TW474080B - Secure management of electronic documents in a networked environment - Google Patents

Secure management of electronic documents in a networked environment Download PDF

Info

Publication number
TW474080B
TW474080B TW089107358A TW89107358A TW474080B TW 474080 B TW474080 B TW 474080B TW 089107358 A TW089107358 A TW 089107358A TW 89107358 A TW89107358 A TW 89107358A TW 474080 B TW474080 B TW 474080B
Authority
TW
Taiwan
Prior art keywords
key
file
group
document
scope
Prior art date
Application number
TW089107358A
Other languages
Chinese (zh)
Inventor
M Michael Serbinis
Sumit Oberai
Daniel Leibu
Original Assignee
Critical Path Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Critical Path Inc filed Critical Critical Path Inc
Application granted granted Critical
Publication of TW474080B publication Critical patent/TW474080B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Document Processing Apparatus (AREA)

Abstract

A system and methods are provided that permit electronic documents to be securely transferred, stored, and shared. When an electronic document is to be managed by the system, a document key pair, comprising a document public key and a document private key are generated. The document key pair is used to encrypt the document, and a public key associated with a recipient is used to encrypt the document key pair. To share the document with an entire team, a team public key is used to encrypt the document key pair. Each member of the team is provided a copy of a team key pair comprising a team public key and a team private key, encrypted using his public key. The team private key may be used to decrypt the document key pair, which may be used to decrypt the document. The document and all keys are generated, encrypted, and decrypted on a user's computer, so that the document management system has no access to decrypted versions of the document or the keys. The system is illustratively described in the context of an Internet-accessible document management system.

Description

474080 五、發明說明(1 ) 發明範圍 本發明係有關於在例如網際網路不安全電子網路上安全 傳送、共用、及儲存電子文件之裝置和方法。更明確而言 ’本發明可在一網路文件管理系統中提供安全處理電子文 件之裝置和方法。 發明背景 文件管理系統已知可允許多個使用者在例如區域網路或 安全廣域網路的閉封式客户/伺服器結構網路上儲存及擷取 電子文件。可分別從加拿大,安大略省,多倫多市的 PCDOCS,Inc.與加州’普力山頓市的D〇cumentum inc獲得 的例如DOCSFusion與EDMS 98的這些先前已知文件管理系 統在網路的每個節上需要客户應用,以存取及處理檔案, 並且提供有限的安全特徵。 ,隨著網路最近的蓬勃發展,共同合作努力的機會已加速 成長’透過電子郵寄設施的使用,散佈於全球的伙伴可迅 速將檔案傳送以供檢視與修訂。然而,雖然電子郵件系統 有助於在網際網路上傳送較小的檔案,但是大文件時常太 大而”、、法由典型的訊息傳輸系統所處理,而且會造成網路 負擔。較大的文件在接收_者端亦可能超過可用的儲存,如 此要避免接收者儲存一接收的文件。在例如網際螂路,的開 放式系統上使用的電子郵件系統通常亦無法處理可能爲實 際又件傳遞服務(例如,急件傳遞者)的安全考量、或允許 追縱一傳送。 故些困難之其中一些或全部可透過一中央網際網路存取 -4 - 本紙張尺度適用中國國家標準(CNS)A4規格2犯公 ^ —-----訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 474080 五 經濟部智慧財產局員工消費合作社印製 A7 、發明說明(2 ) 又件管理服務處理,而該文件管理服務允許上載的文件能 错存、傳送、合作、或其他文件管理服務。當文件上載、 檢視 '變更、下載、或其它存取時,此中央式服務亦可提 供文件有限存取及追蹤。此外,不像一文件之每位接收者 可接收他或她本身文件副本的電子郵件,一中央文件管理 服務可儲存冗長文件的單一副本,當傳送給"接收者,,一短 通知時’允4他們在服務上存取文件,以節省儲存空間與 通訊頻寬。這些服務可透過當作透過存取這些服務界面的 一標準網路瀏覽器而在網際網路上存取。 許多服務已知能提供與一網際網路文件管理服務有關的 一些上述優點。例如史密斯美國專利案號5,79〇,79〇描述網 際網路電子文件傳遞系統,其中傳送給一接收者的電子郵 件訊息包含在一伺服器上儲存的一電子文件之直接參考。 在史岔斯專利中描述的系統不提供一整組的文件管理服務 ,例如文件共用或儲存,而且不提供安全服務。在該專利 中描述的系統之一頦外缺點在於傳送電腦必須包括與伺服 器交談之一特殊化客户應用。在史密斯專利中描述的系統 亦缺乏提供一有用文件管理系統所需的異動記錄與説明功 由美國加州紅木城的Tumbleweed Communications Corporation公司提供的IMEtm系統可克服在史密斯專利中描 述的一些系統缺點。例如,imetm系統可免除對基本文件傳 遞操作的特殊化客户軟體需要,並且允許使用一先前已知 的網站劉覽器,例如可從華盛頓州雷蒙市Mi_〇ft 獲 本紙張尺度適用中_家標準撕公爱) U---一-------0 S--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -5- 474080 A7 ----------^B7 五、發明說明(3 ) 得的 Internet Explorer®、式士 ηϊ 4加州山景城Netscape公司獲得的 Netscape Navigator®。炊; < …、而’系統未提供正常與文件管理系 統有關的能力。 (請先閱讀背面之注意事項再填寫本頁) 類似上述史密斯專利的汍毛丨、,土 + ……母利吴國專利案號5,790,793亦描 述網際網路電子文件傳搋s 1 卞1寻處系統,其中一電子郵件訊息包括474080 V. Description of the invention (1) Scope of the invention The present invention relates to a device and method for securely transmitting, sharing, and storing electronic files on, for example, an Internet unsafe electronic network. More specifically, the present invention can provide a device and method for securely processing electronic files in a network file management system. BACKGROUND OF THE INVENTION Document management systems are known to allow multiple users to store and retrieve electronic documents on a closed client / server structured network such as a local area network or a secure wide area network. These previously known document management systems, such as DOCSFusion and EDMS 98, are available from PCDOCS, Inc. of Toronto, Canada, and Documentum inc of 'Princeton, California, respectively, at each section of the network Client applications are required to access and process files and provide limited security features. With the recent boom in the Internet, opportunities for joint efforts have accelerated. Through the use of electronic mail facilities, partners around the world can quickly send files for review and revision. However, although the e-mail system helps to transmit smaller files on the Internet, large files are often too large, and are handled by typical messaging systems, and they can cause a network burden. Large files It may also exceed the available storage at the recipient's end, so that the recipient is not required to store a received document. An email system used on an open system such as Internet Crowd Road, usually also cannot handle services that may be actual delivery services. (E.g., courier) security considerations, or allow for a transmission. Therefore, some or all of these difficulties can be accessed through a central Internet -4-This paper standard applies Chinese National Standard (CNS) A4 specifications 2 Criminals ^ —----- Order --------- (Please read the precautions on the back before filling out this page) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives 474080 Five Intellectual Property Bureau of the Ministry of Economic Affairs Printed A7 by Employee Consumer Cooperative, Invention Description (2) Processing of another piece of management service, and this file management service allows uploaded files to be misstored, transmitted, cooperated, or other file management Service. This central service also provides limited access and tracking of documents when uploading, viewing, changing, downloading, or other accessing them. In addition, unlike a document, each recipient can receive his or her own documents Duplicate emails, a central document management service that can store a single copy of a lengthy document, when sent to " recipients, a short notice 'allow them to access documents on the service to save storage space and communication bandwidth These services can be accessed on the Internet by using a standard web browser as an interface to access these services. Many services are known to provide some of the above-mentioned advantages associated with an Internet document management service. For example, Smith USA Patent No. 5,79〇, 79〇 describes an Internet electronic document delivery system in which an e-mail message transmitted to a recipient includes a direct reference to an electronic document stored on a server. In the Schachs patent The described system does not provide a complete set of file management services, such as file sharing or storage, and does not provide security services. In this patent One of the disadvantages of the described system is that the transmitting computer must include a special client application that talks to the server. The system described in the Smith patent also lacks the transaction records and instructions required to provide a useful document management system. The IMEtm system provided by Redwood City's Tumbleweed Communications Corporation overcomes some of the system disadvantages described in the Smith patent. For example, the imetm system eliminates the need for specialized client software for basic file transfer operations and allows the use of a previously known website Liu Lanqi, for example, can be obtained from Mi_〇ft, Raymond, Washington. This paper size is applicable _ home standard tear public love) U --- 一 ------- 0 S ------- -Order --------- (Please read the notes on the back before filling this page) -5- 474080 A7 ---------- ^ B7 V. Description of the invention (3) Internet Explorer®, Netscape Navigator 4 Netscape Navigator® acquired by Netscape, Mountain View, California. ≪…, and the system does not provide the capabilities normally associated with a document management system. (Please read the notes on the back before filling out this page) Similar to the above-mentioned Smith patents, and + +, the mother and Wu patent case number 5,790,793 also describes the Internet electronic document transmission s 1 卞 1 System, where an email message includes

在"祠服备儲存的一文彳丰ΤΊΓΧ> τ A 又件的URL參考。在此專利所描述的 此系統亦需要使用一特殃仆沾分、产m 听沐化的各尸應用,而且限制電子文 件傳遞服務。 所有的這些服務焦點幾乎專注於文件傳遞,而不是在其 他文件管理服務,例如儲存與協合。此外,先前已知系統 已限制文件追蹤與説明能力、與有限的安全。 經濟部智慧財產局員工消費合作社印製 雖然在技藝已知使用一網際網路網站瀏覽器從使用例如 超文j傳輸協足(” HTTP")或檔案傳輸協定("FTp")的一網 站下載一電子文件,但是目前不存在安全網路文件管理系 統,而該安全網路文件管理系統係使用加密與數位簽字以 允許一檔案能由一使用者修改,並且上载給系統用以進一 步由其他協同擷取及修改,所以未經授權的使用者或文件 官理系統不能夠檢視受保護的文件。雖然目前已知的系統 使用一安全傳輸方法,例如一安全封包層(SSL)將文件在一 伺服器與一客户電腦之間傳送,但是在電子文件傳送‘之後 ,此不足以提供一電子文件的秘密或正當性。決定在SSL及 其他安全傳輸方法的系統無法透過服務供應器(亦即執行傳 送文件的伺服器)避免未經認可存取電子文件,或防止駭客 存取儲存文件的伺服器。 本紙張尺度適用中國國家標準(CNS)A4規格⑵G x 297公爱) 1 1 ~—---- 474080A reference to the URL of the article 彳 丰 Τ 祠 ΓΧ > τ A stored in the "Civil Service". The system described in this patent also requires the use of a special corpse application, and it also limits electronic file delivery services. The focus of all these services is almost exclusively on document delivery, not on other document management services such as storage and syndication. In addition, previously known systems have limited document tracking and interpretation capabilities, and limited security. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, although known in the arts using an Internet website browser from a website using, for example, Hypertext Transfer Protocol ("HTTP ") or File Transfer Protocol (" FTp ") Download an electronic file, but there is currently no secure network file management system that uses encryption and digital signatures to allow a file to be modified by a user and uploaded to the system for further use by other Collaborative retrieval and modification, so unauthorized users or document management systems cannot view protected documents. Although currently known systems use a secure transmission method, such as a secure packet layer (SSL) Between the server and a client computer, but after the electronic file transfer, this is not enough to provide the secret or legitimacy of an electronic file. The system that decides on SSL and other secure transmission methods cannot pass through the service provider (that is, execute The server sending the document) to prevent unauthorized access to electronic documents, or to prevent hackers from accessing stored documents Server. This paper size is applicable to China National Standard (CNS) A4 (⑵G x 297). 1 1 ~ —---- 474080

五、發明說明(4 (請先閱讀背面之注意事項再填寫本頁) 最近’電子郵寄系統已發展可提供傳送加密電子郵件的 能力Y這^统典型只可提供電子郵件服務,而且不提供 儲存又件或訊息、或任何其他文件管理服務之一中央式伺 服器。此系統時常透過將一已知電子郵件客户程式與已知 加密產品與標準結合而實施,例如0penpGI^^ S/MIME。V. Description of the invention (4 (Please read the notes on the back before filling this page) Recently, the electronic mail system has been developed to provide the ability to transmit encrypted emails. This system typically only provides email services, and does not provide storage. One of the centralized servers for messages or messages, or any other document management service. This system is often implemented by combining a known email client with known encryption products and standards, such as 0penpGI ^^ S / MIME.

OpenPGP和S/MIME係使用公用鍵密碼法,並且提供加密、 認證、與接受能力。 ^ 公用鍵密碼法係使用供加密與解密之一鍵對。此鍵對包 含只能由键對的擁有者知道的一專用键、與可由大眾存取 之一公用键。使用專用鍵加密的一訊息只可藉由使用公用 键解在、,而且藉由使用公用鍵加密的訊息只可透過使用專 用鍵解密。因此,若要安全將一訊息傳送給一特殊接收者 ’訊息便要透過接收者的公用鍵而加密,而該公用键已爲 大眾所知。然後,訊息傳送給接受者,並且透過使用接收 者的專用键而解密。既然只有接收者知道他的專用鍵,所 以只有接收者能將訊息解密。 經濟部智慧財產局員工消費合作社印製 公用鍵密碼法亦可用於提供認證與接受。典型上,此可 藉著在一在典型數位簽字協定而透過寄件者的專用鍵將"數 位簽字”運用於訊息而達成,寄件者可將例如MD2或MD5( 由維吉尼亞瑞士通網際網路社會(ISOC)所維護的RFCs(‘註解 请求)13 19和13 21中描述)的一 ”訊息文摘’’演澤法運用於訊 息’以便在訊息任何情況變更時,產生會改變的短文摘。 然後,此文摘可透過使用寄件者的專用.鍵而加密。一接收 者可接收訊息與加密文摘,並且透過使用寄件者的公用鍵 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 474080 A7 —----------B7 五、發明說明(5 ) 而將文摘解密。然後,接收者可獨自將訊息文摘演繹法運 用於訊息,並且將結果與連同訊息傳送的文摘相比較。如 (請先閱讀背面之注意事項再填寫本頁) 果兩文摘付合,那麼訊息便沒有改變,而且證明公用鍵用 來和备文摘的寄件者傳送訊自、。 有许多的公用鍵演繹法可用,包括RSA (涵蓋在以…討e丈 al · l美國專利案號4,405,829),而且各種不同的演繹法係 根據橢圓形曲線。這些任何的公用键演繹法可根據廣泛不 同的協定使用,以完成各種不同的安全相關工作。 應注意到公用鍵密碼法(亦已知爲非對稱密碼法)方法典 型係使用公用鍵演繹法與秘密鍵密碼演繹法(亦已知爲非對 稱密碼法聞)組合而實施,其中單一秘密鍵可用來加密及解 密一訊息。此”混合"演繹法典型係透過使用一隨機產生的 秘密鍵而工作,以便藉由使用秘密鍵密碼法而加密一訊息 、及藉由使用一公用键演繹法而解密該秘密键。當訊息解 密時,一公用键演繹法便可用來解密該秘密鍵,然後用來 解密訊息。既然它透過使用一秘密键演繹法能典型較快且 易於使用一公用键演繹法將大的訊息加密,所以混合演繹 法能有利將秘密键演繹法的速度與公用鍵演繹法的彈性相 結合。 _ 經濟部智慧財產局員工消費合作社印製 如在此所使用的,使用一公用或專用鍵將資料加密:或解 密表示一混合演繹法可用於加密或解密、或使用一公用鍵 演繹法。同樣地,公用键密碼法表示使用一混合演繹法、 或一 π純粹”的公用鍵演繹法。雖然例如上述的混合演繹法 與•'純粹”的公用鍵演繹法目前可交互使用,但是一混合演 ¥紙張尺度關家鮮(CNS)A4規格(210 X 297公釐) 474080 A7 B7 五、發明說明() 繹法典型會較佳,由於混合演繹法的速度較佳。 (請先閱讀背面之注意事項再填寫本頁) 可結合在其他產品與系統的公用鍵密碼法產品(使用公用 键演繹法與混合演繹法)是由美國麻州貝得弗的Security, Inc.提供。RSA安全已發佈有關整個視為PKCS的公用鍵密 碼法之一連串標準。PKCS標準描述各種不同的安全相關技 術,包括數位認證、加密訊息、專用键資訊、與認證請求 的語法。PKCS標準典型可由一數目參考,例如PKCS #5, 其可提供一以密碼為基礎之加密標準。各種不同的PKCS標 準已在 1993 年 1 1 月 1 日校訂的 Burton S. Kaliski Jr.,’’An Overview of the PKCS Standards" » RSA Laboratories Technical Note , RSA Security, Inc. Public-Key Cryptography Standards(PKCS)概略描述。 公用鍵密碼法係決定在能夠獲得的一公用鍵,而該公用 鍵用於供加密訊息之一想要接收者、或一數位簽字之寄件 者。人員的公用键幾乎可視為他或她的”數位身份”,其在 於想要傳送一私人訊息、或檢查一簽字數位文件之來源與 確實性的任何人可透過它或她的公用键而識別一個人。需 要擁有存取公用键之一信賴方法。已用來提供此一信賴層 級之一方法係使用”數位認.證”。 經濟部智慧財產局員工消費合作社印製 數位認證是透過證明機關所送出,以提供公用鍵資訊的 一信賴來源。一數位認證典型包含一公用键及由一認證機 關數位簽字的其他識別資訊。 當一使用者將包含一公用键與識別資訊的一認證請求傳 送給一認證機關時,一數位認證便會產生。然後,認證機 -9 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 474080 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(7 ) 關便可嘗試檢查資訊,並且將它的數位簽字加入公用鍵與 識別資訊,然後,送回給下達請求的人員。然後,數位認 證可傳送給想要與認證擁有者通訊之人員、或儲存在資料 庫供其他人員使用。認證機關的數位簽字可用來認證確實 性。傳送認可請求的一標準語法是以PKCS # 1 0提供,而且 數位認證的一標準格式係以瑞士日内瓦城總部之國際電信 聯盟所頒佈的PKCS #6 與ITU Recommendation X.509提供。 對於傳送安全電子郵寄及其他通訊而言,許多電子郵件 客户使用由 Internet Engineering Task Force的 S/MIME工作小 組所維護的S /MIME規格,並且可經由維吉尼亞雷思頓的網 際網路社會(ISOC)獲得。S/MIME封包訊息可安全送給一” 數位包封”,以提供加密與數位簽字。S/MIME的數位簽字 部分本質是以上述的方式工作。S/MIME的加密係使用如下 所述的混合演繹法。 在透過使用S /MIME加密一訊息之第一步驟中,寄件者的 系統可產生一隨機”交談鍵”,其用於一對稱(或秘密键)的 加密演繹法,例如DES、Triple-DES、或RC2,以便將訊息 加密。一對稱加密演繹法可使用,因爲對稱的加密演繹法 典型在計算需求上少於公用键加密演繹法,而且較適合於 長訊息的使用。 其次,隨機交談键係使用想要接收者的加密公用键而加 密,而該收者的加密公用键可從X. 509數位認證獲得。交談 鍵加密的期間可透過使用例如RSA的公用鍵加密演繹法而 執行。然後,加密訊息與加密交談键可傳送給想要的接收 -10- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ▼-裝 —ϋ 11 n ai·—-XW-口、> US ·ϋ alaa ϋ_· 1 ϋ . .ρ 474080 A7 B7 五、發明說明(8 經濟部智慧財產局員工消費合作社印製 者。 若要解開S /MIME數位包封,接收者首先要使用他的專用 鍵將交談鍵解密。然後,該交談鍵便能與一對稱演繹法使 用,以便將訊息解密。此外,訊息可如上述透過使用_數 位簽丰及包含寄件者公用鍵之一 χ· 5〇9數位認證而確認。 在美加州山景城的VeriSign lnc·,已建立一認證層級組織 ,以支援S/MIME。對於費用而言,VedSign能提供數位認 證與S/MIME使用,並且在一資料庫儲存數位認證,而該資 料庫可用來尋找一人員的公用鍵、提供識別資訊,例如數 位認證之一電子郵件位址、一名稱、或一序號。 所有的這些協定與加密方法可受管理,以確保在不安全 通訊通道傳送的訊息或其他資料的安全性。類似安全方法 的使用以保濩電子文件就如透過一中央網際網路文件管理 服務處理會更複雜與麻煩。例如,若要透過使用此一中央 文件管理服務而將一 S/MIME編碼訊息轉送給一新的接收者 ,需要將訊息從文件管理服務下載,透過使用最初接收者 的專用鍵而將訊息解密,透過使用新接收者的公用键而將 整個訊息重新加密,並且將重新加密的訊息上載給文件管 理服務,並以指令通知文,件可能擷取之新接收者。在小組 與多位使用者共用S/MIME訊息典型需要將訊息下載,並且 重新加密及上載給小組的每位成負與小組的每位新成員。 如果峥多大訊息傳送給大小組的每位成員,此對於計算時 間、儲存需求、與通訊頻寬的觀點會較不經濟。 雖然對於一網際網路存取文件管理系統中H的文件安全管 ------------Μ (請先閱讀背面之注意事項再填寫本頁) • n H ϋ tr---------- 本紙張尺度適財關家鮮(CNS)A4規格(210 : 297公釐) 474080 A7 B7 五、發明說明(9 經濟部智慧財產局員工消費合作社印製 理有較大的需求,但是例如S/MIME的標準,,數位包封,,協定 的使用可減少與中央文件管理服務有關的儲存與通訊優點 。因爲文件必須對每位接受者或小組成員重新包裝(亦即重 新加密及簽字,或放置在新的"數位包封,’),所以需要上載 及儲存一文件的許多個別副本。此使文件的協同與共用更 困難。 4監於先前的描述,要提供用以執行各種不同安全電子文 件管理服務之一系統和方法,包括傳送、儲存、與共用電 子文件。 進一步要提供一文件管理服務和方法,以允許安全儲存 、傳送、及共用文件,而不需要整份文件重新加密,爲了 要與一小組或其他團體的每位成員轉送或共用。 同樣提供一文件管理服務和方法,以允許電子文件能安 全傳送、儲存、及共用,而無需文件管理服務或任何非意 欲的接收者存取未加密的電子文件。 發明概述 本發明的一目的是要提供一系統和方法,用以執行各種 不同的安全電子文件管理服務,包括傳送、儲存、及共用 電子文件。 · 本發明的進一步目的是要提供一文件管理服務和方.法, 以允許安全儲存、傳送、及共用文件,而無需整個文件重 新加密,爲了要與一小組或其他團體的每位成員轉送或共 同樣爲本發明的一目的是要提供一文件管理服務和方法 -12- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) (請先閱讀背面之注意事項再填寫本頁} Γ-裝OpenPGP and S / MIME use public key cryptography and provide encryption, authentication, and acceptance capabilities. ^ Public key cryptography uses a key pair for encryption and decryption. This key pair consists of a dedicated key known only by the owner of the key pair, and a public key accessible by the general public. A message encrypted using a private key can only be decrypted by using a public key, and a message encrypted by using a public key can only be decrypted by using a private key. Therefore, if a message is to be securely transmitted to a particular recipient, the message is encrypted by the recipient's public key, which is known to the public. The message is then sent to the recipient and decrypted by using the recipient's private key. Since only the receiver knows his private key, only the receiver can decrypt the message. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs The public key cryptography method can also be used to provide authentication and acceptance. This is typically accomplished by applying " digital signature " to the message via the sender's dedicated key using a typical digital signature agreement. The sender may use, for example, MD2 or MD5 (by Virginia Switzerland A "message digest" of the RFCs maintained by the Internet Society (ISOC) (described in 'Annotation Requests' 13 19 and 13 21) is applied to the message' so that it will change when any situation of the message changes. Short excerpt. This digest can then be encrypted by using the sender's private key. A receiver can receive messages and encrypted digests, and by using the sender's public key, the paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 474080 A7 —--------- -B7 V. Description of Invention (5) and decrypt the abstract. The receiver can then apply the message digest deduction method to the message on its own, and compare the result with the digest transmitted with the message. If (please read the notes on the back before filling this page), if the two abstracts are combined, the message has not changed, and it is proved that the common key is used to send messages to and from the sender of the abstract. There are many common key deduction methods available, including RSA (covered in US Patent No. 4,405,829), and various deduction methods are based on elliptic curves. Any of these common key deductions can be used under a wide variety of protocols to accomplish a variety of different security-related tasks. It should be noted that public key cryptography (also known as asymmetric cryptography) methods are typically implemented using a combination of public key deduction and secret key cryptography (also known as asymmetric cryptography), where a single secret key Can be used to encrypt and decrypt a message. This "hybrid" deduction method typically works by using a randomly generated secret key to encrypt a message by using a secret key cryptography method and decrypt the secret key by using a common key deduction method. When the message When decrypting, a common key deduction method can be used to decrypt the secret key, and then used to decrypt the message. Since it can be typically faster and easier to use a common key deduction method to encrypt large messages by using a secret key deduction method, so The hybrid deduction method can be beneficial to combine the speed of the secret key deduction method with the flexibility of the common key deduction method. Or decryption means a hybrid deduction method can be used for encryption or decryption, or using a common key deduction method. Similarly, common key cryptography means using a hybrid deduction method, or a π pure "common key deduction method. Although, for example, the above-mentioned hybrid deduction method and the “pure” common key deduction method are currently used interchangeably, a hybrid method ¥ paper size Guan Jiaxian (CNS) A4 specification (210 X 297 mm) 474080 A7 B7 V. Invention Note () Deduction method is typically better, because the hybrid deduction method is faster. (Please read the notes on the back before filling out this page) Public key cryptography products that can be combined with other products and systems (using public key deduction) Method and hybrid deduction method) are provided by Security, Inc., Bedford, Mass., RSA Security has published a series of standards regarding the entire public key cryptography method considered as PKCS. The PKCS standard describes a variety of different security-related technologies, including Digital authentication, encrypted messages, private key information, and the syntax of the authentication request. The PKCS standard is typically referenced by a number, such as PKCS # 5, which provides a password-based encryption standard. Various different PKCS standards have been in 1993. 1 Burton S. Kaliski Jr., revised on January 1, `` An Overview of the PKCS Standards " »RSA Laboratories Technical Note, RSA Secu Rity, Inc. Public-Key Cryptography Standards (PKCS) is a general description. Public key cryptography determines a public key that can be obtained, and the public key is used by one of the encrypted message intended recipients, or a digital signature. Sender. The public key of a person can be almost regarded as his or her "digital identity", which is that anyone who wants to send a private message, or check the source and authenticity of a signed digital document, can use it or her public Key to identify a person. You need to have one of the trusted methods of accessing public keys. One method that has been used to provide this level of trust is to use "digital certification." A trusted source sent by a certification authority to provide public key information. A digital certificate typically includes a public key and other identifying information digitally signed by a certification authority. When a user includes a certificate that includes a public key and identifying information When a request is sent to a certification authority, a digital certification will be generated. Then, the certification machine-9-this paper size applies the Chinese national standard Standard (CNS) A4 (210 X 297 mm) 474080 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (7) You can try to check the information and add its digital signature to the public key and The identification information is then sent back to the person who made the request. Digital certificates can then be sent to those who want to communicate with the certification owner or stored in a database for other people to use. Digital signatures from certification authorities can be used to verify authenticity. A standard syntax for transmitting the accreditation request is provided in PKCS # 10, and a standard format for digital authentication is provided in PKCS # 6 and ITU Recommendation X.509 issued by the International Telecommunication Union at the headquarters in Geneva, Switzerland. For secure electronic mailing and other communications, many email customers use the S / MIME specifications maintained by the S / MIME working group of the Internet Engineering Task Force and are available via the Internet Society of Reston, Virginia (ISOC). S / MIME packet messages can be securely sent to a "digital envelope" to provide encryption and digital signature. The digital signature part of S / MIME works essentially as described above. S / MIME encryption uses a hybrid deduction method as described below. In the first step of encrypting a message by using S / MIME, the sender's system can generate a random "talk key" which is used for a symmetric (or secret key) encryption deduction method, such as DES, Triple-DES , Or RC2 to encrypt the message. A symmetric encryption deduction method can be used because the symmetric encryption deduction method is typically less computationally demanding than the common key encryption deduction method, and is more suitable for the use of long messages. Second, the random talk key is encrypted using the encryption public key of the intended recipient, and the recipient's encryption public key can be obtained from X.509 digital authentication. The session key encryption period can be performed by using a public key encryption deduction method such as RSA. Then, the encrypted message and the encrypted conversation key can be sent to the desired receiver. -10- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page) ▼-装 —ϋ 11 n ai · —-XW-mouth, > US · ϋ alaa ϋ_ · 1 ϋ. .Ρ 474080 A7 B7 5. Invention Description (8 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. If To unlock the S / MIME digital encapsulation, the receiver first needs to decrypt the conversation key using his private key. The conversation key can then be used with a symmetric deduction method to decrypt the message. In addition, the message can be transmitted as described above Confirmed using _Digital Signature and one of the sender's common keys, χ · 509 digital authentication. VeriSign lnc, Mountain View, California, has established a certification-level organization to support S / MIME. For fees For example, VedSign can provide digital certificates and S / MIME use, and store digital certificates in a database that can be used to find a public key for a person, provide identification information, such as an email address of a digital certificate, A name Or a serial number. All of these protocols and encryption methods can be managed to ensure the security of messages or other data transmitted over unsecured communication channels. Similar security methods are used to ensure that electronic documents are transmitted through a central Internet Document management service processing can be more complicated and cumbersome. For example, to transfer an S / MIME-encoded message to a new recipient by using this central document management service, you need to download the message from the document management service and use the original The receiver's private key decrypts the message, re-encrypts the entire message by using the new recipient's public key, and uploads the re-encrypted message to the file management service, and instructs the notice to receive the newly received message. Sharing S / MIME messages with multiple users in a group typically requires downloading the message, re-encrypting and uploading it to each of the group members and each new member of the group. If you send too much information to each of the large groups Members, this view on computing time, storage requirements, and communication bandwidth is less economical. File security management of H in Internet access file management system ------------ M (Please read the precautions on the back before filling this page) • n H ϋ tr ---- ------ This paper size is suitable for financial and household food (CNS) A4 specifications (210: 297 mm) 474080 A7 B7 V. Description of invention (9 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and Consumer Cooperatives. Requirements, but standards such as S / MIME, digital encapsulation, and the use of protocols can reduce the storage and communication benefits associated with central document management services. Because documents must be repackaged (ie, repackaged) for each recipient or group member Encrypted and signed, or placed in a new " digital envelope, '), so many individual copies of a document need to be uploaded and stored. This makes collaboration and sharing of documents more difficult. 4 In view of the previous description, a system and method for performing one of a variety of different secure electronic file management services is provided, including the transfer, storage, and sharing of electronic files. It is further necessary to provide a document management service and method to allow secure storage, transmission, and sharing of documents without requiring the entire document to be re-encrypted, in order to be forwarded or shared with each member of a group or other group. A document management service and method are also provided to allow electronic documents to be safely transmitted, stored, and shared without the need for a document management service or any unintended recipient to access unencrypted electronic documents. SUMMARY OF THE INVENTION It is an object of the present invention to provide a system and method for performing various secure electronic file management services, including transmitting, storing, and sharing electronic files. · A further object of the present invention is to provide a document management service and method to allow secure storage, transmission, and sharing of documents without the need to re-encrypt the entire document, in order to forward it with each member of a group or other group or It is also an object of the present invention to provide a document management service and method. -12- This paper size is applicable to China National Standard (CNS) A4 specifications (210 X 297). (Please read the precautions on the back before filling in this Page} Γ-pack

m m ·__ϋ —ϋ 一:口, ϋ— I ϋ m 1 i n I %· A7 B7m m · __ϋ —ϋ 1: mouth, ϋ— I ϋ m 1 i n I% · A7 B7

經濟部智慧財產局員工消費合作社印製 474080 其以允汴包子又件安全傳送、儲存、及共用,而無需文件 艮里服勒或任何非意欲的接收者存取未加密的電子文件。 本發月$這些及其他目可透過將键管理的额外層級加入 、、*技術上而達成。在本發明的一較佳具體實施例 中Y為了與一文件管理系統使用,每份文件能以一文件键 子棱供而攻文件鍵對包含一文件公用鍵及一文件專用鍵 ^可用來加獪或解密文件,而不是數位簽字或確認文件 。然2,此文件键對可透過使用一非意欲接收者的公用键 而加在,而文件本身是透過使用文件公用鍵而加密。文件 、與文件鍵對、透過使用接收者公用鍵而加密、及透過使 用發起人專用鍵之選擇性數位簽字,上載給文件管理服務 ,其可通知有意接收者有關可用的文件。在一較佳的且體 實施例中,鍵對、力口密、與解密的產生皆從系統分開的一 電腦上提供,所以文件管理服務從未能存取於文件的一未 加密版本。 、若要檢視文件,接受者先要從文件管理服務下載文件與 又件鍵對,並且使用他的專用鍵將文件鍵對解密。蚨後’ 接收者使用文件專用鍵將文件解密。若要將文件轉送給新 的接收者’只需要下載及解密文件鍵對,使用新接收者的 鍵將文件㈣重新加密’並且上載重新加密的文件鍵對。 它不需要下載、解密、重新加密,並且上載整份文件以轉 迗又件。對於較大的文件内容而言,此對於時間,儲存空 間、與通訊頻寬是一相當明顯的儲存。 根據本發明的原』,鍵管理之—額外層級可加入,以允 -13- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐)Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 474080 It allows the buns to be transported, stored, and shared securely, without the need for documents, or any unintended recipients to access unencrypted electronic files. This month, these and other projects can be achieved by adding additional levels of key management to,, and * technology. In a preferred embodiment of the present invention, in order to use with a file management system, each file can be provided with a file key. The file key pair contains a file common key and a file special key ^.狯 or decrypt documents, not digitally sign or confirm them. However, the file key pair can be added by using a public key of the intended recipient, and the file itself is encrypted by using the file public key. Documents, paired with document keys, encrypted by using the recipient's public key, and optionally digitally signed by using the sponsor's private key, are uploaded to the document management service, which can notify prospective recipients about the available documents. In a preferred embodiment, the generation of key pairs, secrets, and decryption are all provided from a computer separate from the system, so the file management service has never been able to access an unencrypted version of the file. To view a file, the recipient first downloads the file and file key pair from the file management service, and decrypts the file key pair using his special key.蚨 后 ’The recipient decrypts the file using the file-specific key. To forward a file to a new recipient ’, just download and decrypt the file key pair, use the new recipient ’s key to re-encrypt the file, and upload the re-encrypted file key pair. It does not require downloading, decrypting, re-encrypting, and uploading the entire file for conversion. For larger file contents, this is a fairly obvious storage for time, storage space, and communication bandwidth. According to the original of the present invention, an additional level of key management can be added to allow -13- this paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm)

* . 裝--------訂--- (請先閱讀背面之注意事項再填寫本頁) %, 474080 A7 B7 五、發明說明(11 (請先閱讀背面之注意事項再填寫本頁) :*、]、、且的所有成員共用,而無需對每個小組成員 :又:重新加在。當一新的成員加入一小組時,成員便可 ::、、且鍵對的田U本’包含-小組公用鍵及-小組專用 、’其係透過使用成員的公用鍵而加密。由小組共用的文 件之文件鍵對可透過使用小組公用鍵而加密。 小組的每位成員可透過其專用鍵存取文件以解密該小組 鍵對、透過使用小組專用鍵而解密文件鍵對、及透過使用 又件專用鍵而解密文件。文件與文件鍵對的每個只需加密 一次,以由小組的所有成員共用。 產生文件(或小組)鍵、加密文件、加密文件(或小組)鍵 對、解密該等鍵對、及解密該文件的步驟理想皆在一使用 者的電腦上實施,而不是在與中央網際網路存取文件管理 服務有關的系、統上實施。因&,儲存加密的文件管理服務 鍵對2加密文件的文件管理服務從未能存取鍵對或文件的 未加密版本,而且不能妥協處理儲存'傳送、或透過使用 文件管理服務而共用之文件安全性。 1式之簡犟説明 本發明的上述及其他目的與優點將可從下列連同附圖的 經濟部智慧財產局員工消費合作社印製 詳細描述而更了解,其中·在圖式的相同部分是以相同數字 表示,以及: 圖1 A和1 B係描述於本發明的系統和方法使用的一文件管 理服務(DMS)系統結構方塊圖; 圖2係根據本發明的原理而用以安全處理一文件之方法流 程圖; 14- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 474080 A7 B7 五、發明說明( 12 經濟部智慧財產局員工消費合作社印製 圖3係根據本發明的原理而用以安全傳送一電子文件之一 方法流程圖; 圖4 A及4 B係根據本發明的原理.而顯示加密與鍵管理之額 外層級; 圖5係根據本發明的原理而將一新成員加入-小組之方法 流程圖;及 圖6係根據本發明的原理而顯示用以儲存一公用键之數位 認證結構。 發明之詳細說明 本發明是針對在網際網路上安全管理電子文件之裝置和 方法。明確而言,本發明可透過使用一中央文件管理服務 而在一網路環境提供安全傳送及共用文件之方法。本發 的万法已在程控的一網際網路存取伺服器本文中描述,μ 提供複數文件管理服務,包括文件儲存與擷取、協同文件 共用、及電子文件傳遞與分配。根據本發明的原理,這些 服務可安全執行’而無需使用者信賴具有值資訊的服務^ ::器’:如鍵或訊息’而且無需下載大文件、及在其每 〜傳运、共用、轉送、或分配時重新加密。 文件管理系統可藉由一共同的資料庫手續弋义^ & 士 士心、丄+抓 只个Γ洋牙、統或資料寶庫 支板每二服矛,與安全特徵,該共同的資料庫 厍允許多重服務的界面透過使用已知網站劉賢:/ ::: 並且除了可下載的applets或其他"行動 二存取’ 化客:應用’而其可在劉覽器的本文内執行。卜::::殊 运及貝訊共用的例如作業系統與㈣ 2女全傳 70 <其他網路 明 以 而 寶 系統 ------------------ (請先閱讀背面之注意事項再填寫本頁) 訂--------- X 297公釐) 15- 474080 A7*. Packing -------- Order --- (Please read the notes on the back before filling this page)%, 474080 A7 B7 V. Invention Description (11 (Please read the notes on the back before filling in this Page): *,], and all members are shared without having to each group member: again: re-add. When a new member joins a group, members can :: ,, and key pairs of fields U This 'contains-the group's public key and-the group's private,' which is encrypted by using the member's public key. The document key pair of documents shared by the group can be encrypted by using the group's public key. Each member of the group can pass Its private key accesses the file to decrypt the group key pair, decrypts the file key pair by using the group's private key, and decrypts the file by using another private key. Each of the file and file key pair need only be encrypted once, by It is shared by all members of the group. The steps of generating a file (or group) key, encrypting a file, encrypting a file (or group) key pair, decrypting those key pairs, and decrypting the file are ideally performed on a user's computer, and Not accessing documents with central internet The system management system related to the management service is implemented. Because of &, the file management service that stores encrypted file management key pair 2 encrypted files has never been able to access the unencrypted version of the key pair or the file, and cannot compromise the storage of the transmission Or document security shared through the use of document management services. A brief description of the above-mentioned and other objects and advantages of the present invention will be available from the following detailed description printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economics and the accompanying drawings. To better understand, wherein the same parts in the drawings are represented by the same numerals, and: Figures 1 A and 1 B are block diagrams of a file management service (DMS) system structure described in the system and method of the present invention; Figure 2 It is a flow chart of a method for safely processing a document according to the principles of the present invention; 14- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 474080 A7 B7 V. Description of the invention (12 Ministry of Economy Printed by Intellectual Property Bureau employee consumer cooperative Figure 3 is a flowchart of a method for securely transmitting an electronic file according to the principles of the present invention; Figures 4 A and 4 B According to the principles of the present invention, the additional levels of encryption and key management are shown; Figure 5 is a flowchart of a method for adding a new member to a group according to the principles of the present invention; and Figure 6 is shown according to the principles of the present invention. Digital authentication structure storing a common key. Detailed Description of the Invention The present invention is directed to a device and method for securely managing electronic files on the Internet. Specifically, the present invention can be used in a network environment by using a central file management service. Provide methods for secure transmission and sharing of documents. This method has been described in this article on a program-controlled Internet access server. Μ provides multiple document management services, including document storage and retrieval, collaborative document sharing, and electronics. File delivery and distribution. According to the principles of the present invention, these services can be safely executed 'without requiring the user to trust services with valuable information ^ ::': such as keys or messages' and without downloading large files, and transporting, sharing, forwarding , Or re-encrypt on distribution. The document management system can use a common database procedure to make sense ^ & Taxi heart, 丄 + grab only one 洋 foreign tooth, system or data treasure house support board every two serving spears, and security features, the common database厍 The interface that allows multiple services is through the use of a known website Liu Xian: / :: and in addition to downloadable applets or other "action two" access to 'Hua Ke: Application' which can be implemented in this article by Liu Lan. Bu :::: The operating system shared by Shunyun and Beixun, such as the operating system and ㈣ 2 women's full biography 70 < other Internet Minglebao system ------------------ (Please read the notes on the back before filling out this page) Order --------- X 297 mm) 15- 474080 A7

亦能有利使用本發明的方法。 注意如在此的使用’電子文件包含可儲存、傳送、丑用 、或其它處理的電子資料之任何收集。典型上,—電子文 件將包含一檔案或檔案的集合。 ^ 系統結構 請即參考圖,適合於在—網路文件管理服務本文 中實施本發明的系統和方法之例證結構是在圖^和⑺描 述,此結構包含個人電腦“和",其透過例如網際網路15 的一開放式網路而耦合至文件管理服務(,,DMS")系統i 7。 DMS系統17包含伺服器電腦2〇,其接著包含或耦合至]〇]^8 資料庫25、儲存體30、通知伺服器35、與公用键基礎構造 伺服器40 〇 個人電腦1 0和1 1透過使用無線連接、專屬線、或公用標 準電話網路("PSTN”)的撥號連接而可連接至例如網際網^ 1 5的一開放式網路。雖然網際網路1 5如同單一實體,但是 當然可了解到網際網路1 5包含由橋接、路由等連接的無數 電腦網路’而且固定發展。如在此的定義,"網際網路,,用 语不僅是網際網路的現階段形式,而且包含網際網路的變 化、附加、與將來的具體f施。個人電腦i 〇和i i係透過一 網際網路服務供應器("ISP”)連接至網際網路15,而且,包括 網站劉覽器,例如上述Internet Explorer®或Netscape Navigator⑧,其可用來與DMS系統1 7交談。個人電腦可以是 單機電腦,或透過一區域網路(未在圖顯示)連接至網際網 路。個人電腦1 0和1 1可以是IBM相容的個人電腦(或任何其 16- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) -丨裝 訂---------. 經濟部智慧財產局員工消費合作社印製 474080 A7 B7 五、發明說明( 他類型的電腦)、4括田μ #、 、 4知用把建互網際網路連接的其他裝置彤 式,包括電視機頂却土&人 ’ '、口文裝益、手持式裝置、個人數位輔助 機(PDAS)、細胞式電話、或其他無線裝置。 词服器電腦2〇_合至及與網際網路15非同步通訊,並且 ^括特殊領域數位認證,以允許在客戶電腦與飼服器電 月旬疋間女全通訊。伺服器電腦2 〇理想係規劃為一網路伺 服态,例如執行超文字傳輸協定(,,Ηττρπ),而且具可提供 夕種又件f理服務之文件管理服務(,,DMS,,)系統軟體,包 括又件儲存與擷取、協同文件共用、及電子文件傳遞與分 配。伺服器2 0亦可規劃處理本發明之文件安全方法,而且 能下載到個人電腦10*n applets、或能在個人電腦1〇和 1 1上執行的其他"行動碼",以允許個人電腦i 〇和丨i處理本 發明的万法。在一較佳具體實施例中,DMS軟體可藉由一 通苇的閘道界面(CGI)、Java Servlets、或 Enterprise JavaThe method of the invention can also be used to advantage. Note that as used herein, an electronic file contains any collection of electronic data that can be stored, transmitted, used, or otherwise processed. Typically, — an electronic file will contain an archive or collection of archives. ^ Please refer to the diagram of the system structure, suitable for the implementation of the system and method of the present invention in the network file management service. The exemplary structure of the system and method described in this article is described in Figures ^ and ⑺. An open network of the Internet 15 is coupled to a document management service (,, DMS ") system i 7. The DMS system 17 includes a server computer 20, which in turn contains or is coupled to] 〇] ^ 8 Database 25 , Storage 30, notification server 35, and public key infrastructure server 40. Personal computers 10 and 11 are connected via a dial-up connection using a wireless connection, a dedicated line, or a public standard telephone network (" PSTN "). It can be connected to an open network such as the Internet ^ 15. Although the Internet 15 is like a single entity, it can of course be understood that the Internet 15 includes countless computer networks connected by bridging, routing, and the like, and it is constantly developing. As defined here, "Internet," the term is not only the current form of the Internet, but also includes changes, additions, and specific implementations of the Internet. The personal computers i 0 and ii are connected to the Internet 15 through an Internet Service Provider (" ISP "), and include web browsers, such as the aforementioned Internet Explorer® or Netscape Navigator⑧, which can be used with DMS System 17 talks. The personal computer can be a stand-alone computer or connected to the Internet through a local area network (not shown). The personal computers 10 and 11 can be IBM compatible personal computers (or any of their 16 -This paper size is in accordance with China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)-丨 Binding ---------. Intellectual Property of the Ministry of Economic Affairs 474080 A7 B7 printed by the Bureau ’s Consumer Cooperatives V. Description of the Invention (Other Types of Computers), 4 括 田 μ #,, 4 Other types of devices that are known to be connected to the Internet, including TV tops & People ', spoken clothes, handheld devices, personal digital assistants (PDAS), cell phones, or other wireless devices. The server computer 20__ is connected to and communicates with the Internet 15 asynchronously, And ^ includes digital recognition of special fields To allow full communication between client computers and feeders. The server computer 200 is ideally planned for a network servo state, such as implementing a hypertext transfer protocol (,, Ηττρπ), Provides various file management services (,, DMS ,,) system software, including file storage and retrieval, collaborative file sharing, and electronic file delivery and distribution. Server 20 can also plan to process this file. Invented file security method, and can be downloaded to personal computer 10 * n applets, or other " action codes " that can be executed on personal computers 10 and 11 to allow personal computers i 0 and i to process the present invention In a preferred embodiment, the DMS software can be implemented through a gateway interface (CGI), Java Servlets, or Enterprise Java

Beans( EJB)服務而在網路伺服器上執行。 此允許DMS系統1 7藉由一網站瀏覽器與使用者交談,而 不需要特殊的客戶軟體。透過使用CGI,一使用者可將資訊 輸入在一網站瀏覽器顯示的形式。資訊可透過使用HTTP而 傳送給飼服器電腦20,而,且可透過CG][而在伺服器電腦2〇 上執行程控常式。Servlets(亦即常式,以Java程式語言撰寫 而可在一網站伺服器執行)或EJB服務的使用亦允許使用者 透過一網站瀏覽器而與DMS系統1 7交談。 雖然本發明已在存取DMS系統的個人電腦上執行的網站 屬覽器本文中描述,但是其他裝置與軟體可使用。大體上 (請先閱讀背面之注咅心事項再填寫本頁) .裝 丨訂---------· 經濟部智慧財產局員工消費合作社印製 -17- 474080Beans (EJB) services and run on a web server. This allows the DMS system 17 to talk to the user via a web browser without the need for special client software. By using CGI, a user can enter information into the form displayed by a web browser. The information can be transmitted to the feeder computer 20 by using HTTP, and the routine can be executed on the server computer 20 through CG] [. The use of servlets (i.e. routines, written in the Java programming language and executable on a web server) or EJB services also allows users to talk to the DMS system 17 through a web browser. Although the present invention has been described herein as a web browser running on a personal computer accessing a DMS system, other devices and software may be used. In general (please read the note on the back before filling out this page). 丨 Binding --------- · Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs -17- 474080

發明說明( 經濟部智慧財產局員工消費合作社印製 ,能人DMS系統通訊與顯示網頁的任何軟體可用來存取 DMS系統。此外,如在此所使用的,”網站瀏覽器”用語包 括先則已知的瀏覽器軟體、及例如Java appl咖的,,叩pi此” ’其可從DMS系統下载,並且暫時在網站瀏覽器本文内執 行。 可以是關聯式或物件資料庫之資料庫25可儲存:有關由 伺服器電腦20所控制文件及儲存在儲存體3〇(以下,稱為 ,’後設資料”)的資料,例如註解、指令、特性等;使用者與 帳目資料;異動資料;通知資料;及授權資料。資料庫^ 可在伺服器電腦2 0或連接至伺服器電腦2 〇的一個別電腦上 實施。 儲存體30係連接至飼服器電腦2〇,並且儲存電子文件( 或’’檔案”)。儲存體30可提供用以儲存電子文件之一儲存 機制,而且包含-或多個硬碟、光碟機、raid_,而且進 一步包含-或多個儲存體,%以支援不同類型的儲存媒體 。儲存體30亦包含遠端儲存,其巾檔案是料在一遠端 DMS飼服器。如果使用多重儲存,dms系統} 7可包括一处 ,演繹法,以決定何處可儲存放置的文件,藉此在所有= 存骨豆之中公平地分配文件儲存。 儲存體30理想包含—關聯式資料庫,其中電子文件及有 關文件的資訊可儲存在關聯式資料庫、或槽案系統。如果 儲存體3〇包含—關聯式資料庫,文件的唯—鍵便會產生與 鍵值化,如同適合於較小檔案(例如,<】KB)的儲存。如 果倚存體30包含—關聯式資料庫,那麼在關聯式資料庫的 (請先閱讀背面之注意事項再填寫本頁) 裝 訂----Description of the Invention (Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, any software capable of communicating and displaying web pages on DMS systems can be used to access the DMS system. In addition, as used herein, the term "web browser" includes rules Known browser software and, for example, Java app, can be downloaded from the DMS system and temporarily executed within the context of the web browser. This can be a relational or object database database 25 Storage: related to documents controlled by the server computer 20 and data stored in the storage body 30 (hereinafter, referred to as 'post data'), such as notes, instructions, characteristics, etc .; user and account information; transaction data ; Notification information; and authorization information. The database ^ can be implemented on the server computer 20 or a separate computer connected to the server computer 200. The storage body 30 is connected to the feeder computer 20 and stores electronic documents (Or "file"). The storage body 30 may provide a storage mechanism for storing electronic documents, and includes-or multiple hard disks, optical drives, raid_, and further includes -Or multiple storages,% to support different types of storage media. Storage 30 also contains remote storage, whose towel files are stored in a remote DMS feeder. If multiple storages are used, the dms system} 7 can include One place, deductive method, to decide where to store the stored documents, so as to equitably allocate the storage of the documents among all = bonesavers. The storage body 30 ideally contains an associative database of electronic documents and related documents. Information can be stored in a relational database or a case system. If the storage 30 contains a relational database, the unique key of the document will be generated and keyed, as it is suitable for smaller files (for example, < 】 KB) storage. If the dependent body 30 contains-a relational database, then in the relational database (please read the precautions on the back before filling this page) binding-

ϋ 1 n n I -18-ϋ 1 n n I -18-

本紙張尺度丽t關緒^^S)A4規格(2冗 x 297公釐) 474080 A7Dimensions of this paper 关 tose 绪 ^^ S) A4 size (2 redundant x 297 mm) 474080 A7

豆錄便包括-,存類型、一儲存路徑(亦即,一位置描述) 名稱 最大尺寸與一狀態値。當儲存體30包含超過 了儲存體時,每個儲存體的狀態値便可設定成"主動”、或,, 非主動”,而且文件不能儲存在一,,非主動,f的儲存。如果儲 存體〇0包含檔案系統儲存,檔案系統便可將唯一的名稱指 足给每份文件,而且文件可直接儲存在硬碟、光碟機等, 如同適合較大的檔案。 通知伺服器3 5包含在伺服器電腦2 〇或在連接至伺服器電 腦20的一或多個分開電腦上執行的軟體,例如經由語音訊 息、電子郵件、呼叫器等而將通知分配給DMS系統17的使 用者,有關在DMS系統儲存的文件狀態。 同樣包含在伺服器電腦2 〇、或連接至伺服器電腦2 〇的一 或多個分開電腦上執行軟體的公用鍵基礎構造伺服器4 〇 (ΡΚΓ )可處理DMS系統使用者的數位認證。ρκι伺服器4 〇 可將認證送給使用者、追蹤認證、與匯入、或獲得來自其 Έ:認證機關的認證。因此,在DMS系統17所使用的數位認 證可由除了 DMS系統1 7之外的來源、或由DMS系統i 7直接 送出。若要獲得來自其他來源的認證,DMS系統1 7能與其 他認證機關通訊,或決定·在一使用者,以便將存取提供給 他或她數位認證之副本。數位認證可透過使用者用,以便 於非拒絕目的而將文件數位簽字,而且可用於將在dMS系 統的使用者之間安全傳送文件、或在一小組成員之中的共 用文件。 圖1 A的DMS系統1 7具有單一伺服器電腦2 〇,但是亦包含 -19 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 裝 經濟部智慧財產局員工消費合作社印製 474080 五、發明說明(17 ) 在南負載使用的多會^司服其雷g您。2 m 1 π J少里U服斋私驷。如圖i Β所示,當使用 過一伺服器電腦時,負載平衡裝置45可採用,以平衡= (請先閱讀背面之注意事項再填寫本頁) 服器電腦20Α和細之間的路由。負載平衡裝置^包含在飼 服器電腦20Α和20Β上執行的軟體。或者,負載平衡^置以 包含在一個別電腦(未在圖顯示)上執行的軟體,接著連接 至伺服器電腦20Α和20Β。 安全文侔f搜 在任何網路環境中,發表安全問題是很重要。這些問題 對於一網路環境是特別重要,其中重要的機密商業文件可 在例如網際網路的廣域網路上傳送、儲存、及共用。沒有 單一 5體可控制傳送重要文件的所有通訊連結。此外,許 多商業遲疑對一網際網路文件管理服務的秘密文件信賴, 例如DMS系統1 7,他們無法控制,並且在不安全通訊通道 上傳送文件。 經濟部智慧財產局員工消費合作社印製 在不安全通訊通道上安全傳送文件與其他資訊在過去已 發表藉由加密技術的使用。例如,安全插座層(SSL)可提供 安全通訊通道的標準方式。然而,對於一文件管理系統而 1,只有使通訊通道安全是不足夠的。由文件管理系統所 管理的文件必須安全”包裝”,所以他們不能由非法人員在 通訊通道的任何一端檢視。 根據本發明的原理,已用於電子文件的安全電子郵件及 其他安全傳輸之安全包裝或數位包封技術可被修改,而且 適合使用在例如DMS系統1 7的一網際網路文件管理服務的 其他觀點。藉著運用本發明的方法,文件可在網際網路文 -20- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 474080 A7 B7 五、發明說明( 18 經濟部智慧財產局員工消費合作社印製 件管理服務上安全傳送、共用、與儲存,纟需允許包括文 件管理服務供應器之非想要實體檢視文件。此外,本發明 的方法避免需要採行冗煩的步驟,例如將—安全包裝^ 從文件管理服務下載,當傳送或共用一文件時,將它經勺 裝(亦即解密文件),重新為一新的接收者或小組成員將它匕 亦即重新加密文件)重新包裝’並且將重新包裝的文件 給文件管理服務。在本發明的—較佳具體實施例中,此是 符合建立的例如s/MIME和x.509之加密標準與基本構= 式達成。 本發明的方法包括應在一使用者電腦上執行的畔多夺 ,例如圖?的個人電腦10和n。在一較佳具體實施例二, 此可藉耆將行動碼(例如applets)從DMS系統丨7 者電腦並JL在使用者電腦上執行該行動碼而達成。^送给 使用者電腦的行動瑪包含java applets,或以任何並他形、.° 編碼而可由使用者的電腦執行或解譯。行動碼㈣單機 用而於使用者電腦上的一網站瀏覽器本文、或可 電腦上執行的任何其他應用本文上執行。 ,理想上,當使用者使用DMS系統17註冊時,行動碼可傳 迗給使用者的電腦,而且依需要可由DMS系統 使用者的電腦’而且可二 數位簽子,所以使用者可確保行動碼的確每眭 本發明的方法係利用許多已存在的加密技:與標 括上面砰述的S/MIME與數位認證。根據本發 二 =網路文件管理服務使用者可匯人—數位認證或ς求文 “理系統送給他們-數位認證。專用鍵是未基於安全理 以 方 騾 式 應 者 包 21 -Doulu includes-, storage type, a storage path (ie, a location description) name, maximum size, and a state. When the storage body 30 contains more than the storage body, the state of each storage body can be set to "active", or, non-active ", and the file cannot be stored in one, non-active, f storage. If the storage body 0 contains file system storage, the file system can assign a unique name to each file, and the file can be stored directly on the hard disk, optical drive, etc. as if it is suitable for larger files. The notification server 35 includes software executed on the server computer 20 or on one or more separate computers connected to the server computer 20, such as assigning notifications to the DMS system via voice messages, emails, pagers, etc. 17 users, regarding the status of documents stored in the DMS system. A common key infrastructure server 4 (PKK), which also contains software running on the server computer 20, or one or more separate computers connected to the server computer 20, can handle digital authentication of DMS system users. The ρκι server 4 〇 can send the certificate to the user, track the certificate, and import, or obtain the certificate from it Έ: certification authority certification. Therefore, the digital certificate used in the DMS system 17 can be sent directly from a source other than the DMS system 17 or the DMS system i 7. To obtain certification from other sources, the DMS system 17 can communicate with other certification authorities or decide on a user to provide access to a copy of his or her digital certification. Digital authentication can be used by users to digitally sign documents for non-denial purposes, and can be used to securely transfer documents between users of dMS systems, or to share documents among a group of members. Figure 1 A's DMS system 17 has a single server computer 2 〇, but also contains -19-This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 public love) (Please read the precautions on the back before (Fill in this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed 474080 V. Description of the invention (17) The multi-committee used in Nanyang will serve you. 2 m 1 π J 少 里 U 服 斋 私 驷. As shown in Figure IB, when a server computer is used, the load balancing device 45 can be used to balance = (Please read the precautions on the back before filling this page) The route between the server computer 20A and the server. The load balancing device ^ contains software running on the feeder computers 20A and 20B. Alternatively, load balancing may be included to include software running on a separate computer (not shown in the figure), and then connected to server computers 20A and 20B. Security text search In any network environment, it is important to post security issues. These issues are particularly important for a network environment where important confidential business documents can be transmitted, stored, and shared over a wide area network such as the Internet. There is no single 5 body that controls all communication links that send important documents. In addition, many businesses are hesitant to trust the secret files of an Internet file management service, such as DMS System 17, which they cannot control and transfer files over unsecured communication channels. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. The secure transmission of documents and other information over unsecured communication channels has been published in the past through the use of encryption technology. For example, Secure Socket Layer (SSL) provides a standard way to secure communication channels. For a file management system, however, it is not sufficient to secure the communication channel. Documents managed by the document management system must be securely "wrapped" so they cannot be viewed by illegal personnel on either end of the communication channel. In accordance with the principles of the present invention, the secure packaging or digital encapsulation technology that has been used for secure e-mail of electronic documents and other secure transmissions can be modified, and is suitable for use in other Internet document management services such as DMS 17 View. By using the method of the present invention, the document can be used in the Internet. -20- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 474080 A7 B7 V. Description of the invention (18 Intellectual Property of the Ministry of Economic Affairs Bureau employees consume cooperatives to send, share, and store securely on printed parts management services, without allowing unintended entities, including document management service providers, to view documents. In addition, the method of the present invention avoids the need to take tedious steps, For example, the —secure packaging ^ is downloaded from the file management service. When a file is transmitted or shared, it is spooned (ie, the file is decrypted), and it is re-encrypted for a new recipient or group member. ) 'Repackage' and give the repackaged file to the file management service. In the preferred embodiment of the present invention, this is achieved in accordance with established encryption standards and basic structures such as s / MIME and x.509. The method of the present invention includes a multi-tasking method that should be executed on a user's computer, such as a map? Personal computers 10 and n. In a second preferred embodiment, this can be achieved by taking an action code (such as an applet) from the DMS system and the JL to execute the action code on the user's computer. ^ The ActionScript for the user's computer contains java applets, or any other,. ° encoding that can be executed or interpreted by the user's computer. Mobile code ㈣ stand-alone is used in a web browser on the user's computer, or any other application that can be executed on the computer, to run on this document. Ideally, when the user registers with the DMS system 17, the mobile code can be transmitted to the user's computer, and if necessary, the computer of the DMS system user's computer can be used, and the sign can be two digits, so the user can ensure the mobile code Indeed, the method of the present invention utilizes many existing encryption techniques: with S / MIME and digital authentication as described above. According to this issue, two = users of network file management services can send people-digital authentication or petitions "Send them to the system-digital authentication. Dedicated keys are not based on the security principles of the application package 21-

(請先閱讀背面之注意事項再填寫本頁) 裝 ----訂---- Φ 474080 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(19 ) 由而提供給系統。然而,可在使用者電腦上執行的本發明 系統部分可在獲得一使用者專用鍵(例如來自檔案、來自一 智慧卡等)的地方提供資訊。 清即參考圖2,其描述本發明方法之概觀。在步驟ι〇ι, 一使用者準備透過DMS系統17管理(亦即儲存、共用、傳送 等)的一文件。此步驟理想係透過利用供使用者文件準備之 應用軟體而在使用者的電腦上執行。 在步驟102,使用者可產生一文件鍵對,包含一文件公用 鍵及一文件專用键。該文件鍵對將可透過一公用鍵演繹 或一混合演繹法而使用,以便將文件加密。明確而言, 件鍵對在文件管理系統上將會是文件的一特殊"接收者”。 文件键對不用於數位簽字、或是確認文件。 又件键對係透過符合系統所使用公用鍵加密演繹法的一 拓準鍵產生演繹法而產生。要產生的键長度係決定在想要 的加饴強度。對於具有小値的文件或安全需要而言,一相 對較短的键(例如一 40位元鍵)便足以提供隱密程度,或符 合加密之適合輸出限制。對於値決定在他們秘密的有價 文件而。,一較長的鍵應使用。通常,鍵應儘量長到足 需保護文件時間之一適當程度。 在一較佳具體實施例中,文件键對是由行動碼產生, 透過DMS系統1 7而傳送給使用者的電腦,並且在使用者 二知上執仃,所以DMS系統i 7不能存取文件鍵對。亦應江 意=當建立一文件鍵對時,幻牛的發起人可爲他本身保存 加密的文件鍵對之-副本。文件鍵對的發起人的副本理想 法 文 値 以 其 的 注 (請先閱讀背面之注意事項再填寫本頁) 裝 ----訂------(Please read the precautions on the back before filling this page.) ---- Order ---- Φ 474080 A7 Printed by the Consumer Cooperatives of Intellectual Property Bureau of the Ministry of Economic Affairs 5. The invention description (19) is provided to the system. However, part of the system of the present invention that can be executed on a user's computer can provide information where a user-specific key (e.g., from a file, from a smart card, etc.) is obtained. That is, reference is made to FIG. 2 which describes an overview of the method of the present invention. At step ιοι, a user prepares a file to be managed (ie, stored, shared, transmitted, etc.) through the DMS system 17. This step is ideally performed on the user's computer by using application software for user documentation. In step 102, the user may generate a file key pair, including a file common key and a file special key. The file key pair will be used by a common key deduction or a hybrid deduction to encrypt the file. Specifically, the file key pair will be a special " recipient " of the file on the file management system. The file key pair is not used to digitally sign or confirm the document. The other key pair is through the common key used by the system Encrypted deductive method is generated by a deductive quasi-key generation deductive method. The length of the key to be generated is determined at the desired strength. For files with small files or security needs, a relatively short key (such as a A 40-bit key) is sufficient to provide privacy, or to meet the appropriate output restrictions of encryption. For 値 to decide on their secret valuable documents. A longer key should be used. Generally, the key should be as long as necessary to protect it The file time is an appropriate degree. In a preferred embodiment, the file key pair is generated by an action code and transmitted to the user's computer through the DMS system 17 and executed on the user ’s knowledge, so DMS The system i 7 cannot access the file key pair. It should also be Jiang Yi = When a file key pair is established, the initiator of Magic Bull can save an encrypted file key pair for him-a copy. The initiator of the file key pair is a vice This ideal French 値 with its note (please read the notes on the back before filling this page)

P ‘紙張尺度適心國國家藏cns)A4規格^ X 297公釐) -22- 474080 經濟部智慧財產局員工消費合作社印製 A7 ----—-— _B7五、發明說明(20 ) 是包裝給發起人,並且上載給文件管理系統,就如下面的 描述,但是或許可區域性儲存在發起人的電腦上。 在步驟103,文件公用键包裝成一數位認證,可由文件的 發起人做數位簽字。數位認證的結構理想符合χ5〇9標準, 而且將會在下面更詳細描述。在一較佳具體實施例中,此 步驟可由在使用者電腦上的行動碼執行。 不品要將文件公用鍵包裝成一認證,但是會較佳,因爲 它可將文件公用鍵置於標準格式。此標準格式可由多種既 有軟體確認,其可適當處理當作認證的文件公用鍵包裝。1^ 在步驟104,文件專用鍵是以符合專用鍵資訊語法的 PKCS# 8標準之一格式而包裝。專用鍵可透過使用鍵發起 人的專用鍵而加密、透過使用一密碼或其他對稱加密而加 密、或透過使用任何標準編碼而編碼,以保護該文件專用 键。此步驟理想可透過在使用者電腦上執行的行動碼實施 ,所以DMS系統1 7不能存取文件專用鍵。當使用文件公用 键時,以例如PKCS#8的一標準格式包裝該文件專用鍵會較 佳,但是非必要。 包含文件公用鍵的認證、與包含文件專用鍵的包裝然後 會在步驟105的一加密鍵區塊中一起包裝。理想上,加密鍵 區塊是S/MIME,其透過使用接收者的公用键而編碼於文件 的每位接收者。或者,其他編碼或加密方法可用來編碼該 加密鍵區塊。理想上,用於加密該加密键區塊的該編碼方 法亦將一數位簽字加入該加密碼區塊。此編碼理想是由在 使用者的電腦上的行動碼執行。 -23· 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 χ 297公釐) (請先閱讀背面之注意事項再填寫本頁} ,·裝P 'Paper size National collection of cns) A4 size ^ X 297 mm) -22- 474080 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 ------------ _B7 V. Description of invention (20) Yes Wrap it to the sponsor and upload it to the file management system, as described below, but may be stored locally on the sponsor's computer. At step 103, the public key of the document is packaged into a digital certificate, which can be digitally signed by the originator of the document. The digitally authenticated structure ideally conforms to the χ509 standard and will be described in more detail below. In a preferred embodiment, this step can be performed by a mobile code on the user's computer. It is not a good idea to wrap the file public key into an authentication, but it is better because it puts the file public key in a standard format. This standard format can be validated by a variety of existing software that can properly handle public key packaging for documents as certified. 1 ^ In step 104, the document-specific keys are packaged in a format that conforms to the PKCS # 8 standard of the syntax of the dedicated key information. The private key may be encrypted by using the private key of the key initiator, encrypted by using a password or other symmetric encryption, or encoded by using any standard encoding to protect the file private key. This step is ideally implemented by a mobile code running on the user's computer, so DMS system 17 cannot access the file-specific keys. When using a file common key, it is better to wrap the file special key in a standard format such as PKCS # 8, but it is not necessary. The authentication containing the public key of the file, and the packaging containing the private key of the file are then packaged together in an encrypted key block in step 105. Ideally, the encryption key block is S / MIME, which is encoded to each recipient of the file by using the recipient's public key. Alternatively, other encoding or encryption methods can be used to encode the encryption key block. Ideally, the encoding method used to encrypt the encryption key block also adds a digital signature to the encrypted block. This encoding is ideally performed by a mobile code on the user's computer. -23 · The size of this paper is applicable to the Chinese National Standard (CNS) A4 specification (21 × 297 mm) (Please read the precautions on the back before filling this page}.

•^1 n n ·ϋ 一-0、 n ϋ n n em— n I %- 474080• ^ 1 n n · ϋ one -0, n ϋ n n em— n I%-474080

經濟部智慧財產局員工消費合作社印製 ••接受者’’可根據要執行的文件管理服務而改變。對於一 傳遞而言,”接受者,,將會是文件將傳遞的人。對於儲存文 件而稍後可擷取而言,文件的,,接受者”將會是與文件的發 起人相同。爲了與一小組共用,接收者是小組的成員,或 一特殊小組公用键可由小组的所有成員存取。 接收者的公用鍵典型可透過請求來自一認證機關的該等 接收者之其中每一接收者、或藉由PKI伺服器4 〇而從DMS系 統17的一認證而獲得。如果未發現給一接收者的認證,使 用者具有數個選項。對於安全性重要的文件.而言,如果未 能發現一信賴的認證,使用者便不能將文件送給接收者。 如另外的選項’使用者可請求系統傳送給想要的接收者有 關未發現一訊息使其獲得一認證。一第三選項係根據使用 者與想要接受者的一已知密碼而使用一對稱加密方法,以 加治、文件,並且將其傳送給想要的接收者。在另一選項方 面,使用者可選擇性用以將文件傳送給接收者的一公用键 對。包括一暫時從前認證的之此暫時的從前公用鍵對可透 過使用一預先配置的對稱鍵加密,而且可傳送給想要的接 收者。最後,如果不需要安全,寄件者便選擇性將文件數 位簽字,並且在無需加密將它傳送。 在步驟106,在步驟1〇3上從文件公用鍵產生的認證是用 於S/MIME編碼(亦即加密及/或數位簽字)文件。s/mime編 碼,或”包裝π文件係包含文件加密與數位簽字、文件加密 將文件數位簽字、或(如果需要安全或證明)文件不加密^ 不簽+ 注μ ‘文件數位簽字時,使用者的專用键可用 (請先閱讀背面之注意事項再填寫本頁} 裝 Τ n tame I n w ^ · n mem§ I fl·— 1 1 i -24 -Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs •• Recipients ’can be changed according to the document management services to be performed. For a delivery, the "recipient," will be the person who will deliver the file. For a file that is stored for later retrieval, the "file, recipient" will be the same as the originator of the file. To share with a group, the recipient is a member of the group, or a special group public key can be accessed by all members of the group. The recipient's public key is typically obtained by requesting each of these recipients from a certification authority, or by an authentication from the DMS system 17 through the PKI server 40. If no authentication is found for a recipient, the user has several options. For security-critical documents, users cannot send documents to recipients unless a trusted certificate can be found. As another option, the user can request the system to send to the intended recipients that a message was not found to obtain an authentication. A third option is to use a symmetric encryption method based on a known password between the user and the intended recipient to rule, file, and transfer it to the intended recipient. In another option, the user can optionally use a public key pair to transfer the document to the recipient. This temporary previous public key pair, including a temporary previous authentication, can be encrypted by using a pre-configured symmetric key and can be transmitted to the intended recipient. Finally, if security is not required, the sender optionally signs the document digitally and transmits it without encryption. At step 106, the authentication generated from the public key of the file at step 103 is used for S / MIME encoding (i.e., encryption and / or digital signature) of the file. s / mime encoding, or "wrapped π file contains file encryption and digital signature, file encryption digitally signs the file, or (if security or certification is required) the file is not encrypted ^ not signed + note μ 'When the file is digitally signed, the user Special keys are available (please read the precautions on the back before filling out this page) Install Τ n tame I nw ^ · n mem§ I fl · — 1 1 i -24-

474080 A7474080 A7

五、發明說明(22 ) 於簽字。既然文件專用鍵不提供任何程度的認證,所以文 件專用键通常不用於將文件簽字。文件的S/MIME編碼理想 (請先閱讀背面之注意事項再填寫本頁) 疋透過在使用者電腦上的行動碼執行,所以DMS系統丨7不 能存取未加密版本的文件。 在步驟107,使用者將碼文件上載給DMS系統, 其理想係圮錄孩異動。然後,文件儲存在儲存體3 〇,而且 有關文件的資訊是儲存在資料庫2 5。 在步驟108,包含文件鍵對的加密键區塊可上載給文件每 位接爻者者的文件管理服務,其加密鍵區塊已在步驟1〇5進 行S/MIME編碼。然後,文件管理服務可通知可用文件的接 收者。此外,加密鍵區塊可選擇性直接傳送給文件的每位 接收者,其加密键區塊已在步驟1〇5進行s/mime編碼。接 收者典型可透過下載S/MIME編碼文件而檢視文件,其透過 使用他們個人的專用鍵而解密該加密键區塊,然後使用文 件專用鍵解密,或"解包裝” S/MIME編碼文件。接收者的加 密键區塊理想可儲存在資料庫25或儲存體3〇中的文件管理 服務,其可透過使用每份文件的一文件識別符、與一接受 者的唯一識別符而參考到。 經濟部智慧財產局員工消費合作社印製 在另一較佳具體實施例冲,文件可使用該等接收者之其 中每一接收者的公用鍵(在認證建立的)進行S/MIME編,碼、 及使用文件公用键編碼,而且可上載給文件管理服務,並 且藉由文件管理服務而傳送給該等最初接收者之其中每_ 接收者。當他們離線、或未連接至文件管理服務時,此允 許具有處理S/MIME訊息軟體的接收者處理文件。此外,藉 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -25- 經濟部智慧財產局員工消費合作社印製 474080 A7 -------B7_______ 五、發明說明(23 ) 由維持相容性的一程度,用以處理S/MIME訊息的軟體可用 來處理文件,而無需使用任何自訂的軟體或行動碼,而維 持本發明方法的許多優點,例如文件轉寄及共用下面描述 的情況。 用以將一文件轉寄或傳送給一新接收者的處理是在圖3顯 不。在步驟201,最初的接收者可獲得加密鍵區塊的一副本 ’其包含來自文件管理服務的文件键對。在一較佳具體實 訑例中,此可透過使用最初接收者的文件識別符與接受者 的識別符而請求來自資料庫25或儲存體3〇的加密键區塊達 成。 在步驟202,最初接收者係使用他或她的專用鍵將包含文 件键對的S/MIME編碼加密鍵區塊解包裝。此理想可由在最 初接收者電腦上執行的行動碼完成,如此文件管理服務便 從未能存取解密的文件鍵對。 在步驟203 ’文件鍵對係透過使用一新接收者的認證而 S/MIME,編瑪,重新包裝,,。此新的加密鍵區塊係透過在 步驟204的文件管理服務而上載給文件管理服務及選擇性傳 送給新的接收者。新的加密鍵區塊理想可由在資料庫25或 儲存體30的文件管理服務儲存,所以它可由文件識別符、 及由新接收者的識別符參考到。新的接收者可使用他或她 的專用键將文件鍵對解密,其可用來將文件解密。 應注意到當文件鍵對重新包裝時,既然重新包裝典型可 移除取初包裝邵份之寄件者的任何數位簽字,所以鍵對的 歷史曰遗失如果使用者需要保存_文件傳輸的歷史, (請先閱讀背面之注意事項再填寫本頁) .裝--------訂---------^^1 -26- 474080 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(24 ) 麼具寄件者一數位簽字的最初包裝文件键對便可保存當作 新文件鍵對的部份。未加密的文件鍵對可使用寄件者的數 位簽字加入最初包裝的文件鍵對,而且此整個區塊可使用 新接收者的公用鍵而重新包裝。藉由使用此一技術,可透 過數位簽字追蹤以決定一文件鍵對的寄件者鏈。或者,一 歷史可透過在文件管理服務上記錄異動而保持存。 既然上述方法中的新π接受者”可以是一群或最初的接收 者,所以此相同的方法可用來將一接收文件移入儲存體, 或將一文件移入一小組。因此,包括傳送、儲存、與共用 文件存取的許多服務可透過上述方法而支援。 優點是’上述方法允許文件藉由一文件管理系統而儲存 、共用、及傳送,不必在增加額外需要、或在使用者加入 可存取一文件的群組之時要持續將文件重新加密。因爲每 份文件是使用文件键對而編碼,需要加入一接收者之所有 是將接收者的文件键對加密。不需下載及解密整分文件及 透過使用新文件的公用键而將整份文件重新加密,這在先 前已知的系統是必要的。對於較大的文件而言,此表示時 間與通訊頻寬時間的大量節省,因爲文件是透過文件管理 服務而儲存,並且只有相,對較小的鍵區塊需要下载及重新 包裝。 t · 此外,既然產生文件键對的整個程序、編碼文件键對、 與編碼文件是由使用者的電腦處理,而不是由文件管理服 務處理,所以文件管理服務從未能存取_未加密版本的文 件或文件键對。因&,既然文件管理服務不能檢視所儲存 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐 (請先閱讀背面之注意事項再填寫本頁) ▼ · m H. ϋ ϋ eatmm Mmmmme i n 訂-------- -27- 474080 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(25 ) 的文件,所以使用者不需過度信賴文件管理服務。 根據本發明的原理’這些優點是源自於鍵管理的額外層 級可加入標準加密方法。文件6〇係透過使用爲文件6〇而產 生的文件鍵對62之文件公用鍵—進行簡舰編碼,而不 是使用如圖4A所示使用接收者的文件公關進行讀灿編 碼。包括文件公用鍵62a與文件專用鍵62b的文件鍵對。然 後可透過使用接受者的公用鍵64而進行S/MIME編碼。文件 的存取允許存取文件鍵對62,而不需要下載、解密、重 新加密、及重新傳送文件6 〇。 鍵管理的額外層級亦可根據本發明而使用。如圖4B所示 ,一小組主要層級可加入。文件6 〇係透過使用如前述的文 件公用鍵62a而進行S/MIME編碼。文件鍵對62係透過使用 小組键對70的小組公用鍵70a而進行S/MIME編碼。當一小 組由小組的發起人或領導者建立時,小組鍵對7〇便會產生 ’而且包含小組公用键70a與小組專用键7〇b。然後,小組 鍵對7 0可透過使用该小組每位成員的公用鍵7 2而進行 S/MIME編碼。 若要解包裝文件,一小組成員便要使用他或她的專用鍵 將小組键對70解密。小組噂用鍵7013然後可用於將文件键對 6 2解金’所以文件專用鍵6 2 b可用來解密文件6 0。 藉著將此額外層級加入键管理,文件便可與整個小組共 用,而不必將每個小組成員的文件重新包裝。每個小組成 員擁有小組键對7 0的一副本,其可提供他們使用編碼給小 組的文件键對存取任何文件。 -28- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) Γ-裝 訂--------- %·Fifth, the description of the invention (22) in the signature. Since the file-specific keys do not provide any level of authentication, the file-specific keys are typically not used to sign documents. The S / MIME encoding of the document is ideal (please read the precautions on the back before filling this page) 疋 It is executed by the mobile code on the user's computer, so the DMS system cannot access the unencrypted version of the document. In step 107, the user uploads the code file to the DMS system, and the ideal is to record the child change. The document is then stored in storage 30, and information about the document is stored in database 25. In step 108, the encrypted key block containing the file key pair can be uploaded to the file management service of each file receiver, whose encrypted key block has been S / MIME encoded in step 105. The file management service can then notify recipients of available files. In addition, the encryption key block can be selectively transmitted directly to each recipient of the file, and the encryption key block has been s / mime encoded in step 105. Recipients can typically view the file by downloading the S / MIME-encoded file, which decrypts the encrypted key block by using their own private key, and then decrypts using the file's private key, or "unpack" the S / MIME-encoded file. The receiver's encrypted key block can ideally be stored in the database 25 or storage 30 as a document management service, which can be referenced by using a document identifier for each document and a unique identifier for the recipient. Printed in another preferred embodiment by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, the document can be S / MIME encoded using the public key (established in the authentication) of each of these recipients. And use the file public key encoding, and can be uploaded to the file management service and transmitted to each of these original recipients through the file management service. When they are offline, or not connected to the file management service, this Recipients with software that handles S / MIME messages are allowed to process documents. In addition, this paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) -25- Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 474080 A7 ------- B7_______ V. Description of Invention (23) The software used to process S / MIME messages can be used to maintain compatibility to the extent that Processes documents without using any custom software or mobile code, while maintaining many of the advantages of the method of the present invention, such as document forwarding and sharing of situations described below. For forwarding or transmitting a document to a new recipient The processing is shown in Figure 3. In step 201, the original recipient can obtain a copy of the encrypted key block 'which contains the file key pair from the file management service. In a preferred embodiment, this can be done through Use the file identifier of the original recipient and the identifier of the recipient to request a cryptographic key block from the database 25 or storage 30. At step 202, the original recipient will use his or her private key to include the file The S / MIME-encoded encrypted key block of the key pair is unwrapped. This ideal can be accomplished by an action code executed on the original recipient's computer, so that the file management service will never be able to access the decrypted file key pair. Step 203 'The file key pair is S / MIME, edited, repackaged, using a new recipient authentication. This new encryption key block is uploaded to the file management service through the file management service in step 204 And optionally to a new recipient. The new encryption key block is ideally stored by a file management service in the database 25 or storage 30, so it can be referenced by the file identifier and by the identifier of the new recipient. The new recipient can use his or her private key to decrypt the file key pair, which can be used to decrypt the file. It should be noted that when the file key pair is repackaged, since the repackaging is typically removable, the original packaging should be removed Any digital signature of the user, so the history of the key pair is lost. If the user needs to save the history of the _ file transfer, (please read the precautions on the back before filling this page). Installation -------- Order- -------- ^^ 1 -26- 474080 A7 B7 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the invention (24) What is the original packaging document key pair signed by the sender? Save as part of new file key pair . The unencrypted file key pair can be signed using the sender's digital signature to the originally packaged file key pair, and this entire block can be repackaged using the new recipient's public key. By using this technique, the sender chain of a document key pair can be determined through digital signature tracking. Alternatively, a history can be maintained by recording the changes on a file management service. Since the "new pi recipients" in the above method can be a group or initial recipients, this same method can be used to move a received file into storage or a file into a group. Therefore, including transmission, storage, and Many services for shared document access can be supported by the above method. The advantage is that the above method allows documents to be stored, shared, and transmitted through a document management system, without adding additional needs or adding user access to one When grouping files, the files must be re-encrypted continuously. Because each file is encoded using a file key pair, all that needs to be added to a receiver is to encrypt the receiver's file key pair. No need to download and decrypt the entire file And re-encrypting the entire file by using the public key of the new file, which was necessary in previously known systems. For larger files, this represents a significant time and communication bandwidth savings because the file is It is stored through the file management service, and only has the phase, and smaller key blocks need to be downloaded and repackaged. T · In addition, both The entire program that generates the file key pair, the encoded file key pair, and the encoded file are processed by the user's computer, not the file management service, so the file management service never fails to access the _unencrypted version of the file or file key Yes. Because &, since the document management service cannot check the size of the paper stored, it applies the Chinese National Standard (CNS) A4 specification (210 x 297 mm (please read the precautions on the back before filling this page) ▼ m m. ϋ ϋ eatmm Mmmmme in Order -------- -27- 474080 A7 Documents printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs (5) Documents of Invention (25), so users do not need to rely too much on document management services. According to the principles of the present invention, these advantages are that additional levels derived from key management can be added to standard encryption methods. File 60 is a file common key of 62 by using the file key generated for file 60, simplified encoding, Instead of using the recipient's document public key for reading and encoding as shown in Figure 4A. The document key pair including the document public key 62a and the document dedicated key 62b. Then can be used by The recipient's public key 64 is S / MIME encoded. File access allows access to the file key pair 62 without downloading, decrypting, re-encrypting, and re-transmitting the file. 0 Additional levels of key management can also be based on The present invention is used. As shown in FIG. 4B, a small group of main levels can be added. File 60 is S / MIME encoded by using the file common key 62a as described above. File key pair 62 is obtained by using group key pair 70. The group common key 70a is S / MIME encoded. When a group is created by the group's sponsor or leader, a group key pair 70 will be generated and contains the group common key 70a and the group private key 70b. Then, The group key pair 70 can be S / MIME encoded by using the public key 72 of each member of the group. To unpack the file, a group member uses his or her private key to decrypt the group key pair 70. The group key 7013 can then be used to unlock the file key pair 62, so the file specific key 6 2b can be used to decrypt the file 60. By adding this extra level to key management, files can be used with the entire group without having to repackage the files for each group member. Each member has a copy of the group key pair 70, which provides them with access to any file using the file key pair coded to the group. -28- This paper size is in accordance with Chinese National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) Γ-Binding ---------% ·

4740SQ A7 ------2L.____— 五、發明說明(26 ) 對於相容性而言,如上述有關的文件键對,想要透過使 用所有小組成員的認證而包裝該等文件鍵對,而不是只使 用小組键對。此外,若要維持與其他軟體及標準相容,便 要透過使用小組成員的認證與使用文件鍵對而將文件本身 包裝。 圖5係根據本發明的方法而顯示用以將一新成員加入一小 組之方法。在步驟3 01 ’小組發起人可從文件管理服務下載 他或她的小組鍵對副本。在一較佳具體實施例中,加密的 小組鍵對可儲存在儲存體30或資料庫25,而且可透過使用 一小組識別符與一小組成員識別符而存取。 在步驟302,小組發起人可透過使用他或她的專用鍵而解 包裝他或她的小組鍵對副本。此步驟理想可在小組發起人 的電腦上執行,所以文件管理系統從未能存取於一解密的 小組键對。 在步驟3 03 ’小組發起人可藉由使用新小組成員的公用鍵 而透過S/MIME編碼該小組鍵對將小組键對重新包裝。此外 ’小組發起人可使用他或她的專用键而將小組键對數位簽 字供認證。編碼小組鍵對然後可上載給文件管理系統,並 且在步驟304經由文件管理系統傳送給新的小組成員。重新 包裝的小組鍵對理想是儲存在文件管理服務的資料庫2 5或 儲存體3 0,其中可透過使用新小組成員的小組識別符與一 小組成員識別符而存取。 只要新的小組成員可存取小組鍵對,他或她便可存取具 有一文件鍵對的任何文件,而該文件鍵對係透過使用小組 -29- 本紙張尺度適用中國國家標準(CNS)A4規格(2l0 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) Γ-裝 訂-------- 經濟部智慧財產局員工消費合作社印製 A7 B7 五、 發明說明(27 ) 經濟部智慧財產局員工消費合作社印製 鍵對而編碼。優點是,此允許文件可安全與其他小組成員 共用,而無需對每個小組成員的文件重新加密。 對於在技藝中熟諳此技者很顯然對於圖5加入一小組成員 的私序本質是與圖3所述轉寄一訊息的方法相同。同樣地, 透過使用小組鍵而產生小組键及包裝文件键對、及將小組 鍵傳送給小組成員之方法本質是與圖2所述用以產生文件键 與包裝文件的方法相同。 一般可預期到鍵管理的額外層級可透過重新運用相同方 法以增加及管理額外層級而有利地使用。例如,小組键可 使用鍵對的額外層級、允許在小組内的小組、或在大存取 群内的小組、或键的其他巢狀結構而包裝。以此方式,例 如,文件便可用於組織特殊部們的小組、或一特殊區域部 由技藝中熟清此技者將很顯然地,一文件可包含整個一 起儲存、傳送给相同的接收者、由相同小組共用等之許多 檔案。如此,一文件可包含整個包裝一起的檔案或其他資 料之任何收集。如果有許多要管理的多重檔案,他們每個 可個別包裝,或如果他們要一起管理(亦即儲存、傳送、共 用)’他們便可一起組合及處理。 同樣可了解到’雖然本發明方法的描述是有關s/mIME及 其他已知加密與認證標準,例如χ·5〇9、pKCS#6、和 PKCS# 8,但是不需要使用這些標準。任何類似的加密與包 裝方法可根據最小修改的本發明而使用。然而,使用標準 會較佳,因爲它允許同時存在的軟體與公用鍵基礎構造與 (請先閱讀背面之注意事項再填寫本頁) 裝 1 immmmm i earn— 一 |,口,i emmmt ·ϋ fl— n n n 1 1 p 1 x 297公釐) -30 - 474080 A7 五、發明說明(28 實施本發明方法的一系統使用。 如上述,例如,標準認證格式可用於包裝一文件公用鍵( 或小組公用鍵等)。圖6顯示用於一較佳具體實施例中包裝 一文件公用鍵的一標準認證部分。 數位認證80包括序號攔位82、該序號欄位包含認證的唯 一序號。除了序號攔位8 2之外,認證8 〇可透過使用顯著的 名稱搁位8 4而獨自識別。 顯著的名稱欄位84包含一全域唯一識別符、或供認證的 _著的名稱。顯著的名稱可以是一大的隨機亂數、或一亂 數與識別認證的其他資訊組合。在本發明的一較佳具體實 施例中,在一文件公用鍵認證中的顯著名稱欄位84包含一 顯著的名稱,該名稱係包含一亂數與文件名稱、及文件發 起人認證的一選擇性參考、伺服器的一選擇性參考、或建 亙發起人涊證的服務、與任何其他描述符與識別資訊之組 合0 持續時間攔位86可在有效認證80期間提供時段。此包含 一固定的到期時間、或由使用者指定的一些任意長時間。 在本發明的一較佳具體實施例中,持序時間攔位8 6是根據 文件管理服務的時間而設·定。例如,一基本計劃的使用者 可建立3天持續時間的文件公用键之認證,而一特別重視計 劃的使用者可建iL持續1 〇年的認證。另一較佳具體實施例 係使用與文件合理存在時間有關的一持續時間,而且可 透過文件(或逐一小組等)基礎而在一文件上設定。 開發票據人攔位8 8係包含認證開發票據人的顯著名稱。 (請先閱讀背面之注意事項再填寫本頁)4740SQ A7 ------ 2L .____— V. Description of the invention (26) For compatibility, as mentioned above, the document key pairs are intended to be packaged by using the certification of all group members Instead of just using group key pairs. In addition, to maintain compatibility with other software and standards, the document itself must be packaged by using team member certification and using document key pairs. Fig. 5 shows a method for adding a new member to a small group according to the method of the present invention. At step 3 01 'the group sponsor can download a copy of his or her group key pair from the file management service. In a preferred embodiment, the encrypted group key pair can be stored in storage 30 or database 25 and can be accessed by using a group identifier and a group member identifier. In step 302, the group sponsor can unpack a copy of his or her group key pair by using his or her private key. This step is ideally performed on the group sponsor's computer, so the file management system never has access to a decrypted group key pair. At step 3 03 'the group sponsor can repackage the group key pair by S / MIME encoding the group key pair by using the common key of the new group member. In addition, the team sponsor can use his or her private key to digitally sign the team key for authentication. The encoded group key pair may then be uploaded to the file management system and transmitted to the new group member via the file management system at step 304. The repackaged group key pair is ideally stored in the database 25 or bank 30 of the document management service, which can be accessed by using the group identifier of a new group member and a group member identifier. As long as the new group member has access to the group key pair, he or she can access any document that has a file key pair, and the file key pair is through the use of group 29- This paper standard applies Chinese National Standard (CNS) A4 specification (2l0 X 297 mm) (Please read the precautions on the back before filling out this page) Γ-Binding -------- Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention ( 27) The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints key pairs and codes. The advantage is that this allows files to be securely shared with other team members without having to re-encrypt each team member's file. For those skilled in the art, it is obvious that the private sequence of adding a group member to FIG. 5 is the same as the method of forwarding a message described in FIG. Similarly, the method of generating the group key and the package file key pair by using the group key, and transmitting the group key to the group members is essentially the same as the method for generating the file key and the package file described in FIG. 2. It is generally expected that additional levels of key management can be used to advantage by reapplying the same approach to add and manage additional levels. For example, group keys can be packaged using additional levels of key pairs, groups allowed within groups, or groups within large access groups, or other nested structures of keys. In this way, for example, a file can be used to organize a group of special ministries, or a special region can be mastered by a person skilled in the art. It will be clear that a single file can be stored together, transmitted to the same recipient, Many files shared by the same team. As such, a document may contain archives or any collection of other information together throughout the package. If there are many multiple files to be managed, each of them can be individually packaged, or if they are to be managed together (ie, stored, transmitted, shared), they can be combined and processed together. It can also be understood that 'while the method of the present invention is described in terms of s / mIME and other known encryption and authentication standards, such as χ · 509, pKCS # 6, and PKCS # 8, these standards need not be used. Any similar encryption and packaging method can be used in accordance with the invention with minimal modification. However, using the standard would be better, because it allows the coexistence of software and common key infrastructure and (please read the precautions on the back before filling out this page) Install 1 immmmm i earn— 一 |, 口, i emmmt · ϋ fl — Nnn 1 1 p 1 x 297 mm) -30-474080 A7 V. Description of the invention (28 A system used to implement the method of the present invention. As mentioned above, for example, standard authentication formats can be used to package a document common key (or group common Key, etc.). Figure 6 shows a standard authentication portion used to package a public key for a document in a preferred embodiment. Digital authentication 80 includes a serial number block 82, and the serial number field contains the unique serial number of the certificate. In addition to the serial number block In addition to 82, the authentication 80 can be uniquely identified by using the prominent name holder 84. The prominent name field 84 contains a globally unique identifier, or the name for authentication. The prominent name can be a A large random random number, or a combination of random numbers and other information for identification and authentication. In a preferred embodiment of the present invention, the prominent name field 84 in a public key authentication of a document contains a significant The name includes a random number and the name of the document, and an optional reference for the certification of the document originator, an optional reference for the server, or the services of the AIB initiator, and any other descriptors and identifications Combination of information 0 Duration block 86 can provide a period during valid authentication 80. This includes a fixed expiration time, or some arbitrary time specified by the user. In a preferred embodiment of the present invention, The order time slot 86 is set according to the time of the document management service. For example, a user of a basic plan can establish a document public key authentication with a duration of 3 days, and a user who pays special attention to the plan can establish iL lasts 10 years of certification. Another preferred embodiment uses a duration related to the reasonable age of the document, and can be set on a document through a document (or group by group, etc.) basis. Bits 8 and 8 contain the distinguished name of the certified developer. (Please read the notes on the back before filling out this page)

,I · n n 1_1 n n n Bn I ϋ i ϋ n n n flu I %· 經濟部智慧財產局員工消費合作社印製 31 - 474080 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(29 ) 對於包含一文件公用鍵的一認證而言,開發票據人襴位88 係包含文件發起人或寄件者的公用鍵認證之顯著名稱。對 於一小組公用鍵而言,開發票據人欄位88包含小組發起人 的一認證顯著名稱。 公用键攔位90係包含在認證8〇包裝的公用鍵。如果認證 80是用於一文件,公用鍵攔位9〇便包含一文件公用键。如 果認證80是用於一小組,公用鍵攔位9〇便包含小組公用键。 簽罕的公用键攔位92係包含在認證80包裝的一公用鍵副 本’其已由認證的開發票據人數位簽字。對於一文件公用 鍵而言,該键將可由文件發起人或寄件者簽字。對於一小 組公用键而言’該鍵將可由小組發起人簽字。 日期欄位9 4係包含認證發行的日期;並且可包含認證發 行的時間。典型上,此是如同數位認證的文件或小組公用 鍵建立與包裝之日期與時間。 政策攔位96是一選擇性欄位,其包含與認證的使用、權 利、或屬性有關的資訊。認證實施攔位9 8亦是一選擇性攔 位,其包含一認證實施陳述的參考(典型是當作URL)。 除了上述領域之外,對於在技藝中熟諳此技者很顯然例 如X.509或其他標準的其他欄位需要加入認證8〇,而不會達 月本發明。雖然本發明不需要使用上述所有欄位的認證, 仁是這些攔位可符合所建立的標準,而且應包括在使用例 如Χ·509或PKCS標準的利益。 雖然本發明的具體實施例已在上面描述,但是對於在技 藝中熟請此技者很顯然地,各種不同的變化與修改可達成 本紙張尺度適用中國國家標準(CNS)A4規格⑽χ 297公 (請先閱讀背面之注意事項再填寫本頁) 7·裝, I · nn 1_1 nnn Bn I ϋ i ϋ nnn flu I% Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 31-474080 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Description of the invention (29) In terms of a document public key authentication, the development note holder bit 88 is a well-known name that includes a document key or sender public key authentication. For a small group of public keys, the developer billing field 88 contains a notable name for the group sponsor. The common key stop 90 is a common key included in the certified 80 package. If the authentication 80 is for a file, the common key block 90 contains a file common key. If the authentication 80 is for a group, the common key block 90 contains the group common key. The signing common key stop 92 is a copy of the common key included in the certification 80 package, which has been signed by a certified developer. For a document common key, the key will be signed by the originator or sender of the document. For a small group of public keys, the key will be signed by the group sponsor. The date field 9 4 contains the date when the certification was issued; it can also include the time when the certification was issued. Typically, this is the date and time when a digitally authenticated document or group common key was created and packaged. Policy block 96 is an optional field that contains information related to the use, rights, or attributes of the certificate. The authentication enforcement block 98 is also a selective block, which contains a reference to the certification implementation statement (typically as a URL). In addition to the above fields, it is obvious to those skilled in the art that other fields such as X.509 or other standards need to add authentication 80, without reaching the present invention. Although the present invention does not require authentication using all of the fields described above, these blocks can meet established standards and should include benefits in the use of standards such as X · 509 or PKCS. Although the specific embodiments of the present invention have been described above, it is obvious to those skilled in the art that various changes and modifications can reach the cost. The paper size applies the Chinese National Standard (CNS) A4 specification ⑽χ 297 公 ( (Please read the precautions on the back before filling out this page)

in an 一 (口、t n ammmmf n n n a·-— I 32- 474080in an (mouth, t n ammmmf n n n a --- I 32- 474080

五、發明說明(30 ) ,而不致於達背本發明。例如,雖然本發明的方法卜、乂 一網際網路存取文件管理服務部分,锜是 係描述 牙丨刀1一疋成寺万法能有利 地以最低限度的修改而運用於需要傳送及共用資訊的呼多 應用。附錄的申請專利涵蓋所有此變更與修改,而未違2 本發明的眞正精神與範圍。 目 (請先閱讀背面之注意事項再填寫本頁) 裝--------訂·丨—^------· 用 適 度 張 紙_一本 經濟部智慧財產局員工消費合作社印製 中Fifth, the description of the invention (30), and does not detract from the present invention. For example, although the method and the Internet access file management service part of the present invention are described, it is a tool that can be used to transmit and share information with minimal modification. Hudu application. The appended patent application covers all such changes and modifications without departing from the true spirit and scope of the present invention. (Please read the precautions on the back before filling this page) Loading -------- Order · 丨 —— ^ ------ · Use a moderate amount of paper Printing

Claims (1)

A BCD 其中在一資料庫中儲存 474080A BCD which stores 474080 in a database 申請專利範圍 如申凊專利範圍第6預之方法 該加密鍵對係進一步包含^ ' 提供一文件識別符; 提供一接受者識別符;及 別==密鍵對,所以它可由文件識別符與接受者識 8·如申請專利範圍第7項之方法,其中浐很、 在6人1 --卉中棱供一又件識別符 係包3提供唯一的文件識別符。 9.,專利範圍第7項,,其中提供—接受者識別 符係包含提供唯一的接受者識別符。 1〇·如申請專利範圍第1項之巧,其中接收者是電子文件 =,人,而且該方法係進—步包含在_文件管理系統 中儲存該電子文件。 &quot;·如申請專利範圍第丨項之g ’其進一步包含將該電子 又件從接收者轉送或傳送給一新的接收者。 A如申請專利範圍第n項之其中轉送該電子文件係 進一步包含: 藉由使用與該接收者有關的一專用鍵而將該加密鍵區 塊解密,以產生該文件鍵對; f由使用與新接收者有關的一公用鍵而將該文件鍵對 加去,以產生一新的加密鍵區塊;及 提供新的接收者可存取該新的加密鍵區塊與該包 文件。 U•如申請專利範圍第!項之其中該接收者是一小組 -2- 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐)The scope of the patent application is as described in the sixth method of the patent scope. The encryption key pair further includes ^ 'to provide a file identifier; to provide a recipient identifier; and other == secret key pairs, so it can be used by the file identifier and Recipient identification 8. The method of item 7 in the scope of patent application, in which 浐 Very, in one of the six people 1-Huizhong for one after another identifier system package 3 provides a unique file identifier. 9. Scope 7 of the patent, wherein the provision-recipient identifier includes provision of a unique recipient identifier. 1 0. As the coincidence of the scope of the patent application, the recipient is an electronic file =, the person, and the method further comprises the step of storing the electronic file in a file management system. &quot; · If g 'in the scope of the patent application, it further includes transferring or transmitting the electronic component from the receiver to a new receiver. A. As described in item n of the scope of patent application, transmitting the electronic file further includes: decrypting the encrypted key block by using a special key related to the receiver to generate the file key pair; f by using and Add a public key associated with the new recipient to add the file key pair to generate a new encrypted key block; and provide a new recipient with access to the new encrypted key block and the package file. U • If the scope of patent application is the first! Among the items, the recipient is a small group -2- This paper size is applicable to China National Standard (CNS) A4 (210X297 mm) 4^4〇$〇4 ^ 4〇 $ 〇 ’該方法係進一步包含·· 產生泫小組一小組鍵對,該小組鍵對係包含一小組公 用鍵及一小組專用鍵; 對於该小組每個成員而言,藉由使用與該小組成員有 關的一公用鍵而將該小組成員的該小組鍵對加密,以產 生違小組成員的遠小組键對之一個別加密副本;及 對於該小組每個成員而言,提供存取於該小組成員的 該小組鍵對之該個別加密副本;其中 加密該文件鍵對係包含透過使用該小組公用鍵而加密 該文件鍵對。 1 4 .如申請專利範圍第1 3項之方法,其中加密該小組鍵對係 *——_ 進一步包含將該小組鍵對數位簽字。 1 5 ·如申請專利範圍第1 3項之方法,其進一步包含將一新的 ^1111 .— 成員加入該小組。 1 6 ·如申請專利範圍第1 5項之方法,其中將一新的成員加入 該小組,其包含; 解密一小組成員的該小組鍵對之個別加密副本,以產 生該小組鍵對; 使用新成員的該公用鍵而加密該小組键對,以產生新 成員的該小組鍵對之一新的加密副本;及 提供該新的成員可存取該小組键對之該新個別加密副 本。 1 7 ·如申請專利範圍第1 3項之方法,其進一步包含使用鍵管 理之額外層級。 -3- 本紙張尺度適用中國國家標準(CNS) A4规格(210X297公釐) 474080 as B8 C8 D8 六、申請專利範圍 1 8 .如申請專利範圍第1項之H,其中產生一文件鍵對係 進一步包含將當作一認證的該文件公用鍵包裝。 1 9 ·如申請專利範圍第1 8項之^;,其中該認證係符合一標 準格式。 2 0 .如申請專利範圍第1 9項之方法,其中該標準格式包含 X.509 。 2 1 ·如申請專利範圍第1 8項之方法,其中包裝當作一認證的 ----- 該文件公用鍵係進一步包含提供該認證的唯一識別名稱 〇 2 2. —種可跨在網路上提供安全文件管理服務之伺服器,該 伺服器係包含一記憶體,而該記憶體包含一或多個可下 載常式,當載入該遠端電腦而且在該遠端電腦上執行時 ,一或多個可下載常式之其中每一下載常式可造成一遠 端電腦執行功能,一或多個可下載常式包含: 一文件鍵產生常式,其可造成該遠端電腦產生一電子 文件的文件鍵對,該文件键對係包含一文件公用键及一 文件專用鍵; 一文件包裝常式,其可造成該遠端電腦透過使用該文 件公用鍵而包裝該電子文件,以產生一包裝的文件; 一鍵加密常式,其可造成該遠端電腦透過使用與一接 受者有關的一接受者公用鍵而加密該文件键對,以產生 一加密的鍵區塊;及 一上載常式,其可造成該遠端電腦將該加密文件與該 加密的键區塊上載給該伺服器。 -4- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 474080 A8 B8 C8 D8 六、申請專利範圍 2 3 ·如申請專利範圍第2 2項之伺服器,其中一或多個可下載 常式係進一步包含一認證其可造成該遠端電腦掏 取來自一文件管理服務或來自一認證權威的一接受者認 證。 24 ·如申請專利範圍第22項之伺服器,其中該文件包裝常式 係包含一文件加密常式,其透過該文件公用键而將該文 件加密。 25.如申請專利範圍第24項之巧服器,其中該文件加密常式 係包含一混合加密演繹法。 2 6.如申請專利範圍第22項之伺服器,其中該文件包裝常式 係包含一文件數位簽字常式,其可數位化將該文件簽字 〇 27·如申請專利範圍第22項之$服器,其中該記憶體係進一 步包含一程控常式,其可造成該伺服器儲存該包裝的文 件與該加密的鍵區塊,並且提供給接受者可存取該包裝 的文件與該加密的鍵區塊。 内執行。 28. $中請專利範圍第22項之祠服器,其中一或多個可下載 常式係包含applets ’其可在該遠端電腦上的網站瀏覽器 2 9 ·如申請專利範圍第2 2項之伺服器, 其中一或多個可下載'The method further includes ... generating a small group of key pairs, the group key pair includes a small group of public keys and a small group of private keys; for each member of the group, by using the A common key to encrypt the group key pair of the group member to produce an individually encrypted copy of one of the remote group key pairs that violates the group member; and for each member of the group, providing access to the group member's The individual encrypted copy of the group key pair; wherein encrypting the file key pair includes encrypting the file key pair by using the group public key. 14. The method according to item 13 of the scope of patent application, wherein encrypting the group key pair * ——_ further includes digitally signing the group key pair. 15 · The method of claim 13 in the scope of patent application, further comprising adding a new ^ 1111 .— member to the group. 16 · The method according to item 15 of the scope of patent application, wherein a new member is added to the group, which includes; decrypting an individual encrypted copy of the group key pair of a group member to generate the group key pair; using the new Encrypting the group key pair with the public key of the member to generate a new encrypted copy of one of the group key pairs for the new member; and providing the new member with access to the new individual encrypted copy of the group key pair. 17 • The method of item 13 of the patent application scope further includes an additional level of management using keys. -3- This paper size applies to China National Standard (CNS) A4 specification (210X297 mm) 474080 as B8 C8 D8 VI. Application for patent scope 1 8. If the application for the scope of item 1 of H, a file key pair is generated It further contains a public key wrapper for the document that will be treated as an authentication. 19 · If you apply for ^ in item 18 of the scope of patent application, where the certification conforms to a standard format. 20. The method of claim 19 in the scope of patent application, wherein the standard format includes X.509. 2 1 · The method according to item 18 of the scope of patent application, wherein the packaging is regarded as an authentication-the public key system of the document further contains a unique identification name that provides the authentication 02 2-a type that can be used across the Internet A server providing secure document management services on the road. The server includes a memory, and the memory contains one or more downloadable routines. When the remote computer is loaded and executed on the remote computer, Each of the one or more downloadable routines can cause a remote computer to perform a function. The one or more downloadable routines include: a file key generation routine that can cause the remote computer to generate a A file key pair of an electronic file, the file key pair including a file common key and a file special key; a document packaging routine that can cause the remote computer to package the electronic document by using the file common key to generate A packaged document; a one-key encryption routine that may cause the remote computer to encrypt the file key pair by using a recipient public key associated with a recipient to generate an encrypted key block; and An upload routine may cause the remote computer to upload the encrypted file and the encrypted key block to the server. -4- This paper size applies to China National Standard (CNS) A4 specification (210 X 297 mm) 474080 A8 B8 C8 D8 VI. Patent application scope 2 3 · If the patent application scope item 2 or 2 of the server, one or The plurality of downloadable routines further include an authentication which may cause the remote computer to obtain a recipient authentication from a file management service or from an authentication authority. 24. The server as claimed in claim 22, wherein the document packaging routine includes a document encryption routine that encrypts the file through the public key of the file. 25. The server of claim 24, wherein the file encryption routine includes a hybrid encryption deduction method. 2 6. If the server of the scope of patent application 22, the document packaging routine contains a document digital signature routine, which can be digitized to sign the document. Device, wherein the memory system further includes a program-controlled routine that can cause the server to store the packaged document and the encrypted key block and provide the recipient with access to the packaged document and the encrypted key block Piece. Within implementation. 28. In the request of the scope of patent scope 22, one or more downloadable routines include applets' web browser on the remote computer 2 9 · If the scope of patent application is 2 2 Item server, one or more of which are downloadable ‘電腦而將該電子文件轉送給一新的接收者, 下載來自該伺服器的加密鍵區塊; 藉由使用與接收者有關的一 專用鍵而解密該加密的鍵‘The computer transfers the electronic file to a new recipient, downloads the encrypted key block from the server, and decrypts the encrypted key by using a dedicated key associated with the recipient 本纸張尺度適用中國國家標準(CNS) A4規格(210 X 297 474080 A8 B8 C8 申請專利範圍 區塊,以產生該文件鍵對; 藉由使用與新接收者有關的一公用键而加密該文件键 對’以產生一新的加密鍵區塊;及 上載將該新的加密鍵區塊上載給該伺服器。 3 〇 ·如申請專利範圍第2 2項之伺服器,其中該接收者是一小 &lt;0MWiat|ltgn 組’而且一或多個可下載常式係進一步包含一小組常式 ’其透過該遠端電腦而與小組的成員共用該電子文件: 產生該小組的一小組鍵對,該小組鍵對係包含一小組 公用鍵及一小組專用鍵; 藉由使用與該小組成員有關的一公用鍵而加密該小組 每個成員的該小組鍵對,以產生小組成員的該小組鍵對 之一個別加密副本;及 將小組每個成員的該小組鍵對之該個別加密副本上載 給該伺服器;其中 該鍵加密常式可造成該遠端電腦透過使用該小組公用 鍵而將該文件鍵對加密。 3 1·如申請專利範圍第30項之伺服器,其中該小組常式係進 一步造成該遠端電腦將該小組鍵對數位簽字。 3 2 .如申請專利範圍第3 〇項之服器,其中一或多個可下載 常式係進一步包含一巢狀鍵管理常式,其可造成該遠端 電腦使用鍵管理之額外層級。 3 3 ·如申請專利範圍第3 〇項之饲服器,其中該一或多個可下 載常式係進一步包含一新的成員常式,其可透過使用該 遠端電腦而將一新的成員加入一小組: -6-This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 474080 A8 B8 C8 patent application block to generate the file key pair; encrypt the file by using a common key associated with the new recipient Key pair 'to generate a new encrypted key block; and uploading the new encrypted key block to the server. 30. If the server of the 22nd item of the patent application scope, wherein the recipient is a The small &lt; 0MWiat | ltgn group 'and one or more downloadable routines further include a small group of routines which share the electronic file with members of the group through the remote computer: generate a small set of key pairs for the group, The group key pair includes a group of public keys and a group of private keys; the group key pair of each member of the group is encrypted by using a public key associated with the group member to generate the group key pair of the group member One of the individual encrypted copies; and uploading the individual encrypted copy of the group key pair of each member of the group to the server; wherein the key encryption routine may cause the remote computer to use the small The public key is used to encrypt the file key pair. 3 1. If the server of the scope of patent application No. 30, the group routine further causes the remote computer to digitally sign the group key pair. 3 2. In the server of scope item 30, one or more downloadable routines further include a nested key management routine, which can cause the remote computer to use an extra level of key management. 3 3 · If the scope of patent application The feeder of item 30, wherein the one or more downloadable routines further includes a new member routine that can add a new member to a group by using the remote computer: -6- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 4?4〇a〇 A8 B8 C8 D8 '、申請專利範圍 從伺服器下載一小組發起人的該小組鍵對之個別加密 •副本; 藉由使用該小組發起人的專用鍵而解密該小組鍵對之 個別加密副本,以產生該小組鍵對; 藉由使用該新成員的公用鍵而加密該小組鍵對,以產 生該新成員的該小組鍵對之一新的個別加密副本;及 將該小組键對的新個別加密副本上載給該伺服器。 3 4 ·如申請專利範圍第3 3項之里器,其中該新的成員常式 係進一步造成遠运電腦將該小組鍵對的新個別加密副 本數位簽字。 3 5 · —種提供安全文件管理服務之電腦,該電腦包含一記憶 體,而該記憶體係包含一或多個常式,該一或多個常式 係包含: 一文件鍵產生常式,其可造成該電腦產生一電子文件 的文件键對,该文件鍵對係包含一文件公用鍵及一文件 專用鍵; 一文件包裝常式,其可造成該電腦透過使用該文件公 用键而包裝該電子文件,以產生一包裝的文件; 一鍵加密常式,其可造成該電腦透過使用與一接受者 有關的一接受者公用鍵而將該文件鍵對加冑,以產生一 加密鍵區塊;及 -上載常式’其可造成該電腦將該包裝的文件與該加 密的鍵區塊上載給一文件管理系統。 3 6 ·如申請專利範圍第3 5項之命 只&lt; %月旬,其中一或多個常式係包This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 4? 40a8A8 B8 C8 D8 ', the scope of the patent application for downloading a group of sponsors from the server to the individual encryption of the group key pairs • Copy; decrypt the individually encrypted copy of the group key pair by using the private key of the group sponsor to generate the group key pair; encrypt the group key pair by using the public key of the new member to generate the A new individual encrypted copy of the group key pair of the new member; and uploading a new individually encrypted copy of the group key pair to the server. 3 4 · If the device in the scope of patent application No. 33, the new member routine further causes Yuanyun Computer to digitally sign the new individual encrypted copy of the group key pair. 3 5 · A computer that provides secure file management services. The computer includes a memory, and the memory system includes one or more routines. The one or more routines include: a file key generation routine, which A file key pair that can cause the computer to generate an electronic file, the file key pair including a file common key and a file special key; a document packaging routine that can cause the computer to package the electronic by using the file common key File to generate a packaged document; a one-key encryption routine that can cause the computer to double-key the file by using a recipient's public key associated with a recipient to generate an encrypted key block; And-upload routine 'which may cause the computer to upload the packaged file and the encrypted key block to a file management system. 3 6 · If the item No. 35 of the scope of patent application is only for <% of the month, one or more of them ^080 ^080 A8 B8^ 080 ^ 080 A8 B8 37 ΓΓ碼,其可透過文件管理系統而下載給該電腦。 .^凊專利範圍第35項之这,其中該文件包裝常式係 ^。-又件加密常式,其可透過使用該文 孩電子文件加密。 肝 38. ^中請專利範圍第37項之?腦,其中該文件加密常式係 包含一混合加密演繹法。〜一 39. :申請專利範圍第35項之電腦,其中該文件包裝常式係 匕含一文件數位簽字常式,用以將該電子文件數位簽字 〇 40·=申請專利範圍第35項之^腦,其中一或多個常式係進 ”步包含轉送常式,以允#接收者透過該電腦而將該 電予文件轉送給一新的接收者; 從該文件管理系統下載該加密的鍵區塊; 藉由使用與接收者有關的一專用鍵而解密該加密的键 區塊,以產生該文件鍵對; 藉由使用與新的接收者有關的一公用鍵而加密該文件 鍵對,以產生一新的加密鍵區塊;及 將該新的加密鍵區塊上載給該文件管理系統。 4 1 ·如申請專利範圍第3 5項之電腦,其中該接收者是一小組 ’而且一或多個常式係進一步包含一小組常式,其可透 過該電腦而與該小組的成員共用該電子文件: 產生該小組的一小組鍵對,該小組键對係包含/小組 公用鍵及一小組專用鍵; 藉由使用與邊小組成員有關的一公用键而力口密該小組 -8- D8 々、申請專利範圍 每個成員的該小組鍵對,以產生小組成員的該小組键對 之一個別加密副本;及 將小組每個成員的該小組鍵對之該個別加密副本上載 給該文件管理系統;其中 該鍵加密常式可造成該遠端電腦透過使用該小組公用 鍵而將该文件鍵對加密。 42. 43 . 44. 如申請專利範圍第4丨項之,其中該小組常式係進一 步造成該電腦將該小組键對數位簽字。 如申請專利範圍第41項之電腦,其中一或多個常式係進 一步包含一新的成員常式,ί可透過該電腦而將一新的 成員加入一小組,以便·· 從该又件管理系統下載一小組發起人的該小組鍵對之 該個別加密副本; 、藉由使f該小組發起人的該專用鍵而解密該小組鍵對 之個別加密副本,以產生該小組鍵對; 藉由使用該新成員的公用鍵而加密該小組鍵對,以產 生新成員的該小組鍵對之一新的個別加密副本;及 將孩小組㈣的新個別加密副本上載給該文件管理系 統0 '、 如申請專利範圍第43項之!腦,其中該新的成 ^步使該電腦將該小組鍵對的新個別力。密副本數位簽 -9 · 114080 558號專利中請案 倐正本(90•專利範圍 一種安全管理一電子文件之方法,其包含·· —---- 產生該電子文件的一文件鍵對,該文件鍵對係包含一 文件公用鍵及一文件專用鍵; 藉由使用該文件公用鍵而包裝該文件,以產生一包裝 的文件; 決定該文件的一接收者; 藉由使用與接收者有關的一接受者公用鍵而加密該文 件鍵對,以產生一加密的鍵區塊; 提供接收者可存耳又該包裝的文件及到該加密的键區塊37 ΓΓ code, which can be downloaded to the computer through a file management system. . ^ 凊 This is the 35th in the scope of patents, where the document packaging routine is ^. -Another encryption routine, which can be encrypted by using this electronic file. Liver 38. The brain of the 37th patent, the document encryption routine includes a hybrid encryption deduction method. ~~ 39 .: The computer for which the scope of patent application is No. 35, wherein the document packaging routine contains a document digital signature routine for digitally signing the electronic document. 040 · = ^ 35 of the scope of patent application ^ Brain, where one or more of the routines step forward includes a transfer routine to allow the recipient to forward the document to a new recipient through the computer; download the encrypted key from the file management system Block; decrypting the encrypted key block by using a dedicated key associated with the recipient to generate the file key pair; encrypting the file key pair by using a public key associated with the new recipient, To generate a new encryption key block; and upload the new encryption key block to the file management system. 4 1 · If the computer of the scope of patent application No. 35, the recipient is a group 'and a Or the plurality of routines further includes a group of routines that can share the electronic document with members of the group through the computer: generating a group of key pairs for the group, the group key pairs containing / group common keys and a Small group Key; by using a common key related to the side group members, the group is closely related to the group-8-D8 々, the group key pair of each member of the patent application scope, to generate one of the group key pairs of the group members individually An encrypted copy; and uploading the individual encrypted copy of the group key pair of each member of the group to the file management system; wherein the key encryption routine may cause the remote computer to use the group public key to pair the file key pair Encryption. 42. 43. 44. If the scope of the patent application is in item 4 丨, the group routine further causes the computer to sign the key pair of the group digitally. If the computer in the scope of patent application 41, one or more of them The routine system further includes a new member routine, which can be used to add a new member to a group through the computer in order to download the group key of the group sponsor to the individual from the one piece management system An encrypted copy; decrypting the individual encrypted copy of the group key pair by using the private key of the group sponsor to generate the group key pair; by using the new member's Encrypt the group key pair with a key to generate a new individual encrypted copy of one of the group key pairs of the new member; and upload the new individual encrypted copy of the child group to the file management system 43 items! Brain, in which the new step makes the computer to the new individual force of the group key pair. Digital copy signed-9 · 114080 No. 558 in the original patent application (90 • Patent scope a security management An electronic file method comprising: ----- generating a file key pair of the electronic file, the file key pair including a file common key and a file special key; and packaging by using the file common key The file to generate a packaged file; determine a recipient of the file; encrypt the file key pair by using a recipient public key associated with the recipient to generate an encrypted key block; provide the recipient Can store the file and the encrypted key block 2. 如申請專利範圍第i項之A,其中藉由使用該文件公 用鍵而包裝該文件係包含S/MIME,用以透過該文件公 用鍵而對該文件編碼。 裝2. For item A in the scope of the patent application, where the document is packaged by using the public key of the document, the file contains S / MIME for encoding the document by the public key of the document. Hold 如申清專利範圍弟1項之方法, 用鍵而包裝該文件係包含藉由使 文件加密。 其中藉由使用該文件公 用該文件公用鍵而將該As in the method of claiming item 1 of the patent, wrapping the file with a key includes encrypting the file. Where the file public key is used to make the file public 如申請專利範圍第3項之方法, 用鍵而加密該文件係包含使用一 將該文件加密。 其中藉由使用該文件公 混合加密演繹法,以便As in the method of claim 3, encrypting the file with a key includes encrypting the file with a key. By using the file public encryption deduction method in order to 線 如申清專利範圍第1項之方法 其中藉由使用該文件 用鍵而包裝該文件係包含E件數位簽字胃 如申請專利範圍第1項之玄身,其中提供 ==件:加密鍵對係包含在—文件管理系統; 存孩包裝的又件’並且在-資料庫中儲存該加密鍵對The method of claiming item 1 of the patent scope is to use the document to wrap the document by using the key. The document contains E digital signatures, such as the mystery of item 1 of the patent application scope, which provides == pieces: encrypted key pairs. The system is included in the file management system; save the package of the child 'and store the encrypted key pair in the database.
TW089107358A 2000-01-14 2000-04-19 Secure management of electronic documents in a networked environment TW474080B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US48363500A 2000-01-14 2000-01-14

Publications (1)

Publication Number Publication Date
TW474080B true TW474080B (en) 2002-01-21

Family

ID=23920874

Family Applications (1)

Application Number Title Priority Date Filing Date
TW089107358A TW474080B (en) 2000-01-14 2000-04-19 Secure management of electronic documents in a networked environment

Country Status (4)

Country Link
AR (1) AR023579A1 (en)
AU (1) AU2000243591A1 (en)
TW (1) TW474080B (en)
WO (1) WO2001052473A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8493581B2 (en) 2005-08-04 2013-07-23 Ricoh Company, Ltd. Electronic document having authentication function

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2377782A (en) * 2001-07-21 2003-01-22 Ibm Method and system for the communication of assured reputation information
KR20010088917A (en) * 2001-07-30 2001-09-29 최종욱 Method of protecting digital information and system thereof
US20040162780A1 (en) * 2003-02-19 2004-08-19 General Instrument Corporation Methods and apparatus for integrating one-way and two-way security systems to enable secure distribution of encrypted services
TW200509637A (en) * 2003-07-14 2005-03-01 Nagravision Sa Method to create and manage a local network
US7809156B2 (en) 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
ES2376883T3 (en) * 2006-02-07 2012-03-20 Nextenders (India) Private Limited Document security management system
US8689102B2 (en) 2006-03-31 2014-04-01 Ricoh Company, Ltd. User interface for creating and using media keys
US9525547B2 (en) 2006-03-31 2016-12-20 Ricoh Company, Ltd. Transmission of media keys
US8554690B2 (en) 2006-03-31 2013-10-08 Ricoh Company, Ltd. Techniques for using media keys
US8885832B2 (en) 2007-03-30 2014-11-11 Ricoh Company, Ltd. Secure peer-to-peer distribution of an updatable keyring
US8046328B2 (en) 2007-03-30 2011-10-25 Ricoh Company, Ltd. Secure pre-caching through local superdistribution and key exchange
US8756673B2 (en) 2007-03-30 2014-06-17 Ricoh Company, Ltd. Techniques for sharing data
US8286171B2 (en) 2008-07-21 2012-10-09 Workshare Technology, Inc. Methods and systems to fingerprint textual information using word runs
FR2936628B1 (en) * 2008-09-26 2011-04-01 Vincent Garnier COMPUTER NETWORK PLATFORM
WO2010059747A2 (en) 2008-11-18 2010-05-27 Workshare Technology, Inc. Methods and systems for exact data match filtering
US11030163B2 (en) 2011-11-29 2021-06-08 Workshare, Ltd. System for tracking and displaying changes in a set of related electronic documents
US10783326B2 (en) 2013-03-14 2020-09-22 Workshare, Ltd. System for tracking changes in a collaborative document editing environment
US10025759B2 (en) 2010-11-29 2018-07-17 Workshare Technology, Inc. Methods and systems for monitoring documents exchanged over email applications
US9170990B2 (en) 2013-03-14 2015-10-27 Workshare Limited Method and system for document retrieval with selective document comparison
US9613340B2 (en) 2011-06-14 2017-04-04 Workshare Ltd. Method and system for shared document approval
US10963584B2 (en) * 2011-06-08 2021-03-30 Workshare Ltd. Method and system for collaborative editing of a remotely stored document
US20130254536A1 (en) * 2012-03-22 2013-09-26 Workshare, Ltd. Secure server side encryption for online file sharing and collaboration
US10911492B2 (en) 2013-07-25 2021-02-02 Workshare Ltd. System and method for securing documents prior to transmission
US9251376B2 (en) 2013-11-15 2016-02-02 International Business Machines Corporation Method and system to warn the user in the event of potential confidential document security violations
EP3207725A4 (en) * 2014-10-13 2018-06-27 Invenia As Method and system for protecting and sharing digital data between users in a network
EP3210157B1 (en) * 2014-10-23 2020-04-01 Pageproof.com Limited Encrypted collaboration system and method
US11182551B2 (en) 2014-12-29 2021-11-23 Workshare Ltd. System and method for determining document version geneology
US11763013B2 (en) 2015-08-07 2023-09-19 Workshare, Ltd. Transaction document management system and method
US10805080B2 (en) 2017-01-06 2020-10-13 Microsoft Technology Licensing, Llc Strong resource identity in a cloud hosted system
MA47286A (en) * 2017-01-11 2019-11-20 Sicpa Holding Sa SECURITY CERTIFICATE AUTHENTICATION SYSTEM AND METHOD
FR3118231A1 (en) * 2020-12-18 2022-06-24 Sagemcom Broadband Sas METHOD FOR ENCRYPTING AND STORAGE OF COMPUTER FILES AND ASSOCIATED ENCRYPTION AND STORAGE DEVICE.
US11770243B2 (en) * 2021-09-25 2023-09-26 Uab 360 It Grouping data in an organized storage system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4853961A (en) * 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
IL114361A (en) * 1995-06-27 1998-08-16 Veritas Technology Solutions L File encryption method
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8493581B2 (en) 2005-08-04 2013-07-23 Ricoh Company, Ltd. Electronic document having authentication function

Also Published As

Publication number Publication date
WO2001052473A1 (en) 2001-07-19
AR023579A1 (en) 2002-09-04
AU2000243591A1 (en) 2001-07-24

Similar Documents

Publication Publication Date Title
TW474080B (en) Secure management of electronic documents in a networked environment
CA2527718C (en) System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient
CA2394451C (en) System, method and computer product for delivery and receipt of s/mime-encrypted data
JP5204090B2 (en) Communication network, e-mail registration server, network device, method, and computer program
US6061448A (en) Method and system for dynamic server document encryption
US7251728B2 (en) Secure and reliable document delivery using routing lists
US20020172367A1 (en) System for secure electronic information transmission
US20040120525A1 (en) System and method for storage and retrieval of cryptographic keys
US20150195254A1 (en) Event-Triggered Release Through Third Party of Pre-Encrypted Digital Data From Data Owner to Data Assignee
US20020101998A1 (en) Fast escrow delivery
WO2000042748A1 (en) Web-based delivery of secure e-mail messages
US20080098227A1 (en) Method of enabling secure transfer of a package of information
JPH1013401A (en) Method for establishing secured communication and related ciphering/decoding system
US20150256336A1 (en) End-To-End Encryption Method for Digital Data Sharing Through a Third Party
US8520840B2 (en) System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
US20020071562A1 (en) Method and system for encrypting shared documents for transit and storage
JP4167137B2 (en) Signature generation method and data exchange system
JP2004135024A (en) Method and system for time authentication
CN113691495B (en) Network account sharing and distributing system and method based on asymmetric encryption
US20220385453A1 (en) Secure file transfer
WO2002043316A2 (en) Method and system for encrypting shared documents for transmission and storage using triple des key to encrypt/decrypt shared documents and ecc public/privat key pair to transmit triple des key
EP1280295A1 (en) A method of enabling secure transfer of a package of information
Carden Public Key Infrastructure for Messaging Security.
CA2414963A1 (en) System and method for storage and retrieval of cryptographic keys
WO2002033891A2 (en) Secure and reliable document delivery using routing lists

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees