TWI255121B - Method for protecting digital secrecy - Google Patents

Method for protecting digital secrecy Download PDF

Info

Publication number
TWI255121B
TWI255121B TW93130793A TW93130793A TWI255121B TW I255121 B TWI255121 B TW I255121B TW 93130793 A TW93130793 A TW 93130793A TW 93130793 A TW93130793 A TW 93130793A TW I255121 B TWI255121 B TW I255121B
Authority
TW
Taiwan
Prior art keywords
secret
digital
function
digital secret
input
Prior art date
Application number
TW93130793A
Other languages
Chinese (zh)
Other versions
TW200518544A (en
Inventor
Jing-Jang Hwang
Original Assignee
Univ Chang Gung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Chang Gung filed Critical Univ Chang Gung
Publication of TW200518544A publication Critical patent/TW200518544A/en
Application granted granted Critical
Publication of TWI255121B publication Critical patent/TWI255121B/en

Links

Abstract

The present invention provides a method for protecting digital secrecy, and objects and system thereof. Described contents hereby are novel technique and system for protecting verifiable digital secrecy such as encryption keys and identification codes based on the partition and recovery processes of digital secrecy. Implementations of the technique in the present invention may be implemented, for example, to offer individuals a personalized tool for protecting confidential data and to provide enhanced security. The partition and recovery of secrecy may be carried out at a same computer or at different computers.

Description

修(更)正替ίϊ 玖、發明說明·· 【發明所屬之技術領域】 本發明係應用於數位安全技術、裝¥ ^ ^ 1 a 、置、及系統,也盥 保濩秘密資料有關’尤指一種關於保護電冑 /、 網路、其他資訊與通信的系統及網路中執 i t、、,、 机仃貝矾安令工Λ台匕 所需的秘m·本發明涵蓋用於保護數位 = 其系統。 的方法及 【先前技術】 按,多數例如電腦網路的資訊系統是利用秘密資料以修修修 玖 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 发明 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本 本Refers to a system for protecting electricity,/networks, other information and communication systems, and the secrets required for the implementation of IT, ,, 仃 矾 矾 · · · · · · · · · · · · · · · · · · Its system. Method and [prior art] Press, most information systems such as computer networks use secret information to

執行所需的安全功能,這些功能包括個體鑑H 貝料加密 及解密、資料交換時的真確性保護或其他安全服務但不 侷限於此。 舉例來說,通行碼(password)或個人識別碼 (PerS0nal Identificati〇nNumber,piN)是作為鑑別使 輸入值袁$使用的秘密資料;而由持有者或被授權的 使用者所選擇的通行碼及個人識別碼,可說是最早用於安 全服務的秘密資料型態。 然而,這類由使用者自行選擇的秘密,一般被認定較 為脆弱,這是由於它們通常可被猜測而且難以防禦已知的 攻擊方式’特別是在網際網路或其他電腦網路的環境中更 是如此。 1255121 i : … 乂 ' -Λ. 'S ' .;: y;· :,:;. ^ ' ..... . ...» 般而5 ’右僅使用由系統使用者選擇的秘密將不足 以在多數情況下成功地執行所需的安全服務,據此,安全 服務將會進-步地使用不同型式的秘密資料來達成所需的 安全需求;非由使用者自行選擇的秘密資料之例,包含公 開金鑰基礎建設(PubllC-Key Infrastructure, ρκι)環境 中所使用的私密金鑰(private key)、由銀行或機構所提 供用於認證帳號或會員資格之較長個人識別碼、由業者所 提供用於解密的解密金鑰、用於產生訊息確認碼⑶“⑽狀 Authentication Code,MAC)之對稱式秘密金鑰、用於確 保資料交換之機密性的通訊期間金鑰(sessi〇n key)以及 其他的秘密資訊,但不侷限於這裡所舉击的例子。上述秘 岔均非使用者自行選擇,而是利用電腦程式產生,因此稱 此類型的秘密為電腦產生之秘密(c〇mputer generated secret)。在一般的網際網路及電腦網路環境中,同時保 護電腦產生之秘密以及人所選擇之秘密(human_ch〇sen secret)將愈來愈重要且越難以達成。 用於安全服務的電腦產生之秘密通常較人所選擇之秘 密更長’且多不包含對人具有意義之語句,亦由於此不含 有思義之語句的特性,使人們幾乎無法僅由人腦去記憶電 腦產生之秘密,因此,個人持有秘密之資訊安全應用,存 在著兩個不同的發展需求,其一為滿足人類需求而採用人 斤认擇之秘拴,如通行碼,另一為滿足系統需求而採用的 二 電腦產生之秘密,如密碼金鑰。 、 而在過去數十年的網際網路時期中,許多能使資訊系 統滿足前述兩項需求的解決方案已被發展出來,然而,唯 有此同日寸女全地保護電腦產生之秘密及人所選擇之秘密的 解決方案,才是確實可行的方案。 在一個已被提出的解決方案中,電腦產生之秘密將透鲁 過網路的連結,在用戶端以人所選擇之秘密加上其他計算 設備的幫助而產生、重製或回復;其中,用戶端(client) 疋才曰此執行運算並與網路上其他設備通訊的網路工作站、 计异設備等,而網路上用於協助用戶端完成安全服務的設 備則稱為伺服器(server)。 R· Perlman and C· Kaufman曾研究過許多採用伺服 端協助以產生秘密的方法,並於1999年以“用於下載私 馨 密金鑰之安全通行碼協定(Secure password —BasedPerform the required security functions, including individual authentication and decryption, authenticity protection during data exchange, or other security services, but are not limited to this. For example, a passcode or a personal identification number (PerS0nal Identificati〇nNumber, piN) is used as a secret data for authenticating the input value Yuan$; and a pass code selected by the holder or authorized user. And the personal identification number, can be said to be the earliest secret data type for security services. However, such user-selected secrets are generally considered to be more vulnerable because they are often guessed and difficult to defend against known attacks—especially in the context of the Internet or other computer networks. This is the case. 1255121 i : ... 乂' -Λ. 'S ' .;: y;· :,:;. ^ ' ..... . ...» and 5 'right only uses the secret selected by the system user Not enough to successfully implement the required security services in most cases, according to which security services will further use different types of secret information to achieve the required security requirements; secret data not selected by the user For example, including the private key used in the PubllC-Key Infrastructure (ρκι) environment, a longer PIN provided by the bank or institution for authenticating an account or membership, The decryption key provided by the operator for decryption, the symmetric secret key for generating the message confirmation code (3) "(10) Authentication Code, MAC), the communication period key for ensuring the confidentiality of data exchange (sessi〇n Key) and other secret information, but not limited to the examples cited here. The above secrets are not selected by the user, but generated by computer programs, so this type of secret is called the secret of the computer (c〇 Mputer Generated secret. In the general Internet and computer network environment, it is more and more important and difficult to achieve the secret of protecting the computer and the secret of the human choice (human_ch〇sen secret). The secrets generated by computers are usually longer than the secrets chosen by people, and they do not contain statements that are meaningful to humans. Because of the nature of the statement that does not contain the meaning of thinking, it is almost impossible for people to remember the secrets generated by computers only by the human brain. Therefore, there are two different development needs for individuals to hold secret information security applications. One is to use human beings to meet the needs of human beings, such as passcodes, and the other is to meet system requirements. Second, the secrets generated by computers, such as cryptographic keys. In the Internet period of the past few decades, many solutions that enable information systems to meet the above two requirements have been developed. However, only this same day It is a practical solution for women to protect the secrets generated by computers and the secrets chosen by people. In a solution that has been proposed In the solution, the secret generated by the computer will be transmitted through the network, and generated, reproduced or replied at the user's side with the help of the secret chosen by the user plus other computing devices; among them, the client (client) This is the network workstation that performs the operation and communicates with other devices on the network, the counting device, etc., and the device on the network used to assist the client to complete the security service is called the server. R· Perlman and C· Kaufman I have studied many methods that use server-side assistance to generate secrets, and in 1999, "Secure password-Based for downloading private keys."

Protocol for Downloading a Private Key)” 為題,在 網路與分散式糸統安全研討會(proc. 1999 Network and Distributed System Security Symposium, Internet Society)上發表一篇文獻探討型的論文;而Bellovin and Merritt 的加密金鑰交換協定(Encrypted Key Exchange protocol, EKE,1 992)之介紹亦包含在内。EKE協定亦詳 7 見於Bellovin and Merritt的論文“EKE:可安全防禦字 典攻擊的通行碼協定(Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks) ”,參閱1 992年IEEE安全與隱私權研討會論 文集第 72—84 頁(In Proceedings of the IEEE Symposium on Security and Privacy)。此一加密金鑰交 換協定,容許一個用戶端與一個伺服器端共用同一通行碼 ,以產生用於訊息傳遞時之機密保護及鑑別功能的金鑰; 机關發明有美國發明編號5,241,599與5, 440, 635的發 明案。然而,上述以及其他利用伺服器協助的安全服務方 案其效能可能有所限制,部份原因是因為伺服器本身代表 個主要的弱點或疋其與用戶端會有過於複雜的通信與訊 息鑑別。 在Kali ski於2001年所提出的方法中,允許用戶端 藉由伺服端的幫助,以人所選擇之秘密(較脆弱之秘密資 料)來重製電腦產生之秘密(較強固之秘密資料),而伺服 端仍可抵抗外來的攻擊。其中,較強固的秘密(str〇叩 secret)與較脆弱的秘密(weak secret)等詞彙,出現於 Kaliski所提出的發明申請文件“於伺服器協助下運用較 脆弱的秘密重建較強固的秘密(Server —assisted regeneration of a strong secret from a weak 1^55121 a- η 匕: 開號為 secret) ,其發明公 要應用舉例如下:其一, 的輸入值,另一,重製之 如公開金鍮密碼學中之私 製的較強固之秘密是由同 用其他秘密產生方法的系 2001 0055388。此一發明的主 重製之秘密將作為使用者鑑別時 秘密為一解密金鑰,用以獲得例 密金鑰的秘密資料。因此,被重 一發明的方法產生,而非來自利 統0 在另一個解決方案下,由電腦所產生之秘密被儲存於 一個女全的硬體裝置中。這種硬體裝置將實際連結用戶端 的電腦’ it由使用者輸人正確的人所選擇之秘密,來存取 其所儲存之資料(即電腦產生之秘密)。電子晶片卡正是這 類安全的硬體裝置的典型例子。電子晶片卡是一種具有雙 因子鑑別能力的設備(two —fact〇r authenticat〇r),利用 卡片本身及個人識別碼來進行鑑別,使其所存之秘密更為 安全,一個識別碼,或稱較短的個人識別碼,是由原持卡 人自行選擇,並用於鑑別持有者是否具有存取如私密金鑰 4儲存於卡上的電腦產生之秘密的權限。電子晶片卡具備 安全且能抵抗竊取或破壞之功能的記憶體(tamper— resistant memory)來儲存秘密。在某些運作實例中,電 子晶片卡更内建一個處理器,使卡片本身即可完成主要的 運算工作,而防止洩露卡片内被保護的秘密;舉例來說, 一個執行數位簽章運算的動作,便可由一張儲存著簽章私 鑰的卡片直接完成。這般增加的功能,可有效保護具有高 敏感度的秘密資訊。 在這類需使用實體裝置的解決方案中,受保護的秘密 可由多種用於產生秘密資料的不同電腦程式所產生,因此 ,使用實體裝置的方法可用來滿足許多目前已使用或未來 將發展之安全服務的需求。 使用電子晶片卡來保護電腦產生之秘密的方法需要額 外的硬體成本,這是由於它使用到晶片卡、讀卡機以及其 他如製卡設備的裝置,也因為读士 u馮項卡機目前仍未普及,所以 使用晶片卡將造成使用者的不方便。 而使用其他記憶裝置或儲在机 飞储存5又備,如USB隨身碟 (Universal Serial Bus)或盖始私相 μ 戈無線射頻識別系統的標籤 (Radio Frequency Identification + tmcatlon tag,rfid 片,都是較為方便且成本伋麻磁 成本低廉时案, 的資料均易於複製,因此,—個 — 現身碟或—個盔線 頻識別系統的標籤或一張磁…友射 可說是不安全的鑑別物件,…;類㈣裝置等,均 …仵,而儲存於這些媒介 常亦將由利用通行碼做為加密金餘的方式,::通 通行碼或它的驗證資料y 因此, 、+ (例如一個通行碼的 值)必須被預存於某處以為驗序函數 驗證資料則是這類秘密的主要㈣。另外"广了喝或其 右攻擊者可獲 10 12^121 侍已加岔的秘密’貝,丨密碼猜測亦是一大威脅,再者,破密 分析亦為已加密之秘密的進—步威脅,某些破密分析技術 甚至不需預先知道任何與加密金鑰(此處即通行碼有關的 貢訊),便可進行破解活動。 【發明内容】 本發明者有鐘於前述習用之技術於實際使用上,仍缺 有上述之缺點存在,而予以重新設計。 本明之主要目的係為提供一種用於保護數位秘密的 罐’「it糸統’其係具有一個更完善且具效率的方法來保 協/,&產1之秘密」,並允許使用者不需透過伺服器的 、〜利用a所選擇之秘密」重製或回復「電腦產生之 秘岔」。為了賦與新方法呈右 玄丁成 I、有更大的實用性,受保護的秘 腦程==某些特定安全服務的輸入資料或由特定的電 段係==達到前述的發明目的,本發明所運用的技術手 β么、種用於保護數位秘密的方法及其物件 數:秘密可包含:使用對稱式密碼學技術來 密金输、1及解松的遂碼金鑰、ΡΚΙ么、開私密金鑰對的私 人:別巧:構所提供用於認證帳號或會員資格的較長個 =:其他電腦產生之秘密資料。這些秘密具有一個 特:—可驗證性。在某些情況下1用「人所選擇 或回復「電腦產生之秘密」必須符合某些 必須在::::δ兄’用於某特定目的之「電腦產生之秘密」 .......用戶端或指定的設備上執行重製或回復。 所以,對於由通行碼及附加其他資料來重製或回復「電腦 產生之秘密」的功能,需要更具有彈性的作法,而附加其 他資料是作為重製或回復秘密的程序中附加的限制條件。 在本發明申請案的實施方案中,一個結合秘密分割與 回復程序的方法被用來保護一個「數位秘密」。在秘密分 割的處理過程中,一位被授權的使用者或秘密的擁有者事 先決定-個「個人化輸人」(pers嶋lized i聊t),此「 個人化輪入」經由第一轉換函數轉換成—個與數位秘密無 關的部份。接下來,「數位秘密無關部份」和「數位秘密 」被輸入到第二轉換函數’以產生一冑「數位秘密相關部 份」,此「數位秘密相關部份」隱藏了原「數位秘密」。 「數㈣密相關部份」被產生之後,「數位秘密無關部份 」和「數位秘密」在電腦的記憶體中被刪除。在秘密回復 的程序中’-位啓動回復的使用者被要求提供二項數位資 料作為輸入:⑴「數位秘密相關部份」、和(2)「個人 化輸入」;執行回復程序的計算用到了此兩項的輸入,而 第一項輸入是回應使用者「數位秘密相關部份」之請求的 輸入值’而第二項輸入是回應使用者「數位秘密無關部份 」之月长的輸入值。此程序產生一個輸出予使用者。當第 項輸入與正確的「數位秘密相關部份」相符以及第二項 輸入與正確的「個人化輸人」相符時,此輸出才會揭露「 數位秘密」予使用者。 12 一」Protocol for Downloading a Private Key), published a literature-discussed paper on the proc. 1999 Network and Distributed System Security Symposium, Internet Society; and Bellovin and Merritt The introduction of the Encrypted Key Exchange protocol (EEK, 1 992) is also included. The EKE Agreement is also detailed in 7 papers by Bellovin and Merritt "EKE: Passcode Agreement for Secure Defense against Dictionary Attacks (Encrypted Key) Exchange: Password-Based Protocols Secure Against Dictionary Attacks), see In Proceedings of the IEEE Symposium on Security and Privacy. This encryption key exchange The agreement allows a client to share the same passcode with a server to generate a key for confidentiality protection and authentication during message delivery; the invention invented the inventions of US invention numbers 5,241,599 and 5,440,635 However, the above and other security services that use server assistance are Performance may be limited, in part because the server itself represents a major weakness or it has an overly complex communication and message authentication with the client. In the method proposed by Kali Ski in 2001, the client is allowed. With the help of the server, the secrets (stronger secret data) generated by the computer are recreated by the secrets selected by the person (the more fragile secret information), and the server can still resist external attacks. Among them, the strong secret Words such as (str〇叩secret) and weaker secrets appear in Kaliski's invention application file. "Use the weaker secret to reconstruct a stronger secret with the help of the server (Server - assisted regeneration of a Strong secret from a weak 1^55121 a- η 匕: open number is secret), the public application examples of the invention are as follows: one, the input value, the other, the re-made such as the public cryptography The stronger secret is the system 2001 0055388 that uses the same secret generation method. The secret of the primary re-creation of this invention will be used as a decryption key as a decryption key for the user to obtain the secret data of the secret key. Therefore, it is generated by the method of the invention, not from the other. In another solution, the secret generated by the computer is stored in a female hardware device. The hardware device accesses the stored data (ie, the secret generated by the computer) by the user's computer that is actually connected to the user's terminal. Electronic chip cards are a typical example of such a secure hardware device. The electronic chip card is a device with two-factor authentication capability (two — fact〇r authenticat〇r), which is authenticated by using the card itself and the personal identification code to make the stored secret more secure, an identification code, or a comparison. The short personal identification number is chosen by the original cardholder and is used to authenticate whether the holder has access to a secret generated by a computer such as the private key 4 stored on the card. The electronic chip card has a tamper-resistant memory that is safe and resistant to stealing or destroying functions to store secrets. In some operational examples, the electronic chip card has a built-in processor that allows the card itself to perform the main computational work while preventing the disclosure of protected secrets in the card; for example, an action to perform a digital signature operation It can be done directly by a card that stores the private key of the signature. This added functionality effectively protects sensitive information with high sensitivity. In such solutions that require the use of physical devices, protected secrets can be generated by a variety of different computer programs for generating secret data, so that methods using physical devices can be used to satisfy many of the security that are currently in use or will be developed in the future. Service needs. The use of electronic chip cards to protect the secrets generated by computers requires additional hardware costs due to the use of wafer cards, card readers and other devices such as card-making equipment, as well as the current reading of the V. It is still not popular, so the use of a wafer card will cause inconvenience to the user. Use other memory devices or save in the machine to store 5, such as the USB Serial Disk or the label of the private radio frequency identification system (Radio Frequency Identification + tmcatlon tag, rfid, both The data is more convenient and cost-effective, and the data is easy to copy. Therefore, the label of a line or a helmet line frequency identification system or a magnetic... friend can be said to be an unsafe identification object. , ...; class (4) devices, etc., all of which are stored in these media will often be used as a method of using the passcode as the encryption key:: passcode or its verification data y Therefore, + (for example, a pass The value of the code must be pre-stored somewhere to verify that the verification function is the main type of secret (4). In addition, "wide drink or right attacker can get 10 12^121 the secret of the courier"丨 猜 猜 猜 猜 猜 猜 猜 猜 猜 猜 猜 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨 丨According to the related information, the present inventors have redesigned the shortcomings of the above-mentioned conventional techniques in practical use, and the main purpose of the present invention is Providing a tank for protecting digital secrets, "it has a more complete and efficient way to protect the secrets of /, & production, and allows users to access the server, ~ Use the secret chosen by a to reproduce or reply to "the secret of computer production." In order to give the new method a right-handedness I, there is greater practicality, the protected secret brain process == some specific The input data of the security service or the specific electric segment system == achieves the aforementioned object of the invention, the technical hand used by the present invention, the method for protecting the digital secret and the number of objects thereof: the secret may include: using symmetric Cryptography technology to ciphers, 1 and unlock the weight of the key, ΡΚΙ 、, open private key pair of private: Do not be smart: the establishment provides a longer account for authentication account or membership =: other computers Secret generated These secrets have a special: - verifiability. In some cases, 1 "the person chooses or replies to the "computer generated secret" must meet certain must be in the ::::δ brother' for a specific purpose "The secret generated by the computer" ....... Performs a rework or reply on the client or the specified device. Therefore, the function of recreating or replying to the "computer generated secret" by the pass code and other data is added. A more flexible approach is needed, and additional information is added as an additional constraint in the process of copying or replying to a secret. In an embodiment of the present application, a method of combining secret splitting and replying procedures is used to protect A "digital secret." In the process of secret segmentation, an authorized user or secret owner decides in advance a "personalized input" (persicized input), this "personalization" is converted through the first conversion The function is converted into a part that is not related to the digital secret. Next, the "digital secret irrelevant part" and "digital secret" are input to the second conversion function 'to generate a "digital secret related part", which hides the original "digital secret" . After the "number (four) secret correlation part" is generated, "digital secret irrelevant part" and "digital secret" are deleted in the computer's memory. In the secret reply procedure, the user who initiated the reply is requested to provide two digit data as input: (1) "digital secret related part", and (2) "personalized input"; the calculation of the execution reply procedure is used. The input of the two items, the first input is the input value of the request in response to the user's "digital secret related part" and the second input is the input value of the monthly response in response to the user "digital secret irrelevant part" . This program produces an output to the user. This output will reveal the "digital secret" to the user when the first entry matches the correct "digital secret related part" and the second entry matches the correct "personalized input". 12 one

I 闻:i2iT 承上所述’秘密分割的處理過程是由—個第一轉換函 數π和一個第二轉換函數f2所組成,而秘密回復的處理 過程是由相同的第一轉換函數和另一個第三轉換函數f 3 所組成的。第一轉換函數將一個「個人化輪入」轉換成— 個「數位秘密無關部份」。第二轉換函數有兩個輸入,— 個是經由第一轉換函數所得的「數位秘密無關部份」,另 -個則是「數位秘密」,而第二轉換函數將此二輸入轉換 成-個「數位秘密相關部份」。第三轉換函數也有兩個輪 入,若給予相同的「數位秘密無關部份」當作1 /、T 一項輸 入’則第三轉換函數與第二轉換函數具有可逆的關係。 個人化輸入可以是局度個人化且呈備 u儿,、侑唯一性之特性。I smell: i2iT inherits the process of 'secret segmentation' consisting of a first transfer function π and a second transfer function f2, while the secret reply process is performed by the same first transfer function and another The third conversion function f 3 is composed of. The first conversion function converts a "personalization round" into a "digital secret irrelevant part". The second conversion function has two inputs, one is the "digital secret-independent part" obtained by the first conversion function, and the other is the "digital secret", and the second conversion function converts the two inputs into one "Digital secret related parts". The third conversion function also has two rounds. If the same "digital secret irrelevant part" is given as 1 /, T one input ', then the third conversion function has a reversible relationship with the second conversion function. Personalized input can be personalized and presented as a unique feature.

由被保護的秘密之所有者或授權的俊用I 催幻便用者所選擇的通行碼 ’可以被當作-個「個人化輸入」之全部或其一部份。在 某些情況下’個人化輸入是一個由「選擇的通行碼」以及 「裝置指定碼」(device—speeifie純)所叙成之「 選擇的輸入值」(selected input),其中,获要4t 八T 衣置4日定碼( device—specific code)可被限制僅能由指定的裝置來 取得。-般來說,被選擇作為前述個人化輸人之部份資料 可能包括:通行碼、亂數、個人設備識別碼、位置的 或識別資訊等。 ' 稱 在本發明申請案的一個實施例中, 從網 路上移除任何 13 免除「數位秘密」在網路上被攻擊 杳相k k疋可以被 貫現的,例如,先將「數㈣密_ 堪4 」儲存於一個可 榀式儲存設備,再將這個「數 私在相關部份」由電腦上 的暫存記憶體中刪除,然後再將攜 、 肝j揭式儲存設備與網路予 以分離。這樣的處理程序使得「 伃數位秘密相關部份」無法 再於網路上被利用。The passcode selected by the owner of the protected secret or the authorized Junyi I-like user may be treated as all or part of a "personalized input". In some cases, the 'personalized input' is a "selected input" (selected input), which is described by "selected passcode" and "device-specified code" (device-speeifie pure). The device-specific code can be limited to be obtained only by the specified device. In general, some of the information selected as the aforementioned personal input may include: passcode, random number, personal device identification number, location or identification information. It is said that in one embodiment of the present application, any 13 exemption "digital secret" is attacked on the network, and the kk can be traversed. For example, the number (four) is _ 4" is stored in a portable storage device, and then the "private part of the relevant part" is deleted from the temporary storage memory on the computer, and then the portable and liver storage devices are separated from the network. Such a procedure makes it impossible to use the "digital secret related part" on the network.

在本發明申請案的-個實施例中,當秘密的所有者或 一位被授權的使用者提出秘密回復請求時,「數位秘密」 回復處理的計算將在用戶端設備中被執行,接著,已回復 的秘密在相同的用戶端設備十被驗證,而驗證工作所需的 驗證資料可以由此用戶端取得。 本發明利用上述之技術手段,而於實施後具有下列之 優點: 一、 可提供使用者執行秘密資料保護功能之個人化工 具,方便使用者於網路的用戶端利用個人通行碼來執行此 工具’且不需要將通行碼及通行碼所衍生之資訊儲存在持 久性記憶體中,也沒有必要由伺服器取得通行碼及通行碼 所衍生之資訊。 二、 允許使用者利用「人所選擇之秘密」來回復「電 腦產生之秘密」,其中「人所選擇之秘密」可以是通行碼 ’且整個回復程序可以完全在用戶端的計算設備上執行。 14 1255121 了·—〜、·一.—.一一一··,.‘-、 3、_侵':正替鉴 - ....... 谈 丨鳴j 【實施方式】 : 本發明之用於保護數位秘密的方法及其系統,可以涵 蓋多種應用,例如,接受現有的數位安全系統所產生的秘 被成為保護標的。適用於本發明申請案中所描述的技術的 保護標的可以是不同的類型並且不限定於某一特定型態的 秘後舉例來17兒,保蠖標的可以是一般性的,包括在網路 環境中各種安全服務所使用到的電腦產生的秘密。在各種 應用中,保護標的必須在有效期間甚至有效期間以後皆需 _ 保持機密而且不可以更改。保護標的本身是一個「數位秘 密」,也就是說,可以是一個二進位的串列,也可以經由 標準的整數表示函數將其轉換成一個正整數。一個二進位 +H2afmV"a。的標準整數表示可以被定義成1X2⑺+… 1 ^ 0 在本發明申請案的實施中’為了充份利用所描述技術 的潛能,其保護標的必須是可驗證的。大多數用於安全服 務之電腦產生的秘密是可驗證的。如果一個秘密其數值 _ 是否正確是可以被驗證的,則此秘密稱為「可驗證的」。 數位秘密通常是利用驗證資料來驗證;例如,一個較長的 個人識別碼之雜湊值通常可以作為驗證此個人識別碼㈣ 證資料;又如’在-對公開金鑰與私密金鍮的金鑰對中, 其公開錢是用綠證私密金鑰數值是否正確的驗證資料 在本發明申請案的某些實例中,一個電腦網路中若干 15 0 年In an embodiment of the present application, when the secret owner or an authorized user makes a secret reply request, the calculation of the "digital secret" reply processing will be executed in the client device, and then, The replied secret is verified on the same client device ten, and the verification data required for the verification work can be obtained by the client. The invention utilizes the above technical means, and has the following advantages after implementation: 1. A personalization tool capable of providing a user with secret data protection function, which is convenient for the user to perform the tool by using the personal passcode on the user side of the network. 'It is not necessary to store the information derived from the passcode and the passcode in the persistent memory, and it is not necessary for the server to obtain the information derived from the passcode and the passcode. Second, the user is allowed to use the "secret selected by the person" to reply to the "secret generated by the computer", wherein the "secret selected by the person" may be a passcode' and the entire reply procedure can be performed entirely on the computing device of the client. 14 1255121 ··~,·一.—.一一一··,.'-, 3, _Invasion': 正替鉴-....... 谈丨鸣 j [Embodiment]: The present invention The method and system for protecting digital secrets can cover a variety of applications, for example, accepting the secrets generated by existing digital security systems as protection targets. The protection targets applicable to the techniques described in the application of the present invention may be of different types and are not limited to the secret example of a particular type. The security label may be general, including in a network environment. The secrets generated by the computers used by various security services. In various applications, the protection target must be kept _ remain confidential and cannot be changed after the expiration or even the effective period. The protection target itself is a "digital secret", that is, it can be a binary serial or it can be converted to a positive integer via a standard integer representation function. A binary +H2afmV"a. The standard integer representation can be defined as 1X2(7) +... 1 ^ 0 In the implementation of the present application, the protection target must be verifiable in order to fully utilize the potential of the described technique. The secrets generated by most computers used for security services are verifiable. If a secret whose value _ is correct can be verified, then this secret is called "verifiable". Digital secrets are usually verified by means of verification data; for example, a hash value of a longer PIN can usually be used to verify the PIN (4) certificate data; as well as the key of the 'in-to-public key and private key 鍮In the case of the public money, the verification data is correct using the green key private key value. In some examples of the application of the present invention, a number of 15 years in a computer network

的設備作為用戶端設備,以用於產生或回€「數位秘密」 在本發明申請案的某些應用中,一個用戶端或用戶端設 備是指能執行運算工作的—個網路I作站或設備,它擁有 與其它網路工作站或設備通信之能力。在許多應用中,一 個用戶端可以提供個人存取網路上的資源,也可能有其它 的用途或功能。用戶端可區分為兩類:⑴用戶端電腦, 例如個人電腦或主要提供個人使用的電腦,·( 2)可攜式的 用戶處理機,例如個人數位助理器(PDA, Pers⑽dThe device acts as a client device for generating or returning "digital secrets". In some applications of the present application, a client or client device refers to a network I station that can perform computational work. Or device that has the ability to communicate with other networked workstations or devices. In many applications, a client can provide resources on a personal access network, and may have other uses or functions. The client can be divided into two categories: (1) a client computer, such as a personal computer or a computer mainly for personal use, and (2) a portable user processor, such as a personal digital assistant (PDA, Pers(10)d).

Digital Assistants)或若干無線的通話器。一個用戶端 電腦或一個可攜式的用戶處理機可能包括運算設施、網路 設施、與餘存言免施。-個用戶端的健存設備可能包括一個 固定的或可攜式的持久記憶體之週邊設備,其中,儲存於 可攜式週邊記憶體的資訊必須可以被此用戶端的處理器所 存取。 在本發明申請案中,分割_個Γ數位秘密」的技術, 疋利用计异方法將其分割成兩個數位部份:—個是「數位 秘密相關部份」,-個{「數位秘密無關部份」;而同樣 的-個秘密也可以用計算的方式回復,當有需求的時候, 利用此兩數位部份來回復。因此,這裡所敍述的技術使用 了兩個不同的處理程序:分割和回復。 在此所敍述的範例中,秘密分割的處理程序一開始是 16 關部份」儲存在 先選擇一個「個人化輸入」,其次,將「個人化輸入」透 過計异得出一個「數位秘密無關部份」,再將「數位秘密 」和「數位秘密無關部份」透過計算得出一個「數位秘密 相關部份」。此程序最後將「數位秘密相 一個擁有持久記憶的儲存設備。 由上所述,用於產生Γ數位秘密無關部份」的「個人 化輸入」彳以被秘密所有者或一位被授權的使用者決定或 選擇。「個人化輸人」是機密的,並且只有秘密所有者或 是被授權的使用者知道。在此的「個人化輸入」是高度個 人化的’纟某些情況中是唯一的’可以方便所有者或被授 權的使用者去記憶自己的輸入,除此之外,也能提高被他 人猜到的困難度。所謂「秘密無關部份“皮稱為秘密無關 ’是因為「個人化輸入」的選擇與「數位秘密」並沒有任 何關係。舉例來說’-個「通行碼」料可以當成一個「 個人化輸人」。個人化輪人也可以W通行碼以外的資料 。通行碼通常被認為是薄㈣的秘密,因為㈣者可㈣ 電腦程式來猜測它;但無論*何,適當地㈣通行碼可以 為人類使用者提供-個自然且友善的連接。可作為「個人 化輸入」-部:的選用資料,包括第二個或更多的通行碼 、亂數、個人叹備識別碼、位置的名稱或識別資訊等。 在某些情況中’為了處理及保護同一電腦所產生之秘 17Digital Assistants) or several wireless talkers. A client computer or a portable user processor may include computing facilities, network facilities, and exemptions. A client-side health device may include a peripheral device of fixed or portable persistent memory, wherein the information stored in the portable peripheral memory must be accessible by the processor of the client. In the application of the present invention, the technique of dividing the number of digits is divided into two digit parts by using a different method: one is a "digital secret related part", and one is "a digital secret has nothing to do." The same - a secret can also be replied in a computational manner. When there is a demand, use the two digits to reply. Therefore, the technique described here uses two different handlers: split and reply. In the example described here, the secret segmentation process starts with a 16-point portion. The first option is to select a "personalized input". Secondly, the "personalized input" is calculated by counting differently. Partially, a "digital secret related part" is calculated by calculating "digital secret" and "digital secret unrelated part". At the end of the program, the "digitally secret storage device with persistent memory. The "personalized input" used to generate the unrelated part of the digital secret" is used by the secret owner or an authorized user. Decide or choose. "Personalized input" is confidential and is known only to the secret owner or authorized user. The "personalized input" here is highly personalized '纟 unique in some cases' to facilitate the owner or authorized users to remember their input, in addition to improving the guess by others The difficulty of getting there. The so-called "secret-independent part" is called "secret-independent" because the choice of "personalized input" has nothing to do with "digital secrets". For example, a "passcode" can be considered as a "personalized loser." Personalized rounds can also use information other than the pass code. The passcode is usually considered to be a thin (four) secret, because (4) can be guessed by a computer program; but regardless of the reason, the appropriate (four) passcode can provide a natural and friendly connection for human users. It can be used as the "personal input" - part: optional information, including the second or more passcodes, random numbers, personal sigh identifiers, location names or identification information. In some cases, the secret of dealing with and protecting the same computer 17

密,秘密分割處理程序可以被重複地執行,例如,當秘密 所有者或一位被授權的使用者想要改變「個人化輸入」或 更新「數位秘密相關部份」肖’則秘密分割處理程序需要 再次地被執行。再次被分割的「數位秘密」,可以取自它 原始產生之處或經由回復處理程序來獲得。Secret, the secret segmentation handler can be executed repeatedly, for example, when the secret owner or an authorized user wants to change the "personalized input" or update the "digital secret related part", then the secret segmentation handler Need to be executed again. The "digital secret" that is split again can be taken from where it originated or via a reply handler.

在此所描述的秘密回復處理程序,始自接收一個輸入 ’所接收的輸人被視為是之前選擇作為分割處理程序之輸 二:個人化輸入。之後,回復程序會用接收到的輸入值來 计:一個「暫時值」,i由儲存媒體中取出「數位秘密相 關口P伤」’然後’將暫時值和數位秘密相關部份,利用計 -方去回復原「數位秘密」。如果接收到的輸入是正確的 則暫時值就是「數位秘密無關部份」;換言之,所接收 到的輸入等同於正確的「個人化輸入 一個驗證工作緊接在回復工作之後。驗證的方法是本 發明申請案所描述的技術中相當顯著的特性。鍵入的輸入 1如通仃碼的鍵入’在鍵入之後並沒有馬上被驗證其是 =正確。被驗證的對象是回復的秘密,所以,所用的驗證 疋種㈤㈣驗證策略;&,通行碼或通行碼所衍生之資 甙(例如,通行碼雜湊值或通行碼加密後的密文)並沒有被 储存作為驗證的資料。在此,驗證過程中的驗證資料可能 A開金鑰與雜湊值。為了驗證一個回復的私密金鑰, 18 對應於正確私密金鑰的公開金鑰被當作一個驗證的資料。 為了驗證一個回復的較長的個人識別碼,正確的個人識別 、、、的雜凑值可以當成驗證資料。準備驗證資料可以利用初 始化的程序’此初始化的程序可連同秘密分割程序來執行 秘密分割處理程序使用兩個轉換函數,函數一 函數二f 2,來產生「數位秘密相 和 關部份 關部份」與「數位秘密無 (1) 「數位秘密無關部份」=fl(Y),其中γ是「個 人化輸入」的-個代表值’並且γ的選擇與「數:秘密固 」是沒有任何關係的。 (2) 「數位秘密相關部份」=f2(fl(Y),s),其中, 同上’:是被保護之「數位秘密」的一個代表值: 秘密回復處理程序包含—個相同於上述的函數_ f 和另一個函數三f 3 : ί 1 ⑴ s= ί 3 (fl(Y) , ν) , i 中,γ 在 c α Π釦士 ,、中Y和S相同於上述 ii和f2中的定義,γ是「童u 〜 表值。 _ & #“立秘後相關部份」的一個代 有了刖述的三個轉換函數fl 和秘密回復的牛驟gp n & ” f 3,秘岔分割 放,异眚# ^ φ成此二個轉換函數之公 弋疋貫施本發明之技術創新 可以利用尤门 4知。這三個轉換函數 不同的函數形式來實現,也 μ因特定目的選擇 19 ~Ppnr 特疋型態來實現。不管這 ,這三個㈣換函數如何選擇 < σ又计必須滿足下列的屬性·· (1)數位秘密無關部份」的計算且古& 阻抗的特性;以數學〜:二:無碰撞或碰撞 數ΓΡ β 予DD 5來况,fl函數或者是一對一的函 數(即疋無碰撞函數)或者 者疋娅杈阻抗函數,因此,它是不 J把(如果是無碰撞函數)戎 數m 「 數)或不太可迠(如果是碰撞阻抗函 數)u不同的「個人化輸 秘密ΛΛ 」值來计异仔到相同的「數位The secret reply handler described herein, starting from receiving an input 'received input' is considered to be the second selected as the split processing program: personalization input. After that, the reply program will use the received input value to calculate: a "temporary value", i will take out the "digital secret related port P injury" from the storage medium and then use the temporary value and the digital secret related part. The party will reply to the original "digital secret". If the received input is correct, the temporary value is "digital secret-independent part"; in other words, the received input is equivalent to the correct "personal input. A verification work is immediately after the reply work. The verification method is this. A fairly significant feature of the technique described in the invention. Typed input 1 such as the type of the pass code 'is not verified immediately after typing is correct = the correct object is the secret of the reply, so the used Verification of the (5) (4) verification strategy; &, the code derived from the passcode or passcode (for example, the passcode hash value or the passcode encrypted ciphertext) is not stored as the verified data. Here, the verification process The verification data in the A may open the key and the hash value. In order to verify the private key of a reply, 18 the public key corresponding to the correct private key is treated as a verified data. In order to verify a longer individual with a reply The identification code, the correct personal identification, and the hash value can be used as the verification data. The preparation of the verification data can be used to initialize the program' The initialized program can execute the secret splitting process together with the secret splitting program to use the two transfer functions, the function one function f 2 to generate the "digital secret phase and the closed part" and the "digital secret none" ( 1) "Digital secret unrelated part" = fl (Y), where γ is the "representative value" of "personalized input" and the choice of γ has nothing to do with "number: secret solid". (2) "Digital secret related part" = f2(fl(Y), s), where, ibid.: is a representative value of the protected "digital secret": The secret reply handler contains - the same as above Function _ f and another function three f 3 : ί 1 (1) s= ί 3 (fl(Y) , ν) , i , γ is in c α Π , , , , , , , , , , , , , , , , , , , , , , In the definition, γ is "child u ~ table value. _ &# "post-secret related parts" of a generation has three conversion functions fl and a secret reply of the bog gp n & "f 3, the secret split, put the different # ^ φ into the two conversion functions of the public application of the invention, the technical innovation can be used to use the Yumen 4 knowledge. These three transfer functions are different function forms to achieve, also μ It is achieved by selecting the 19 ~ Ppnr characteristic type for a specific purpose. Regardless of this, how to select these three (four) commutative functions < σ and must meet the following attributes · (1) digital secret-independent part of the calculation and & characteristics of impedance; to mathematics ~: two: no collision or collision number ΓΡ β to DD 5, fl function or one-to-one function (疋 no collision function) or 疋 杈 杈 impedance function, therefore, it is not a J (if there is no collision function) m number m "number" or less 迠 (if it is a collision impedance function) u different "personal Turn the secret ΛΛ ” value to calculate the difference to the same “digit

在“、、關部份」的一個數值。 ⑵給予-個電腦產生的數位秘密之數值s為前提, 用來計算「數位秘密相關部份」的複合轉換函數具有盎碰 撞或碰撞阻抗的特性’此複合轉換函數是依序由第一和第 二轉換函數所組成,換言之,即是f2(fl(輸入資料),幻 )’並對所有的「個人化輸入」產生出一個正整數的計算 結果。(注意:f2fl的計算順序是先計算fl然後再 f2) "" (3) 給予「個人化輸入」的一個代表值,換言之,給 予個數位秘密無關部份的代表值,則用於計算r數位秘 密相關部份」的f2函數與用於回復電腦產生秘密的f 3函 數具有一種反向關係。 (4) 若不知道「數位秘密相關部份」,僅單獨知道「 數位秘岔無關部份」(或用以求得「數位秘密無關部份」 的「個人化輪入」),是無法求得「數位秘密」的。 (5) Π轉換函數的輸入值與「數位秘密」是沒有任何 關係的。換句話說,此「個人化輪入」的選擇和「數位秘 20 I2SSt2j 铨」的產生是兩個互相獨立的事件。 可以(:出即使個知人道化「:位秘密相關部份」也沒有任何線索 -轉m 」。「數位秘密相關部份」是第 m利用兩個彼此不相關的值當作輪入 而這兩個值包括:⑴「個人化輪入」和⑵「數 :了上述的屬性之外,fl、f2、和f3這三個轉換函 資,:身訊必須儘可能不要泡露與「數位秘密」相關的 此°、須沒有留下可以猜出「數位秘密」的線索。如 個用=來執行這些轉換函式的電腦程式可以被設置在一 w備中’雖然'用戶端設備所處的環境可能是不安 王、,也不致於威脅到被保護之數位秘密的安全性。 在某些應用中,「數位秘密相關部份」㈣存在—個 持久記憶的可攜式儲存設備中;相對的,當有需求的 時候,「數位秘密無關部份」經由輸入的資料來計算。通 :碼:以被當作主要的個人化輸入而且可以被記憶在使用 的月向中’方便使用者在不同的地方利用。如此,假設執 行三個轉換函數的電腦程式可以下載於非㈣的用戶端, 則秘密回復的計算可以在非指定用戶端執行。 在另外的應用中,秘密回復的程序可能因為系統建構 上的限制而必須侷限於某指定的用戶端來執行。在此類的 應㈣,被選擇的個人化輸入令有特定的資料項目僅能由 指定的用戶端上無法分離的儲存設備中取得,因此,秘密 回復程序-般而言無法在不同的用戶端或電腦上執行。 rI255ii21 1 ί -> ;"* ''1A value in the ", and off part". (2) Given the numerical value s of the digital secret generated by a computer, the composite conversion function used to calculate the "digital secret correlation part" has the characteristics of ang collision or collision impedance. This composite conversion function is sequentially ordered by the first and the The two conversion functions are composed, in other words, f2 (fl (input data), magic) and produce a positive integer calculation for all "personalized inputs". (Note: f2fl is calculated first and then f2) "" (3) Give a representative value of "personalized input", in other words, give a representative value of the digital secret-independent part, then use it for calculation The f2 function of the r-digit secret correlation part has an inverse relationship with the f3 function for replying to the computer-generated secret. (4) If you do not know the "digital secret related part", you can only ask for the "digital secret irrelevant part" (or the "personalization round" used to obtain the "digital secret irrelevant part"). Get "digital secrets". (5) The input value of the conversion function has nothing to do with the "digital secret". In other words, the choice of "personalization" and the generation of "digital secret 20 I2SSt2j 铨" are two separate events. Yes (: Even if you know the humanity ": the secret part of the bit", there is no clue - turn m". "Digital secret related part" is the mth using two mutually unrelated values as the round and this The two values include: (1) "personalization round" and (2) "number: in addition to the above attributes, fl, f2, and f3, three conversion letters,: the body must be as close as possible to the "digital secret" "The relevant °, there must be no clues to guess the "digital secret". A computer program that uses these = to execute these conversion functions can be set in a standby device, although the environment in which the client device is located It may be uneasy, and it does not threaten the security of the protected digital secret. In some applications, the "digital secret related part" (4) exists in a portable storage device with persistent memory; in contrast, When there is a demand, the "digital secret irrelevant part" is calculated based on the input data. Pass: code: to be regarded as the main personal input and can be memorized in the month of use 'convenient user in different Local use. So, Assuming that the computer program that executes the three conversion functions can be downloaded to the non-(four) client, the calculation of the secret reply can be performed on the non-designated client. In other applications, the secret reply procedure may be necessary due to system construction restrictions. Limited to a specified client to perform. In this category (4), the selected personalization input has a specific data item that can only be obtained from the storage device that cannot be separated on the specified client. Therefore, the secret reply procedure - Generally speaking, it cannot be executed on different clients or computers. rI255ii21 1 ί ->;"* ''1

ί I fl、f2、和f3這三個轉換函數的建構必須考慮它們 之間的關係。例一,此三個轉換函數如下列所述: (1) 「數位秘密無關部份」= fl(Y) = SHA—1(γ) ’其中γ疋「個人化輸入」的一個代表值,SHA代表 Secure Hash Algorithm,SHA-1是眾所皆知的一個單向雜 湊函數,並對每一個「個人化輸入」的數值產生一個小於 2 16G的正整數。 (2) V=「數位秘密相關部份」= f2(u,s)=(U+ α S) mod Q,其中S是一個被保護的「數位秘密」之標準化 正整數表示的數值、q是大於所有s的數值例而且不小於 2 16°的正整數、α則是另一個被選擇的正整數且與q互質 。(正整數1被認為是與q互質,故α =丨可以當作α的簡 早例子)。 (3) S=f3(U, V) = (a -'xV+(-((a .x u)m〇d q)m〇d q))mod q,其中α -1是α在mod q之模運算中的乘法反元 素。 以上二個函數並不是獨立的而是彼此相互關聯的。(1 、f2與f3此三個公式化的函數可被驗證滿足前述的六項 性質。理由之一是q大於所有s的數值例也大於所有U的 代表值;理由之二是,對一個與q互質的正整數^而言, 存在著唯一的乘法反元素a q與^;兩個常數是不需要被 保持機密的,公開q和的數值僅僅透露S與u小於q的 資訊而已。因為q值是非常大的,這樣的公開資訊對於提 供可以猜測出S或U的幫助是非常小的。 22 「雜1: 例二,修改上述的建構公式如下·· (1 )U = f 1 (Y) = hash(hash(Y)) + p ; (2) V= f2(U+ S)= (u+ α xs) mod q ;和 (3) S=f3(U, Y) = (a - x VH~((a -χ U) mod q) m〇d q) )mod q ° 義 例二的公式中,除了 β以外所有的參數都如之前所定 參數β選擇為一個固定的正整數。SHA—1(γ)是〜個碰 撞阻抗函數,對其所接受❺γ值皆產生一個小於 下 .. 厶的正 正數,而Υ代表任何一個輸入資料。因此,此新的f 數’即δΗΑ-1(γ)+β,也是一個碰撞阻抗函數 接 受的Υ值皆產生-個小於21Μ+ρ的正整數。以數學演绎法 來推V,fl與f2的複合函數,即v=f2(fl(Y) (SHH00+P+ aS)_q),對變數γ而言、,也是碰 撞阻抗函數,此複合函數對每一個輸入γ值皆產生小 的正整數。這個推論的部份理由是由於所選擇的常“大 於全部SHA-1 (Υ)可能的數值。 以上之建構的另一個變化如下·· 其中,’’hash”代表 其產生之雜凑值可 CD u=fl(Y)=hash(hash(Y))+ β 一碰撞阻抗函數,例如SHA-1或MD5 以表示為正整數。 (2) V—f2(U,S):(U+ aS)m〇d q;和 (3) s ^ f3(u, V)-( a -1 V+(-(( a -i ttx H 、 q))mod q〇 α U) m〇d Q) mod 在則达的公式中,由兩個雜湊函數所組成的複合函數 23 W&k 可以延伸為由一 / 與 糸列雜湊函數所組成的複合函數。根據數 予I證明,士 一 / 擁 糸列的碰撞阻抗函數所組成的複合函數也 擁有碰撞阻抗的特性。 雜斤不的靶例,在第一轉換函數的建構中使用單向 右「彻 从有效地增加輸入範圍;換言之,就是擴大所 内容選輪入」數值的集合。因而,「個人化輸入」的 用者”具有彈性的’並允許秘密所有者或被授權的使 用者:夠自由地選擇個人化輸入。 數位秘密相關部份」可以被設計成可攜式的,因此 可被視為「可捧彳都 m ^ ^ ^ ^ 网工。77」。一個擁有持久性記憶體之可 :工-子設備’像是USB記憶體裝置、磁片、或記憶卡等 可用來當作儲存這部份 心 在# 的裝置健存此數位部份的其它儲 的LI是與網路聯結之伺服器的週邊設備。以可攜式 3 I儲存「數位秘密相關部份」是比較被偏好的 選擇,部份原因是「數位秘密 &田g ^ 私山」的回復計算可以在非指定 的用戶柒之計算設施裡執行。 此外,在「數位秘密 ^ ^ ^ ,,^^p伤」被儲存在一個可攜式 儲存k備後,當「數位秘密 ,^ 在相關邛份」的任何資料由網路 上被刪除或移除之後,則該 M . m L j仏式儲存設備即可從網路分 離,因此,具有「數位秘密次 如八 」相關貝訊的「數位秘密相關 邛伤」已經無法再由網路來 ψ 所以攻擊者即使可進入 網路也無法針對被保護的「數 ^々一 ^ 數位秘畨」有所行動。如此對 於已經受保護的「數位秘密楹 /、了更進一層的安全。 儲存「數位秘密相關部份 丨物」的儲存設備也可以是固定 24 ;才曰疋用戶端的儲存設備;舉例來說,用戶端可以是呈 傷處理器的可攜式用戶4,其處理器可以程式化來執行: ::月!請案之技術所需的處理及計算,此可攜式用戶端之 也3有持久§己億體作為所需的儲存設備。這樣—個 、有持久。己&體而其中儲存著—㈤「數位秘密相關部份」 \广器是私疋用戶端,並有能力執行秘密回復之計 异,同時,也能作為上網所需的用戶端。The construction of the three conversion functions ί I fl, f2, and f3 must take into account the relationship between them. For example, the three conversion functions are as follows: (1) "Digital secret-independent part" = fl(Y) = SHA-1(γ) 'where γ疋 is a representative value of "personalized input", SHA On behalf of the Secure Hash Algorithm, SHA-1 is a well-known one-way hash function that produces a positive integer less than 2 16G for each "personalized input" value. (2) V = "digital secret correlation part" = f2(u, s) = (U + α S) mod Q, where S is the value of a normalized positive integer of a protected "digital secret", q is greater than The numerical examples of all s are not less than a positive integer of 2 16°, and α is another positive integer selected and is relatively prime to q. (Positive integer 1 is considered to be homogenous to q, so α = 丨 can be treated as a simple example of α). (3) S=f3(U, V) = (a -'xV+(-((a .xu)m〇dq)m〇dq)) mod q, where α -1 is α in the modulo operation of mod q Multiplication anti-element. The above two functions are not independent but are related to each other. (1, f2 and f3 These three formulated functions can be verified to satisfy the aforementioned six properties. One of the reasons is that q is greater than all s numerical examples and greater than all U's representative values; the second reason is that for one and q For a positive integer ^, there is a unique multiplicative inverse element aq and ^; the two constants do not need to be kept secret, and the values of the public q sum only reveal information that S and u are less than q. Because of the q value It is very large, and such public information is very small to provide help to guess S or U. 22 "Miscellaneous 1: Example 2, modify the above construction formula as follows... (1) U = f 1 (Y) = hash(hash(Y)) + p ; (2) V= f2(U+ S)= (u+ α xs) mod q ; and (3) S=f3(U, Y) = (a - x VH~( (a -χ U) mod q) m〇dq) ) mod q ° In the formula of the second example, all parameters except β are selected as a fixed positive integer as previously determined. SHA-1 (γ) Is a collision impedance function, which produces a ❺ γ value that produces a positive number less than the lower .. 厶, and Υ represents any input data. Therefore, this new f-number is δ ΗΑ -1 (γ) + β ,and also The Υ value accepted by a collision impedance function produces a positive integer less than 21Μ+ρ. The mathematical function is used to push the complex function of V, fl and f2, ie v=f2(fl(Y) (SHH00+P+ aS) _q), for the variable γ, is also the collision impedance function. This composite function produces a small positive integer for each input γ value. Part of the reason for this inference is that the selected constant is greater than all SHA-1 ( Υ) Possible values. Another variation of the above construction is as follows: where ''hash'' represents the hash value produced by it, CD u=fl(Y)=hash(hash(Y))+ β-impact impedance function, such as SHA-1 Or MD5 is expressed as a positive integer. (2) V—f2(U,S): (U+ aS)m〇dq; and (3) s ^ f3(u, V)-( a -1 V+(-(( a -i ttx H , q)) mod q〇α U) m〇d Q) mod In the formula of 达, the composite function 23 W&k consisting of two hash functions can be extended by one / 糸A composite function consisting of a series of hash functions. According to the number I, it is proved that the composite function composed of the collision impedance function of the 士一/ 糸 糸 column also has the characteristics of the collision impedance. The target case of the singularity is in the first transfer function. In the construction, use one-way right "to effectively increase the input range; in other words, expand the content selection round" value set. Thus, the "personalized input" user "has the flexibility" and allows the secret owner or authorized user to: freely choose personal input. The digital secret related part can be designed to be portable, Therefore, it can be regarded as "available in the form of m ^ ^ ^ ^ net workers. 77". A device with persistent memory: a worker-sub-device such as a USB memory device, a magnetic disk, or a memory card can be used as a storage device for storing this part of the heart of the device. The LI is the peripheral device of the server connected to the network. The storage of "digital secret related parts" in portable 3 I is a preferred choice, in part because the calculation of the "digital secret & field g ^ private mountain" can be calculated in a computing facility other than the designated user. carried out. In addition, after the "digital secret ^ ^ ^ , , ^^p injury " is stored in a portable storage device, when any data of "digital secret, ^ in the relevant backup" is deleted or removed from the network The M.m L j仏 storage device can be separated from the network. Therefore, the "digital secret related bruises" with the "digital secrets such as eight" related to the news can no longer be accessed by the Internet. Even if you have access to the Internet, you can't act on the protected "numbers and passwords". Thus, for the protected digital security, the storage device for storing the "digital secret related parts" can also be fixed 24; the storage device of the client; for example, The client can be a portable user 4 with an injured processor whose processor can be programmed to execute: ::Month! The processing and calculation required for the technology of the case, the portable client also has a persistent § ‧ billion body as the required storage device. This is a long-lasting one. Having & the body stores - (5) "Digital secret related parts" \Original device is a private client, and has the ability to perform secret reply calculations, and at the same time, can also be used as a client for Internet access.

為了終端使用者的方便,在許多應用中通行碼可當作 要的自人化輸入」。「個人化輸入」可以選擇性地包 括附加的識別資料,像是用來儲存「數位秘密相關部份」 的個人裝置之製造者内建識別碼,藉此將此個人裝置轉換 成數位秘密回復的計算所必用的卫具。此内建的識別碼資 料可以作成由電腦可讀式,而避免人介入之必要。For the convenience of the end user, the passcode can be used as a self-contained input in many applications." "Personalized input" may optionally include additional identifying information, such as a manufacturer built-in identification code for storing a "digitally secret related portion" of the personal device, thereby converting the personal device into a digital secret reply. Calculate the necessary guards. This built-in ID code can be made readable by a computer and avoids the need for human intervention.

根據第三轉換函數的回復設計,在「數位秘密相關部 份」已知的前提下,猜測電腦產生之秘密的工作,可以被 簡化為猜;則「個人化輸入」的工作。因此,增加一個氣數 於個人化輸入,即可提高對秘密使用窮舉式猜測之難度。 假使秘密所有者或被授權的使用者能確保其「數位秘^相 關部份」丨安全的,並且防止未經授權的人員使用,則附 加一個亂數至個人化輸入對安全程度的改善較不顯著。在 此所附加的亂數可以視為一個第二可攜部份,或者也可^ 被儲存在一個特定的用戶端的持久記憶體中,目此,電: 產生之秘密的回復處理可被限制在此指定的用戶端上來執 行0 25 那5121 :頁 !來!:1 ' 用來計算「數位秘密無關部份」的個人化輸入可以勺 括-單獨的項目或包括至少兩個資料項目。像通行碼= 短型個人識別碼等人所選擇之秘密是單—項目輸入資㈣ 典型例子。至於作為結合至少兩個f料項目之例子,可將 -個通行碼及-個設備識別碼依序將其位元串列連接形成 「個人化輸人」,例如,通行碼丨丨設備識別碼,或,^備 識別碼Μ通行瑪;另-個例子是將—個通行碼、—個此數 、一個設備識別碼依序將其位元串列連接形成個人化輸入 ,例如,通行碼II亂數I丨設備識別碼。另一種處理方式, 個人化輸入可以被分割成若干個群組,而每一個群組=以 計算一「數位秘密無關子部份」,而後,「數位秘密無關 部份」是由全部的「數位秘密無關子部份J計算得來。用 此方法,每一個「數位秘密無關子部份」是個別經由一個 無碰撞函數或碰撞阻抗函數計算得出。 回復工作完成後,本發明申請案之技術,在沒有驗證 所鍵入的通行碼或其它輸入資料的情形下,可進一步驗證 被回復的秘密。驗證的方法決定於電腦產生秘密之類型及 所使用的驗證資料,即使電腦產生秘密之分割與回復可能 是相同的方法。舉例來說,一個稱為挑戰與回應的驗證過 程之方法,已被設計與實作來驗證公開密碼系統中私密金 餘的數值這疋網際網路上使用的一種傳統的驗證方法, 已經被定義在數個國際標準中,包括了18〇/1此9798-3 ( 1 998)。此驗證程序可由四個基本步驟來實現··(丨)以亂 數方法產生一個挑戰訊息;(2)計算回應,換言之,使用 26 一個假設有效的私密金鑰值來對挑戰的指紋值作簽章.: (3)使用相對應的公開金鑰對回應解密;和(4)將已解密的 回應,挑戰訊息的指紋值作比較。根據定義,利用一個選· 擇的早向赫序函數將一個挑戰訊息進行轉換,其輸出結果 即是挑戰訊息的指紋。 作為另-個例子,一個較長個人識別碼(long PIN)經 由個€擇的單向赫序函數兩次之計算可得到一個雜凑值 二hash(hash(the long PIN)),此雜湊值可以作為驗證 _ 之貧料;驗證時,使用同一選擇的赫序函數,對此較長個 人識別碼的一個回復數值進行兩次赫序函數之計算,再將 ^果與驗證資料作比較。在某些環境中,為了避免在系 、、先端與用戶端重複使用了相同的赫序值,在用戶端可選用 兩二,序計算所得的赫序值。你叉設用戶端使用兩次赫序函 數:算之赫序值當作一個驗證資料,而系統端使用_次赫 序函數計算之赫序值當作驗證資料,如果所選擇的單向赫 ^函數確實具備計算不可逆之特性,則經兩次赫序函數計 异所得之赫序值之揭露對猜測一次赫序函數計算的赫序值 _ 並無威脅。 一在本發明申請案的某些應用中,驗證資料與「數位秘 密無關部份」可以刻意的儲存在同一個儲存設備;如此, 驗也工作可以緊接著秘密回復工作在相同的用戶端來執行 〇 適當的實施本發明申請案中所敍述的技術時,驗證資 料並/又有洩露任何可以猜測出受保護的秘密之線索。在上 27 ^^§454- ~— 年月5¾¾正替換買 . …-----------...< -一一.一—— |」 述所提及的挑戰與回應之驗證方法中,作為驗證資料的公: 開金鍮是符合此要求的。兩次赫序函數計算所得的赫序值 及:次赫序函數計算所得的赫序值,對於較長個人識別碼· 之猜测的幫助,也是非常有限的。 通行碼通常使用在許多的安全服務中。本發明申請書 所敍述的技術,使用了通行碼作為全部或部份的「個人= 輸入」’這方面是顯著地不同於其它方法對通行碼的使用 。通行碼通常也用於產生衍生值,以應用於數位安全保護 φ 。通行媽㈣生值在此處的定義是僅由通行碼所衍生的數 如,藉由僅含有單一輸入變數的轉換函數所產生, 2早-變數用於接收通行碼之輸人。通行碼的雜湊值就是 時,例子。在這樣的意義之下,實施本發明申請案之技術 通仃碼的衍生值並不保留於持久記憶體中。「數位秘 拖了關4伤」也是由通行碼所衍生的,但它是利用第二轉 換函數f 9 士丄μ ^ 料· ^鼻所侍,而f 2利用了兩個彼此無關的輸入資 護的^通行碼(或是更具一般性的個人化輸入)、(2)被保 關部二密。!1此,根據上述衍生值的定義,「數位秘密相φ 輸入::不疋一個通行碼的衍生值’因為第二轉換函數的 勒入變數多於一個。 前文接貝Λ女全的領域’許多傳統的方法皆使用通行碼或 此,澤到的通行碼衍生值來取得秘密並令其可被使用;因 取秘密τ 2或其何生值必需儲存於永久性記憶體以作為獲 相關tr而’而此儲存設備可能遭攻擊者入侵竊取通行碼 相對的,根據本發明申請書之技術,通行碼係 28 「msm ! .ft、 Ά ., 用於秘密回復之計算,故通行碼本身或其衍生值不需為了 鑑別檢查而事先儲存於某處,也不需要當作取得「數位秘 岔相關部份」所用到的資料之一部份。「數位秘密相關部 份」可以簡單地直接使用檔案名稱來取得。這個差異是非 常具體的,原因之一是此發明技術使用通行碼的方式顯著 地提高了安全的層次,而且免除了傳統方法使用通行碼所 面臨的攻擊風險。在本發明申請案的技術中,通行碼被用 於回復電腦產生之秘密而非用於直接性地檢查之事實,導 致了強有力的通行碼保護。通行碼的竊取、再使用 '未經 檢查的共同使用,將變成不可能,除非通行碼的所有者^ 被授權的使用者保留了手寫或數位化的備份。利用冒充伺 服器或破解伺服器的保護來攻擊通行碼也是不可能的,^ 為,伺服器沒有要求使用者提供通行碼也沒有料通行碼 。另外值得注意的是,本發明技術之實現,可以令終端使 用者無法察覺其中之 τ之差異而以長久以來他們慣用的方式 來使用通行碼。 八 本發明申請案之技術可以被實現來利用雙因 (1)鑑別使用者所擁有的東西(在儲存 份及驗證資料),(2)#別使$ | Λ 、,、、密相關部 寸)釔別使用者所應該知道的資訊 化輸入,例如通行碼)。#蔣象查 、 、仃巧)右將亂數及額外的識別 入個人化輸入令,則本發申 、 π ^ . ^ er v "茶之技術可以被用來實現 夕 “ 刀開保管個別的鑑別因子可以減少攻擊者竊 取全部:錢來進行通行碼之猜収擊,例^擊者竊 在本發明技術的實施中,#一攻擊。 瑕壞的情況為「數位秘密相 29 1235121 關部伤」與「驗證資料」被攻擊者取得,因而對秘密的猜 測被簡化為對「個人化輸入」的猜測。然而,在以本發明 技術所發展的系統中,每次猜测厂個人化輸入」皆需要執 行秘密回復工作與驗證工作,因此猜對厂個人化輸入」仍 是非常困難的。在某些實例中,對已回復之秘密進行驗證 工作需要非常繁複的計算,舉例來說,在rsa密碼系統中 使用A開金鑰對已回#复之私密金鑰進行驗證,將使用到 4曰數的運算’而這樣的計算相當程度地提高了搜尋攻擊的 困難。 如第-圖至第四圖提供了本發明技術實施的特定範例 。用於圖中或文字說明的相同參考號碼,無論在何處出現 ’都參考到相同或相似之.部份。 如第-圖顯示分割處理程序的一實施運作之步驟,及 此程序與其工作環境之間輸入和輸出的互動。此秘密分割 處理程序-旦被啟動,將經由使用者介面向使用者請求輸 入(110)。此輸入(110)即是一個「個人化輸入」,為被 護的電腦產生之秘密之所有者或經授權的使用者所決定# 此輸入(110)可能包含一個通行碼,另也可選擇性地包括 更多的通行碼,或包括亂數、識別資料、或是前述各種資 料的可能組合。秘密所有者或經授權者鍵入通行碼,而其 它資料可能自動地讀取輸人予此分割程序。假設被保護的 秘法、係由某一系統端的安全服務所產生(丨30),該系統提 供了一個電腦產生之秘密作為被保護的秘密(140)。在步 驟(120),秘密分割處理程序應用選擇的第一轉換函數 30 「衡m 來計算「數位秘密無關部份 取得電腦產生之秘密,它是來自^’執行步驟(_以 在標示(15。)的步驟,分判":j述的安全服務⑽)。 割私序利用選擇的第-絲4么7 a f2計算數位秘密相關部 、“數 …上 其大,在步驟(丨60),數位韌 :。==了,被健存一 ** 使用的暫時性記憶體中刪除。 ^ #所 第圖疋功此區塊圖’說明秘密回復且接著驗證之 實施㈣操作步相關的輸人輸m在步驟(202) 秘在回復私序由請求及接收輸入資料(2⑻來開始 接收之輸入資料係作為所㈣「個人化輸入」,其次如步 驟(205) ’由接收的輸入資料計算數位秘密無關部份,又 如步驟(215),由儲存記憶中取得數位秘密相關部份,缺 後’如步驟(2U)),由上述的兩個數位部份(數位秘密無關 部份、數位秘密相關部份)回復原數位秘密。標示(⑽)之 輸入係作為相冑應的秘密分割流程中所定義之個人化輸入 。數位秘密無關部份係以秘密分割處理程序中所用的第一 轉換函數來計算,數位秘密相關部份則是秘密分割處理程 序先前所產生且儲存於標示為(215)的儲存裝置。被保護 的秘密由第三轉換函數所回復,此第三轉換函數與對應的 分割程序中所採用的第二轉換函數之間存在著一種逆2的 關係。驗證資料是由一個初始化的程序來產生且儲存於記 憶體(225),在步驟(22〇),驗證資料被取出且用於驗證回 31 身換買 年月Ώ ||·: 正確或不正^ 2者’執行步驟(23G)以決定驗證結果是 且由…:。“斤接收的輸入(20°)與個人化輸入相符 兩憶體裝置取得的數位秘密相關部份與驗證資料 ^士果Γ正確的’則驗證結果會被決u正確的,否則驗 也、,'。果會被決定是不正確 迅結果是正確的,則 ::!數位秘密將被使用’如步驟叫且將被提供給 =、、先知的安全服務作為原電腦產生之秘密,如(期。在According to the reply design of the third transfer function, under the premise that the "digital secret related part" is known, the work of guessing the secret generated by the computer can be simplified to guess; then the work of "personalized input". Therefore, adding a gas number to a personalized input can increase the difficulty of using exhaustive guessing for secret use. If the secret owner or authorized user can ensure that the "digital secrets" are safe and prevent unauthorized use, then adding a random number to the personalized input will not improve the security level. Significant. The random number attached here can be regarded as a second portable part, or can also be stored in the persistent memory of a specific client. For this reason, the generated reply processing can be limited to The specified client is up to execute 0 25 that 5121: Page! Come!: 1 ' The personalized input used to calculate the "Digital Secret Unrelated Part" can be included - separate items or include at least two data items. The secret chosen by people such as passcode = short PIN is a single-item input (4) typical example. As an example of combining at least two f-items, a pass code and a device identification code can be sequentially connected to form a "personalized input", for example, a pass code 丨丨 device identification code , or, the identification code Μ pass Ma; another example is to pass a pass code, a number, a device identification code sequentially connected its bit string to form a personalized input, for example, pass code II Random number I丨 device identification code. In another processing method, the personalized input can be divided into several groups, and each group = to calculate a "digital secret irrelevant sub-portion", and then, the "digital secret irrelevant portion" is composed of all "digits" The secret-independent sub-part J is calculated. In this way, each "digital secret-independent sub-portion" is calculated individually via a collision-free function or collision impedance function. After the reply is completed, the technique of the present application further verifies the secret of the reply without verifying the entered passcode or other input data. The method of verification depends on the type of secret generated by the computer and the verification data used, even if the computer generates a secret segmentation and reply may be the same method. For example, a method called the challenge and response verification process has been designed and implemented to verify the value of the private cryptosystem in the public cryptosystem. A traditional verification method used on the Internet has been defined. Several international standards include 18〇/1 of this 9798-3 (1 998). This verification procedure can be implemented in four basic steps: (丨) generating a challenge message in a random number; (2) calculating the response, in other words, using a hypothetically valid private key value to sign the challenge's fingerprint value. Chapter: (3) Decrypting the response using the corresponding public key; and (4) comparing the decrypted response to the fingerprint value of the challenge message. By definition, a challenge message is converted using an early-choice function, and the output is the fingerprint of the challenge message. As another example, a long PIN (long PIN) can be calculated by a one-way epoch function twice to get a hash (the long PIN), which is a hash value. It can be used as a poor material for verification _; when verifying, the same selected epoch function is used, and a recovery value of the longer PIN is calculated twice, and then the result is compared with the verification data. In some environments, in order to avoid the same heuristic value being reused in the system, the apex, and the client, the user may select two or two, and calculate the obtained he-order value. You set the client to use the epoch function twice: the epoch value is used as a verification data, and the system uses the _th order function to calculate the epoch value as the verification data, if the selected unidirectional Hz The function does have the property of calculating the irreversibility, and the disclosure of the heuristic value obtained by the two-ordered function is not threatening to guess the Her-order value of the one-order function. In some applications of the present application, the verification data and the "digital secret-independent portion" can be deliberately stored in the same storage device; thus, the verification work can be performed immediately after the secret reply work is performed on the same user side. When properly implementing the techniques described in the application of the present invention, the data is verified and/or there are any clues that can be guessed about the protected secret. On the 27 ^ ^ § 454 - ~ - year 53⁄43⁄4 is replacing the buy. ...-----------...<-one-one-one---" described the challenges and In the verification method of the response, the public information as the verification data is in compliance with this requirement. The h-order value calculated by the two-order function and the he-order value calculated by the second-order function are also very limited for the guess of the longer PIN. Passcodes are commonly used in many security services. The technique described in the application of the present invention uses a pass code as all or part of "personal = input". This aspect is significantly different from the use of pass codes by other methods. Passcodes are also commonly used to generate derived values for digital security protection φ. The pass-through mother (4) is defined here as a number derived only by the pass code, for example, by a transfer function containing only a single input variable, and 2 early-variables are used to receive the pass code. The hash value of the passcode is the time, example. In this sense, the techniques for implementing the techniques of the present application are not retained in the persistent memory. "The number of secrets dragged 4 injuries" is also derived from the pass code, but it uses the second transfer function f 9 士 丄 μ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ Protected ^ passcode (or more general personalized input), (2) is protected by the Ministry of Secrets. !1, according to the definition of the above derivative value, "digital secret phase φ input:: not a derivative value of a pass code" because the second conversion function has more than one indentation variable. Many traditional methods use a passcode or this, the passcode derived value to obtain a secret and make it available; because the secret τ 2 or its value must be stored in the permanent memory as the relevant tr And the storage device may be invaded by the attacker to steal the pass code. According to the technology of the application of the present invention, the pass code system 28 "msm ! .ft, Ά., is used for the calculation of the secret reply, so the pass code itself or The derivative value does not need to be stored in advance for identification testing, and it does not need to be part of the data used to obtain the "digital secrets related parts". The "Digital Secrets Related Part" can be obtained simply by using the file name directly. This difference is very specific, and one of the reasons is that the inventive technique uses passcodes to significantly increase the level of security and eliminates the risk of attack by traditional methods using passcodes. In the technique of the present application, the pass code is used to reply to the secret generated by the computer rather than the fact that it is directly checked, resulting in strong passcode protection. Theft and reuse of passcodes 'Unchecked common use will become impossible unless the owner of the passcode ^ authorized user retains a handwritten or digital backup. It is also impossible to attack the passcode by impersonating the server or hacking the server. ^, the server does not require the user to provide a passcode or a passcode. It is also worth noting that the implementation of the techniques of the present invention allows terminal users to be aware of the differences in τ and use passcodes in a manner that they have long used. The technology of the eight inventions can be implemented to use dual factors (1) to identify what the user has (in the storage and verification data), (2) #Do not make $ | Λ , , , , and related parts ) Identify informational inputs that users should know, such as passcodes. #蒋象查, 仃巧) The right will be random and additional recognition into the personalized input order, then the hair application, π ^ . ^ er v " tea technology can be used to achieve the eve of the knife to open the individual identification The factor can reduce the attacker stealing all: money to carry out the guessing of the pass code, such as the attacker in the implementation of the technology of the present invention, #一攻击. The bad situation is "digital secret phase 29 1235121 off injury" The "verification data" was obtained by the attacker, so the guess of the secret was reduced to a guess of "personalized input." However, in the system developed by the technique of the present invention, it is still very difficult to guess the personal input of the factory every time it is required to perform secret reply work and verification work. In some instances, verifying the replied secret requires very complicated calculations. For example, using the A-key in the rsa cryptosystem to verify the private key that has been backed up will be used. The calculation of the number of turns' and such calculations considerably increased the difficulty of the search attack. Specific examples of the implementation of the techniques of the present invention are provided as in Figures - Figures 4 Figures. The same reference numbers used in the figures or in the text descriptions refer to the same or similar parts no matter where they appear. The figure-figure shows the steps of an implementation of the segmentation handler and the interaction between the program and its working environment. This secret split handler, once started, will request input (110) to the user via the user interface. This input (110) is a "personalized input" that is determined by the owner of the secret created by the protected computer or by an authorized user. # This input (110) may contain a passcode, or alternatively The location includes more passcodes, or includes random numbers, identification data, or a possible combination of the various materials described above. The secret owner or authorized person types the passcode, while other materials may automatically read the input to the split program. Assuming that the protected secret law is generated by a system-side security service (丨30), the system provides a computer-generated secret as a protected secret (140). In step (120), the secret segmentation handler applies the selected first conversion function 30 to "calculate the "digital secret-independent portion to obtain the computer-generated secret, which is from the ^' execution step (_ to mark (15. The steps of sub-contracting ":j described security services (10)). The private order uses the selected first-wire 4 7 a f2 to calculate the digital secret correlation, "number...they are large, in step (丨60) , digital tough: ==, deleted by the temporary memory used by **. ^ #第图图疋功的块块图' illustrates the secret reply and then the implementation of the verification (4) the operation step related to the input loss in step (202) secret in the reply private order by the request and receiving input data (2 (8) to start receiving The input data is used as (4) "personalized input", followed by step (205) 'calculating the digital secret-independent part from the received input data, and as in step (215), obtaining the digital secret related part from the storage memory, After the absence of 'step (2U)), the original digit secret is restored by the above two digit parts (digital secret irrelevant part, digital secret related part). The input of the label ((10)) is used as the personalization input defined in the corresponding secret segmentation process. The digital secret-independent portion is calculated using the first conversion function used in the secret segmentation processing procedure, and the digital secret correlation portion is previously generated by the secret segmentation processing program and stored in the storage device labeled (215). The protected secret is replied by a third conversion function, and there is an inverse relationship between the third conversion function and the second conversion function employed in the corresponding segmentation program. The verification data is generated by an initialized program and stored in the memory (225). In the step (22〇), the verification data is taken out and used to verify the back 31. The purchase date is Ώ ||·: Correct or not ^ 2 'execute step (23G) to determine the verification result is and by...:. "The input received by the kilogram (20°) is consistent with the personalized input. The digital secret related part obtained by the two-memory device and the verification data are correct.] The verification result will be determined correctly. Otherwise, the test is also '. Fruit will be determined to be incorrect and the result is correct, then::! The digital secret will be used as 'step calls and will be provided to =,, the prophet's security service as the secret generated by the original computer, such as .in

=⑹…復之電腦產生之秘密及計算所得的數位 =無關部份將從電腦的記憶體中予以刪除。如果驗證結 疋不正確的,回到步驟(25G),以決^是否重新執行或 :;止秘密回復程序,如果決定終止則程式流程於步驟 26〇)結纟,如果決定重複執行,則再次請求使用者輸入 另一輸入,如標示(200)。=(6)... The secret generated by the computer and the calculated digits = the unrelated part will be deleted from the computer's memory. If the verification is not correct, go back to step (25G) to decide whether to re-execute or: • stop the secret reply procedure, if the decision is terminated, the program flow is completed in step 26), if it is decided to repeat the execution, then again Ask the user to enter another input, such as the label (200).

本發明技術之實施,前文說明的分割與回復程序可以 用電腦軟體指令的方式來實現,此種軟體指令可以儲存於 連結電腦或電腦系統之機器可讀的儲存媒介或裝置中。在 運作中,單一❹個電腦處理器可用以執行所描述的功能 與操作。第三圖是分割程序實施例的流程圖,第四圖是秘 密回復及驗證實施例的流程圖,流程圖上之步騍係電腦依 照軟體指令之控制所採取之動作。第三圖與第四圖被保護 的秘密是一把私密金鑰S。第四圖的實施例採用前文提到 的挑戰與回應法作為驗證方法。至於三個轉換函數f 1、f2 與f3與前文提到的建構公式略有不同,敍述如下: (1) U= fl(password)= MD5(password)+ β,其中 MD5 32 验δSi21 是—MM知的單向赫序函數1 β為—個固定的正整數 (2)V”2(U,s)= (u+aS) 保護的私密今松^ H 、中S疋一個被 且恒大/ 被選擇為—個λ於所有S的數值 的正敕I 行碼透㉟MD5函式運算所得之訊息摘要值 I數’ α則是與q互質的正整數; m〇d 13)Γ/3(^Μ:^ (_((α"υ) m〇d q))m〇d q) ,、中α則疋《在„10(1(1之模運算的乘法反元素。 在這個特定的範财,個人化輸人指的就是通行碼, 1 _函式運算的結果為128個2進位數值組成的字 ,因此,MD5(password)的結果恆小於2,28。 之私密金輪的長度為刪個二進位的位元,那:;= 2卜或更大的正整數’這是由於2_大於所有私密金输 、值且大於2128。假設在此使用一個典型的rsa密碼系 統’則為了確定對通行碼-次猜測是否正確,就必須進行 至少:次的指數運算’其中指數運算包括以被回復的秘密 (私岔金鑰)為指數的運算。因此,只要選擇一個較好的參 數β便此使對通行碼進行的猜測攻擊更加困難。 ,請參閱第三圖,在步驟(31〇)中,一個私密金鑰被用 來當作保護的標的S,此私密金鑰是一個二進位的位元字 串並以一個正整數S來代表它。在步驟(32〇)中,三個 正整數q、α及β被使用者所選出,其中,q將大於y, 而《疋與q互質的正整數,β也是一個正整數。在標示為 (330)的步驟中,一個通行碼被受保護之私密金鑰§的持 33 1扮121 有者或-個經授權的使用者所選出並確認,作為系統所需 之個人化輸入值。在步驟(340)中,數位秘密無關部份是 以所選取的第一轉換函數計算獲得,即u = Μ曰D5(Password) + β。在步驟(35〇)中,數位秘密相關部份 疋以已選擇的第二個轉換函數計算獲得,#卜㈤“ 在步驟(360)中,私密金輪^及數位㈣㈣ =U’均會由電腦記憶體中刪除。在步驟w〇)中數位 秘达相關部份則會存入一個持續性記憶體中。 如第四圖所示,其係顯示了回復與驗證的運作過程。 2步驟⑷G)中,鍵人—個通行碼作為輸人。數位秘密益 關部份將以如第三圖中採用的第一轉換函數計算獲得,即 :,PaS_d)"。在步驟(細中,數位秘密相關 2將由它的儲存處取回。在步驟⑽)中,受保護的私 二金鍮S將經由計算第三轉換函數的方式被回復即卜 二,:)=—-((…。這樣則 元成了回復程序。 挑戰與回應的驗證程序在步驟(450)中啟始,此步驟 表示取得-個敗數訊息c作為挑戰。在步驟(偏)中系 統以被回復的私密金鑰作為簽章金鑰,並對C的訊息摘要 值進行簽章’而簽章函數為SIG = Si_re(theIn the implementation of the techniques of the present invention, the segmentation and recovery procedures described above may be implemented in the form of computer software instructions that may be stored in a machine readable storage medium or device coupled to a computer or computer system. In operation, a single computer processor can be used to perform the functions and operations described. The third diagram is a flow chart of an embodiment of a segmentation program, and the fourth diagram is a flow chart of a secret reply and verification embodiment. The steps in the flowchart are actions taken by the computer in accordance with the control of the software instructions. The secret protected by the third and fourth figures is a private key S. The embodiment of the fourth figure uses the challenge and response method mentioned above as a verification method. As for the three transfer functions f 1 , f2 and f3 are slightly different from the construction formula mentioned above, the description is as follows: (1) U= fl(password)= MD5(password)+ β, where MD5 32 is δSi21 is -MM The known one-way Her-order function 1 β is a fixed positive integer (2)V"2(U,s)= (u+aS) The privacy of the protection is now loose ^ H, the middle S is one and the constant is large / The message digest value I is selected as a positive value of λ from all S values, and the number of the message digests by the 35MD5 function is a positive integer with q; m〇d 13)Γ/3( ^Μ:^ (_((α"υ) m〇dq))m〇dq) , , and α in the 疋" in „10(1(1 modulo multiplication anti-element. In this particular fan, The personal input refers to the pass code, and the result of the 1 _ function is a word consisting of 128 2-bit values. Therefore, the result of MD5 (password) is always less than 2, 28. The length of the private gold wheel is two. The carry bit, that:; = 2 b or a larger positive integer 'This is because 2_ is greater than all private gold values, and is greater than 2128. Assume that a typical rsa cryptosystem is used here' to determine the pass. Code-time guess is positive Indeed, it is necessary to perform at least: a sub-exponential operation 'where the exponential operation includes an operation with the secret (private key) being replied as an exponent. Therefore, as long as a better parameter β is selected, the pass code is made. Guessing the attack is more difficult. See the third diagram. In step (31〇), a private key is used as the protected target S. This private key is a binary bit string and is a A positive integer S is used to represent it. In step (32〇), three positive integers q, α, and β are selected by the user, where q will be greater than y, and “疋 and q are prime positive integers, β is also A positive integer. In the step labeled (330), a passcode is selected and confirmed by the protected private key § or the authorized user. Personalized input value. In step (340), the digital secret-independent portion is calculated by the selected first conversion function, that is, u = Μ曰D5(Password) + β. In step (35〇), The digital secret correlation part is calculated by the second conversion function selected Obtained, #卜(五)" In step (360), the private gold ring ^ and the digits (four) (four) = U' will be deleted from the computer memory. In the step w〇), the relevant part of the digital secret will be stored in a persistent In the memory, as shown in the fourth figure, it shows the operation process of reply and verification. In step (4) G), the key person is a pass code as the input. The digital secret benefit part will be as shown in the third figure. The first conversion function used in the calculation is obtained, namely: PaS_d)". In the step (in detail, the digital secret correlation 2 will be retrieved from its storage. In step (10)), the protected private scorpion S will be replied via the calculation of the third conversion function, ie, two, :) = —-((... This is the reply procedure. The challenge and response verification procedure is initiated in step (450), which represents the acquisition-a number of messages c as a challenge. In the step (bias) the system The private key that is replied is used as the signature key, and the message digest value of C is signed and the signature function is SIG = Si_re (the

Tiered Private ⑻,—h⑹)。在纟驟(47〇)中,由 ⑴步驟仵的簽章值’利用與被認證之私密金鑰成對的公 開金鑰解密,其結果以D來代稱而D可表示為卜 34Tiered Private (8), —h(6)). In the step (47〇), the signature value of the step (1) is decrypted by the public key paired with the authenticated private key, and the result is represented by D and D is represented as 34.

12551211255121

decrypti〇n(public Key,SIG)。在步驟(48〇)中,將 D 以 及C的摘要值進行比對,若比對結果相等,則在步驟 (490)中將接受已回復的私密金鑰。在步驟(498)中,已回 復之秘密將傳入安全服務使用並從電腦記憶體中刪除。但 若在步驟(4 8 0 )中之比對結果不相等,則在步驟(4 5)中將 拒、、、邑已回復之秘密金鑰被系統所使用,在步驟(4 9 5)表示 將引導整個秘密回復與驗證的程序將從頭開始。 如第四圖所示,其所描述的回復與緊接在後之驗證程 序,能夠在多種不同的系統設定下完成。舉例來說,一個 能從可攜式儲存裝置中取出數位秘密相關部份與公開金鑰 的非特定用戶端電腦可以用於第四圖之執行操作;以另一 個例子來說,-個具有永久記憶體的可攜式用戶端處理器 也可以被用來儲存數位秘密相關部份與公開金鑰並且用以 執行回復與驗證程序。Decrypti〇n(public Key, SIG). In step (48〇), the digest values of D and C are compared. If the comparison results are equal, the replying private key will be accepted in step (490). In step (498), the recovered secret will be used by the incoming security service and deleted from the computer memory. However, if the comparison results in the step (4800) are not equal, then in step (45), the secret key that has been rejected, and the reply is used by the system, and is represented in step (49.5). The program that will guide the entire secret reply and verification will start from the beginning. As shown in the fourth figure, the replies described and the subsequent verification procedures can be done under a variety of different system settings. For example, a non-specific client computer that can retrieve digital secret related parts and public keys from the portable storage device can be used for the execution of the fourth figure; for another example, one has permanent The portable client processor of the memory can also be used to store the digital secret related portion and the public key and to perform the reply and verification procedures.

在本發明申請案中,僅有少數的例子與實作被描述。 :而’基於此技術發明在本發明申請案中的描述,各種的 變化、改良或修改是可能的。 35 1255121 • - '.- 【圖式簡單說明】 第一圖係為一個功能區塊圖,用以說明秘密分割程序 的一個範例。 第二圖係為一個功能區塊圖,用以說明秘密回復及緊 接著驗證之程序的一個範例。 第三圖係為一個流程圖,用以說明秘密分割之程序與 秘密回復的範例,其目的是保護私密金鑰。 第四圖係為一個流程圖,用以說明緊接著驗證之程序 的範例,其目的是保護私密金鑰。 【主要元件符號說明】 (110)個人化輸入 (120)計算數位秘密無關部分 (130)安全服務 (140)獲得被保護的電腦產生之秘密 (150)計算數位秘密相關部分 (160)儲存數位秘密相關部分於持久性記憶體中 (170)數位秘密相關部分 (180)自暫存記憶體中刪除數位秘密無關部分、數位秘密相關部分及 電腦產生之秘密 (200)輸入資料 (202)接收輸入資料作為個人化輸入 36 1255121 (205)計异數位秘密無關部分 (210)回覆電腦產生之秘密 (215)數位秘密相關部分 (220)驗證已回覆之秘密 (225)驗證資料 (230)驗證結果In the application of the present invention, only a few examples and implementations are described. And various changes, modifications, or modifications are possible in the description of the present invention based on this technical invention. 35 1255121 • - '.- [Simple description of the diagram] The first diagram is a functional block diagram illustrating an example of a secret split procedure. The second diagram is a functional block diagram illustrating an example of a procedure for secret reply and subsequent verification. The third diagram is a flow chart illustrating an example of a secret split procedure and a secret reply, the purpose of which is to protect the private key. The fourth diagram is a flow chart illustrating an example of a procedure followed by verification to protect the private key. [Major component symbol description] (110) Personalized input (120) Calculate digital secret irrelevant part (130) Security service (140) Obtain secret generated by protected computer (150) Calculate digital secret related part (160) Store digital secret The relevant part is in the persistent memory (170) digital secret related part (180), the digital secret irrelevant part, the digital secret related part and the computer generated secret (200) input data (202) are received from the temporary storage memory. As a personalization input 36 1255121 (205) Counting the different bits of the secret irrelevant part (210) Replying to the computer generated secret (215) Digital secret related part (220) Verifying the replyed secret (225) Verification data (230) Verification result

(235)使用回覆的秘密 (240)安全服務 算出的數位秘密無關部分 (245)自記憶體中刪除回覆的极密及計 (250)重複或終止 (260)結束 (310)接收私密金鑰作為保護的秘密§ (320)選擇參數q,α’石 用以建構,/2和/3的雜凑函數 (330)選擇和確認通行碼(235) Digital secret-independent portion (245) calculated using the reply secret (240) security service (245) Deleting the secret of the reply from the memory (250) Repeating or terminating (260) Ending (310) Receiving the private key as The secret of protection § (320) selects the parameter q, α' stone to construct, /2 and /3 hash function (330) select and confirm the pass code

(340)計算數位秘密無關部份士咖(卿丽㈣ C350)計算數_'密相關部份v=/2(u,s)=(u+as)_q (360)自電腦記憶體中刪除秘密s及數位秘密無關部份。 (370)儲存數位秘密相關部份v於持久性記憶體中 (410)鍵入一個通行碼作為輸入 (420)計算數位秘密無關部份MD5(passward)M (430)自儲存體中取得數位秘密相關部份 37 (440) σ十异 s^^u^vxQfiv+^o^L^modqXimodqjmodq, 將S視為回復的私密金鑰 (450)產生隨機訊息c (460 ) a十异養章 siG=signature(the recovered private key, hash(C)) (470 ) D=decrypti〇n(Public Key, SIG) (480) hash(C)=D?(340) Calculate the digital secret irrelevant part of the singer (Qing Li (four) C350) calculation number _ 'closed correlation part v = /2 (u, s) = (u + as) _ q (360) deleted from the computer memory Secret s and digital secrets have nothing to do. (370) storing the digital secret related part v in the persistent memory (410), inputting a pass code as an input (420), calculating a digital secret-independent part, MD5 (passward) M (430), obtaining a digital secret correlation from the storage body. Part 37 (440) σ 异 s^^u^vxQfiv+^o^L^modqXimodqjmodq, S is regarded as the private key of the reply (450) to generate a random message c (460) a ten different nutrition siG=signature ( The recovered private key, hash(C)) (470 ) D=decrypti〇n(Public Key, SIG) (480) hash(C)=D?

(490)接受回復的私密金餘 (495)不接受回復的私密金鑰 (498)將回復的秘密給予安全服務使用,之後,自記憶體中將其删除(490) The private key that accepts the reply (495) The private key that does not accept the reply (498) gives the secret of the reply to the security service, and then deletes it from the memory.

3838

Claims (1)

;1255121 —- 拾、申請專利範圍: 方法,其係包括: 關之使用者選擇的通行 為第二轉換式的輸入值 丄· 一種用於保護數位秘密的 將一個與受保護的數位秘密益 ,、、、 碼輸入到第一轉換式獲得一暫時值 以前述暫時值及該數位秘密作 以產生-個數位秘密相關部份存於暫存記憶體;;1255121 — picking, patent application scope: method, which includes: the user selects the pass behavior, the second conversion type of input value 丄 · one for protecting the digital secret, a benefit to the protected digital secret, Entering a temporary value to obtain the temporary value and the digital secret to generate a digital secret related portion in the temporary storage memory; 將數位秘密相關部份存於持久性記憶體 將暫存δ己憶體中的數位秘密相關部份刪除; 由第一及第二轉換式之計算所使用到的記憶體中,刪 除數位秘密和前述暫時值。 2、如申請專利範圍第2項所述之用於保護數位秘密 的方法,其中包含: 當使用者要求回復該數位秘密時,向其接收一個通行 碼及數位秘密相關部份; 使用接收的通行碼和接收的數位秘密相關部份當作第 鲁 三轉換式的輸入值,以計算一個作為被回復之秘密的數值 ,此一回復秘密之計算並沒有事先驗證所收到的通行碼是 否正確; 以驗證資訊來驗證被回復的秘密,所用的驗證資訊與 前述被保護的數位秘密具有關連; 根據驗證步驟的結果,來判定接收到的通行碼是否與 使用者所選擇的通行碼相符,以及接收到的數位秘密相關 39 '、乂.換頁 邛份是否與正確的數位秘密相關部份相符。 3、如申請專利範圍第2項所述之用於保護數位秘密 ^方法’其中前述第一及第二轉換式分別設定為—個函數 ^ fl及—㈣數二f2’前述的第三轉換式則設定為此函 fl及另一個函數三f3的合成函數,該合成函數是依 先汁异Π接著再計算f 3的方式所組成。 4、如中請專利範圍第3項所述之用於保護數位秘密 下方法’其中函數一 fl、函數二f2及函數三^,分述如 下: U = fl(paSSW0rd) = hash(passw〇rd) + (3 ,其中, hash()是一個碰撞阻技 裡I彳几雜凑函數,此函數針對任何 Γ常:r;d之輸入值皆產生一個正整數,而β是-非負整數 值,ll=u,s) = (u+axs)modq,其中’…輸入數 代表函數-fl的一個輸出例,s是一個正整數,代表 數位秘密的一個數值例 , 1 Q則大於數位秘密的所有數值例 也大於所有通行碼輸人值所產生的料值, q互質的正整數; S = f3(U,V) = ( α -1χν + “ q)) m。“,其中,U 是 m〇d q)) mod ^ ^ 輪入數值,代表函數一 π的一 個輸出例’ v亦為一輸入數 的 一個 代表數位秘岔相關部份的 例,Q是一個如同函數f 2中 數,π介Τ/7Γ疋我之足夠大的整 α亦如函數f2中的定義,而α 運算的乘法反元素。 則疋《在…之模 5¾ j Ί ‘ .'ί. κ' 5、 如申請專利範圍第1項所述之用於保護數位秘密 : 的方法,其中包含使用一個密碼學金鑰當作被保護之數位 秘密的一部份或全部。 6、 如申請專利範圍第5項所述之用於保護數位秘密 的方法,其中該密碼學金鑰是-把對稱式密碼系統的金鑰 Ο 7、 如申請專利範圍第5項所述之用於保護數位秘密 的方法,其中該密碼學金鑰是一組公開金鑰及私密金鑰之 _ 金讀^對中的私禮、金鎖^。 8、 如申明專利範圍第1項所述之用於保護數位秘密 的方法,其中包含利用一個識別碼作為被保護之數位秘密 的一部份或全部,此識別碼用於存取一個被保護的資訊系 統。 9、 如申請專利範圍第ί項所述之用於保護數位秘密 的方法,其中包含: 在連接該持久性記憶體以接收並儲存「數位秘密相關 部份」的電腦系統中執行第一及第二轉換式; # 在完成第二轉換式以及儲存數位秘密相關部份後,將 持久性記憶體由此電腦系統分離。 + 1 0、如申請專利範圍第工項所述之用於保護數位秘 悉的方法,其中包含選擇一個無碰撞映射函數以計算第一 轉換式。 ° 七1 1、如申請專利範圍第工項所述之用於保護數位秘 也的方法’其中包含選擇_個碰撞阻抗雜凑函數以計算第 41 一轉換式。 - 12如申凊專利範圍第1項所述之用於保護數位秘 密的方法,其中包含: 將第一及第二轉換式分別設定為一個函數一 η及一 個函數二f2,使-個依函數- η接著函數二f2之計算順 序所組成的合成函數i2(fl⑺,s),在給予—個被保護的 數位秘密s值的前提下,對於輸入變數γ而言,是一個無 碰棱映射函數或是一個碰撞阻抗雜湊函數。 籲 1 3、如申請專利範圍第工項所述之用於保護數位秘 密的方法,其中包含: 將第及第二轉換式分別設定為一個函數一 fl及一 個函數二f2 ; 由要求回復數位秘密的一位使用者接收通行碼及數位 秘密相關部份; 在沒有事先驗證已收到之通行碼是否正確的狀況下, 使用接收到的通行碼和接收到的數位秘密相關部份當作第 三轉換式的輸人值,以計算—個作為被回復之秘密的數值# 9 μ達成以函數一 fl及函數二f2依先計算η接著再計 异f2的方式所組成之合成函數計算出的數位秘密相關部 份,與錯由第三轉換式回復的數位秘密之間’在接收到的 通行碼符合使用者所選擇之通行碼的條件下, 的關係。 ^ Η、如申請專利範圍第i項所述之用於保護數位秘 42 1255121 密的方法’其中包含使κ目可攜式儲存裝置作為持久性 記憶體以儲存數位秘密相關部份。 15、如申請專利範圍第14項所述之用於保護數位 秘密的方法中可攜式儲存裝置包含_個數位處判, 且此方法進一步包括在此數位處理器中執行第一及第二 換式。 一轉 1 6、如申請專利範圍第1 $ g 乐1 b項所返之用於保護數位 秘密的方法,其中包含: 自要求回復數位秘密的-位使用者接收通行碼; 取得數位秘密相關部份; 在沒有事先驗證接收之诵彳千£ β 女叹之逋仃碼疋否正確的狀況下,使 用接收的通行碼和取得的數位秘密相關料當作第三轉換 式的輸入值’以計算-個作為被回復之秘密的數值; 於上述數位處理器中執行第三轉換式。 1 7、如申請專利範圍第4 _乐丄4項所述之用於保護數位 秘密的方法,其中,可攜式儲尨 网飞儲存裝置包含一個數位處理器 ,並於此方法中進一步包括: 自要求回復數位秘密的-位使用者接收通行碼; 取得數位秘密相關部份; 在沒有事先驗證已接收之通行碼是否正讀的狀況下, 使用收到的通行碼和取得的數位秘密相關部份當作第三轉 換式的輸入值’以計算—個作為被回復之秘密的數值; 於此數位處理器中執行第三轉換式。 18 士中明專利範圍第1項所述之用於保護數位秘 43 1255121 密的方^其巾包切免將被選擇之通行碼和被選 订碼的何生值存於一個持久性記憶體中,但前述 : 密相關部份為例外。 數位秘 y ·—種用於保護數位秘密的方法,其係包括 接X —個數位秘密作為被保護的標的; 及一值; 給予一個來自一位經授權的使用者之被 個取自特定裝置的裝置指定碼,形成一 選擇的通行碼 個選擇的輸入The digital secret related part is stored in the persistent memory to delete the digital secret related part in the temporary δ hexamed body; the digital secret sum is deleted from the memory used in the calculation of the first and second conversion formulas The aforementioned temporary value. 2. The method for protecting a digital secret according to item 2 of the patent application scope, comprising: when the user requests to reply to the digital secret, receiving a pass code and a digital secret related part; using the received pass The code and the received digital secret related part are used as the input value of the Dilu three conversion formula to calculate a value as the secret of the reply, and the calculation of the reply secret does not verify in advance whether the received pass code is correct; Verifying the information to verify the secret being replied, the verification information used is related to the protected digital secret; based on the result of the verification step, determining whether the received pass code matches the pass code selected by the user, and receiving The number of secrets related to 39 ', 乂. page change is consistent with the correct digital secret related parts. 3. The method for protecting digital secrets as described in claim 2, wherein the first and second conversion formulas are respectively set to a function ^ fl and - (four) the number two f2 'the aforementioned third conversion formula Then, a synthesizing function is set for this function fl and another function three f3, and the synthesizing function is composed of the first method and then the f3. 4. The method for protecting digital secrets described in item 3 of the patent scope is as follows: where function f, function two f2 and function three are described as follows: U = fl(paSSW0rd) = hash( Passw〇rd) + (3 , where hash() is a collision function in the collision resistance technique. This function is for any anomaly: r; the input value of d produces a positive integer, and β is - non-negative Integer value, ll=u, s) = (u+axs)modq, where '...the input number represents an output example of the function -fl, s is a positive integer, a numerical example representing a digit secret, 1 Q is greater than a digit All numerical examples of secrets are also larger than the value of all pass code input values, q is a positive integer; S = f3(U,V) = ( α -1χν + " q)) m. ", among them, U is m〇dq)) mod ^ ^ is a round-in value, representing an output of the function π. 'v is also an example of an input number representing a part of the digital secret, Q is a function like f 2 The number, π Τ / 7 Γ疋 I am large enough α is also defined in the function f2, and the multiplication inverse element of the α operation. Then, in the "model of 53⁄4 j Ί ' . ' ί. κ ' 5 , as described in claim 1 of the scope of the patent for protecting digital secrets: including the use of a cryptographic key as protected Part or all of the digital secret. 6. The method for protecting digital secrets as set forth in claim 5, wherein the cryptographic key is - a key to a symmetric cryptosystem Ο 7, as described in claim 5 The method for protecting a digital secret, wherein the cryptographic key is a private key and a private key. 8. A method for protecting digital secrets as set forth in claim 1 wherein the identification code is used as part or all of a protected digital secret for accessing a protected Information system. 9. The method for protecting digital secrets as claimed in claim 5, wherein: the first and the first execution are performed in a computer system connected to the persistent memory to receive and store the "digital secret related portion" Second conversion; # After completing the second conversion and storing the digital secret related parts, the persistent memory is separated from the computer system. + 1 0. A method for protecting digital secrets as described in the scope of the patent application, which includes selecting a collision-free mapping function to calculate the first conversion. ° VII 1. The method for protecting digital secrets as described in the scope of the patent application, which includes selecting a collision impedance hash function to calculate the 41st conversion. The method for protecting a digital secret according to claim 1, wherein the first and second conversion formulas are respectively set to a function η and a function two f2, so that According to the calculation function i2 (fl(7), s) of the function-η followed by the calculation order of the function f2, given the value of the protected digital secret s, for the input variable γ, it is a touchless The edge mapping function is either a collision impedance hash function. The method for protecting digital secrets as described in the patent application scope includes: setting the second and second conversion formulas as a function one fl and a function two f2; A user of the digital secret receives the pass code and the digital secret related part; if the pass code received has not been verified in advance, the received pass code and the received digital secret related part are used as The input value of the third conversion formula is calculated as a secret value of the reply #9 μ, and the synthesis function consisting of the function f and the function f2 is calculated first by η and then by the different f2. The relationship between the calculated digital secret related part and the digital secret replied by the third conversion type is 'under the condition that the received pass code conforms to the pass code selected by the user. ^ Η, as described in claim i of the scope of claim i for protecting the digital secret 42 1255121 crypto' which includes the κ mesh portable storage device as a persistent memory for storing digital secret related parts. 15. The method for protecting a digital secret according to claim 14, wherein the portable storage device comprises _ digits, and the method further comprises performing the first and second exchanges in the digital processor. formula. One turn, 16. The method for protecting digital secrets, as claimed in the patent claim 1st $g Le 1b, which includes: a user who requests a reply to a digital secret to receive a pass code; In the absence of prior verification of the receipt of the β £ 女 女 女 女 女 女 女 女 女 女 女 女 女 女 β β β β β β β β β β β β β β β β β β β β β β β β β a value that is the secret of the reply; the third conversion is performed in the above-described digital processor. The method for protecting digital secrets as described in claim 4, wherein the portable storage network storage device comprises a digital processor, and the method further comprises: The user who requests the reply to the digital secret receives the pass code; obtains the digital secret related part; and uses the received pass code and the obtained digital secret correlation part without verifying in advance whether the received pass code is being read or not. The input is used as the input value of the third conversion type to calculate a value as the secret of the reply; the third conversion formula is executed in the digital processor. 18 The term described in item 1 of the patent scope of Shi Zhongming is used to protect the number of secrets 43 1255121. The package is free of the selected pass code and the value of the selected code in a persistent memory. Medium, but the foregoing: The exception is the secret correlation part. Digital secret method for protecting digital secrets, which includes X-digit secrets as protected objects; and a value; giving an authorized user a device from a particular device Device designation code to form a selected passcode selection input 利用第轉換式將選擇的輸入值轉換為一個暫時值; 、使用數位秘密以及該暫時值作為第二轉換式的輸入值 以產生一個數位秘密相關部份存於前述裝置的持久性記 由第一及第二轉換式之計算所使用到的記憶體中,刪 除數位秘密和前述暫時值。 2 0、如申請專利範圍第i 9項所述之用於保護數位 秘密的方法,其中包含避免將被選擇之通行碼和被選擇之 通行碼的衍生值存於一個持久性記憶體中’但前述的數位鲁 秘密相關部份為例外。 2 1、如申請專利範圍第1 9項所述之用於保護數位 秘密的方法,其中,將該被選擇之通行碼及該裝置指定碼 連結在一起,以該被選擇的通行碼在先而該装置指定碼在 後依序連接其位元串列,或以該裝置指定碼在先而該被選 擇的通行碼在後依序連接其位元串列。 2 2、如申清專利範圍第1 9項所述之用於保護數位 44 ^255121 秘密的方法,其中包含: 當使用者要求回復該數位秘密時,向其接收通行焉及 數位秘密相關部份; 讀取該裝置以獲得裝置指定碼; 將接收到的通行碼和前述獲得的裝置指定碼 收到的輸入值; χ接 .利用第-轉換式將接收到的輸入值轉換成一個暫時值 9 自該裝置的持久性記憶取回數位秘密相關部份,· 使用前述暫時值及取回的數位秘密相關部份當作第二 轉換式的輸人值’以計算—個作為被回復之秘密的數值= =回復秘密之計算並沒有事先驗證所收到的通行竭是否 2 3、如中請專利範圍第2 2項所述之用於保護 秘岔的方法,其中包含: —將第-、第二及第三轉換式分別設定為_個函數一" 個函數二f2、及一個函數三f3,使得,以函數一 “ 及函數二f2依先計算fl 合^虹 伐耆冉冲异f 2的方式所組成之 及函-計算出的數位秘密相關部份,與藉由以函數一 fl 合成函叙 丧者再计异f3的方式所組成之 用者〈間在接收到的輸入值符合使 、擇之輸入值的條件下,存在著逆向的關係。 秘密2、如申請專利範圍第22項所述之用於保護數位 的方法,其中該裝置中包含一個數位處理器。 45 ΓΪ255Ί21 秘密2法如利範圍第24項所述之用於保護數位 理器中執行/、I含限制第—轉換式之計算在該數位處 秘密二法如Π專:範圍第19項所述之用於保護數位 /、 ’该裝置是可攜式的裝置。 2 7、如中請專利範圍第i 9 秘密的方法,1A人 用於保邊數位 升T包含: 將第一及裳-4*认 苐一轉換式分別設定為一個數一 個函數二以,使—個依函 數fl及 序所組成的合成…Λ 數二f2之計算順 的數位秘密s值的r提下,1⑺:S):在給予一個被保護 無碰撞映射函數戈J個#於輸入變數γ而言,是-個 山數或疋一個碰撞阻抗雜湊函數。 2 8 種用於保護數位秘密的方法,其係包括· =第—轉換式將一個個人化輸入轉換為;;個數位 …,該個人化輸入之内容至少有部份與被 保濩的數位秘密無關; 使用第-轉換式產生的數位秘密無關部份及被保護的 數位秘密作為第二轉換式之輸入值,產生—個以數位化方 2藏數位秘密的數位秘密相關部份,其中,將有第三轉 換式之存在,設計來使用數位秘密無關部份及數位秘密相 關部份當作輸入值以回復被隱藏的數位秘密(即被保護的 數位秘密); 將第二轉換式產生的數位秘密相關部份存於—個持久 性記憶體; ' 46 由弟一及第二轉換式之計算所使 該數位秘密和前述暫時值; L體冊]除 要求開啟秘密回指兹皮认 化輸入以及⑺正確用者提供⑴正確的個人 Λ ^ i的數位秘密相關部份,以 的數位秘密; 攸攸U臧 應用存在的第三轉換式,由 , 街忧用言仔到弟一個輸入值 计^出數位秘密無關部 二個輸入值,作為口應另由使用者得到第 ^IS 作為㈣求數位秘密相關部份之回應,並利用 此兩項回應以產生一個輸 用 之運算過程中,备第 ,λ第三轉換式 且第一摘仏 第—個輸入值與正確的個人化輸入相符 出確的數位秘密相關部份相符時,該輸 才會揭路被隱藏的數位秘密給予使用者。 2 9如申請專利範圍第2 8項所述之用;# # 秘密的方法,i^ 义心用於保濩數位 ’、,數位秘密包含一個密碼學金鑰。 0如申凊發明範圍第2 Θ項所述之用;^|彳 秘密的方法,盆忐 义心用於保姜數位 中的金鑰。〃’该密碼學金鑰是一把對稱式密碼系統 秘密U法如Π專利範圍第2 9項所述之用於保護數位 金餘之全鑰’该岔碼學金餘是一組公開金输及私密 兔鑰對中的私密金鑰。 秘密如t請專利範圍第2 8項所述之用於保護數位 資气中該數位秘密包含-組用於存取被保護之 貝A糸統的識別碼。 3 3、如申請專利範圍第2 8項所述之用於保護數位 47 1255121 秘山的方法,其中該個人化輸入包含通行碼、唯一識別碼 '位置識別資#、裝置識別碼、隨機產生數或—個由前述 各項所組成的資料。 3 4、如申請專利範圍第2 8項所述之用於保護數位 秘密的方法,其中包含: 在完成第三轉換式之計算後,執行一個驗證程序,以 檢驗該計算的輪出值。 ^ 申明專利範圍第3 4項所述之用於保護數位 秘密的方法,复φ, 技 "中5亥驗姐私序使用與數位秘密具有關連 的驗證資訊。 如申凊專利範圍第2 8項所述之用於保護數位 的方法,其中,該第-轉換式為無碰撞映射函數或碰 撞阻抗雜凑函數。 Λ 秘來2如巾請專利範圍第2 8項所述之用於保護數位 提=法,其中,給予-個受保護的數位秘密S作為前 i成=計算函數叫1再計算聽:f2的方式所組成之 =立即f2 (fl(Y),s),對輸入變數Y而言,是一 ^^里映射函數:或是一個碰撞阻抗雜凑函數。 的記=體了護數位秘密之系統,其包含機器可讀取 機器;:體以存放機器可執行的指令,該等指令將引導此 力用苐一轉換式 興被保護之數位秘密無關 ,、.'八·,,、叹 < 用者4擇之通行碼轉換為一個暫時值,· 以4述暫時值及該數位秘 也W馬弟一轉換式的輸入 48 1255121 ’以個數位秘密相關部份存於暫存記憶體; 將數位秘密相關部份存於持久性記憶體; 將暫存記憶體中的數位秘密相關部份刪除; 刪除 數位:二及第—轉換式之計算所使用到的記憶體 數位秘岔和前述暫時值。 之系其:申=圍:3 8項所述之保護數位秘密 ^ ^7進一步引導該機器執行: 當使用者要求回復該數位秘密時,向其接收一個通行 碼及數位秘密相關部份; 使用收到的通行碼和收 三轉換式的輸入值,以計關部份當作第 ,_ 個作為被回復之秘密的數值 ,此一回復秘密之計算並沒有 正確性· 1 ,无驗5且所收到的通行碼的 以驗證資訊來驗證祐 t >、f ^ ^ 被σ復的秘岔,所用的驗證資訊與 刖述的數位秘密具有關連; ::油登步驟的結果,來判定接收到的通行碼 ,/V a ^ Λ 々付U及接收到數位秘密相關部 刀疋〃正確的數位秘密相關部份相符。 =0、如中請專利範圍第3 9項所述之㈣數位秘密 二,纟中’前述第-及第二轉換式分別設定為-個函 數 f 1及'個函數-f 9,义、1、 一 則述的第三轉換式則設定為此 函數一 fl及另一個函數二 一 3的合成函數,該合成函數是 依先汁鼻η接著再計算_方式所組成。 4 i、如中請專利範圍第4◦項所述之保護數位秘密 49 1255121 函 及函數三,分述如下: 之物件,其中,函數 (1) u = fi(Password) = hash(passw〇rd)+p ,其中, hash( ) & _娅撞阻抗雜湊函數此函數針對任何 Pa™之輸入值皆產生-個正整數,而β是-非負敕數 的常數; 數 (2) V = f2(U,S) = (u +a xS)m〇d Q,其中,υ 是一 輸入數值’代表函數—fl的-個輸出例,S是-個^數 ,代表數位秘密的-個數值例’ q則大於數位秘密的 數值例,也大於所有通行碼輸入值所產生的雜凑值,“曰 一個與q互質的正整數; 疋 其中,v為一輸入數值,代表數位秘密 相關部份的-個數值例,u、q以及a如函數:f2中的定 義,而r1則是a在_ q之模運算的乘法反元素。 4 2 · —個電腦系統,包含: 根據第-轉換式將個人化輸入轉換為數位秘密無關部 份的元件; 使用數位秘密無關部份及數位秘密兩者作為第二轉換 式的輸入值以產生一個數位秘密相關部份的元件,而利用 數位秘密相關部份隱藏了原數位秘密’其中,將存在第三 轉換式,設計來制數位秘密無關部份及數位秘密%目關: 份當作輸入值以回復數位秘密; 用於存取持久性記憶體以儲存數位秘密相關部份的元 件; 50Converting the selected input value into a temporary value by using the first conversion formula; using the digital secret and the temporary value as the input value of the second conversion formula to generate a digital secret related portion, and storing the durability of the device in the foregoing device And in the memory used in the calculation of the second conversion formula, the digital secret and the aforementioned temporary value are deleted. 20. A method for protecting digital secrets as set forth in claim i, wherein the method of avoiding the selection of the selected pass code and the selected pass code is stored in a persistent memory. The aforementioned digital secret related parts are the exception. 2 1. The method for protecting a digital secret according to claim 19, wherein the selected pass code and the device designation code are linked together, and the selected pass code is preceded by The device designation code is sequentially connected to its bit string, or the device specifies the code first and the selected pass code is sequentially connected to its bit string. 2 2. The method for protecting the secret of the digital 44^255121 as described in claim 19 of the patent scope includes: when the user requests to reply to the digital secret, receiving the pass and the digital secret related part Reading the device to obtain the device designation code; receiving the received pass code and the input value received by the device designation code obtained as described above; splicing. Converting the received input value into a temporary value by using the first-conversion formula Retrieving the digital secret related part from the persistent memory of the device, using the aforementioned temporary value and the retrieved digital secret related part as the input value of the second conversion type to calculate - as the secret of the reply The value == the calculation of the reply secret does not verify in advance whether the received access is 2 or 3. The method for protecting the secret as described in item 22 of the patent scope, which includes: - will be - and The second and third conversion equations are respectively set to _ a function one " a function two f2, and a function three f3, so that the function one "and the function two f2 first calculate fl Way of smashing different f 2 The sum of the letters - the calculated part of the digital secret correlation, and the user who consists of the function of the f-synthesizer and the reciprocal f3, the input value in the received input Under the condition of the input value, there is a reverse relationship. Secret 2, as described in claim 22, for protecting a digit, wherein the device includes a digital processor. 45 ΓΪ255Ί21 Secret 2 method In the range 24, it is used to protect the execution of the digital processor, and the calculation of the I-containing restriction-transformation method is performed at the digitization method. 'The device is a portable device. 2 7. For example, the patent method is the i9 secret method, and the 1A person is used for the marginal digitization. The T includes: setting the first and the skirt-4* For a number one function two, so that a function according to the function fl and the sequence of the composition ... Λ number two f2 calculation of the number of digits of the secret s value of the r, 1 (7): S): given a protected Collision-free mapping function Ge J# in terms of input variable γ , is a mountain number or a collision impedance hash function. 2 8 methods for protecting digital secrets, including · = first-transformation converts a personalized input into; digits..., the personalization At least part of the input content has nothing to do with the protected digital secret; using the digital secret-independent part generated by the first-transformation method and the protected digital secret as the input value of the second conversion type, generating a digital digitizer 2 The digital secret related part of the digital secret, in which there will be a third conversion type, designed to use the digital secret unrelated part and the digital secret related part as input values to reply to the hidden digital secret (ie, Protected digital secret); storing the digital secret related part generated by the second conversion in a persistent memory; '46 the digital secret and the aforementioned temporary value by the calculation of the first and second conversion formulas; In addition to the requirement to open the secret anaphora input and (7) the correct user to provide (1) the correct personal Λ ^ i digital secret related parts, the digital secret; 攸攸U臧The third conversion formula exists in the application, and the street input uses the input value to calculate the two input values of the digital secret-independent part, and the user should obtain the second IS as the mouth (4) the digit-related secret correlation part. Response, and use these two responses to generate an input operation, the first, the third conversion, and the first input value matches the correct personal input. When the relevant part matches, the loss will reveal the hidden digital secret to the user. 2 9 as described in the application of patent scope item 28; # # secret method, i^ sense of heart used to protect the digit ’,, the digital secret contains a cryptographic key. 0 as described in the second paragraph of the scope of the invention; ^|彳 The secret method, the basin is used to protect the key in the ginger digit. 〃 'The cryptographic key is a symmetrical cryptosystem secret U law as described in item 29 of the patent scope for protecting the full key of the digital gold surplus' And the private key in the private rabbit key pair. The secret is as described in item 28 of the patent scope for protecting the digits. The digital secret contains a group for accessing the protected identification code of the protected system. 3 3. The method for protecting digital 47 1255121 Mishan as described in claim 28, wherein the personalized input includes a pass code, a unique identifier 'location identification number', a device identification code, a random number of generations Or a piece of information consisting of the foregoing. 3. The method for protecting a digital secret as described in claim 28, wherein the method comprises: after completing the calculation of the third conversion formula, performing a verification procedure to verify the calculated round-out value. ^ Affirming the method for protecting digital secrets mentioned in Item 34 of the patent scope, the complex φ, technology " 5 Hai trials private order use and digital secrets have related verification information. A method for protecting a digit as described in claim 28, wherein the first-conversion is a collision-free mapping function or a collision-impedance hash function.秘 Secret 2, such as the towel, please use the protection method for the number of digits mentioned in item 28 of the patent scope, in which a protected digital secret S is given as the former i = calculation function called 1 and then calculated: f2 The mode consists of = immediately f2 (fl(Y), s), for the input variable Y, is a mapping function: or a collision impedance hash function. The system of the digital secret system, which includes a machine readable machine; the body stores instructions executable by the machine, and the instructions will direct the force to be independent of the digital secret protected by the conversion, . '八·,,, sigh< User 4 selects the pass code to be converted into a temporary value, · 4 to describe the temporary value and the number of secrets W Madi-transformed input 48 1255121 'Secondary secret correlation Part of the temporary memory; the digital secret related part is stored in the persistent memory; the digital secret related part of the temporary memory is deleted; the digits are deleted: the second and the first conversion are used by the calculation Memory digital secrets and the aforementioned temporary values. The system is: Shen = Wai: The protection digital secret described in item 38 ^ ^7 further guides the machine to execute: When the user requests to reply to the digital secret, it receives a pass code and a digital secret related part; The received pass code and the three-transformed input value are counted as the first and _ as the secret value of the reply. The calculation of this reply secret is not correct. The received passcode is verified by the verification information to verify the secret of σt >, f ^ ^ is σ complex, and the verification information used is related to the digital secret of the description; :: the result of the oil step is determined The received pass code, /V a ^ 々 pays U and receives the digital secret related part of the correct digital secret related part. =0, as described in the third paragraph of the patent scope, (4) digital secret two, in the middle of the 'the first and second conversion formulas are set to - a function f 1 and 'a function - f 9, meaning, 1 A third conversion formula is set as a synthesis function of the function f1 and the other function 2:3, and the synthesis function is composed of the first and second η methods. 4 i. The protection digit secret 49 1255121 and function 3 described in item 4 of the patent scope are as follows: Object, where function (1) u = fi(Password) = hash(passw〇 Rd)+p , where hash( ) & _ _ impact impedance hash function This function produces a positive integer for any input value of PaTM, and β is a constant of - non-negative ;; number (2) V = F2(U,S) = (u + a xS)m〇d Q, where υ is an input value of 'representative function-fl', an output example, S is a number, representing a digital secret - a value For example, q is a numerical example larger than the digit secret, and is also larger than the hash value generated by all the passcode input values, “曰 a positive integer that is mutually prime with q; 疋 where v is an input value representing the digital secret correlation part. For a numerical example, u, q, and a are defined as functions: f2, and r1 is the multiplicative inverse of a's modulo operation. 4 2 · A computer system containing: according to the first-conversion Converts a personalized input into a component that is not related to the digital secret; uses a digital secret-independent part and a digital secret two As the input value of the second conversion formula to generate a component of the digital secret correlation part, and using the digital secret correlation part to hide the original digital secret 'where, there will be a third conversion formula, designed to make the digital secret irrelevant part and Digital secret % target: The copy is used as an input value to reply to the digital secret; the component used to access the persistent memory to store the digital secret related part; .............w., I k''一 在電腦系統中移除數位秘密相關部份的元件; 在兀成第一及第二轉換式之計算後,自電腦系統t刪 除數位秘密無關部份及數位秘密的元件。 4 3、如申請專利範圍第4 2項所述之電腦系豆 中包含·· 、 〃 用於要求開啟秘密回復流程的使用者提供(1)正確的 個人化輸入以及正確的數位秘密相關部份,以回復 隱藏數位秘密的元件; 用於第二轉換式之計算的元件,其自使用者得到第一 個2入值,計算出數位秘密無關部份作為回應,另自使用 者知到第—個輸入值,作為請求數位秘密相關部份之回應 ,並利用此兩項回應以產生一個輸出值予使用I,在此第 三^換^之運算過程中’當第一個輸入值與正確的個人化 矜相符且第一個輸入值與正確的數位秘密相關部份相符 寺亥輪出值才會揭露被隱藏的數位秘密給予使用者。 4 4、如申請專利範圍第4 3項所述之電腦系統,其 中包含: ' 出值用於執仃驗證程序以檢驗第三轉換式計算完成後之輸 —的元件,其中,該驗證程序使用一個與被保護的數位 秘您具有關連的驗證資料。 拾壹、圖式·· 如次頁 51 丨谭更) 柒、 指定代表圖: (一) 本案指定代表圖為:第(一)圖。 (二) 本代表圖之元件代表符號簡單說明: (110)個人化輸入 (120)計算數位秘密無關部分 (130)安全服務 (140)獲得被保護的電腦產生之秘密 (150)計算數位秘密相關部分 (160)儲存數位秘密相關部分於持久性記憶體中 (170)數位秘密相關部分 (180)自暫存記憶體中刪除數位秘密無關部分、數位秘密相關部分及 電腦產生之秘密 捌、 本案若有化學式時,請揭示最能顯示發明特徵的化學 式:.............w., I k'' removes the components of the digital secret-related part of the computer system; after the calculation of the first and second conversion formulas, The computer system t deletes the digital secret-independent part and the digital secret component. 4 3. If the computer system mentioned in item 4 of the patent application scope contains ··, 〃 for users who request to open the secret reply process (1) correct personal input and correct digital secret related parts To reply to the component that hides the digital secret; the component used for the calculation of the second conversion formula, which obtains the first 2 input value from the user, calculates the digital secret irrelevant part as a response, and the user knows the first - Input values, as a response to the request for the relevant part of the digital secret, and use these two responses to generate an output value to use I, in the third operation of the ^ ^ when the first input value and the correct The personalization 矜 matches and the first input value matches the correct digital secret related part to reveal the hidden digital secret to the user. 4 4. The computer system as claimed in claim 4, wherein the method includes: 'the value used for performing the verification procedure to verify the loss after the third conversion calculation is completed, wherein the verification program uses A verification document that is related to the protected number. Picking up, drawing ···················································· (b) The representative symbol of the representative figure is a simple description: (110) Personalized input (120) Calculate the digital secret irrelevant part (130) Security service (140) Obtain the secret generated by the protected computer (150) Calculate the digital secret correlation Part (160) storing the digital secret related part in the persistent memory (170) digital secret related part (180) deleting the digital secret unrelated part, the digital secret related part, and the computer generated secret from the temporary storage memory, if the case is When there is a chemical formula, please reveal the chemical formula that best shows the characteristics of the invention:
TW93130793A 2003-10-10 2004-10-08 Method for protecting digital secrecy TWI255121B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US51044303P 2003-10-10 2003-10-10

Publications (2)

Publication Number Publication Date
TW200518544A TW200518544A (en) 2005-06-01
TWI255121B true TWI255121B (en) 2006-05-11

Family

ID=37607600

Family Applications (1)

Application Number Title Priority Date Filing Date
TW93130793A TWI255121B (en) 2003-10-10 2004-10-08 Method for protecting digital secrecy

Country Status (1)

Country Link
TW (1) TWI255121B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI470990B (en) * 2012-09-21 2015-01-21 Univ Chang Gung Radio frequency identification (RFID) tag to link the individual information disclosure method, the right to grant the method and authority control and management system
TWI504222B (en) * 2013-08-15 2015-10-11 Univ Nat Chi Nan Authentication method
TWI805438B (en) * 2022-07-08 2023-06-11 中華電信股份有限公司 Management system and management method for access authorization of electronic document

Also Published As

Publication number Publication date
TW200518544A (en) 2005-06-01

Similar Documents

Publication Publication Date Title
TWI293529B (en) User authentication by linking randomly-generated authentication secret with personalized secret and medium
US10592651B2 (en) Visual image authentication
JP4680505B2 (en) Simple voice authentication method and apparatus
KR101389100B1 (en) A method and apparatus to provide authentication and privacy with low complexity devices
Amin et al. A two-factor RSA-based robust authentication system for multiserver environments
JP2017175244A (en) 1:n biometric authentication, encryption, and signature system
WO2006041517A2 (en) Partition and recovery of a verifiable digital secret
GB2434724A (en) Secure transactions using authentication tokens based on a device "fingerprint" derived from its physical parameters
JP2004530331A (en) Cryptographic authentication using a temporary (ephemeral) module
US11251949B2 (en) Biometric security for cryptographic system
TW201223225A (en) Method for personal identity authentication utilizing a personal cryptographic device
Odelu et al. A secure and efficient ECC‐based user anonymity preserving single sign‐on scheme for distributed computer networks
CN107615797B (en) Device, method and system for hiding user identification data
Luo et al. Anonymous biometric access control based on homomorphic encryption
EP3915221B1 (en) Offline interception-free interaction with a cryptocurrency network using a network-disabled device
JP2007220068A (en) Portable voiceprint password key remote transmission system and method for it
US20030097559A1 (en) Qualification authentication method using variable authentication information
TWI255121B (en) Method for protecting digital secrecy
JP6174796B2 (en) Security system, management device, permission device, terminal device, security method, and program
WO2017091133A1 (en) Method and system for secure storage of information
Kadhim et al. A new initial authentication scheme for kerberos 5 based on biometric data and virtual password
TW200836118A (en) User authentication method, system and computer system with atm ic-card system
Khankari et al. One time password generation for multifactor authentication using graphical password
Reddy et al. A comparative analysis of various multifactor authentication mechanisms
Usman et al. Securing Data on Transmission from Man-In-The-Middle Attacks Using Diffie Hell-Man Key Exchange Encryption Mechanism

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees