TWI364729B - Document encryption/decryption system and method - Google Patents

Document encryption/decryption system and method Download PDF

Info

Publication number
TWI364729B
TWI364729B TW97132590A TW97132590A TWI364729B TW I364729 B TWI364729 B TW I364729B TW 97132590 A TW97132590 A TW 97132590A TW 97132590 A TW97132590 A TW 97132590A TW I364729 B TWI364729 B TW I364729B
Authority
TW
Taiwan
Prior art keywords
file
specified
encryption
storage
module
Prior art date
Application number
TW97132590A
Other languages
Chinese (zh)
Other versions
TW201009773A (en
Inventor
Chaucer Chiu
Sean Liu
Original Assignee
Inventec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Corp filed Critical Inventec Corp
Priority to TW97132590A priority Critical patent/TWI364729B/en
Publication of TW201009773A publication Critical patent/TW201009773A/en
Application granted granted Critical
Publication of TWI364729B publication Critical patent/TWI364729B/en

Links

Landscapes

  • Storage Device Security (AREA)

Description

1364729 九、發明說明: 【發明所屬之技術領域】 -種文件加解密系統及其方法,尤其係指—種 USB儲存裝置進行的文件加解密系統及其方法。 【先前技術】 隨著資訊科技的高度發展,網際網路的進步,資 ^已成為生活中不可或缺的—部分,使用者利用電: 貢料以電子形式儲存於各式儲存裝置中,由於電子子 料複製、傳遞容易且快速,在方便之餘,帶來 二 考量,為了避免別人非法存取資料,將重要的資料複製: 偽造、竊取或破壞,有許多透過加解密技術所產生的加解 密軟體隨讀纟。 _加解 一般電子文件與數位資料保護陳法,—種是 2進行加㈣方式’將所f要加密的文件彻加解密軟 f撕加密的動作產生加密文件與解密金麵部份,要讀 /加雄文件内容時將加密文件先行作解密動作,使用者= 密,,將加密文件進行解密作業以讀 +要力t,種疋將資料_縮並進行加密的方式’將 件放入資料夹内,利賴縮軟體_資料夾 份,ΓηΙΙ的動作產生加密屋縮楷案與解密金鍮兩部 解賴縮職時,先舫解魏雄人正確的 解讀鑰,才能將加賴縮檔索縮 加密方式_點是完全透職 ^兩種 輸,健具有料被雜的驗。她,解密金 來解決此一問題 【發明内容】 有馨於先前技術存在加較件容易被破解的問題本 發明遂揭露-種文件加解料、統及其方法,用崎㈣ 儲存裝置連接至電麟,執行文件加解密,其中: 本發明所祕之文件加職_,至少包含讀取模 組、計算模組、加密健存模組、分割模組、記錄提取模纽 及復原文賴組。其巾讀取池是肋讀取奴文件或剩 餘2定文件;計算歡是_啟_算程序計算校驗值; 加密儲存额是肋儲存從指定文件巾取出之至少一文 件段落:分賴組是用以取出指定文件巾與校驗值相符長 度之文件段落,並儲存至加密儲存模組,其中指^文件取 蚊件段落後形餘指定文件;記錄提取模組是用以建 立管理表,記錄及提供文件段落之文件儲存資訊與相對應 之剩餘指定文件的資訊;復原文件模組是用以依據文件儲 存貧訊從加密儲存模組提取與校驗值相符長度之文件段 落,並將文件段落與剩餘指定文件復原得到指定文件。 本發明所揭露之文件加密方法,其步驟至少包括讀取 私疋文件,啟動演算程序計算校驗值,然後取出指定文件 中與校驗值相符長度之文件段落,並儲存至加密儲存模 組’其中拍定文件取出文件段落後形成剩餘指定文件,並 且在管理表中記錄文件段落之文件儲存資訊與相對應之 剩餘指定文件的資訊。 本發明所揭露之文件解密 耕齡㈣,_—演算程序計 姻械組提取 文件復原_3=洛’並敎件段落與剩餘指定 2騎揭露之系統與方法如上,與先前麟之間的 /、在於本發_縣文件分顺 咖儲縣置的加密儲存區域内完成加I解密== ί當初進行加密的㈣贿裝置敎件復奴成解密的 技術手段。 6透過上述的技術手段’本發明可以達成提升加密文件 女全性的技術功效。 【實施方式】 以下將配合圖式及實施例來詳細說明本發明之實施 方式,藉此對本發明如何應用技術手段來解決技術問題並 達成技術功效的實現過程能充分理解並據以實施。 在說明本發明的實施例之前,配合圖式對本發明文件 加解密系統及其方法作進一步的說明,請參閱「第1圖」, 「第1圖」為本發明文件加解密系統方塊圖,文件加解密 系統100包含:讀取模組110、計算模組120、分割模組 13〇、加密儲存模組140、記錄提取模組150及復原文件模 級160。文件加解密系統1〇〇,會於USB儲存裝置(圖中未 1364729 示)連結至電腦時自動啟動執行。 其中,讀取模組110負責讀取經使用者指定的指定文 件或是剩餘指定文件,當使用者欲職定文件進行加密 時’則讀取模組110為讀取指定文件,而當使用者欲將剩 餘指定文件進行解_ ’則讀取模組則為讀取剩餘指定 文件,值得注;t的是’由於文件加解密祕觀是儲存於 USB儲存裝置中,當USB連接電腦進行文件加解密時, 文件加解密系統100只在USB儲存裝置中運作,因此指 定文件或剩餘指定文件可以是儲存在USB儲存裝置中或 是任何與USB儲存裝置連接之電腦中。 計算模組120負責啟動演算程序來計算校驗值,其中 演算程序可以是利用計算模組丨2〇接收使用者於電腦中所 輸入的密碼後’再依據密碼計算出校驗值,例如是介於64 至128之間,或是計算模組120依據隨機值計算出校驗 值,而隨機值是由系統隨機產生的,也就是若使用者自行 輸入密碼,則計算模組12〇會依據使用者輸入的密碼計算 出校驗值,若使用者無輸入密碼,系統會依據隨機設定的 隨機值計算出校驗值(此隨機值會於完成加密時一併提供 給使用者);藉由計算模組120可以由使用者輸入的密石馬 或系統隨機設定的隨機值得到校驗值,提供加解密文件時 的解密金鑰功能。 分割模組130負責取出在指定文件中與校驗值相符 長度的文件段落,也就是分割模組130將指定文件分割取 出文件段落,而且文件段落的長度是與計算模組12〇得到 8 1364729 =驗值婦,而且指定文件取蚊件段落後其餘的部份 形成剩餘指定文件,值得注意的是,分割模組13〇是隨機 選疋取出文件段落的起始位置,當指定文件檔案過大時, =割模組UG除了可以是取出指定文件中與校驗值相符長 度的i文件段落之外,也可以是取出指定文件中與校驗 值相符長度的兩個以上的文件段落,本發明行以限定。 〜舉例來說’若指定文件的檔案大小為“加邮,,計 算模組120計算得到的校驗值為“ 128”,分割模組⑽會 2疋文件分職取出指定文件前段科與校驗值相符 =128 Byte”的文件段落,而指定文件其餘未取出的部 伤為134Byte”則會形成剩餘指定文件。 加密儲存餘140是用_存從缺文件中取出之 文件段落,而且加密儲存模組14〇可以經由切割 ,咖儲存裝置上用來儲存文件段落的空間大小,也^ =加密館存模組140的空間大小可以進行變動,變動的方 j經由_程序來指定空間大小;所謂切割程序是 用者可以麟所需射轉加密文件的㈣大小,來 舰儲存裝置上的空間,舉例來說若娜储存裝刀。 空間大小為256MB,可經由切割程序來 存 組140的空間大小為12咖。 頌存模 藉由分割模組13〇將指定文件分割後儲存至加 存輪組140中,可以解決解密金鑰容易被破解的問題,因 為沒有同時具備解密金敎准一職贿 的文件段落就無法正確還原加密文件。 中所鱗 9 記錄提轉組⑼貞#建立f理表,記喊提供文件 段落的文件儲存資峨目對應之剩餘指定文件,也就是备 文件加解密系統執行文件加密時,在分割模組η〇ς 出文件段洛並儲存後,記錄提取模板15〇貞 來記t文件段落蚊件儲存資訊與鴻應之剩餘指定ί 件的貝Sfl ’值得注意的是,記敎件段落的文件儲存資訊 是指記錄指定文件儲存路徑、齡名稱、_原始大小、 文件段綠歧文倾落触健,糾,麵指定文件 的資訊是㈣餘指定騎的龄名稱續存錄等資訊。 田文件加解在系統1〇〇執行文件解密時,記錄提取模 組150負責提供管理表,由管理表中可得知文件段落的文 件儲存資軸相職之嶋被文件的資料,即能得到文 件儲存纽包含記錄指定文件儲存路徑、齡名稱、槽案 原始大小、耕聽長度及料段落起触置;藉由記錄 提取模組150將加密過程中儲存路徑、槽案名稱、樓案原 始大小、文件段落長度、文件段落起始位置等文件段落相 關儲存資訊記錄下來,提供文件加解密系統觸解密過程 需要的相關育訊。 復原文件餘160貞責依據文傾存資訊從加密儲 存模組140提取與校驗值相符長度的文件段落,並將文件 段落與剩餘指定請復原得辦旨定文件,也就是當計算模 組120啟動演异程序計算得到校驗值後由於文件儲存資 Λ包含d錄指定文件儲存路徑、檔案名稱、檔案原始大 小、文件段洛長度及文件段落触位置,復敎件模組16〇 1364729 會依據記取她15G所提供的文件齡資訊到加密 儲存模組1辦提取触難婦紐的讀段落,並且 將文件段洛鋪餘指定文件復原得_定文件·藉由復原 f件模組160可以將文件段落與剩餘指定文件復原得到指 定文件’也就是將文件段落觸餘指定文件難後復原得 到指定文件。 透過上述文件加解密系統的運作,可以將文件分割後1364729 IX. Description of the invention: [Technical field of invention] - A file encryption and decryption system and method thereof, in particular, a file encryption and decryption system and method thereof. [Prior Art] With the rapid development of information technology and the advancement of the Internet, resources have become an indispensable part of life. Part of the use of electricity: The tribute is stored electronically in various storage devices due to The copying and transfer of electronic materials is easy and fast. When it is convenient, it brings two considerations. In order to avoid illegal access to data by others, important data is copied: forgery, stealing or destroying, there are many plus generated by encryption and decryption technology. Decrypt the software to read. _Additional general electronic files and digital data protection Chen Fa, - kind of 2 to add (four) way 'to encrypt the file to be encrypted, soft decryption, soft torn encryption action to generate encrypted files and decrypt the golden part, to read / Kaohsiung file content will be encrypted before the file decryption action, user = secret, the encrypted file will be decrypted to read + force t, kind of data _ shrink and encrypt the way 'put the data into the data In the folder, Li Lai soft software _ folder, Γ ΙΙ ΙΙ 产生 产生 产生 产生 产生 产生 产生 产生 产生 产生 加密 加密 加密 加密 加密 产生 加密 加密 加密 加密 加密 产生 加密 加密 产生 产生 产生 产生 产生 产生 产生 产生 产生 产生 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏Encryption method _ point is completely through the job ^ two kinds of loss, health is expected to be mixed. She, decrypting the gold to solve this problem [invention] The problem of the prior art is that the piece is easy to be cracked. The invention discloses a file, a solution, a system and a method thereof, and is connected to the storage device by using a (four) storage device. Electric Lin, performing file encryption and decryption, wherein: the secret file of the invention is added _, at least includes a reading module, a computing module, an encryption and storage module, a segmentation module, a record extraction module, and a recovery text group . The towel reading pool is a rib reading slave file or the remaining 2 fixed files; the calculation is _ _ _ calculation program calculates the check value; the encrypted storage amount is rib storage at least one file segment taken from the specified file towel: the group The file segment for taking out the length of the specified document towel and the check value, and storing it in the encrypted storage module, wherein the file is selected after the paragraph of the file, and the record extraction module is used to establish a management table. Recording and providing the file storage information of the document paragraph and the information of the corresponding remaining specified file; the recovery file module is for extracting the document paragraph length corresponding to the check value from the encrypted storage module according to the file storage poverty, and the file The paragraph and the remaining specified file are restored to get the specified file. The method for encrypting a file disclosed in the present invention comprises the steps of: at least reading a private file, starting a calculation program to calculate a check value, and then taking out a file segment of the specified file that matches the check value and storing the file in the encrypted storage module. After the document is taken out, the remaining specified file is formed, and the file storage information of the file paragraph and the corresponding remaining specified file information are recorded in the management table. The document disclosed in the present invention decrypts the cultivated age (4), _-calculation program, the weapon group extracts the file recovery _3=洛' and the piece of the paragraph and the remaining designation 2 rides the system and method as above, and between the previous lin/ In this issue, the county file is divided into the encrypted storage area of the county store, and the I decryption is completed. == ί The original means of encrypting (four) bribe device is a technical means of decryption. 6 Through the above technical means, the present invention can achieve the technical effect of improving the integrity of the encrypted file. [Embodiment] Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings and embodiments, so that the application of the technical means to solve the technical problems and the realization of the technical effects can be fully understood and implemented. Before explaining the embodiment of the present invention, the file encryption and decryption system and the method thereof will be further described with reference to the drawings. Please refer to "FIG. 1", and "FIG. 1" is a block diagram of the file encryption and decryption system of the present invention. The encryption and decryption system 100 includes a reading module 110, a computing module 120, a segmentation module 13A, an encrypted storage module 140, a record extraction module 150, and a restored file module level 160. The file encryption/decryption system will automatically start execution when the USB storage device (not shown in Figure 1364729) is connected to the computer. The reading module 110 is responsible for reading the specified file specified by the user or the remaining specified file. When the user wants to encrypt the file, the reading module 110 reads the specified file, and when the user To solve the remaining specified files _ 'then read the module is to read the remaining specified files, it is worth noting; t is 'because the file encryption and decryption secret is stored in the USB storage device, when the USB connection computer to file plus When decrypting, the file encryption/decryption system 100 operates only in the USB storage device, so the designated file or the remaining designated file may be stored in the USB storage device or any computer connected to the USB storage device. The calculation module 120 is responsible for initiating the calculation program to calculate the verification value, wherein the calculation program may use the calculation module to receive the password input by the user in the computer, and then calculate the verification value according to the password, for example, Between 64 and 128, or the calculation module 120 calculates the check value according to the random value, and the random value is randomly generated by the system, that is, if the user inputs the password by itself, the calculation module 12 is used according to the use. The password entered is used to calculate the check value. If the user does not enter the password, the system will calculate the check value according to the randomly set random value (this random value will be provided to the user when the encryption is completed); The module 120 can obtain a check value by a random value randomly set by the user or a random value set by the system, and provide a decryption key function when encrypting and decrypting the file. The segmentation module 130 is responsible for extracting the file segment length corresponding to the check value in the specified file, that is, the segmentation module 130 divides the specified file into the file segment, and the length of the file segment is obtained with the calculation module 12 8 8 1364729 = The value of the woman, and the rest of the specified file to form the remaining designated documents, it is worth noting that the segmentation module 13〇 is the starting position of the random selection of the file segment, when the specified file file is too large, The cutting module UG may be in addition to the i file segment of the specified file that matches the check value, or may take more than two file segments of the specified file that match the check value. limited. ~ For example, if the file size of the specified file is "plus mail, the calculation value calculated by the calculation module 120 is "128", the split module (10) will split the file to remove the specified file. If the value matches the file segment of =128 Byte", and the remaining part of the specified file is 134 bytes, the remaining specified file will be formed. The encrypted storage space 140 is the file segment taken out from the missing file, and the encrypted storage mode is used. The group 14〇 can be changed by the size of the space for storing the paragraphs of the file on the coffee storage device, and the space size of the encrypted library module 140 can be changed, and the changed side j specifies the space size via the _ program; The program is the size that the user can use to transmit the encrypted file (4), and the space on the ship storage device, for example, the Jonas storage tool. The space size is 256MB, and the space size of the group 140 can be stored via the cutting program. 12 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 If there is a document paragraph that decrypts the gold and the bribe, it will not be able to restore the encrypted file correctly. The Chinese scale 9 record transfer group (9)贞#Create the f table, and record the remaining specified file corresponding to the document storage item of the document paragraph. That is, when the file encryption and decryption system performs file encryption, after the segmentation module η extracts the file segment and stores it, the record extraction template 15〇贞 records the t file segment mosquito storage information and the remaining designation of Hong Ying. It is worth noting that the file storage information of the paragraph is the record of the specified file storage path, age name, _ original size, file segment green essay, touch, and correction. It is (4) information about the name of the designated riding age, etc. When the file is decrypted in the system, the record extraction module 150 is responsible for providing the management table, and the file storage of the file paragraph can be known from the management table. The information on the axis of the job is the file information, that is, the file storage key can be recorded, the specified file storage path, the age name, the original size of the slot, the length of the drill, and the passage of the material are touched. The record extraction module 150 records the storage path of the storage path, the name of the slot file, the original size of the file, the length of the document paragraph, the beginning position of the file, and the like, and provides the file encryption and decryption process. Relevant education. Recovering the file is based on the text dumping information from the encrypted storage module 140 to extract the length of the document consistent with the check value, and the document paragraph and the remaining designation, please restore the required documents, that is When the computing module 120 starts the rendering process to calculate the verification value, the file storage resource includes the specified file storage path, the file name, the original file size, the file segment length, and the file segment touch position. 16〇1364729 will be based on the file age information provided by her 15G to the encrypted storage module 1 to extract the reading paragraph of the difficulty, and the file segment will be restored to the specified file. The module 160 can restore the file paragraph and the remaining specified file to obtain the specified file, that is, it is difficult to copy the file paragraph to the designated file. The original file was obtained. Through the operation of the above file encryption and decryption system, the file can be divided

把,份文件儲存在_儲存裝置的加密儲存區域内完成 加密,解密時必須透過當初進行加密❺腦儲存裝置將 ,件復原絲解密,可萌決加密文件容純破解的問 題0 以下將舉實施例具體說明本發明,然其並非用以限定 本發明’熟習此技藝者可依照本發明之精神對下述實施 例稍做修飾,惟其仍屬於本發明之範圍。 「第2圖」繪示為本發明文件加密方法流程圖,「第The files are stored in the encrypted storage area of the storage device to complete the encryption. When decrypting, the encrypted brain storage device must be decrypted, and the decrypted file can be decrypted. The present invention is not intended to limit the scope of the invention, but it is intended to be limited to the scope of the invention. FIG. 2 is a flow chart of a method for encrypting a file according to the present invention,

3圖」至「第6圖」為本發明文件加解密系統執行加密的 實施例示意圖。以下將同時配合「第2圖」至「第6圖 °兒明本發明文件加解毯、系統執行加密的運作步驟和實施 例。 請參閱「第3圖」’本實施例中的USB儲存裝置3〇〇 的儲存空間分為加密儲存區域31 〇及開放儲存區域32〇, 加密儲存區域310(即加密儲存模組)是用來儲存加密過程 中分割取出的文件段落’開放儲存區域320是開放使用者 使用的一般儲存空間,當使用者於電腦中開啟USB儲存 11 裝置300時’使用者無法進入加密儲存區域310,使用者 只能使用開放儲存區域320,並且只能看見開放儲存區域 320中的資料例如指定文件‘‘九(1(^,,33〇,文件加解密系統 400也是儲存在開放儲存區域320,當USB儲存裝置300 連接電腦時,啟動執行文件加解密時,文件加解密系統400 4在USB儲存裝置300中運作。 當USB儲存裝置300連接至電腦時,欲將指定文件 “&doc”330執行文件加密(實際上欲加密的文件亦可被儲 存在電腦上),則文件加解密系統400會讀取“A.doc,,330(步 驟2〇1) ’其中假設“A.doc”330為“doc”的Word文件檔, 稽案大小為“214 Byte”,讀取後文件加解密系統4〇〇啟動 演鼻程序’並接收使用者輸入設定的密碼例如是“9514”, 而文件加解密系統4〇〇會依據密碼“9514”計算得到校驗值 例如是“128”(步驟202)。 請參閲「第4圖」與「第5圖」,計算得到校驗值後, 文件加解密系統400開始將“A.doc,,330分割並取出在 “A.doc”330中位置為1〜128且與校驗值“ 128,,一樣長度也 就是前段“128 Byte”資料得到文件段落410(實際上也可以 隨機選定擷取文件段落的起始位置),並將文件段落410 儲存到加密儲存區域310,而“A.doc,,33〇未被取出的剩餘 部分,則形成剩餘指定文件“B.jmwd,,42〇(步驟203),儲存 在開放儲存區域320中,為了識別起見經過加解密系統 400處理過的檔案副檔名都會被更改,副檔名可以隨意設 定’只要能夠提供識別即可。 1364729 。月參閱第6圖」’文件加解密系統400會建立管理 表柳記錄文件段落410的文件儲存資訊與相對庫 “B.jmwd”42〇的資訊(步驟綱),文件段落彻的文件儲存 資訊包含指定文件儲存路徑例如是“腦儲存裝置之開放 儲存區域,,、檔案名稱例如是“Ad〇c”、槽案原始大小例如 是“214Byte”、文件段落長度例如是“ 128”、文件段落起始 位置例如tc 1 128 ’也會記錄與相對應贿d”働的 資訊。 「第7圖」^為本發明文件解密方法流程圖,「第 8圖」為本發败件加解㈣職行職的實施例示意 圖。以下將同時配合「第5圖」至「第8圖」說明本發明 文件加解密系統執行解密的運作步驟和實施例。 睛參閲「第5圖」與「第6圖」,當USB儲存裝置 3〇〇連接至電腦時,欲將剩餘指定文件“Bj_d,,42〇執行 文件解密,則文件加解密系統4〇〇會讀取“B jmwd,,42〇(步 驟701) ’其中B.jmwd”420為“.jmwd”的加密檔案,檔案 大小為86 Byte”,接著文件加解密系統4〇〇會到管理表 430中搜尋並制與“Bjmwd”42㈣資訊及相對應文件段 落410的文件儲存資訊(步驟7〇2),因此文件加解密系統 400可彳于到文件段落410的文件儲存資訊包含指定文件儲 存路徑例如是“USB儲存裝置之開放儲存區域,,、檔案名稱 例如是“A.doc”、檔案原始大小例如是sMByte”、文件段 落長度例如是“128”、文件段落起始位置例如是。 得到以上“B.jmwd’,420的資訊及相對應文件段落41〇 13 1364729 的文件儲存資訊後,文件加解密系統400會啟動演算程序 接收使用者輸入設定的密碼,當使用者輸入設定密碼為 9514”,文件加解密系統400會依據密碼“9514”計算得到 杈驗值“128”(步驟703),但是若使用者輸入設定密碼不是 9514” ’則文件加解密系統4〇〇會依據密碼計算就無法得 到正確的校驗值“128”,而此時文件加解密系統會停 止執行解密。 請參閱「第5圖」至「第8圖」,當文件加解密系統 400得到正4的校驗值“ 128”後,文件加解密系統_會依 據官理表430中的文件儲存資訊得知文件段落的長度、文 件段落的起始位置而到加密儲存區域31〇中提取與校驗值 “128”長度相符“i28Byte”的文件段落彻,並且依據文件 段落410的起始位置,將“ 128Byte”的文件段落41〇與 “86Byte ” “B.jmwcf’420 還原得到“214Byte ”“A d〇c,,33〇(步 驟 704)。 ^ 综上所述’可知本發明與先前技術之間的差異在於具 有將文件分割後把部份文件儲存在USB儲存裝置的加密 儲存區域内完成加密’解密時必須透過#初進行加密的 聰儲存裝置將文件復原完鑛㈣技術手段,藉由此一 技術手段可以解決先前技術所存在加密文件容易被破解 的問題’進而達成增加加密文件安全性的技術功效。 雖然本發騎揭露之實财式如上,惟所述之内容並 非用以直接限定本發明之翻保護麵。任何本發明所屬 技術領域巾具树常知識者,在不麟本發明所揭露之精 14 1364729 神和犯圍的前提下,可以在實施的形式上— 之更動。本發明之專利保護範圍,仍須以所 範圍所界;t者鱗《> f 【圖式簡單說明】 第1圖為本發明文件加解㈣統方塊圖。 第2圖為本發明文件加密方法流程圖。3 to "6" are diagrams showing an embodiment of performing encryption of the file encryption/decryption system of the present invention. In the following, the operation steps and embodiments of the invention file encryption and the system encryption will be carried out in conjunction with the "Fig. 2" to "Fig. 6". Please refer to "3" "USB storage device in this embodiment". The storage space of the 3 分为 is divided into an encrypted storage area 31 开放 and an open storage area 32 〇, and the encrypted storage area 310 (ie, an encrypted storage module) is used to store the segment of the file taken out during the encryption process. The open storage area 320 is open. The general storage space used by the user, when the user opens the USB storage device 10 in the computer, 'the user cannot enter the encrypted storage area 310, the user can only use the open storage area 320, and can only see the open storage area 320. The data such as the specified file ''9 (^,, 33〇, the file encryption and decryption system 400 is also stored in the open storage area 320, when the USB storage device 300 is connected to the computer, when the file encryption and decryption is started, the file encryption and decryption system 400 4 operates in the USB storage device 300. When the USB storage device 300 is connected to the computer, the specified file "&doc" 330 is to be executed to encrypt the file (actually The encrypted file can also be stored on the computer, and the file encryption/decryption system 400 reads "A.doc,, 330 (step 2〇1)" Word file in which "A.doc" 330 is assumed to be "doc" The file size is "214 Byte". After reading, the file encryption and decryption system 4 starts the nasal program' and receives the password set by the user input, for example, "9514", and the file encryption/decryption system 4 The password "9514" calculates a check value of, for example, "128" (step 202). Referring to "Fig. 4" and "5th figure", after the check value is calculated, the file encryption/decryption system 400 starts "A". .doc,, 330 split and take out the position in the "A.doc" 330 from 1 to 128 and the check value "128, the same length is the previous paragraph "128 Byte" data to get the file paragraph 410 (actually can also be random Selecting the starting position of the file paragraph is selected, and storing the file paragraph 410 to the encrypted storage area 310, and "A.doc,, 33" is the remaining part that has not been taken out, and the remaining designated file "B.jmwd," is formed. 42〇 (step 203), stored in the open storage area 320, in order to identify See the file extension file name processed by the encryption and decryption system 400 will be changed, the extension file name can be arbitrarily set 'as long as the identification can be provided. 1364729. See the 6th picture of the month" 'File encryption and decryption system 400 will establish management table willow Recording the file storage information of the file section 410 and the information of the relative library "B.jmwd" 42 (step outline), the document storage information of the document passage includes the specified file storage path, for example, "the open storage area of the brain storage device, The file name is, for example, "Ad〇c", the original size of the slot is, for example, "214Byte", the length of the document paragraph is, for example, "128", and the starting position of the document paragraph, for example, tc 1 128 'will also be recorded and correspondingly bribed. News. "Fig. 7" is a flowchart of the method for decrypting the file of the present invention, and "Fig. 8" is a schematic diagram of an embodiment of the job of the failure (4). The operation steps and embodiments of the decryption and decryption system of the present invention will be described below in conjunction with "Fig. 5" to "Fig. 8". See "Figure 5" and "Figure 6". When the USB storage device 3 is connected to the computer, if you want to decrypt the remaining specified files "Bj_d, 42", the file encryption/decryption system 4〇〇 Will read "B jmwd,, 42 〇 (step 701) 'where B.jmwd" 420 is ".jmwd" encrypted file, the file size is 86 Byte", then the file encryption and decryption system 4 will go to the management table 430 Searching for the file storage information of the "Bjmwd" 42 (4) information and the corresponding document paragraph 410 (step 7〇2), so the file encryption and decryption system 400 can store the information in the file segment 410 to include the specified file storage path, for example. It is "the open storage area of the USB storage device, for example, the file name is "A.doc", the file original size is sMByte, for example, the file paragraph length is, for example, "128", and the file paragraph start position is, for example. After obtaining the above information of "B.jmwd", 420 and the file storage information of the corresponding document paragraph 41〇13 1364729, the file encryption and decryption system 400 starts the calculation program to receive the password input by the user, and when the user inputs the setting password, 9514", the file encryption/decryption system 400 calculates the verification value "128" according to the password "9514" (step 703), but if the user inputs the setting password is not 9514"', the file encryption/decryption system 4〇〇 calculates according to the password. The correct check value "128" cannot be obtained, and at this time, the file encryption/decryption system will stop performing decryption. Please refer to "5th figure" to "8th figure", when the file encryption/decryption system 400 obtains the positive 4 checksum. After the value "128", the file encryption/decryption system_ will extract the check value "128 from the encrypted storage area 31" according to the file storage information in the official table 430, the length of the file paragraph, the start position of the file paragraph. "The length of the file matching the "i28Byte" paragraph is thorough, and according to the starting position of the document paragraph 410, the "128Byte" file paragraph 41〇 and "86Byte" "B.jmwcf'420 Originally obtained "214Byte" "A d〇c,, 33〇 (step 704). ^ In summary, it can be seen that the difference between the present invention and the prior art is that it has the function of storing a part of the file in the encrypted storage area of the USB storage device after the file is divided, and the encryption must be encrypted. The device restores the file to the mine (4) technical means, by which a technical means can solve the problem that the encrypted file existing in the prior art is easily cracked', thereby achieving the technical effect of increasing the security of the encrypted file. Although the present invention is based on the above, the content is not intended to directly limit the flipping surface of the present invention. Anyone who has a common knowledge of the technical field of the present invention can be modified in the form of implementation without the disclosure of the essence of the invention. The scope of patent protection of the present invention must still be defined by the scope; t scales> f [simple description of the drawings] Fig. 1 is a block diagram of the file addition (four) of the present invention. Figure 2 is a flow chart of the file encryption method of the present invention.

第3圖至第6圖為本發敎件加解料統執行加密的 實施例示意圖。 第7圖為本發败件解密方法流程圖。 第8圖為本發明文件加解密系統執行解密的實施例示 意圖。 【主要元件符號說明】Fig. 3 to Fig. 6 are schematic diagrams showing an embodiment of performing encryption of the hairpin and the splicing system. Figure 7 is a flow chart of the method for decrypting the lost piece. Figure 8 is a schematic illustration of an embodiment of decryption of a file encryption and decryption system of the present invention. [Main component symbol description]

100 文件加解密系統 110 讀取模組 120 計算模組 130 分割模組 140 加密儲存模組 150 記錄提取模組 160 復原文件模組 300 USB儲存裝置 310 加密儲存區域 320 開放儲存區域 330 “A.doc” 400 文件加解密系統 15 410 410 420 430 步驟201 步驟202 步驟203 步驟204 步驟701 步驟702 步驟703 步驟704 文件段落 “B.jmwd” 管理表 讀取一指定文件 啟動一演算程序計算一校驗值 取出該指定文件中與該校驗值相符長度之 至少一文件段落,並儲存至一加密儲存模 組,其中該指定文件取出該些文件段落後 形成一剩餘指定文件 在一管理表中記錄該些文件段落之一文件 儲存資訊與相對應之該剩餘指定文件的 資訊 讀取一剩餘指定文件 提供—管縣得__指定文件的資訊 及相對應之至少—文件段落的—文件儲 存資訊 啟動—演算程序計算-校驗值 ^ 4文件儲存魏從-加密儲存模組提 該校驗值相符長度之祕文件段 :原:=:落與該一100 file encryption and decryption system 110 reading module 120 computing module 130 segmentation module 140 encryption storage module 150 record extraction module 160 recovery file module 300 USB storage device 310 encrypted storage area 320 open storage area 330 "A.doc 400 File Encryption and Decryption System 15 410 410 420 430 Step 201 Step 202 Step 203 Step 204 Step 701 Step 702 Step 703 Step 704 File Paragraph "B.jmwd" The management table reads a specified file to start a calculation program to calculate a check value. Extracting at least one file segment of the specified file that matches the check value, and storing the file segment to an encrypted storage module, wherein the specified file extracts the file segments to form a remaining specified file and records the records in a management table One of the document paragraphs stores the information and the information of the corresponding specified file is read. A remaining specified file is provided - the information obtained by the county __ specified file and the corresponding at least - the file paragraph - the file storage information is initiated - the calculation Program calculation - check value ^ 4 file storage Wei slave - encrypted storage module to mention the check value phase Length of the secret documents: original: =: a drop with the

Claims (1)

丨年二月4曰修正本:Amendment to February 4 of the following year: 、申請專利範圍: 申請修正日期:民國101年2月23日 •種文件加解妹 腦時,執行請加解密,其至少包含辟裝置連接至电 文件:讀取模組,用以讀取—指定文件或一剩餘指定The scope of application for patents: Date of application for amendment: February 23, 101 of the Republic of China • When the file is added to the sister brain, the implementation of the encryption and decryption, which at least contains the device connected to the electrical file: the reading module for reading - Specify file or a remaining designation 计算模組,用峨動—演算程料算_校驗值: 刀口'J极組,用以取出該指定文件中與該校驗值 相符長度之至少-文件段落,其中該指定文件取出該 些文件段落後形成該剩餘指定文件; -加密儲存模組’用以儲存從該指定文件中取出 之該些文件段落; “一記錄提取模組,用以建立一管理表,記錄及提 供遠些文件段落之一文件儲存資訊與相對應之該剩餘 指定文件的資訊;以及The calculation module is calculated by using the —--calculation _ check value: the knife edge 'J pole group, for extracting at least the file length corresponding to the check value in the specified file, wherein the specified file is taken out Forming the remaining specified file after the document paragraph; - encrypting the storage module 'for storing the file segments taken from the specified file; "a record extraction module for creating a management table, recording and providing far files One of the paragraphs stores information and information corresponding to the remaining specified file; 一復原文件獅,㈣依制文件儲存資訊從該 加密儲存模組提取與該校驗值相符長度之該些文件段 落,並將該些文件段落與該剩餘指定文件復原得到該 指定文件。 2. 如申請專利範圍帛1工員所述之文件加解密系統,其中 邊指定文件與該剩餘指定文件為儲存在該USB儲存裝 置中或與該USB儲存裝置連接之電腦中。 3. 如申請專利範圍第1項所述之文件加解密系統,其中 該演算程序1包含接收一密碼或依據-隨機值計算該 校驗值。 17 申請修正曰期:民國m年2月23日 4. 如申請專利範圍第1項所述之文件加解密系統,其中 該加密儲存模組可經由一切割程序指定空間大小。 5. 如申請專利範圍第1項所述之文件加解密系統,其中 該些文件段落的起始位置是隨機選定取出。 6. 如申請專利範圍第1項所述之文件加解密系統,其中 該文件儲存資訊至少包含該指定文件之儲存路徑、檔 案名稱、檔案原始大小、文件段落長度、文件段落起 始位置。 7. 一種文件加密方法,用以於USB儲存裝置連接至電腦 時,執行文件加密,其至少包含下列步驟: 讀取一指定文件; 啟動一演算程序計算一校驗值; 取出該指定文件中與該校驗值相符長度之至少一 文件段落,並儲存至一加密儲存模組,其中該指定文 件取出該些文件段落後形成一剩餘指定文件;以及 在一管理表中記錄該些文件段落之一文件儲存資 訊與相對應之該剩餘指定文件的資訊。 δ·如申請專觀M 7項所述之文壯密方法,其中該 指定文件與糊餘指技件是齡在前SB儲存裝置 中或與該USB儲存裝置連接之電腦中。 9. ^請專利範圍第7項所述之文件加密方法,其中該 决算程序更包含接收一密碼或依據一賴值計算該校 驗值。 1〇.如申請專利細第7項所述之文件加财法,其中該 申請修正日期:民國101年2月23曰 加密儲存模組可經由_切割程序指定空間大小。 U.如申請翔細第7彻述之文件加密方法,其中該 些文件段落的起触妓賴奴取ώ。 ' 1Ζ如申β專利範圍第7項所述之文件加密方法,其中該 文件儲存資訊至少包含該指定文件之儲存路徑、檔案 名稱、稽案原始大小、文件段落長度、文件段落起始 位置。 ° 13.一種文件解密方法,用以於USB儲存裝置連接至電腦 時触文件解密,其至少包含下列步驟:纟^ 讀取一剩餘指定文件; 提供-管縣制蘭餘奴文件的資訊及相對 應之至少-文件段落的一文件儲存資訊; 啟動-演算程序計算一校驗值;以及 上依據該幻牛儲存資訊從一加密儲存模、组提取與該 权驗值相符長度之該些文件段落,並將該些文件段落 與該剩餘指定文件復原得到一指定文件。 ^申明專利範圍第13項所述之文件解密方法,其中該 心定文件與_餘指定文件是儲存在該USB儲存裝置 中或與該USB儲存裝置連接之電腦中。 15.ϋ請專利範圍第13項所述之文件解密方法,其中該 ’尹、算私序更包含接收一密碼或依據一隨機值計算該校 驗值。 如^專利範圍第13項所述之文件解密方法,其中該 力φ儲存模組可經由—謂程序指定謂大小。 申請修正曰期:民國101年2月23曰 17. 如申請專利範圍第13項所述之文件解密方法,其中該 些文件段落的起始位置是隨機選定取出。 18. 如申凊專利範圍帛13項所述之文件解密方法,其中該 件儲存·胃訊至少包含該剩餘指定文件之儲存路徑、 ‘Π嶋始大小、文件段落長度、文件段落A file lion is restored, and (4) extracting, from the encrypted storage module, the file segments of the length corresponding to the check value according to the file storage information, and restoring the file segments and the remaining specified file to obtain the specified file. 2. The file encryption/decryption system as described in the patent application 帛1, wherein the designated file and the remaining designated file are stored in the USB storage device or a computer connected to the USB storage device. 3. The file encryption/decryption system of claim 1, wherein the calculation program 1 comprises receiving a password or calculating the verification value according to a random value. 17 Application for Amendment: The Republic of China, February 23, 2004. 4. The file encryption and decryption system of claim 1, wherein the encrypted storage module can specify the size of the space via a cutting program. 5. The file encryption and decryption system of claim 1, wherein the starting positions of the paragraphs of the documents are randomly selected for removal. 6. The file encryption and decryption system of claim 1, wherein the file storage information includes at least a storage path, a file name, an original file size, a file paragraph length, and a file beginning position of the specified file. 7. A file encryption method for performing file encryption when a USB storage device is connected to a computer, comprising at least the following steps: reading a specified file; starting a calculation program to calculate a verification value; and extracting the specified file from The check value corresponds to at least one file segment of the length, and is stored in an encrypted storage module, wherein the specified file extracts the file segments to form a remaining specified file; and records one of the file segments in a management table The file stores information and information corresponding to the remaining specified file. δ· As claimed in the application of the subject matter of the M7 item, wherein the designated file and the pasting finger technology are in a computer that is older than the SB storage device or connected to the USB storage device. 9. The method of encrypting a file according to item 7 of the patent scope, wherein the final account further comprises receiving a password or calculating the check value based on a value. 1〇. If the patent application method is as described in the seventh paragraph of the patent application, the date of the application amendment: February 23, 2011, the encrypted storage module can specify the size of the space via the _ cutting program. U. For example, if you apply for the file encryption method described in detail, the passage of these documents will be taken care of. The file encryption method described in claim 7, wherein the file storage information includes at least a storage path of the specified file, a file name, an original size of the file, a length of the file segment, and a start position of the file segment. ° 13. A file decryption method for decrypting a file when the USB storage device is connected to the computer, which at least comprises the following steps: 纟^ reading a remaining specified file; providing information and information about the file of the county governor Corresponding at least - a file storage information of the document paragraph; the start-calculation program calculates a check value; and extracts, according to the magic cow storage information, an encrypted file storage group, a group of the file lengths corresponding to the weight value And restoring the paragraphs of the file with the remaining specified file to obtain a specified file. The method for decrypting a file according to claim 13, wherein the predetermined file and the specified file are stored in a USB storage device or a computer connected to the USB storage device. 15. The method for decrypting a file according to item 13 of the patent scope, wherein the 'yin, the private order further comprises receiving a password or calculating the check value according to a random value. The file decryption method of claim 13, wherein the force φ storage module can specify a size by a predicate program. Application for Amendment: The Republic of China, February 23, 2013. 17. The method for decrypting documents as described in claim 13 of the patent application, wherein the starting positions of the paragraphs of the documents are randomly selected for removal. 18. The method for decrypting a file as claimed in claim 13 wherein the storage and stomach information includes at least a storage path of the remaining specified file, ‘starting size, length of the document paragraph, and paragraph of the document
TW97132590A 2008-08-26 2008-08-26 Document encryption/decryption system and method TWI364729B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW97132590A TWI364729B (en) 2008-08-26 2008-08-26 Document encryption/decryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW97132590A TWI364729B (en) 2008-08-26 2008-08-26 Document encryption/decryption system and method

Publications (2)

Publication Number Publication Date
TW201009773A TW201009773A (en) 2010-03-01
TWI364729B true TWI364729B (en) 2012-05-21

Family

ID=44827984

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97132590A TWI364729B (en) 2008-08-26 2008-08-26 Document encryption/decryption system and method

Country Status (1)

Country Link
TW (1) TWI364729B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570425A (en) * 2015-10-10 2017-04-19 北京奇虎科技有限公司 Hard disk data encryption method and system
TWI687838B (en) * 2018-12-10 2020-03-11 宏碁股份有限公司 File protection method and file processing system thereof

Also Published As

Publication number Publication date
TW201009773A (en) 2010-03-01

Similar Documents

Publication Publication Date Title
TWI363978B (en) System and method for biometrically secured, transparent encryption and decryption
WO2016115912A1 (en) Image encryption method, image viewing method, system, and terminal
US8826036B1 (en) Ebook encryption using variable keys
EP1785878B2 (en) Memory card, data exchanging system, and data exchanging method
CN101770552B (en) Method for clearing computer password, computer and system for clearing computer password
KR20160110366A (en) Font distribution system and font distribution method
CN109547215B (en) Document information protection method based on mobile terminal fingerprint
WO2013139080A1 (en) Electronic seal implementation system and method
US20040064708A1 (en) Zero administrative interventions accounts
JP2001209582A (en) Electronic preserving device for ensuring originality, failure restoration method, computer-readable recording medium recording program that enables computer to perform the same
CN106557707A (en) A kind of method and system for processing document data
JP2008148095A (en) Storage device and user authentication method
JP2001051987A (en) System and method for managing electronic document
US20090077390A1 (en) Electronic file protection system having one or more removable memory devices
TW200915183A (en) Portable USB device that boots a computer as a server with security measure
TWI364729B (en) Document encryption/decryption system and method
EP2037392A1 (en) A system and method of protecting content of an electronic file using a computer
WO2011121928A1 (en) Digital content management system, verification device, programs therefor, and data processing method
KR20090052199A (en) Storage device, terminal device using the storage device, and, method thereof
CN114329634A (en) Anti-counterfeiting method for electronic signature document
JP2009284138A (en) Document processing apparatus and document processing program
JP4569593B2 (en) Encryption communication system, encryption communication method, encryption device, and decryption device
CN113378200B (en) Electronic contract file grouping encryption system and method based on separated storage
US20090077377A1 (en) System and method of protecting content of an electronic file for sending and receiving
JP2006217489A (en) Digital document data processor, digital document data processing method, digital document data processing program and recording medium

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees