TWI493950B - Conditional electric document right management system and method - Google Patents

Conditional electric document right management system and method Download PDF

Info

Publication number
TWI493950B
TWI493950B TW098105851A TW98105851A TWI493950B TW I493950 B TWI493950 B TW I493950B TW 098105851 A TW098105851 A TW 098105851A TW 98105851 A TW98105851 A TW 98105851A TW I493950 B TWI493950 B TW I493950B
Authority
TW
Taiwan
Prior art keywords
electronic file
management
control system
file
processing unit
Prior art date
Application number
TW098105851A
Other languages
Chinese (zh)
Other versions
TW201032559A (en
Inventor
I Yao Chen
Original Assignee
Fineart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fineart Technology Co Ltd filed Critical Fineart Technology Co Ltd
Priority to TW098105851A priority Critical patent/TWI493950B/en
Publication of TW201032559A publication Critical patent/TW201032559A/en
Application granted granted Critical
Publication of TWI493950B publication Critical patent/TWI493950B/en

Links

Landscapes

  • Storage Device Security (AREA)

Description

條件式電子文件權限控管系統及方法Conditional electronic file permission control system and method

本發明大體上是關於一種權限控管系統及方法,更具體而言,本發明是關於一種根據內容比對能自動進行權限分類之權限控管系統及方法。The present invention generally relates to an access control system and method, and more particularly to an access control system and method that can automatically perform rights classification based on content comparison.

隨著電腦科技的發展,現代人不管在工作、學習或其他應用皆以電腦作為重要工具。因此,在現代生活中,不管是家庭、學校、政府機關、軍方、商業機構或其他各式各樣的單位,每天都在產生大量的電子文件。其中不乏包含重要機密之文件,包含軍事機密、商業機密、考試資訊及其他等。又由於網際網路的發達、各式各樣的有線/無線網路的發展及各式外接儲存裝置的應用等,這些電子文件的保密便顯得相當不容易。由於現代電腦的作業系統多可容納多組使用者帳號,亦或網路伺服器的分享,因此在多位使用者同時共享下,就必須對各種不同機密程度的文件加以區分。保密程度太低,則所有人皆可輕易擷取重要資訊;保密程度太高,則容易造成不必要之麻煩。因此,在多樣化的文件存在下,亦需要對採取多樣化的電子文件保密策略。但上述多項問題,於先前技術中並沒有提出良好的解決方案。With the development of computer technology, modern people use computers as an important tool in their work, study or other applications. Therefore, in modern life, whether it is a family, a school, a government agency, a military, a commercial institution, or other various units, a large number of electronic documents are produced every day. There are many documents containing important secrets, including military secrets, trade secrets, test information and others. Due to the development of the Internet, the development of various wired/wireless networks, and the application of various external storage devices, the confidentiality of these electronic files is rather difficult. Since the operating system of a modern computer can accommodate multiple sets of user accounts or shared by a web server, it is necessary to distinguish between files of different confidentiality levels when multiple users share at the same time. If the level of confidentiality is too low, all people can easily access important information; if the degree of confidentiality is too high, it will easily cause unnecessary trouble. Therefore, in the presence of diverse documents, a diversified electronic document secrecy strategy is also needed. However, many of the above problems have not proposed a good solution in the prior art.

為了保護數位文件不被有心者擷取,先前技術中提出了各式各樣的加密機制,譬如美國專利公告第6,885,748號「System and Method for Protection of Digital Works」提出一種複雜之加密系統及方法,用以不讓有心者破解。但是類似這種先前技術並沒有解決最核心之問題,即各式各樣的電子文件中,何者需要被加密?何者不需要被加密?在每天大量被產生的電子文件中,如何一一判斷其適用之加密/解密策略?不同的單位或機關是否適用相同的加密/解密策略?此外,各式假檔案、經過更名之檔案或木馬程式等充斥於各式檔案中,如何判斷及分辨亦是重要之問題。否則,將經過更名之程式進行加密,卻可能並沒有保護到真正需要保護的機密資料。In order to protect digital files from being used by those skilled in the art, a variety of encryption mechanisms have been proposed in the prior art. For example, U.S. Patent No. 6,885,748, "System and Method for Protection of Digital Works", proposes a complex encryption system and method. Used to prevent those who are interested in cracking. But similar to this prior art does not solve the core problem, which is the need to be encrypted in a variety of electronic files? Which one does not need to be encrypted? How to determine the applicable encryption/decryption strategy one by one in a large number of electronic files generated every day? Do different units or agencies apply the same encryption/decryption strategy? In addition, various fake files, renamed files or Trojan horses are used in various files. How to judge and distinguish them is also an important issue. Otherwise, the renamed program will be encrypted, but it may not protect the confidential information that really needs protection.

綜上所述,本發明揭露一種條件式電子文件權限控管系統及方法,以克服先前技術所無法克服之問題,並提供其他無法預期之功效。In summary, the present invention discloses a conditional electronic file permission control system and method to overcome the problems that the prior art cannot overcome and provide other unpredictable effects.

本發明之一觀點在於提供一種條件式電子文件權限控管系統,包含至少一管理端,其中包含一管理端處理單元,用以操控整體運作;一管理端設定模組,其耦合至管理端處理單元,包含一管理端輸入介面,以提供管理者輸入掃描條件譬如關鍵字;一管理端掃描模組,其耦合至管理端處理單元,以提供關鍵字掃描功能;一管理端加密/解密模組,其耦合至管理端處理單元,以將掃描到關鍵字之電子文件進行加密及分類;一管理端儲存模組,其耦合至管理端處理單元,包含資料庫以提供檔案儲存功能;一管理端管理模組,其耦合至管理端處理單元,以提供進一步檔案配置管理功能;一管理端傳送接收介面,其耦合至管理端處理單元,以傳送或接收資料。An aspect of the present invention provides a conditional electronic file permission control system, comprising at least one management terminal, comprising a management terminal processing unit for controlling overall operation; and a management terminal setting module coupled to the management terminal for processing The unit includes a management input interface to provide an administrator input scan condition such as a keyword; a management scan module coupled to the management processing unit to provide a keyword scan function; and a management end encryption/decryption module And coupled to the management processing unit to encrypt and classify the electronic file scanned to the keyword; a management storage module coupled to the management processing unit, including the database to provide the file storage function; A management module coupled to the management processing unit to provide further file configuration management functions; a management terminal transmitting a receiving interface coupled to the management processing unit for transmitting or receiving data.

本發明之另一觀點在於提供一種條件式電子文件權限控管系統,包含至少一用戶端,其中包含一用戶端處理單元,其耦合至管理端處理單元,其用以控制用戶端之運作並接收管理端處理單元之操控;一用戶端傳送接收介面,其耦合至用戶端處理單元,以傳送電子文件至管理端,並從管理端接收經過加密及分類之電子文件;一用戶端加密/解密模組,其耦合至用戶端處理單元,以解密經過管理端加密及分類之電子文件;一用戶端儲存模組,其耦合至用戶端處理單元,包含一資料庫以儲存上述各種資料。Another aspect of the present invention provides a conditional electronic file permission control system including at least one client, including a client processing unit coupled to the management processing unit for controlling the operation of the user terminal and receiving Management of the management unit processing unit; a client transmitting and receiving interface coupled to the client processing unit to transmit the electronic file to the management terminal, and receiving the encrypted and classified electronic file from the management terminal; a client encryption/decryption module The group is coupled to the client processing unit to decrypt the electronic file encrypted and classified by the management terminal; a client storage module coupled to the client processing unit, including a database for storing the various materials.

本發明之另一觀點在於提供一種條件式電子文件權限控管方法,包含設定至少一組條件及至少一組掃描範圍;對至少一電子文件根據至少一組條件及至少一組掃描範圍進行掃描步驟(即內容比對);根據掃瞄步驟之結果對至少一電子文件進行加密及分類步驟以產生至少一經過加密及分類之電子文件。Another aspect of the present invention provides a conditional electronic file permission control method, including setting at least one set of conditions and at least one set of scan ranges; and scanning steps for at least one electronic file according to at least one set of conditions and at least one set of scan ranges (ie, content comparison); encrypting and classifying at least one electronic file according to the result of the scanning step to generate at least one encrypted and classified electronic file.

本發明之一特徵在於利用關鍵字對電子文件進行掃描,由於將檔案視為二進位(Binary)形式,可對各種文件中之文字或圖形等進行掃描。One of the features of the present invention is that the electronic file is scanned by using a keyword, and since the file is regarded as a binary form, characters or graphics in various files can be scanned.

本發明之另一特徵在於整個加/解密過程可於透明模式(Transparent Mode)中完成,在用戶未察覺之情形下即自動對電子文件進行加/解密及分類。Another feature of the present invention is that the entire encryption/decryption process can be completed in a Transparent Mode, which automatically encrypts/decrypts and classifies electronic files without the user's perception.

圖一為根據本發明實施例之實施步驟示意圖。在本發明之條件式文件權限控管系統的監控之下,其中有任何文件形成時,系統會立即自動開始進行100;在步驟102中系統中可設定複數組條件一、二、三及其他等,亦可自行設定掃描範圍,條件一可為譬如「機密」、條件二可為譬如人名「王大明」、條件三可為譬如機構名稱「國防部」等,掃描時可將所有檔案視為二進位(Binary)形式,因此掃描範圍可包含譬如文件名稱(檔名)、標題、摘要、內文、表格、圖檔及其他等;在步驟104中系統先依照條件一之「關鍵字(Keyword)」對文件設定之範圍進行掃描,若發現符合之情形,系統會自動將文件依條件一進行加密106,產生密文分類一108,並前進至步驟120以進行儲存並結束步驟;若在步驟104中並未發明條件一所設定之關鍵字,則系統會前進至步驟110,並依條件二所設定之關鍵字對文件進行掃描,若在此步驟中發現符合之情形,則系統會自動將文件依條件二進行加密112,產生密文分類二114,並前進至步驟120以進行儲存並結束步驟;若在步驟110中並未發現條件二所設定之關鍵字,則系統會依條件三所設定之關鍵字對文件進行掃描,由於為相似之步驟,因此條件三以上包含條件四、條件五或其他等相關步驟並未顯示於圖式中;若設定之全部條件搜尋完後皆未發現符合之情形,則系統依步驟116並不會對此文件進行加密之動作,因此此文件將保持為明文(未加密)之狀態118,並且系統將進行儲存並結束120。FIG. 1 is a schematic diagram showing the steps of implementation according to an embodiment of the present invention. Under the monitoring of the conditional file permission control system of the present invention, when any file is formed, the system will automatically start 100 immediately; in step 102, the system can set the complex array conditions one, two, three and the like. You can also set the scanning range by yourself. Conditions can be such as "Confidential", Condition 2 can be "Wang Daming", and Condition 3 can be, for example, the name of the organization "Defense". All files can be regarded as binary when scanning. (Binary) form, so the scan range can include, for example, a file name (file name), a title, a summary, a text, a form, a picture file, and the like; in step 104, the system first follows the condition "Keyword". Scan the range of file settings. If the situation is found, the system automatically encrypts the file 106 according to the condition, generates a ciphertext classification 108, and proceeds to step 120 to store and end the step; if in step 104 If the keyword set by the condition 1 is not invented, the system proceeds to step 110, and scans the file according to the keyword set by the condition 2, if it is sent in this step If the situation is met, the system automatically encrypts the file according to condition 2, generates ciphertext classification 2 114, and proceeds to step 120 to store and end the step; if the condition 2 is not found in step 110 For the keyword, the system will scan the file according to the keyword set by the condition three. Because it is a similar step, the condition three or more includes condition four, condition five or other related steps are not displayed in the drawing; After all the conditions have not been found after the search, the system does not encrypt the file according to step 116, so the file will remain in the plain (unencrypted) state 118, and the system will store and End 120.

由圖一中可看出在本發明實施例中如何對電子文件加以掃描、加密及分類等,但是,本領域具有通常知識者應可領會,為了清楚解釋之目的,圖一係省略了許多細節及變化。事實上,在許多文件中,可能同時具有條件一、條件二或條件三等其中兩者以上之特徵,以及在實用上一個單一文件可能包含多重因素而需要多重加密。舉例而言,在圖一中當文件因為掃瞄到條件一106而被歸類為密文分類一108時,其未必沒有包含條件二或條件三等所設定之關鍵字。因此,在本發明的其他實施例中,可進一步將密文分類一108繼續依照條件二所設定之關鍵字進行掃描、偵測或比對,若仍舊發現符合條件二之情形,則系統可將此文件同時依照條件一及條件二加密,將其歸類為密文分類「一加二」並加以儲存;若掃描後並未在密文分類一108中發現條件二之關鍵字,則系統可將密文分類一108在下一步驟中繼續依照條件三所設定之關鍵字進行掃描,若發明符合條件三之情形,則系統可將此文件同時依照條件一及條件三加密,將其歸類為密文分類「一加三」並加以儲存。以此模式類推,亦可將上述之密文分類「一加二」對條件三的關鍵字進行掃描,或者將上述之密文分類「一加三」對條件四的關鍵字進行掃描,其餘可依此類推。由此步驟,可得到一多重加密之文件,譬如密文分類「一加二加三」、「一加二加四」、「一加三加五」或其他等,可大幅提升文件的安全性,並可依照所設定之條件依序加以加/解密,因此並不造成管理者的額外負擔。It can be seen from FIG. 1 how to scan, encrypt and classify electronic files in the embodiment of the present invention, but those skilled in the art should be able to understand, for the purpose of clear explanation, FIG. 1 omits many details. And changes. In fact, in many files, it is possible to have both of the conditions of condition one, condition two or condition three, and that in practice a single file may contain multiple factors and multiple encryptions are required. For example, in FIG. 1, when a file is classified as a ciphertext class one 108 because it is scanned to condition one 106, it does not necessarily contain a keyword set by condition two or condition three. Therefore, in other embodiments of the present invention, the ciphertext classification 108 may be further scanned, detected, or compared according to the keyword set by the second condition. If the condition 2 is still found, the system may This file is also encrypted according to Condition 1 and Condition 2, and is classified into the ciphertext category "one plus two" and stored. If the keyword of condition 2 is not found in the ciphertext classification 108 after scanning, the system can The ciphertext classification 108 is scanned in the next step according to the keyword set by the condition 3. If the invention meets the condition 3, the system can encrypt the file according to the condition 1 and the condition 3, and classify it as The ciphertext is classified as "one plus three" and stored. In this model, the ciphertext classification "one plus two" can be used to scan the keywords of the third condition, or the ciphertext classification "one plus three" can be used to scan the keywords of the fourth condition. So on and so forth. In this step, you can get a multi-encrypted file, such as the cipher text category "one plus two plus three", "one plus two plus four", "one plus three plus five" or other, which can greatly improve the security of the file. Sex, and can be added/decrypted in order according to the set conditions, so it does not impose an additional burden on the administrator.

此外,在本發明的其他實施例中,如圖一中步驟100及步驟102之實施順序可視情況加以對調或調整。舉例來說,在一商業機構中機密文件的類型可能都很相似,其所需設定之關鍵字及掃描範圍大致相同,因此並不一定需要在每次開始時重新設定關鍵字及掃描範圍,可能只需在初次使用時設定完成,便可以長期使用同一設定,直到此商業機構中使用之文件有大幅變化時才需再作調整。In addition, in other embodiments of the present invention, the order of execution of steps 100 and 102 in FIG. 1 may be adjusted or adjusted as appropriate. For example, the types of confidential documents in a commercial organization may be similar. The keywords and scan ranges required are roughly the same, so it is not necessary to reset the keywords and scan range at each start. You can use the same settings for a long time only when you set it up for the first time, and you will need to make adjustments until the documents used in this business have changed significantly.

再者,為因應不同使用機構或單位之使用需求,在本發明實施例中可自行調整掃描範圍亦是本發明之特徵之一。舉例而言,一些公家單位譬如軍方,其可能每天產生大量的文件,這些文件可能為報表,而報表之標題或其中之表格可能皆具有固定之格式,因此若設定只掃描固定之範圍譬如文件之標題或表格中之某固定欄位,則可大幅縮減掃描時間,而由於是應用於固定格式之文件,因此並未損失其掃描的有效性。在文件量龐大且時效性要求極高的單位,快速而有效的產生文件加密及分類是非常重要的考量因素。Furthermore, in order to meet the needs of different use institutions or units, it is also one of the features of the present invention to adjust the scan range by itself in the embodiment of the present invention. For example, some public entities, such as the military, may generate a large number of documents every day. These documents may be reports, and the title of the report or the form therein may have a fixed format, so if you set only to scan a fixed range, such as a file. A fixed field in the title or table can greatly reduce the scan time, and since it is applied to a fixed format file, the validity of the scan is not lost. In a large file size and time-critical unit, the rapid and effective generation of file encryption and classification is a very important consideration.

在本發明的其他實施例中,可根據上述之內容作為基礎,進一步對上述經過加密及分類的文件作出配置。舉例而言,上述軍方單位產生的大量文件經過本發明之步驟快速掃瞄,產生一系列經過分類的加密文件,像是圖一中所示之密文分類一108、密文分類二114及其他等。其中密文分類一108可能為譬如武器配置,而密文分類二114可能為人事或糧食配置,則本發明更包含將武器配置及人事配置按時間或單位加以記錄及分析,整理成表格並以同樣的加密分類對此表格加密,並進一步派送給相關之軍官或單位首長。因此,本發明之條件式文件權限控管系統及方法除了可以對文件加以分類及加密外,更包含對文件之管理手段。In other embodiments of the present invention, the encrypted and classified files may be further configured according to the above content. For example, a large number of documents generated by the above-mentioned military units are quickly scanned by the steps of the present invention to generate a series of classified encrypted files, such as the ciphertext classification 108 and the ciphertext classification II 114 shown in FIG. Others, etc. Wherein the ciphertext classification 108 may be configured as a weapon, and the ciphertext classification 114 may be a personnel or food configuration, the invention further includes recording and analyzing the weapon configuration and personnel configuration by time or unit, sorting into a table and The same encrypted classification encrypts this form and further sends it to the relevant officer or unit head. Therefore, the conditional file permission control system and method of the present invention not only can classify and encrypt files, but also includes management means for files.

圖二為根據本發明實施例之系統功能方塊示意圖。為達成上述之功能,圖式中顯示管理端200及用戶端250,其中管理端200包含管理端處理單元202、管理端設定模組204、管理端掃描模組206、管理端加密/解密模組208、管理端儲存模組210、管理端管理模組212及其他模組214等,上述模組耦合至管理端處理單元202,經由管理端處理單元202操控整體運作;其中管理端200整體可為一電子計算機,譬如個人電腦、筆記型電腦、工作站、伺服器或其他等,亦可為一移動式電子裝置譬如行動電話、個人數位助理(Personal Digital Assistant,PDA)或其他等;其中管理端處理單元202可為一處理器、微處理器、晶片或其他等,其具有運算及處理能力,以控制圖式中不同之模組,其中並包含計算機中像是記憶體等其他常見元件,提供暫存之功能以加速處理速度。圖二中所述各項模組係分別對應圖一中所提及之各項功能,譬如管理端設定模組202可包含管理端輸入介面,提供管理者輸入各項參數,包含各種條件及掃描範圍等,即對應步驟102所述之內容;管理端掃描模組206則提供對應圖一中包含步驟104、110及其他等掃瞄功能;管理端加密/解密模組208則對應圖一中包含步驟106、112及其他等,以針對掃描結果提供不同方式之加密及分類,並可針對部分已加密文件進行解密,以作進一步之處理;管理端儲存模組210則對應於圖一中步驟120,其通常包含像是硬碟或其他各種不同之儲存裝置以儲存上述產生之資料,並設置有資料庫以對儲存之資料加以分類儲存並提供進一步資料庫常見功能;管理端管理模組212則對應上述之管理功能,譬如分析、製表、派送或其他等;管理端其他模組214則用以提供其他未詳加說明之常見電子計算機功能,而上述分析、製表、派送等模組則包含於其中。此外,管理端處理單元202更耦合至一管理端傳送接收介面216,以將上述產生之經過加密及分類之資料傳送至複數個用戶端250。2 is a block diagram showing the function of a system according to an embodiment of the present invention. In order to achieve the above functions, the management terminal 200 and the client terminal 250 are displayed in the figure, wherein the management terminal 200 includes a management terminal processing unit 202, a management terminal setting module 204, a management terminal scanning module 206, and a management side encryption/decryption module. 208, the management side storage module 210, the management end management module 212 and other modules 214, etc., the module is coupled to the management end processing unit 202, and the overall operation is controlled by the management end processing unit 202; wherein the management end 200 as a whole can be An electronic computer, such as a personal computer, a notebook computer, a workstation, a server, or the like, may also be a mobile electronic device such as a mobile phone, a Personal Digital Assistant (PDA), or the like; The unit 202 can be a processor, a microprocessor, a chip or the like, and has the operation and processing capability to control different modules in the drawing, and includes other common components such as memory in the computer, and provides temporary Save the function to speed up the processing. The modules in FIG. 2 respectively correspond to the functions mentioned in FIG. 1. For example, the management terminal setting module 202 can include a management input interface, and provides administrators to input various parameters, including various conditions and scans. The scope and the like, that is, corresponding to the content described in step 102; the management-side scanning module 206 provides the mappings 104, 110 and other scanning functions in the corresponding FIG. 1; the management-side encryption/decryption module 208 is included in the corresponding FIG. Steps 106, 112, and the like, to provide different ways of encryption and classification for the scan result, and to decrypt some of the encrypted files for further processing; the management storage module 210 corresponds to step 120 in FIG. It usually contains a hard disk or other various storage devices to store the above generated data, and is provided with a database to store and store the stored data and provide a common function of the further database; the management management module 212 Corresponding to the above management functions, such as analysis, tabulation, delivery or other; the other modules of the management terminal 214 are used to provide other common electronic materials not specified Computer functions, and the above analysis, tabulation, delivery and other modules are included. In addition, the management processing unit 202 is further coupled to a management terminal transmission receiving interface 216 for transmitting the generated encrypted and classified data to the plurality of user terminals 250.

用戶端250包含一用戶端傳送接收介面260,其耦合於用戶端處理單元252;當用戶端250中產生任何文件時,會在用戶(使用者)未察覺之透明模式(Transparent Mode)下自動將文件傳送於上述管理端200進行透明加解密(Transparent Encryption/Decryption)處理,即前述之各項步驟,處理完後再由管理端200回傳給用戶端250並覆蓋原文件檔案;即當一用戶新增一文件後,該文件會立即經由上述各種步驟掃描及分類,若此文件係具有需要加密之關鍵字,則會立即被透明加密(在用戶未察覺下進行加密)成為密文。用戶端處理單元252耦合至用戶端加密/解密模組254、用戶端儲存模組256及用戶端其他模組258等;用戶端202同樣可為一個人電腦、筆記型電腦、工作站、伺服器、行動電話、個人數位助理或其他等電子裝置。在收到加密之資料後,若此用戶具有權限可對此資料作進一步處理,則經由用戶端加密/解密模組254對此資料自動進行透明解密動作,即此用戶可依照其具有之權限對此資料作譬如開啟、複製、存取、列印、唯讀、無限制及/或其他等各種處理,然而依不同之需求,此透明解密之動作亦可設定為用戶手動解密;用戶端儲存模組256可為與管理管理模組212相似之實施方式,係用以儲存用戶端之各項資料,並可包含一資料庫;用戶端其他模組258則係用以提供用戶端其他各種未詳述之電子計算機常見功能。The client 250 includes a client delivery interface 260 coupled to the client processing unit 252; when any file is generated in the client 250, it will automatically be in a transparent mode (Transparent Mode) that the user (user) does not perceive. The file is transmitted to the management terminal 200 for transparent encryption and decryption (Transparent Encryption/Decryption) processing, that is, the foregoing steps, and then processed by the management terminal 200 to the client terminal 250 and overwrite the original file file; that is, when a user After adding a file, the file will be scanned and classified immediately through the various steps described above. If the file has a keyword that needs to be encrypted, it will be transparently encrypted (encrypted by the user without notice) into ciphertext. The client processing unit 252 is coupled to the client encryption/decryption module 254, the client storage module 256, and other client modules 258. The client 202 can also be a personal computer, a notebook computer, a workstation, a server, and a mobile device. Telephone, personal digital assistant or other electronic device. After receiving the encrypted data, if the user has the authority to further process the data, the data is automatically decrypted by the user encryption/decryption module 254, that is, the user can have the right authority according to the user. This data can be opened, copied, accessed, printed, read-only, unrestricted, and/or otherwise processed. However, depending on the needs, the transparent decryption action can also be set to manually decrypt the user; The group 256 can be an implementation similar to the management management module 212, and is used to store various data of the user terminal, and can include a database; the other modules of the user terminal 258 are used to provide other various details of the user terminal. The common functions of electronic computers.

需注意,上述實施例僅為本發明實施例之一種實施樣態。事實上,在本發明的其他實施例中,亦可包含其他不同之實施樣態。譬如,並不需要將用戶端250中形成之文件先傳回管理端200,經過分析比對及加密等處理後再傳回用戶端250覆蓋原檔案。即,為了減輕管理端200之工作負擔及加速處理效率,上述利用關鍵字所進行的各項工作譬如加/解密及檔案分類等,亦可於用戶端直接進行。可利用圖二中用戶端資源的各項模組及處理單元處理上述各項工作。此外,若經過分析比對後發現機密/極機密檔案,本發明之條件式電子文件權限控管系統亦提供自動備份之功能,且其備份之檔案路徑可以設定為用戶端本機上的某一目錄,亦或是經由網路上傳到管理端上的某一目錄,此功能可由儲存模組加以提供。It should be noted that the foregoing embodiment is only one implementation of the embodiment of the present invention. In fact, other embodiments of the invention may also be embodied in other different embodiments. For example, it is not necessary to transmit the file formed in the client 250 to the management terminal 200 first, and after processing and comparing the encryption and the like, the data is transmitted back to the user terminal 250 to overwrite the original file. That is, in order to reduce the workload of the management terminal 200 and speed up the processing efficiency, various operations performed by using the keywords, such as encryption/decryption and file classification, may be directly performed on the user side. The above various tasks can be processed by using various modules and processing units of the client resources in FIG. In addition, if the confidential/extreme secret file is found after the analysis is compared, the conditional electronic file permission control system of the present invention also provides an automatic backup function, and the backup file path can be set to a certain one on the local end of the user. The directory is also uploaded to a directory on the management terminal via the network. This function can be provided by the storage module.

在圖二中顯示一管理端與一用戶端係經由譬如一網路介面進行資料傳遞,此網路介面可為透過一網際網路、區域網路、虛擬私有網路(Virtual Private Network,VPN)及/或其他任何形式之有線/無線網路,然而,需注意在實際上實施本發明時,一管理端係可與複數個用戶端連接,譬如一軍方單位或大型商業機構,可能以一管理端連接數百個用戶端,亦可以多個管理端連接複數個用戶端,則管理端可達到備援、分散負擔或其他功能,而此備援功能則需由一備援模組來提供,在本說明中將此備援模組包含於管理端其他模組214之中。除此之外,在較小型之商業機構或個人用戶,亦可將上述管理端及用戶端之概念整合,即將管理端與用戶端整合於同一台電子計算機內,在許多電子計算機的作業系統中皆容納多個用戶帳號,亦相當需要本發明所提供之機制以達到文件權限控管之目的。In Figure 2, a management terminal and a user terminal are used for data transmission via a network interface, which can be through an Internet, a regional network, or a virtual private network (VPN). And/or any other form of wired/wireless network, however, it should be noted that in the practice of the present invention, a management terminal can be connected to a plurality of clients, such as a military unit or a large commercial establishment, possibly with one The management terminal connects hundreds of clients, and multiple management terminals can connect multiple clients. The management terminal can achieve backup, distributed load or other functions, and the backup function needs to be provided by a backup module. In this description, the backup module is included in the other module 214 of the management terminal. In addition, in the smaller business organizations or individual users, the concept of the management terminal and the client terminal can be integrated, that is, the management terminal and the client terminal are integrated in the same electronic computer, and in many electronic computer operating systems. All of them accommodate multiple user accounts, and the mechanism provided by the present invention is also quite needed to achieve the purpose of file rights control.

本發明的另一項特徵在於可解決先前技術中所無法解決之問題,即在先前技術中,並無法有效解決入侵者將文件檔案更名或製造假檔案之木馬程式等,由於本發明提供關鍵字掃描之功能,即使文件檔案被更名,經由內文中的關鍵字比對,仍可將可疑檔案找出,以提供管理者做進一步處理;而假檔案或木馬程式亦可在關鍵字掃描時發現其特徵而迅速通報管理者做進一步處理。Another feature of the present invention is that it can solve the problems that cannot be solved in the prior art, that is, in the prior art, the Trojan can not effectively solve the problem of the intruder renaming the file file or creating a fake file, etc., because the present invention provides keywords. The function of scanning, even if the file file is renamed, through the keyword comparison in the text, the suspicious file can still be found to provide the manager for further processing; and the fake file or Trojan can also find the keyword scan. The feature is quickly notified to the manager for further processing.

本發明的再一項特徵在於可解決先前技術中另一無法解決之問題,即在先前技術中,並無法有效解決通用序列匯流排(Universal Serial Bus,USB)檔案存取裝置容易竊取資料的問題。由於USB檔案存取裝置(俗稱大拇哥)具有體積小及隨插即用(熱插拔)等多項優點,因此極容易經由有心者輕易竊取機密檔案資料。而經由本發明所提供之關鍵字掃描功能,所有的文件在形成時即立刻依設定劃分有不同之權限,即使以USB檔案存取裝置或其他方法亦無法將機密檔案文件流出,並可經由譬如管理端管理模組212將所有歷史資訊做追蹤通報管理者知曉。A further feature of the present invention is that it can solve another problem that cannot be solved in the prior art, that is, in the prior art, the problem that the Universal Serial Bus (USB) file access device is easy to steal data can not be effectively solved. . Because the USB file access device (commonly known as the thumb) has many advantages such as small size and plug-and-play (hot plug), it is easy to steal confidential files through the mind. According to the keyword scanning function provided by the present invention, all the files are divided into different rights according to the setting at the time of formation, and the confidential file cannot be flowed out even by the USB file access device or other methods. The management management module 212 knows all the historical information as a tracking notification manager.

經由上述詳細之敘述及伴隨之圖說可使本發明之精神更佳地被瞭解。需注意上述所提出之各種模組或單元並不限於特定之軟體、硬體或韌體,可為其一或以上之組合。且本領域中具有通常知識者應可瞭解本說明中所揭露之詳細實施例係用以清楚說明本發明而非用以限定本發明於某一特定細節。在本發明圖式中並未顯示所有必須之元件,在相連之元件中亦可能具有用以連結之其他元件。為了完整地實施本發明可能需要其他習知而未顯示或說明之元件,而圖式或說明書中的某些特定元件之亦未必是實施時所必須的,因此,本發明的精神與範疇應由下述申請專利範圍加以定義,在未背離本發明之精神與範疇下所做出的任合修正或更改亦應包含於其中。The spirit of the present invention will be better understood from the foregoing detailed description and the accompanying drawings. It should be noted that the various modules or units proposed above are not limited to a specific software, hardware or firmware, and may be a combination of one or more thereof. And the detailed description of the present invention is intended to be illustrative of the invention. Not all of the necessary elements are shown in the drawings of the invention, and other elements for joining may also be present in the connected elements. In order to fully implement the present invention, other elements that are not shown or described may be required, and some of the specific elements in the drawings or the description are not necessarily required for implementation. Therefore, the spirit and scope of the present invention should be The scope of the following claims is defined by the scope of the invention, and any modifications or changes made without departing from the spirit and scope of the invention are also included.

100、102、104、106、108、110、112、114、116、118、120...步驟100, 102, 104, 106, 108, 110, 112, 114, 116, 118, 120. . . step

200...管理端200. . . Management side

202...管理端處理單元202. . . Management unit processing unit

204...管理端設定模組204. . . Management terminal setting module

206...管理端掃描模組206. . . Management side scanning module

208...管理端加密/解密模組208. . . Management side encryption/decryption module

210...管理端儲存模組210. . . Management storage module

212...管理端管理模組212. . . Management side management module

214...管理端其他模組214. . . Other modules on the management side

216...管理端傳送接收介面216. . . Management terminal transmission receiving interface

250...用戶端250. . . user terminal

252...用戶端處理單元252. . . Client processing unit

254...用戶端加密/解密模組254. . . Client encryption/decryption module

256...用戶端儲存模組256. . . Client storage module

258...用戶端其他模組258. . . Other modules on the client side

260...用戶端傳送接收介面260. . . Client transmitting and receiving interface

圖一顯示根據本發明實施例之實施步驟示意圖。Figure 1 shows a schematic diagram of the implementation steps in accordance with an embodiment of the present invention.

圖二顯示根據本發明實施例之系統功能方塊示意圖。2 shows a block diagram of a system function according to an embodiment of the present invention.

100、102、104、106、108、110、112、114、116、118、120...步驟100, 102, 104, 106, 108, 110, 112, 114, 116, 118, 120. . . step

Claims (18)

一種條件式電子文件權限控管系統,包含:至少一管理端,其中包含:一管理端處理單元;一管理端設定模組,其耦合至該管理端處理單元,用以設定條件,其中該條件為至少一組關鍵字(Keyword),其中該管理端設定模組更包含一管理端輸入介面,其耦合至該管理端處理單元,用以提供至少一管理者輸入該條件及掃描範圍;一管理端掃描模組,其耦合至該管理端處理單元,用以根據該條件偵測至少一電子文件之該掃描範圍中之特定資訊;及一管理端加密/解密模組,其耦合至該管理端處理單元,對於偵測到該特定資訊之該至少一電子文件則進行加密。 A conditional electronic file permission control system comprising: at least one management terminal, comprising: a management end processing unit; a management end setting module coupled to the management end processing unit for setting a condition, wherein the condition And at least one set of keywords, wherein the management terminal setting module further includes a management input interface coupled to the management processing unit for providing at least one manager to input the condition and the scan range; An end scan module coupled to the management processing unit for detecting specific information in the scan range of the at least one electronic file according to the condition; and a management end encryption/decryption module coupled to the management end The processing unit encrypts the at least one electronic file that detects the specific information. 如請求項1所述之條件式電子文件權限控管系統,更包含至少一用戶端,其中包含一用戶端處理單元,其耦合至該管理端處理單元;一用戶端加密/解密模組,其耦合至該用戶端處理單元,用以加密/解密資料;一用戶端儲存模組,其耦合至該用戶端處理單元,用以儲存資料,並提供自動備分資料之功能。 The conditional electronic file rights control system of claim 1, further comprising at least one user end, comprising a client processing unit coupled to the management processing unit; and a client encryption/decryption module Coupled to the client processing unit for encrypting/decrypting data; a client storage module coupled to the client processing unit for storing data and providing automatic backup data. 如請求項2所述之條件式電子文件權限控管系統,其中 該管理端掃描模組根據該條件對該至少一用戶端中至少一電子文件進行掃描或內容比對,再由該管理端加密/解密模組根據該掃描或內容比對結果將該文件進行加密/解密並分類,以產生至少一經過加密及分類之電子文件。 The conditional electronic file permission control system as claimed in claim 2, wherein The management side scanning module scans or compares at least one electronic file of the at least one user end according to the condition, and then the management side encryption/decryption module encrypts the file according to the scan or content comparison result. / Decrypt and classify to generate at least one encrypted and classified electronic file. 如請求項3所述之條件式電子文件權限控管系統,其中該至少一管理端更包含一儲存模組,其耦合至該管理端處理單元,用以儲存該至少一經過加密及分類之資料,並提供自動備份資料之功能。 The conditional electronic file rights control system of claim 3, wherein the at least one management terminal further comprises a storage module coupled to the management processing unit for storing the at least one encrypted and classified data. And provide automatic backup data. 如請求項4所述之條件式電子文件權限控管系統,其中該管理端管理模組更耦合至一派送模組,以將該經過加密及分類之資料派送至該至少一用戶端之一者或以上。 The conditional electronic file rights control system of claim 4, wherein the management terminal management module is further coupled to a dispatch module for dispatching the encrypted and classified data to one of the at least one client or above. 如請求項5所述之條件式電子文件權限控管系統,其中該至少一管理端更包含一管理端傳送接收介面,且該至少一用戶端更包含一用戶端傳送接收介面。 The conditional electronic file rights control system of claim 5, wherein the at least one management end further comprises a management end transmission receiving interface, and the at least one user end further comprises a user end transmission receiving interface. 如請求項6所述之條件式電子文件權限控管系統,其中該至少一管理端及該至少一用戶端係整合設置於單一電子裝置中。 The conditional electronic file rights control system of claim 6, wherein the at least one management terminal and the at least one user terminal are integrated in a single electronic device. 如請求項6所述之條件式電子文件權限控管系統,其中 該至少一管理端及該至少一用戶端係分別設置於複數個電子裝置中。 The conditional electronic file permission control system as claimed in claim 6, wherein The at least one management terminal and the at least one user terminal are respectively disposed in a plurality of electronic devices. 如請求項8所述之條件式電子文件權限控管系統,其中該至少一管理端及該至少一用戶端係透過網路進行溝通。 The conditional electronic file rights control system of claim 8, wherein the at least one management terminal and the at least one user terminal communicate through the network. 如請求項9所述之條件式電子文件權限控管系統,其中該網路包含有線網路、無線網路或以上之組合。 The conditional electronic file rights control system of claim 9, wherein the network comprises a wired network, a wireless network, or a combination thereof. 如請求項9所述之條件式電子文件權限控管系統,其中該網路包含網際網路、區域網路、虛擬私有網路(Virtual Private Network,VPN)或以上之組合。 The conditional electronic file rights control system of claim 9, wherein the network comprises an internet, a regional network, a virtual private network (VPN), or a combination thereof. 如請求項9所述之條件式電子文件權限控管系統,其中該至少一管理端中更包含一備援模組,以提供該至少一管理端互相備援、分散負擔或以上之組合功能。 The conditional electronic file rights control system of claim 9, wherein the at least one management terminal further comprises a backup module to provide a combination function of the at least one management terminal for mutual backup, distributed load or more. 一種條件式電子文件權限控管方法,包含:於一權限控管系統中設定至少一組條件,其中該至少一組條件為至少一組關鍵字(Keyword);設定掃描範圍;對至少一電子文件之該掃描範圍根據該至少一組條件進行掃描、偵測或內容比對步驟;及 根據該掃瞄、偵測或內容比對步驟之結果對該至少一電子文件進行加密及分類步驟以產生至少一經過加密及分類之電子文件。 A conditional electronic file permission control method includes: setting at least one set of conditions in an access control system, wherein the at least one set of conditions is at least one set of keywords (Keyword); setting a scan range; and at least one electronic file Scanning, detecting or content matching steps according to the at least one set of conditions; and And encrypting and classifying the at least one electronic file according to the result of the scanning, detecting or content matching step to generate at least one encrypted and classified electronic file. 如請求項13所述之條件式電子文件權限控管方法,其中該至少一組關鍵字係以二進位(Binary)形式實施。 The conditional electronic file rights control method of claim 13, wherein the at least one set of keywords is implemented in a Binary form. 如請求項13所述之條件式電子文件權限控管方法,其中該至少一電子文件包含文字、圖形、或以上之組合。 The conditional electronic file permission control method of claim 13, wherein the at least one electronic file comprises a text, a graphic, or a combination thereof. 如請求項13所述之條件式電子文件權限控管方法,更包含將該至少一經過加密及分類之電子文件覆蓋原先之該至少一電子文件之步驟。 The method for controlling the conditional electronic file rights according to claim 13 further comprises the step of overwriting the at least one electronic file that is encrypted and classified to the original at least one electronic file. 如請求項13所述之條件式電子文件權限控管方法,其中該掃描範圍包含該至少一電子文件之檔名、標題、摘要、內文、表格、圖檔、以上之組合或整份文件。 The conditional electronic file permission control method of claim 13, wherein the scan range includes a file name, a title, a summary, a text, a form, an image file, a combination of the above, or an entire file of the at least one electronic file. 如請求項13所述之條件式電子文件權限控管方法,更包含將該至少一經過加密及分類的電子檔案進行自動備份之步驟。 The conditional electronic file permission control method of claim 13 further includes the step of automatically backing up the at least one encrypted and classified electronic file.
TW098105851A 2009-02-24 2009-02-24 Conditional electric document right management system and method TWI493950B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW098105851A TWI493950B (en) 2009-02-24 2009-02-24 Conditional electric document right management system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW098105851A TWI493950B (en) 2009-02-24 2009-02-24 Conditional electric document right management system and method

Publications (2)

Publication Number Publication Date
TW201032559A TW201032559A (en) 2010-09-01
TWI493950B true TWI493950B (en) 2015-07-21

Family

ID=44854923

Family Applications (1)

Application Number Title Priority Date Filing Date
TW098105851A TWI493950B (en) 2009-02-24 2009-02-24 Conditional electric document right management system and method

Country Status (1)

Country Link
TW (1) TWI493950B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874935B2 (en) 2011-08-30 2014-10-28 Microsoft Corporation Sector map-based rapid data encryption policy compliance
TWI574172B (en) * 2012-06-04 2017-03-11 Chunghwa Telecom Co Ltd The method of encrypting the network to monitor confidentiality
US20140344570A1 (en) 2013-05-20 2014-11-20 Microsoft Corporation Data Protection For Organizations On Computing Devices
US10615967B2 (en) 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
US9825945B2 (en) 2014-09-09 2017-11-21 Microsoft Technology Licensing, Llc Preserving data protection with policy
US9853812B2 (en) 2014-09-17 2017-12-26 Microsoft Technology Licensing, Llc Secure key management for roaming protected content
US9900295B2 (en) 2014-11-05 2018-02-20 Microsoft Technology Licensing, Llc Roaming content wipe actions across devices
US9853820B2 (en) 2015-06-30 2017-12-26 Microsoft Technology Licensing, Llc Intelligent deletion of revoked data
US9900325B2 (en) 2015-10-09 2018-02-20 Microsoft Technology Licensing, Llc Passive encryption of organization data
CN111030982B (en) * 2019-09-26 2023-06-02 北京安天网络安全技术有限公司 Strong management and control method, system and storage medium for confidential files

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200802146A (en) * 2005-10-28 2008-01-01 Ingenia Holding Uk Ltd Document management system
TW200837564A (en) * 2007-01-30 2008-09-16 Technology Properties Ltd System and method of storage device data encryption and data access

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200802146A (en) * 2005-10-28 2008-01-01 Ingenia Holding Uk Ltd Document management system
TW200837564A (en) * 2007-01-30 2008-09-16 Technology Properties Ltd System and method of storage device data encryption and data access

Also Published As

Publication number Publication date
TW201032559A (en) 2010-09-01

Similar Documents

Publication Publication Date Title
TWI493950B (en) Conditional electric document right management system and method
US11010483B1 (en) Policy enforcement
US9536102B2 (en) Privacy-protective data transfer
US9348984B2 (en) Method and system for protecting confidential information
CN101944168B (en) Electronic file authority control and management system
CN103763313B (en) File protection method and system
US11570155B2 (en) Enhanced secure encryption and decryption system
CN103268456A (en) Method and device for file safety control
CN101320414A (en) Electronic document information security control system and method thereof
CN101957894B (en) Conditional e-file authority controlling and managing system and method
CA2965513A1 (en) Tunneled monitoring service and methods
TW200830200A (en) Information security management system and method for electronic document
TWI381285B (en) Rights management system for electronic files
Rangaraj et al. Protection of mental healthcare documents using sensitivity-based encryption
Di Salvo Strategies of circulation restriction in whistleblowing. The pentagon papers, WikiLeaks and Snowden cases
TW201032084A (en) System for managing the external access of electronic file and method of the same
EP3557469B1 (en) System, method and computer program for secure data exchange
CN101957895A (en) External rights control management system of electronic record and method thereof
JP2008242959A (en) Apparatus and method for managing information to be used, and program therefor