不同的 複數筆原始資料之送訊側原始資料;送訊裝置原始資料讀 取裝置’其依據特定的順序’從該送訊裝置原始資料儲存 裝置依序讀取送訊側原始資料;並且,該加密震置將送訊 裝置原始資料讀取裝置從送訊裝置原始資料儲存襄置讀取 之送訊側原始資料依序加密成為加密資料,藉此’事先將 該加密資料中至少一者產生為相異於其他的加密資料, 該收訊裝置包括: 收訊裝置原始資料儲存裝置,其儲存和該送訊側原始 資料相同的收訊側原始資料; 收訊裝置原始資料讀取褒置,其依據相同於該送气裝 置原始資料讀取裝置的順序,從該收訊裝置原始資料儲存 裝置中讀取該收訊側原始資料;並且 該解密裝置依序將分別從該傳送對象切割資料取出之 該加密資料加以解密成為送訊側原始資料 * η ρτ 业正,該認證 裝置,將該解密裝置所解密之送訊側原始資料,和該收訊 裝置原始資料讀取裝置從該收訊裝置原始資料儲存袭置依 據讀取之收訊侧原始資料相比較,當兩去蛊 ^ 田网有马—致時,判斷 該解密裝置已完成該加密資料的解密。 5.如申請專利範圍第4項所述之收訊裝置,該認證裝 置,比較忒解岔裝置解Φ之送訊側原始資料及該收訊芽置 原始資料讀取裝置從該收訊裝置原始資料儲存襄置依^讀 取出來的收訊側原始資料,當兩者不一致拄 , 双砰,比較該送訊 側原始資料及下一個從該收訊裝置原始資料搜十# 貝针储存裝置讀取 2227-9565-PF;Ahddub 59 200915804 •之收訊側原始資料,當兩者為-致時,判斷可以由該解密 裝置將該加密資料加以解密,當兩者不一致時,比較該送 訊側原始資似下-個從該收訊裝置原㉟資料儲存裝置讀 取之收訊側原始資料,並將上述程序重複執行特定的次數。 6. 如申請專利範圍帛3項所述之收訊裝置,該送訊裝 置包含送訊裝置擬似亂數產生裝置,其依序產生在特定條 件下變化之擬似亂數的送訊側原始資料,並且,該加密裝 置依序將該送訊裝置擬似亂數產生裝置產生的送訊側原始 資料加密成為加密資料,藉此,使該加密資料中至少一者 產生為相異於其他的加密資料, 該收訊裝置包括收訊裝置擬似亂數產生裝置,其以相 同於送訊裝置擬似亂數產生裝置的順序,依序產生和該送 訊裝置擬似亂數產生裝置所產生之物相同的收訊側原始資 料’並且’該解密裝置依序將分別從該傳送對象切割資料 取出之該加密資料加以解密成為送訊側原始資料,並且, 該認證裝置比較該解密裝置解密之送訊侧原始資料及該收 訊裝置擬似亂數產生裝置所產生之收訊側原始資料,當兩 者一致時,判斷為可以由該解密裝置將該加密資料加以解 密。 7. 如申請專利範圍第6項所述之收訊裝置,該認證裝 置’比較該解密裝置解密之送訊側原始資料及該收訊裝置 擬似IL數產生裝置依序產生的收訊側原始資料,當兩者不 一致時’比較該送訊侧原始資料及下一個由收訊裝置擬似 亂數產生裝置產生的收訊側原始資料,當兩者一致時,判 60 2227-9565-PF;Ahddub 200915804 . 斷為可以由該解密裝置將該加密資料加以解密,並且,當 兩者不一致時,比較該送訊側原始資料及下一個該收訊裝 置擬似亂數產生裝置產生的收訊侧原始資料,並將上述處 理私序重複執行特定次數。 8. 如申請專利範圍第2項所述之收訊裝置,該加密裝 置’係使用特定的演算法及特定的密鑰而將該原始資料加 密,並且’在將與該複數個傳送對象切割資料一體化的加 r' 密資料中至少一者加密時所使用的演算法,和其他的原始 資料加密時所使用的演算法不同,藉此,使得該加密資料 中至少一者產生為和其他的加密資料不同, 該解密裝置,使用和該加密裝置所使用的同樣之演算 法,將分別取自各該傳送對象切割資料的該加密資料加以 解畨,藉此,若沒有被竄改,就可以將該加密資料解密。 9. 如申睛專利範圍第8項所述之收訊裝置,該送訊裝 置包括.送訊裝置演算法儲存裝置,其儲存相異之複數個 《;廣算法之送讯側演算法;送訊裝置演算法讀取裝置,其依 據特定的順序依序從該送訊裝置演算法儲存裝置讀取送訊 側演算法;並且,該加密裝置使用該送訊裝置演算法讀取 褒置從該送訊裝置演算法儲存裝置讀取之送訊側演算法, 依序將該原始資料加密成為加密資#,藉&amp;,將該加密資 料中至少一者產生為相異於其他的加密資料; 該收訊裝置包括:收訊裝置演算法儲存裝置,其儲存 相同於該送訊侧演算法的收訊側演算法;收訊裝置演算法 項取裝置,其以相同於該送訊裝置演算法讀取裝置的順 2227-9565-PF;Ahddub 61 200915804 序,依序從該收訊裝置演 决异去儲存裝置讀取收訊侧演算 法’並且’該解密裝置 使用該收訊裝置演算法讀取裝置 訊裝置演算法儲存裝置中讀取之收訊側演算法,依 —將刀別取自各轉送對象切割資料的該加密資料加以解 密成為原始資料。 1 〇.如申睛專利範圍第q垣张、 固弟9項所述之收訊裝置,該認證裝 置,比較該解密裝置解密夕盾私次 鮮在之原始資料以及其所具有的原始 資料,當兩者不一致日卑,你田200915804 X. Patent application scope: The system includes: a sending device, which divides the data of the transmitting object of the transmitting object into % _ ^ A ′′, a plurality of packets and transmits the same; and the receiving device, from which the sending device sends The transmission device connects the data of the transmission target in the state of the packet, and the transmission device includes: a cutting device, J: cuts the data of the transfer object A/, and U every other specific number of bits to Forming a plurality of transfer object cutting data; an encryption device, JL 政 政 + + by encrypting the original data to form an encryption device to integrate the encrypted data with each of the transport materials; and the device 'will be encrypted with the The data transfer unit is transferred to the receiving device according to a specific sequence; the receiving device includes: encryption === the order of transmission by the sending device, and receiving and cutting the object Data; from each of the 2 devices, if the encrypted data has not been tampered with, it is possible to decrypt the encrypted data respectively taken from the target object cutting data; and the authentication device 'is already in the decryption device The encrypted data is added: In the case, it is judged that the encrypted data integrated with the decrypted data is positive t. The object to be sent is a type-receiving device, and the device that divides the packet into a plurality of packets and transmits the same The bag-shaped 2227-9565-PF; Ahddub 5? 200915804., the device includes: a cutting device, which cuts the transmission data, and cuts 70 numbers to form a plurality of transmission objects. Cutting the secret data. The port 2 sets it by encrypting the specific original data to form an adding device, which cuts the encrypted data with each of the transmitted objects = 2: and the transmitting device 'will be integrated with the encrypted data The receiving device transmits the data to the receiving device according to a specific sequence: the receiving device' receives the transmitting object cut integrated with the encrypted data according to the order transmitted by the transmitting device Data decryption means, if the encrypted data has not been tampered with, the encrypted data respectively taken from each of the transfer object cutting data can be decrypted; and U 哀 置 ' ' In the case where the data is decrypted, it is judged that the cut data integrated with the encrypted data that has been decrypted is justified. 冢 3. As claimed in claim 2, the encryption device is based on a predetermined encryption rule. , at least one of the encrypted data and the image-formed encrypted data is generated as = other encrypted data; the decrypting device according to the decryption rule for decrypting the encrypted data encrypted according to the encryption rule The encrypted data taken from each of the transfer object cutting data is decrypted, and if the mouse is not changed, the encrypted data can be decrypted. 4. The calling device according to claim 3, wherein the sending device 2227-9565-PF; Ahddub 58 200915804 The device comprises: · the original device of the sending device, which stores the original data of the transmitting side of the plurality of original data; the original device of the transmitting device reads 'specifically The order 'from the original data storage device of the transmitting device sequentially reads the original data of the transmitting side; and the encrypted shock will be the original of the transmitting device The material reading device sequentially encrypts the original data of the transmitting side read from the original data storage device of the transmitting device into encrypted data, so that at least one of the encrypted data is generated in advance as different from other encrypted data. The receiving device comprises: a receiving device original data storage device, which stores the same receiving side original data as the transmitting side original data; and a receiving device original data reading device, which is based on the same raw material as the airing device Reading the order of the device, reading the receiving side original data from the receiving device original data storage device; and the decrypting device sequentially decrypts the encrypted data respectively extracted from the transfer target cutting data into a transmitting side The original data * η ρτ is positive, the authentication device, the original data of the transmitting side decrypted by the decrypting device, and the original data reading device of the receiving device are stored from the original data of the receiving device. Comparing the original data of the video side, when the two go to the network, there is a horse, and it is judged that the decryption device has completed the decryption of the encrypted data. 5. The receiving device according to claim 4, wherein the authentication device compares the original data of the transmitting side of the device Φ and the original data reading device of the receiving device from the original device The data storage device reads the original data of the receiving side according to ^, when the two are inconsistent, double-click, compare the original data of the transmitting side and the next one from the original data of the receiving device Take 2227-9565-PF; Ahddub 59 200915804 • The receiving side of the original data, when the two are -, it is judged that the decrypted device can decrypt the encrypted data, when the two are inconsistent, compare the transmitting side The original information is the same as the receiving side original data read from the original 35 data storage device of the receiving device, and the above program is repeatedly executed a specific number of times. 6. The method of claim 3, wherein the transmitting device comprises a signaling device that is pseudo-random generating device, which sequentially generates the pseudo-number of transmitting side original data that changes under certain conditions, In addition, the encryption device sequentially encrypts the transmission side original data generated by the communication device pseudo-random generation device into encrypted data, so that at least one of the encrypted data is generated to be different from other encrypted data. The receiving device includes a receiving device pseudo-random generating device, which sequentially generates the same receiving information as that generated by the transmitting device and the random number generating device in the same order as the sending device is intended to be a random number generating device. The side original data 'and' the decryption device sequentially decrypts the encrypted data respectively extracted from the transfer object cutting data into the source side original data, and the authentication device compares the source side original data decrypted by the decryption device and The receiving device is intended to be the data of the receiving side generated by the random number generating device. When the two are identical, it is determined that the decrypting device can Be decrypted confidential information. 7. The receiving device as claimed in claim 6, wherein the authenticating device compares the original data of the transmitting side decrypted by the decrypting device with the original data of the receiving side of the receiving device that is similar to the IL generating device When the two are inconsistent, 'compare the original data of the transmitting side and the next data of the receiving side generated by the receiving device to be the random number generating device. When the two are consistent, the judgment is 60 2227-9565-PF; Ahddub 200915804 The encrypted data can be decrypted by the decryption device, and when the two are inconsistent, the original data of the transmitting side and the original data of the receiving side generated by the next random receiving device are compared. The above processing private sequence is repeated a specific number of times. 8. The method of claim 2, wherein the encrypting device encrypts the original data using a specific algorithm and a specific key, and 'cuts the data with the plurality of transfer objects The algorithm used in encrypting at least one of the integrated r's secret data is different from the algorithm used in encrypting other original data, thereby causing at least one of the encrypted data to be generated and the like. Different from the encrypted data, the decryption device decodes the encrypted data respectively taken from each of the transfer target cut data using the same algorithm as that used by the encryption device, thereby, if not falsified, The encrypted data is decrypted. 9. The receiving device according to claim 8, wherein the transmitting device comprises: a transmitting device algorithm storage device, which stores a plurality of different "transmission side algorithms of the wide algorithm; a device algorithm reading device that sequentially reads a message-side algorithm from the transmitter device algorithm storage device according to a specific order; and the encryption device uses the message device algorithm to read the device from the device Transmitting device algorithm storage device reads the message-side algorithm, and sequentially encrypts the original data into cryptographic capital #, borrowing &amp;, generating at least one of the encrypted data as different from other encrypted data; The receiving device includes: a receiving device algorithm storage device that stores a receiving side algorithm identical to the transmitting side algorithm; and a receiving device algorithm item picking device that is identical to the transmitting device algorithm Reading device cis 2227-9565-PF; Ahddub 61 200915804 sequence, sequentially from the receiving device to the storage device to read the receiving side algorithm 'and 'the decrypting device uses the receiving device algorithm to read Take device The reading means algorithm storage device side reception algorithm, according to - the knife not transferred from the encrypted information of each subject cut data to be decrypted to become the original data. 1 〇 如 如 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 申 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 When the two are inconsistent, you are 绞時,使用收訊裝置演算法讀取裝置下 一個讀取的收訊側演I、、参,收# &amp; + _ 、异法將遠解猞裝置解密之原始資料 和其所具有之原始資料比較’當兩者一致時,判斷為該解 密裝置已將該加密資料解密,並且,#兩者不—致時,使 用收訊裝置演算法讀取裝置再下—次讀取之收訊側演算 法’將該解密裝置所解密之肩# I肝在I原始資枓和其所具有之原始資 料比較,並將上述處理程序重複執行特定次數。 11.如申請專利範圍第8項所述之收訊裝置,該送訊裝 置包括:送訊裝置擬似亂數產生裝置,其依序產生在特定 條件下變化之擬似亂數;以及送訊裝置演算法產生裝置, 其依據該擬似亂數依序產生相異的複數個演算法之送訊側 演算法;並且,該加密裝置,依據該送訊裝置演算法產生 裝置產生的送訊側演算法,依序將該原始資料加密成為加 密資料,藉此,將該加密資料中至少一者產生為相異於其 他的加密資料, 該收訊裝置包括:收訊裝置擬似亂數產生裝置,其以 相同於送訊裝置擬似亂數產生裝置的順序,依序產生和該 2227-9565-PF;Ahddub 62 200915804 送訊裝置擬似亂數產生裝置所產生之物相同的擬似亂數; 以及收訊裝置演算法產生裝置,其依據該收訊裝置擬似亂 數產生裝置產生之該擬似亂數,依序產生相同於該送訊側 演算法的收訊側演算法;並且,該解密裝置,依序使用該 收讯裝置演算法產生裝置所產生的收訊側演算法,將分別 取自各該傳送對象切割資料的該加密資料加以解密。When twisting, use the receiving device algorithm to read the next reading of the receiving side of the device, I, the reference, the # &amp; + _, the original data decrypted by the remote decoding device and the original Data comparison 'When the two are the same, it is judged that the decryption device has decrypted the encrypted data, and #, both are not used, the receiving device is used to read the device and then the next to the receiving side of the receiving side The algorithm 'compacts the decrypted device's shoulder # I liver in the I source and compares the original data it has, and repeats the above-mentioned processing procedure a certain number of times. 11. The receiving device according to claim 8, wherein the transmitting device comprises: a sending device pseudo-like random number generating device, which sequentially generates a pseudo-random number that changes under a specific condition; and the sending device calculus a method for generating, according to the pseudo-random number, sequentially generating a different signal-side algorithm of a plurality of algorithms; and the encrypting device generates a message-side algorithm generated by the device according to the sending device algorithm, The original data is sequentially encrypted into encrypted data, whereby at least one of the encrypted data is generated to be different from other encrypted data, and the receiving device includes: the receiving device is pseudo-random generating device, which is the same In the order in which the transmitting device is intended to be a random number generating device, the pseudo-like number generated by the 2227-9565-PF; Ahddub 62 200915804 transmitting device is similar to that generated by the random number generating device; and the receiving device algorithm is generated. a generating device, which sequentially generates a receiving side algorithm identical to the transmitting side algorithm according to the pseudo-random number generated by the receiving device pseudo-like number generating device; The decryption device, using the reception means sequentially algorithmically generated reception side apparatus generated algorithms, respectively from each of the transmission target information the encrypted cut data to be decrypted. 12·如申請專利範圍第11項所述之收訊裝置,該認證 裝置,比較該解密裝置解密之原始資料和其所具有之原始 資料,當兩者不一致時,使用收訊裝置演算法產生裝置產 生的下一個收訊側演算法,比較該解密裝置解密之送訊側 原始資料和其所具有之原始資料,當兩者一致時,判斷該 解密裝置已將該加密資料解密,並且,當兩者不一致時, 使用收訊裝置演算法產生裝置產生的再下一個收訊側演算 法’比較該解密Ii解密的原㉟f料和其所具有之原始資 料,並將上述處理程序重複執行特定次數。 13.如申請專利範圍第2項所述之收訊裝置,該加密褒 置’係使用特定的演算法及特定的密鑰而將該原始資料力: 密,並且,在將與該複數個料對象㈣資料―體化的加 密資料中至少一者加密時所使用的密鑰,和其他的 料加密時所使用的㈣不同,藉&amp;,使得該加密資料中至 •^一者產生為和其他的加密資料不同, 該解密裝置’使用和該加密裝置所使用的同樣之密 鑰,將分別取自各該傳送對象切割資料的該加密資料加以 解後’精此’若沒有被竄改,就可以將該加密資料解密。 2227-9565-PF;Ahddub 63 200915804 , 14.如申請專利範圍第13項所述之收訊裝置,該送訊 裝置包括:送訊裝置密鑰儲存裝置,其儲存相異之複數個 密鑰之送訊側密鑰;送訊裝置密鑰讀取裝置,其依據特定 的順序依序從該送訊裝置密鑰儲存裝置讀取送訊側密输; 並且,該加密裝置使用該送訊裝置密鑰讀取裝置從該送訊 裝置·、输儲存裝置讀取之送§ίΙ側後錄’依序將該原始資料 加密成為加密資料,藉此,將該加密資料中至少一者產生 為相異於其他的加密資料; 广. 該收訊裝置包括:收訊裝置密鑰儲存裝置,其儲存相 同於該送訊側密鑰的收訊側密錄;收訊裝置密瑜讀取事 置’其以相同於該送訊裝置密鑰讀取裝置的順序,依序從 該收訊裝置密鑰儲存裝置讀取收訊側密錄,並且,該解密 裝置’使用該收訊裝置密鑰讀取裝置從該收訊裝置密鑰儲 存裝置中讀取之收訊側密鑰,依序將分別取自各該傳送對 象切割資料的該加密資料加以解密成為原始資料。 ; 1 5 ·如申請專利範圍第14項所述之收訊裝置,該認證 裝置’比較該解密裝置解密之原始資料以及其所具有的原 始資料,當兩者不一致時,使用收訊裝置密鑰讀取裝置下 一個讀取的收訊側密鑰,將該解密裝置解密之原始資料和 其所具有之原始資料比較’當兩者一致時,判斷為該解密 裝置已將該加密資料解密,並且,當兩者不一致時,使用 收訊裝置密鑰讀取裝置再下一次讀取之收訊側密輪,將該 解密裝置所解密之原始資料和其所具有之原始資料比較, 並將上述處理程序重複執行特定次數。 2227-9565-PF;Ahddub 64 200915804 16.如申請專利範圍第13項所述之收訊裝置,該送訊 裝置包括:送訊裝置擬似亂數產生裝置,其依序產生在特 定條件下變化之擬似亂數;以及送訊裝置密鑰產生裝置, 其依據該擬似亂數依序產生相異的複數個密鑰之送訊側密 鑰;並且,該加密裝置,依據該送訊裝置密鑰產生裝置產 生的送訊側密鑰’依序將該原始資料加密成為加密資料, 藉此,將該加密資料中至少一者產生為相異於其他的加密 資料, 該收訊裝置包括:收訊裝置擬似亂數產生裝置,其以 相同於送訊裝置擬似亂數產生裝置的順序,依序產生和該 送訊裝置擬似亂數產生裝置所產生之物相同的擬似亂數; 以及收訊裝置密鑰產生裝置,其依據該收訊裝置擬似亂數 產生裝置產生之該擬似亂數,依序產生相同於該送訊側密 输的收訊側密鑰;並且,該解密襄置,依序使用該收訊裝 置密鍮產生裝置所產生的收訊側密鑰,將分別取自各該傳 #迗對象切割資料的該加密資料加以解密成為原始資料。 Π.如申請專利範圍第16項所述之㈣裝置,該認證 :置,比較該解密裝置解密之原始資料和其所具有之原始 資料,當兩者不-致時,使用收訊裝置密鑰產生裝置產生 :下-個收訊側密鑰,比較該解密裝置解密之送訊側原始 貝料和其所具有之原始資料’當兩者—致時,判斷該解密 骏置已將該加密資料解密,並且,去 田兩者不一致時,使用 收訊裝置密鑰產生裝置產生 ^ 4 座玍的冉下—個收訊側密鑰,比較 ’裝置解密的原始資料和其所具有之原始資料,並將 2227-9565-PF;Ahddub 200915804 上述處理程序重複執行特定次數。 判為福②Λ &amp;置’將作為傳送對象之傳送對象資料分 J為複數封包並將之傳送,其包括. 切斷裝置,其將該傳送對象資料每隔特定位元數切斷 以形成複數的傳送對象㈣f料; 70數切斷 資料:在裝置’其精由將特定的原始資料加密以形成加密 一體化裝置,直趑兮4 a * 料—體化;及…加“料與各該傳送對象切割資 次料2裝置’將與該加密資料&quot;'體化之該傳送對象切割 枓依據特定之順序傳送到該收訊裝置; :送訊装置與收訊裂置搭配使用,該收訊裝置從該送 置^括接收已分割為封包型態的傳送對象資料,該收訊裝 接收褒置,其依據該送訊裝置傳送的順序,接收 I力密貝料-體化之該傳送對象切割資料; 、 解密裝置,若該加密資料未被竄改則能夠將分別取 各及傳送對象切割資料的該加密資料加以解密:及 ,④5登裝置’在該解密裝置已將該加密資料加以解密的 清况下’判斷與已解密之該加密資料-體化之該傳送對象 切割資料為正當。 19·如申請專利範圍第18項所述之送訊裝置,該加密 裝置,依據事先決定的加密規則,事先將與該複數的傳送 對象切割資料—體化的加密資料&quot;少—者,產生為相異 2227-9565-PF;Ahddub « 200915804 於其他的加密資料; 該解密裝置’依據用以解密依據該加密規則而被加密 的加密資料的解密規則’將分別取自各該傳送對象切割資 料的該加密資料加以解密’若未被藏改,夠將該加密 資料加以解密。 20.如申請專利範圍第19項所述之送訊褒置,其中該 送訊裝置包括:送訊裝置原始資料儲存装置,其儲存不同 的複數筆原始資料之送訊側原始資料;送訊裝置原始資料 讀取裝置’其依據特定的順序,從該送訊裝置原始資料儲 存裝置依序讀取送訊側原始資料;並且,該加密襞置將送 訊裝置原始資料讀取裝置從送訊裝置原始資料儲存裝置讀 取之送訊侧原始資料依序加密成為加密資料,藉此,事先 將該加密資料中至少一者產生為相旦於甘 4 I王与相吳於其他的加密資料, 該收訊裝置包括: 收sil裝置原始資料儲存裝置,其儲在如4、、, 衣置共係存和該送訊側原始 資料相同的收訊側原始資料; 收訊裝置原始資料讀取裝置,其依據相同於該送訊裝 置原始資料讀取裝置的順序’從該收訊裝置原始資料儲: 裝置中讀取該收訊側原始資料;並且 該解密裝置’依序將分別從該傳送對象切割資料取出 之該加密資料加以解密成為送訊側原始資料, 1 亚且,該認 證裝置,將該解密裝置所解密之送訊側原始資料,和該收 訊裝置原始資料讀取裝置從該收訊裝置原始資料儲存裝置 依據讀取之收訊侧原始資料相比較,當兩去A 田J令馬一致時,判 2227-9565-PF;Ahddub 67 200915804 斷該解密裝置已完成該加密資料的解密。 21.如申請專利範圍第1 9項所述之送訊裝置,該送訊 裝置包含送訊裝置擬似亂數產生裝置,其依序產生在特定 條件下變化之擬似亂數的送訊側原始資料,並且,該加密 裝置依序將該送訊裝置擬似亂數產生裝置產生的送訊側原 始資料加密成為加密資料,藉此,使該加密資料中至少一 者產生為相異於其他的加密資料, 该收訊裝置 以相同於送訊裝 該送訊裝置擬似 始資料,並且, 資料取出之該加 且’該認證裝置 該收訊装置擬似 當兩者·—致時, 以解密。 ,包括:收訊裝置擬似亂數產生裝置,其 置擬似亂數產生裝置的順序,依序產生和 亂數產生裝置所產生之物相同的收訊側原 該解密裝置依序將分別從該傳送對象切割 密資料加以解密成為送訊側原始資料,並 比較該解密裝置解密之送訊側原始資料及 亂數產生裝置所產生之收訊側原始資料, 判斷為可以由該解密裝置將該加密資料加 zz.如甲請專利範 延之送訊裝置’該加 =,係使用特定的演算法及特定的密輪而將該原始資料 力二將與該複數個傳送對象切割資料-體化的 加“料中至少一者加密時所使用的演算 始資料加密時所使料演算法不同 &amp;他的原 料中至少一者產生為和盆他 使侍該加密資 八他的加密資料不同, 該解密裝置,使用和該加密裝置所使用的同樣之 法,將分別取自各該傳送對象 “异 J貝枓的該加密資料加以 2227-9565-PF;Ahddub 68 200915804 解密,藉此,錢有被竄改,就可以將該加密資料解密。 23.如申請專利範圍第22項所述之送訊裝置,該送訊 裝置包括:送訊裝置演算法儲存裝置,其儲存相異之複數 個演算法之送訊側演算法;送訊裝置演算法讀取裝置,其 依據特定的順序依序從料訊裝置演算法儲存裝置讀取送 訊側演算法;並且’該加密I置使㈣送訊裝置演算法讀 取裝置從該送訊裝置演算法儲存裝置讀取之送訊側演算 法,依序將該原始資料加密成為加密資料,藉此,將該加 密資料t至少一者產生為相異於其他的加密資料; §亥收訊裝置包括:收訊裝置演算法儲存裝置,其儲存 相同於該送訊側演算法的收訊側演算法;收訊裝置演算法 讀取裝置,其以相同於該送訊裝置演算法讀取裝置的順 序,依序從該收訊裝置演算法儲存裝置讀取收訊側演算 法,並且,該解密裝置,使用該收訊裝置演算法讀取裝置 從該收訊裝置演算法儲存裝置中讀取之收訊侧演算法,依 序將分別取自各該傳送對象切割資料的該加密資料加以解 密成為原始資料。 24.如申請專利範圍第22項所述之送訊裝置,該送訊 裝置包括:送訊裝置擬似亂數產生裝置,其依序產生在特 定條件下變化之擬似亂數;以及送訊裝置演算法產生裝 置,其依據該擬似亂數依序產生相異的複數個演算法之送 訊側演算法;並且’該加密裝置,依據該送訊裝置演算法 產生裝置產生的送訊側演算法,依序將該原始資料加密成 為加密資料’藉此,將該加密資料中至少一者產生為相異 2227-9565-PF;Ahddub 69 200915804 於其他的加密資料, 該收訊裝置包括:收訊裝置擬似亂數產生裝置,其以 相同於送訊裝置擬似亂數產生裝置的順序,依序產生和咳 送訊裝置擬似亂數產生裝置所產生之物相同的擬似亂數; 以及收訊裝置演算法產生裝置,其依據該收訊I置擬似亂 數產生裝置產生之該擬似乳數,依序產生相同於該送訊側 演算法的收訊側演算法;並且,該解密震置,依序使用該 收訊裝置演算法產生裝置所產生的收訊側演算法,將分別 取自各該傳送對象切割資料的該加密資料加以解密。12. The receiving device according to claim 11, wherein the authenticating device compares the original data decrypted by the decrypting device with the original data that the decrypting device decrypts, and when the two are inconsistent, the receiving device algorithm generating device is used. Generating the next receiving side algorithm, comparing the original data of the transmitting side decrypted by the decrypting device and the original data it has, and when the two are consistent, determining that the decrypting device has decrypted the encrypted data, and when If the ones are inconsistent, the next receiving side algorithm generated by the receiving device algorithm generating means compares the original 35f material decrypted by the decrypting Ii with the original data it has, and repeats the above-mentioned processing procedure a certain number of times. 13. The receiving device of claim 2, wherein the encryption device uses a specific algorithm and a specific key to force the original data: and, in conjunction with the plurality of materials Object (4) Data - The key used to encrypt at least one of the encrypted data is different from (4) used when other materials are encrypted. By using &amp;, the encrypted data is generated to be The other encryption data is different, and the decryption device uses the same key as that used by the encryption device to extract the encrypted data from each of the transfer target cut data, and if it has not been tampered with, The encrypted data can be decrypted. 2227-9565-PF; Ahddub 63 200915804, 14. The receiving device of claim 13, wherein the transmitting device comprises: a transmitting device key storage device for storing a plurality of different keys a transmitting side key; a transmitting device key reading device sequentially reading the transmitting side secret transmission from the transmitting device key storage device according to a specific order; and the encrypting device uses the transmitting device to close The key reading device encrypts the original data into encrypted data sequentially from the sending device and the storage device, and then encrypts the original data into encrypted data, thereby causing at least one of the encrypted data to be different. The other receiving device includes: a receiving device key storage device that stores a receiving side secret record identical to the transmitting side key; and a receiving device Miyu reading device Reading the receiving side secret recording from the receiving device key storage device in the same order as the sending device key reading device, and the decrypting device 'using the receiving device key reading device Read from the receiving device key storage device Key reception side, respectively from each of the sequentially transmitted data to be decrypted into the original data as the encrypted cut data. 1 5 · The receiving device according to claim 14 of the patent application, the authentication device 'compares the original data decrypted by the decrypting device and the original data it has, and when the two are inconsistent, the receiving device key is used; Reading the next received receiving side key of the device, comparing the original data decrypted by the decrypting device with the original data it has; when the two are consistent, it is determined that the decrypting device has decrypted the encrypted data, and When the two are inconsistent, the receiving device secret reading wheel is read by the receiving device key reading device, and the original data decrypted by the decrypting device is compared with the original data it has, and the above processing is performed. The program is repeated a specific number of times. In the case of the receiving device described in claim 13, the transmitting device includes: the transmitting device is pseudo-random generating device, which sequentially generates changes under specific conditions. And a signaling device key generating device, which sequentially generates a different communication key of the plurality of keys according to the pseudo random number; and the encryption device generates the key according to the signaling device The transmitting side key generated by the device sequentially encrypts the original data into encrypted data, whereby at least one of the encrypted data is generated as different from other encrypted data, and the receiving device comprises: a receiving device a pseudo-random number generating device that sequentially generates the same pseudo-random number as that generated by the messenger device as if the random number generating device is the same in the same order as the messenger generating device; and the receiving device key a generating device, according to the pseudo-random number generated by the pseudo-number generating device, sequentially generating a receiving side key that is the same as the transmitting side secret transmission; and the decrypting device, in sequence Using the receiving side key generated by the receiving device password generating device, the encrypted data respectively taken from each of the transmitted data is decrypted into the original data.如. For the device according to item (4) of claim 16 of the patent application, the authentication: comparing and comparing the original data decrypted by the decryption device and the original data it has, and when the two are not, the receiving device key is used. The generating device generates: a lower receiving side key, comparing the original information of the transmitting side of the decrypting device and the original data of the decrypting device, and when the two are the same, determining that the decrypting device has the encrypted data Decryption, and when the two fields are inconsistent, the receiving device key generation device is used to generate a subordinate-receiving side key, and the original data decrypted by the device and the original data it has are compared. And 2227-9565-PF; Ahddub 200915804 The above processing procedure is repeated a specific number of times. It is assumed that the transfer target data to be transferred is divided into J and transmitted as a plurality of packets, which includes a cutting device that cuts the transfer target data every specific number of bits to form a complex number. The transfer object (four) f material; 70 number cut data: in the device 'its fine to encrypt the specific original data to form a cryptographic integrated device, straight 4 a * material - body; and ... plus "material and each The transfer object cutting resource 2 device 'cuts the transfer object with the encrypted data&quot; and transfers it to the receiving device according to a specific order; the sending device is used in conjunction with the receiving split, the receiving Receiving, by the transmitting device, the transmission target data that has been divided into the packet type, the receiving device receiving device receives the transmission of the I-Bei-Bei-Ming according to the sequence transmitted by the transmitting device The object cutting data; and the decrypting device, if the encrypted data has not been tampered, can decrypt the encrypted data respectively for each of the transfer target cutting data: and, 45, the device has "encrypted data in the decrypting device In the case of the decryption, it is judged that the encrypted data of the encrypted data that has been decrypted is properly processed. 19. The transmitting device according to claim 18, the encryption device is determined in advance. The encryption rule, which in advance cuts the data with the plural transfer object - the encrypted data &quot;less, is generated as the difference 2227-9565-PF; Ahddub «200915804 in other encrypted data; the decryption device is based on The decryption rule 'to decrypt the encrypted data encrypted according to the encryption rule' will be decrypted from the encrypted data of each of the transfer object cutting data respectively. If the encryption data is not hidden, the encrypted data can be decrypted. The sending device of claim 19, wherein the transmitting device comprises: a transmitting device original data storage device, which stores different original data of the transmitting side of the plurality of original data; the original data of the transmitting device The reading device reads the source side raw data sequentially from the original data storage device of the transmitting device according to a specific order; and the encryption device The original data of the transmitting side read by the original data reading device of the transmitting device from the original data storage device of the transmitting device is sequentially encrypted into encrypted data, whereby at least one of the encrypted data is generated in advance as a mutual Gan 4 I Wang and Xiang Wu in other encrypted data, the receiving device includes: a sil device original data storage device, which is stored in the same as the original data of the communication device, such as 4,, The original data reading device of the receiving device, which reads the original data of the receiving side from the original data storage device of the receiving device according to the same sequence as the original data reading device of the transmitting device; And the decrypting device sequentially decrypts the encrypted data respectively extracted from the transfer target cutting data into the transmitting side original data, and the authentication device decrypts the transmitting side original data decrypted by the decrypting device. And the original data reading device of the receiving device is compared with the original data of the receiving side of the receiving device from the original data storage device, when the two go to the A field When the agreement, sentenced 2227-9565-PF; Ahddub 67 200915804 breaking the decryption device has completed decrypting the encrypted data. 21. The transmitting device according to claim 19, wherein the transmitting device comprises a transmitting device pseudo-random generating device, which sequentially generates a pseudo-number of transmitting side original data that changes under a specific condition. And the encryption device sequentially encrypts the transmission side original data generated by the communication device pseudo-random generation device into encrypted data, thereby causing at least one of the encrypted data to be different from other encrypted data. The receiving device decrypts the same data as the sending device, and the data is taken out and the receiving device is intended to be both. The method includes: the receiving device is intended to be a random number generating device, and the pseudo-number generating device is arranged in the order of sequentially generating the same information generated by the random number generating device, and the decrypting device is sequentially transferred from the receiving device. The object cutting secret data is decrypted into the original data of the transmitting side, and the original data of the transmitting side decrypted by the decrypting device and the original data of the receiving side generated by the random number generating device are compared, and it is determined that the encrypted data can be encrypted by the decrypting device. Add zz. For example, please ask the patent Fan Yanzhi's sending device, which uses a specific algorithm and a specific hard wheel to force the original data to be cut with the plurality of transmission objects. "At least one of the materials used in the encryption is encrypted when the data is encrypted, and the material algorithm is different. & at least one of his raw materials is generated differently from the encrypted data of the cryptogram." The device, using the same method as that used by the encryption device, will be taken from each of the transfer objects "Different J-Bei" to 2227-9565-PF; Ahddub 68 20091 5804 Decrypted, whereby the encrypted data can be decrypted if the money has been tampered with. 23. The transmitting device of claim 22, wherein the transmitting device comprises: a transmitting device algorithm storage device that stores a different side of the algorithm for transmitting different algorithms; the sending device calculates a method for reading a message from a communication device algorithm storage device in sequence according to a specific order; and 'the encryption device enables the (four) message device algorithm reading device to calculate from the message device The message-side algorithm read by the method storage device sequentially encrypts the original data into encrypted data, thereby generating at least one of the encrypted data t as different from other encrypted data; : a receiving device algorithm storage device storing a receiving side algorithm identical to the transmitting side algorithm; a receiving device algorithm reading device in the same order as the transmitting device algorithm reading device And sequentially receiving a receiving side algorithm from the receiving device algorithm storage device, and the decrypting device reads the device from the receiving device algorithm storage device by using the receiving device algorithm reading device Algorithm to be hearing side, according to the sequence were cut from each of the transmission target data decrypted the encrypted data into the original data. 24. The transmitting device according to claim 22, wherein the transmitting device comprises: a transmitting device pseudo-like random number generating device, which sequentially generates a pseudo-random number that changes under a specific condition; and a sending device calculation a method for generating a message, which generates a different signal-side algorithm of a plurality of algorithms in sequence according to the pseudo-random number; and 'the encryption device generates a message-side algorithm generated by the device according to the algorithm The original data is sequentially encrypted into encrypted data. Thus, at least one of the encrypted data is generated as a different 2227-9565-PF; Ahddub 69 200915804 is used for other encrypted data, and the receiving device includes: a receiving device a pseudo-random number generating device which sequentially generates the same pseudo-random number as that generated by the pseudo-digital generating device in the same order as the randomizing device of the transmitting device; and the receiving device algorithm a generating device, according to the pseudo-number generated by the pseudo-number generating device, sequentially generating a receiving side algorithm identical to the transmitting side algorithm; and Decryption shock position, the reception means sequentially using algorithmically generated reception side apparatus generated algorithms, respectively from each of the transfer-target data to be decrypted the encrypted cut data. 25.如申請專利範圍第18項所述之送訊裝置,該加密 裝置,係使用特定的演算法及特定的密鑰而將該原始資料 加密’並且’在將與該複數個傳送對象切割資料—體化的 加密貝料中至》-者加密時所使用的密鑰,和其他的原始 資料加密時所使用的密鑰不$ ’藉此,使得該加密資料中 至少一者產生為和其他的加密資料不同, 該解密裝置,使用和該加密裝置所使用的同樣之密 餘丄將分別取自各該傳送對象切割資料的該加密資料加以 解畨’藉此沒有被竄改,就可以將該加密資料解密。 26.如申請專利範圍第25項所述之送訊裝置,該送訊 f置包括:送訊裝置密㈣存裝置,其储存相異之複數個 密鑰之送訊側密鑰;送訊裝置密鑰讀取裝置,其依據特定 的順序依序從該送訊裝置密鑰儲存裝置讀取送訊側密鑰; 並且,該加密裝置使用該送訊裝置密鑰讀取裝置從該送訊 4置密鑰儲存裝置讀取之送訊側密鑰,依序將該原始資料 2227-9565-PF;Ahddub 200915804 . 加密成為加密資料,藉此,將該加密資料中至少—者產生 為相異於其他的加密資料; 該收訊裝置包括:收訊裝置密鑰儲存裝置,其儲存相 同於該送訊側密鑰的收訊側密鑰;收訊裝置密鑰讀取褒 置,其以相同於該送訊裝置密鑰讀取裝置的順序,依序從 該收訊裝置密鑰儲存裝置讀取收訊側密鑰,並且,該解密 裝置,使用該收訊裝置密鑰讀取裝置從該收訊裝置密餘儲 存裝置中讀取之收訊側密鑰,依序將分別取自各該傳送對 象切割資料的該加密資料加以解密成為原始資料。 27·如申請專利範圍第25項所述之送訊裝置,該送訊 裝置包括:送訊裝置擬似亂數產生裝置,其依序產生在特 定條件下變化之擬似亂數;以及送訊裝置密鑰產生裝置, 其依據該擬似亂數依序產生相異的複數個密錄之送訊側密 鑰;並且’該加密裝置’依據該送訊裝置密鑰產生裝置產 生的送訊側密鑰,依序將該原始資料加密成為加密資料, 藉此’將該加密資料中至少一者產生為相異於其他的加密 資料, 該收訊裝置包括:收訊裝置擬似亂數產生裝置,其以 相同於送訊裝置擬似亂數產生裝置的順序,依序產生和該 送訊裝置擬似亂數產生裝置所產生之物相同的擬似亂數; 以及收訊裝置密鑰產生裝置,其依據該收訊裝置擬似亂數 產生裝置產生之S亥擬似亂數,依序產生相同於該送訊側密 鑰的收訊側密鑰;並且,該解密裝置,依序使用該收訊裝 置後鑰產生裝置所產生的收訊側密鑰,將分別取自各該傳 2227-9565-PF;Ahddub 200915804 送對象切割資料的該加密資 ⑼.一種方法,由收為原始資料。 之傳送對象資料分割為複:將::將作為傳送對象 收已分割之該封包狀態的傳送:㈣ 括:切斷裝置,其將該傳送對象資料每隔特置包 =形成複數的傳送對象切割資料;加密m =切斷 疋的原始資料加密以形成加密. …由將特 加密資料與各該傳送對象切割資料丄化=,其將該 將與該加密資料一體化之該 :及傳送袭置, 順序傳送到該收訊裝置之裝置,” ^貝料依據特定之 該方法包括: 接收步驟’其依據該送訊 加密資料-體化之該傳送對象切、割資料;'順序’接收與該 一解密步驟,將分別取自各該傳送對 岔資料依序加以解密;及 貝枓的該加 料解ΠΓ,在將該加密資料解密的步驟已將該加密資 料解费的情況下,判斷與已 刀在貝 傳送對象切割資料為正#。 …Μ料—體化之該 29.-種方法,實施於將作為傳送對象之 欠 /刀割為複數封包並將之傳送的送訊裝置中,、子象-貝料 切斷步驟,其將該傳送對象資料每隔特^位^括: 以形成複數的傳送對象切„料; “位讀切斷 資料加密步驟,其藉由將特定的原始資料加密以形成加密 2227-9565-PF;Ahddub 200915804 體化步驟,其將該加密資料分別與各,傳谈料 割資料一體化;及 、谷該傳迗對象切 μ 送步驟,將與該加密資料一體化之 貧料依據特定之遒&amp; # 傳达對象切割 疋之丨員序傳送到該收訊裝置。 作二〇·—種程式’使得電腦具有收訊裝置的功能,以r將 作為傳送對患十估、、 刀月b以從將 , 送對象資料分割為複數封包並% n、# 的送訊裝置拯胳口、 』匕I將之傳送 刀割之該封包狀態的傳送對象資# 送訊裝置包;牙疋対象貝抖’該 裝置,其將該傳送對 位兀數切斷以报士、$ &amp; 只竹母将疋 其藉由將^ 數的傳送對象切割資料;加密裝置, 疋的原始資料加密以形成加密資料.一體彳卜# 置,豆脾咕上一 *貝竹’一體化裝 送二料-— 據特定頃序傳送到該收訊裝置之裝^對象切割資料依 及私式使得該電腦執行下列裝置之功能: 接收裝詈,甘&amp; u 其依據該送訊裝置傳送的, 加密資料一 &lt;1* /μ ^ 序接收與該 之該傳送對象切割資料; 解密裝置’若該加密 該傳送對象㈣Ε改,則將分別取自各 刀d貝科的該加密資料依序加 認證裝置,/〜4 心’及 置在该解密裝置已將該加密資料解笫mg 下’判斷與已解密之,士 —次 $貝科解达的情況 資料為正當。 °〆U料—體化之該傳送對象切割 ㈣Γ. 一種程式,使得電腦具有送訊裝置的功能,以將送 °、之傳送對象資料分割為複數的封、 使得續雪腦拥艾傳送’ #亥程式 便付°亥電腩執行下列裝置之功能·· 2227-9565-PF;Ahddub 200915804 切斷裝s,其將該傳送冑t資料每隔特定位元數切斷 以形成複數的傳送對象切割資料; 密裝置,其藉由將特定的原始資料加密以形成加密 一體化裝置 料一體化;及 其將該加密資料與各該傳送對象切割資25. The transmitting device of claim 18, wherein the encrypting device encrypts the original data by using a specific algorithm and a specific key and "cuts data with the plurality of transfer objects" - the key used in the encryption of the encrypted material, and the key used in the encryption of other original data is not '', thereby causing at least one of the encrypted data to be generated and The encryption data is different, and the decryption device uses the same secret information as that used by the encryption device to extract the encrypted data from each of the transfer target cut data, thereby unblocking Encrypted data decryption. 26. The transmitting device according to claim 25, wherein the transmitting device includes: a transmitting device secret (four) storage device that stores a communication side key of a plurality of different keys; the transmitting device a key reading device for sequentially reading a transmission side key from the communication device key storage device according to a specific order; and the encryption device uses the communication device key reading device to transmit from the communication device 4 The message side storage key read by the key storage device sequentially encrypts the original data 2227-9565-PF; Ahddub 200915804. into encrypted data, whereby at least one of the encrypted data is generated differently from Other encrypted data; the receiving device includes: a receiving device key storage device that stores a receiving side key that is the same as the transmitting side key; and a receiving device key reading device that is the same as The order of the transmitting device key reading device sequentially reads the receiving side key from the receiving device key storage device, and the decrypting device uses the receiving device key reading device to receive the receiving message The receiving side key read in the device storage device, They were taken from each of the program will be transferred into the original data decryption of the encrypted data as cutting data. 27. The transmitting device according to claim 25, wherein the transmitting device comprises: the transmitting device is pseudo-random generating device, which sequentially generates a pseudo-random number that changes under a specific condition; and the transmitting device is dense a key generating device, which sequentially generates a plurality of different cc records of the transmitting side key according to the pseudo random number; and the 'encrypting device' is based on the transmitting side key generated by the sending device key generating device, The original data is sequentially encrypted into encrypted data, so that at least one of the encrypted data is generated to be different from other encrypted data, and the receiving device includes: the receiving device is pseudo-random generating device, which is the same In the order in which the transmitting device is intended to be a random number generating device, the same pseudo-random number as that generated by the transmitting device is intended to be generated by the random number generating device; and the receiving device key generating device according to the receiving device Generating a pseudo-like random number generated by the random number generating device, sequentially generating a receiving side key identical to the transmitting side key; and the decrypting device sequentially uses the receiving device to generate a key The receiving side key generated by the device will be taken from each of the 2227-9565-PF; Ahddub 200915804 to send the encrypted data (9) of the object cutting data. A method is adopted as the original data. The transfer target data is divided into complex:::: The transfer of the packet state as the transfer target is received: (4) A cutting device that cuts the transfer target data every special packet = a plurality of transfer objects Data; encrypt m = cut off the original data encryption to form encryption. ... by the special encrypted data and each of the transfer object cut data =, which will be integrated with the encrypted data: and transmission attack , the device is sequentially transmitted to the receiving device, "the method according to the specific method includes: receiving step 'cutting and cutting data according to the transmitting object encrypted according to the sending encrypted data; 'order' receiving and a decryption step, which is obtained by sequentially decrypting each of the transmission pair data; and the feeding solution of the shellfish is decrypted, and in the case where the step of decrypting the encrypted data has been solved by the encrypted data, the judgment and the The knives in the shell transfer object cutting data is positive #. ... Μ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - a centering, sub-image-bee-cutting step, which includes the transfer object data every special number: to form a plurality of transfer objects, and a bit-reading data encryption step by The specific original data is encrypted to form an encryption 2227-9565-PF; Ahddub 200915804 physicalization step, which integrates the encrypted data with each of the materials, and the data is sent to the object; The poor material integrated with the encrypted data is transmitted to the receiving device according to the specific 遒&amp;# communicating object cutting 。. The second 〇--the program enables the computer to have the function of the receiving device, r will be used as a transmission to estimate the problem, and the knife month b will be divided into multiple packets and the target device will be arbitrarily blocked, and the message device will be transferred to the packet. Transmitting object #送送装置包;牙疋対象贝抖' the device, which cuts the transmission alignment number to the sergeant, $&amp; the bamboo mother will cut it by the transfer object Data; encryption device, 原始 original data encryption In order to form an encrypted data. One set of 彳 # 置 , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , Performing the functions of the following devices: receiving device, gamma &amp; u according to the transmitting device, the encrypted data is &lt;1* /μ^ order receiving and cutting the data with the transmitting object; decrypting device 'if the encryption If the transfer object (4) is falsified, the encrypted data respectively taken from each knife d Becko is sequentially added to the authentication device, /~4 heart' and the decryption device has set the encrypted data to 笫mg' Declassified, the situation of the Shi-times of the Bekod solution is justified. °〆U material-bodyized transfer object cutting (four)Γ. A program that allows the computer to have the function of the sending device to divide the data of the transfer object into a plurality of blocks, so that the snow-stained brains are transmitted. The program is to perform the following functions: · 2227-9565-PF; Ahddub 200915804 cuts the s, which cuts the data of the transfer 每隔t every specific number of bits to form a plurality of transfer object cuts a compact device that integrates specific original data to form an encryption integrated device; and encrypts the encrypted data with each of the transfer objects 傳送裝置, 資料依據特定之 將與該加密資料一體化之該傳送對象切割 順序傳送到該收訊裝置。 2227-9565-PF;Ahddub 74The transmitting device transmits the data to the receiving device in accordance with a specific cutting order in which the transfer object is integrated with the encrypted data. 2227-9565-PF; Ahddub 74
TW97112485A 2007-04-06 2008-04-07 Transceiver systems, sending devices, receiving devices and methods and programs implemented by such devices TWI473482B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2007101187A JP2008259077A (en) 2007-04-06 2007-04-06 Transmission and reception system, transmitting device, receiving device, method performed by them, and program

Publications (2)

Publication Number Publication Date
TW200915804A true TW200915804A (en) 2009-04-01
TWI473482B TWI473482B (en) 2015-02-11

Family

ID=39864008

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97112485A TWI473482B (en) 2007-04-06 2008-04-07 Transceiver systems, sending devices, receiving devices and methods and programs implemented by such devices

Country Status (3)

Country Link
JP (1) JP2008259077A (en)
TW (1) TWI473482B (en)
WO (1) WO2008126913A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013175633A1 (en) * 2012-05-25 2013-11-28 トヨタ自動車 株式会社 Communication device, communication system and communication method

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07327029A (en) * 1994-05-31 1995-12-12 Fujitsu Ltd Ciphering communication system
JP4447668B2 (en) * 1997-03-26 2010-04-07 ソニー株式会社 Data transmission / reception method and apparatus
CA2386502A1 (en) * 1999-10-01 2001-04-26 Ecomxml Inc. A method for non-repudiation using a trusted third party
US7360076B2 (en) * 2001-06-13 2008-04-15 Itt Manufacturing Enterprises, Inc. Security association data cache and structure
JP2003324416A (en) * 2002-04-26 2003-11-14 Toshiba Corp Service providing method, service receiving method, and service receiving apparatus
JP2004104439A (en) * 2002-09-09 2004-04-02 Sony Corp Communication method, transmission device and reception device
DE10252535A1 (en) * 2002-11-08 2004-05-27 Philips Intellectual Property & Standards Gmbh Data packet transmission method for communication system, involves transmitting predetermined number of data packets of same connection less than or equal to maximum number of data packets
JP2005012466A (en) * 2003-06-18 2005-01-13 Denso Corp Message authentication method and system
US7372856B2 (en) * 2004-05-27 2008-05-13 Avaya Technology Corp. Method for real-time transport protocol (RTP) packet authentication
JP2006191508A (en) * 2005-01-07 2006-07-20 N-Crypt Inc Communication system, and communication method

Also Published As

Publication number Publication date
WO2008126913A1 (en) 2008-10-23
JP2008259077A (en) 2008-10-23
TWI473482B (en) 2015-02-11

Similar Documents

Publication Publication Date Title
GB2538052B (en) Encoder, decoder, encryption system, encryption key wallet and method
US9485096B2 (en) Encryption / decryption of data with non-persistent, non-shared passkey
EP3476078B1 (en) Systems and methods for authenticating communications using a single message exchange and symmetric key
CN108090370A (en) Instant messaging encryption method and system based on index
US20220006793A1 (en) Methods for Communicating Data Utilizing Sessionless Dynamic Encryption
CN105959279A (en) Computer information transmission system and method based on encryption processing
CN111404676A (en) Method and device for generating, storing and transmitting secure and secret key and cipher text
WO2014030706A1 (en) Encrypted database system, client device and server, method and program for adding encrypted data
JP2000347566A (en) Contents administration device, contents user terminal, and computer-readable recording medium recording program thereon
CN105339995B (en) Decrypt device, decryption capabilities provide device, its method and recording medium
US10938790B2 (en) Security system and method
Pramanik et al. Analytical study on security issues in steganography
JP3690237B2 (en) Authentication method, recording medium, authentication system, terminal device, and authentication recording medium creation device
TW200915804A (en) Transmission and reception system, transmitting device, receiving device, method performed by them, and program
EP3926897A1 (en) Email encryption system
JP2005114870A (en) Cryptocommunication system
JP4140617B2 (en) Authentication system using authentication recording medium and method of creating authentication recording medium
CN108718235A (en) A kind of stream encryption and decryption method
Karlita et al. Hillmail: a Secure Email System for Android-Based Mobile Phone Using Hill Cipher Algorithm
Hidayat Application of the AES Cryptographic Algorithm for E-mail Encryption and Description
CN100369405C (en) Authentication receipt
JP7254296B2 (en) Key exchange system, information processing device, key exchange method and program
WO2024057538A1 (en) Server, authentication system, authentication method and program
Sangeetha et al. Email Protection in the Digital Age: Evaluating Symmetric Cryptographic Algorithms
CN103188129B (en) A kind of E-mail encryption method, mail server and system