TWI828558B - Message transmitting system, user device and hardware security module for use therein - Google Patents

Message transmitting system, user device and hardware security module for use therein Download PDF

Info

Publication number
TWI828558B
TWI828558B TW112109432A TW112109432A TWI828558B TW I828558 B TWI828558 B TW I828558B TW 112109432 A TW112109432 A TW 112109432A TW 112109432 A TW112109432 A TW 112109432A TW I828558 B TWI828558 B TW I828558B
Authority
TW
Taiwan
Prior art keywords
key
user device
user
message
shared key
Prior art date
Application number
TW112109432A
Other languages
Chinese (zh)
Other versions
TW202327313A (en
Inventor
劉許源
郭子昂
林志宏
Original Assignee
銓安智慧科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 銓安智慧科技股份有限公司 filed Critical 銓安智慧科技股份有限公司
Priority to TW112109432A priority Critical patent/TWI828558B/en
Publication of TW202327313A publication Critical patent/TW202327313A/en
Application granted granted Critical
Publication of TWI828558B publication Critical patent/TWI828558B/en

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a message transmitting system and a user device and a hardware security module for use therein. The message transmitting system includes: a message exchange center, a first user device and a second user device. The hardware security module is installed in the housing of the first user device, and the hardware security module generates a first key establishment combination including at least a first public-private key pair according to a key establishment algorithm. The first private key in the first public-private key pair is only stored in the hardware security module, and the first public key in the first public-private key pair is sent to the message exchange center, the second user device generates a shared key, and the shared key is used to encrypt a first message plaintext to obtain a first message ciphertext, which is sent to the message exchange center and then sent to the first user device. The first user device that received the first message ciphertext obtains the shared key through a shared key acquisition method, and uses the shared key to decrypt the first message ciphertext to get back the first message plaintext.

Description

訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組Information transmission systems and user devices and information security hardware modules used therein

本案係為一種訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組,尤指應用於行動通訊網路的訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組。This case is an information transmission system and a user device and information security hardware module applied therein, especially an information transmission system applied to a mobile communication network and a user device and information security hardware module applied therein.

隨著行動通訊系統的不斷進展,資料傳輸頻寬大幅增加,使用者幾乎已改用即時通訊軟體進行語音交談以及文字訊息與圖片資料的傳輸。但以目前主流的即時通訊軟體的架構可以看出,使用者互相傳送的文字訊息與圖片資料必然通過一訊息交換中心來進行轉傳,而且文字訊息與圖片資料的備份會被儲存在業者所設置的資料伺服器中達一段時間甚至完全不會刪除。With the continuous development of mobile communication systems, data transmission bandwidth has increased significantly, and users have almost turned to instant messaging software for voice conversations and the transmission of text messages and picture data. However, based on the current architecture of mainstream instant messaging software, it can be seen that the text messages and picture data sent by users to each other must be forwarded through a message exchange center, and the backup of text messages and picture data will be stored in the server set by the industry data server for a period of time or even not deleted at all.

隨著使用者對於即時通訊軟體的大量使用以及對於資訊安全的高度要求,不想被公開的隱私實際卻被儲存在雲端,這種傳統的即時通訊軟體已無法滿足使用者對於資料保密的需求,因此,如Signal、Telegram等各式的私密即時通訊軟體便應運而生。此等私密即時通訊軟體傳送的訊息會被加密後再送出,即使傳輸過程中被攔截或是從雲端資料庫中被竊取也無法被有效解讀,其中Signal還強調不會將任何文字訊息與圖片資料儲存在業者的資料伺服器中,不想被公開的隱私也就不會有被儲存在雲端的問題。With the extensive use of instant messaging software and high requirements for information security, privacy that does not want to be disclosed is actually stored in the cloud. This traditional instant messaging software can no longer meet users' needs for data confidentiality. Therefore, , various private instant messaging software such as Signal and Telegram came into being. The messages sent by this private instant messaging software will be encrypted before being sent out. Even if they are intercepted during the transmission process or stolen from the cloud database, they cannot be effectively interpreted. Signal also emphasizes that it will not use any text messages and image data. Stored in the operator's data server, privacy that does not want to be disclosed will not have the problem of being stored in the cloud.

但是,私密即時通訊軟體加密所需的密鑰(keys),在現今的技術中都是由使用者裝置的中央處理器(CPU)所生成,生成後之密鑰(keys)被儲存在使用者裝置中所規劃的特定資料儲存區域中。因此,一旦使用者裝置被外來者駭入而取得使用者裝置核心(例如是運行其上的作業系統)的主導權時,存放在由使用者裝置的作業系統所管理的特定資料儲存區域中的密鑰(keys),將會被輕易取得而使加密後的訊息內容會被輕易解讀,形成資訊安全上的漏洞。而如何改善此一問題,提供更佳的資訊安全方案,係為發展本案之主要目的。However, the keys required for encryption of private instant messaging software are generated by the central processing unit (CPU) of the user's device in today's technology. The generated keys are stored in the user's computer. In the specific data storage area planned in the device. Therefore, once the user device is hacked by an outsider and takes control of the core of the user device (for example, the operating system running on it), the data stored in the specific data storage area managed by the operating system of the user device will Keys will be easily obtained and the encrypted message content will be easily decrypted, causing information security loopholes. How to improve this problem and provide better information security solutions is the main purpose of developing this case.

本發明係有關於一種訊息傳輸系統,其包含:一訊息交換中心;一第一使用者裝置,信號連接至該訊息交換中心,該第一使用者裝置中安裝有一第一資訊安全硬體模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中,而該第一使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心;以及一第二使用者裝置,信號連接至該訊息交換中心,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文。The invention relates to an information transmission system, which includes: an information exchange center; a first user device, a signal connected to the information exchange center, and a first information security hardware module installed in the first user device , the first information security hardware module generates a first key establishment combination including at least a first public key-private key pair of a first user based on a key establishment algorithm, and the first user's third key establishment combination The first private key in a public key-private key pair is only stored in the first information security hardware module, and the first public key in the first public key-private key pair of the first user is transmitted to the information exchange center; and a second user device, the signal is connected to the information exchange center, the second user device generates a shared key, when the second user device initiates an object to the information exchange center During a message transmission operation of the first user device, the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then sends it to the message exchange center. The information exchange center transmits the first message ciphertext to the first user device, and the first user device that receives the first message ciphertext obtains the shared key through a shared key acquisition means, And use the shared key to decrypt the first message ciphertext to obtain the first message plaintext.

本案之另一方面係為一種訊息傳輸系統,其包含:一第一使用者裝置,信號連接至網際網路,該第一使用者裝置中安裝有一第一資訊安全硬體模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中;以及一第二使用者裝置,信號連接至網際網路,當該第二使用者裝置對該第一使用者裝置發起一訊息傳輸動作時,該第二使用者裝置直接將其網路位址發給第一使用者裝置而建立一點對點的連線,該第二使用者裝置產生一共享密鑰,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文,該第二使用者裝置利用已建立之點對點的連線,將該第一訊息密文傳送至該第一使用者裝置,而收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文。Another aspect of this case is an information transmission system, which includes: a first user device, a signal connected to the Internet, a first information security hardware module installed in the first user device, and the first user device. The information security hardware module generates a first key establishment combination including at least a first public key-private key pair of a first user based on a key establishment algorithm. The first public key-private key pair of the first user is The first private key in the private key pair is only stored in the first information security hardware module; and a second user device is signal-connected to the Internet. When the second user device responds to the first When the user device initiates a message transmission action, the second user device directly sends its network address to the first user device to establish a point-to-point connection, and the second user device generates a shared key. The second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext. The second user device uses the established point-to-point connection to encrypt the first message. The message is transmitted to the first user device, and the first user device that receives the first message ciphertext obtains the shared key through a shared key acquisition method, and uses the shared key to decrypt the first user device. Message ciphertext to obtain the first message plaintext.

本案之再一方面係為一種第一使用者裝置,其應用於一訊息交換中心與一第二使用者裝置之間,該第一使用者裝置包含:一通訊模組,信號連接至該訊息交換中心;以及一第一資訊安全硬體模組,信號連接至該通訊模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中,而該第一使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文。Another aspect of the present case is a first user device, which is used between an information exchange center and a second user device. The first user device includes: a communication module, and a signal is connected to the information exchange center. Center; and a first information security hardware module, the signal is connected to the communication module, the first information security hardware module generates at least a first public key of a first user based on a key establishment algorithm. - A first key creation combination of a private key pair, the first private key in the first public key-private key pair of the first user is only stored in the first information security hardware module, and the The first public key in the first public key-private key pair of the first user is sent to the message exchange center, and the second user device generates a shared key. When the second user device responds to the message When the switching center initiates a message transmission action targeted at the first user device, the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then sends it to the The message exchange center transmits the first message ciphertext to the first user device, and the first user device that receives the first message ciphertext obtains the first message ciphertext through a shared key acquisition method. A shared key is used to decrypt the first message ciphertext to obtain the first message plaintext.

根據上述構想,本案所述之該第二使用者裝置依據該密鑰建立演算法生成至少包含一第二使用者之第一公鑰-私鑰對之一第二密鑰建立組合,該第二使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第二使用者裝置中,而該第二使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第二使用者裝置自該訊息交換中心取得該第一使用者之第一公鑰,該第二使用者裝置至少運用該第一使用者之第一公鑰及第二使用者之第一私鑰來進行密鑰建立而產生該共享密鑰,而該共享密鑰獲取手段則是該第一使用者自該訊息交換中心取得該第二使用者之第一公鑰,並使該第一資訊安全硬體模組運用至少包含該第二使用者之第一公鑰及第一使用者之第一私鑰進行密鑰建立而得出該共享密鑰。According to the above concept, the second user device in this case generates a second key establishment combination including at least a second user's first public key-private key pair based on the key establishment algorithm. The second key establishment combination The first private key in the user's first public key-private key pair is only stored in the second user device, and the first public key in the second user's first public key-private key pair The key is sent to the information clearing center, the second user device obtains the first public key of the first user from the information clearing center, and the second user device at least uses the first public key of the first user and the second user's first private key to perform key establishment to generate the shared key, and the shared key acquisition method is for the first user to obtain the second user's first private key from the information exchange center. public key, and causes the first information security hardware module to use at least the first public key of the second user and the first private key of the first user to perform key establishment to obtain the shared key.

根據上述構想,本案所述之該訊息交換中心中包含一身分註冊中心而且該第二使用者裝置中安裝有一第二資訊安全硬體模組,該第二資訊安全硬體模組依據該密鑰建立演算法生成該第二密鑰建立組合,該第二使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第二資訊安全硬體模組中,該第一使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該身分註冊中心進行身份註冊,該身分註冊中心確認該第一使用者裝置屬於該第一使用者,同樣地,該第二使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該身分註冊中心進行身份註冊,該身分註冊中心確認該第二使用者裝置屬於該第二使用者,該第一資訊安全硬體模組係以安全數位記憶卡形式完成並插置於該第一使用者裝置中或該第二資訊安全硬體模組係以安全數位記憶卡形式完成並插置於該第二使用者裝置中。According to the above concept, the information exchange center described in this case includes an identity registration center and a second information security hardware module is installed in the second user device. The second information security hardware module is based on the key. The establishment algorithm generates the second key establishment combination, and the first private key in the second user's first public key-private key pair is only stored in the second information security hardware module. The first public key in the user's first public key-private key pair is sent to the identity registration center for identity registration, and the identity registration center confirms that the first user device belongs to the first user. Similarly, The first public key in the second user's first public key-private key pair is sent to the identity registration center for identity registration, and the identity registration center confirms that the second user device belongs to the second user, The first information security hardware module is implemented in the form of a secure digital memory card and inserted into the first user device, or the second information security hardware module is implemented in the form of a secure digital memory card and inserted into the first user device. in the second user device.

根據上述構想,本案所述之該第二使用者裝置自該身分註冊中心取得第一使用者之第一公鑰,運用至少包含該第一使用者之第一公鑰及第二使用者之第一私鑰,進行密鑰建立而獲得一共享秘密,然後再基於該共享秘密衍生出該共享密鑰,該第一使用者裝置,自身分註冊中心取得第二使用者之第一公鑰,並利用該第一資訊安全硬體模組運用至少包含該第二使用者之第一公鑰及第一使用者之第一私鑰進行密鑰建立並獲得該共享秘密並儲存於該第一資訊安全硬體模組中,該第一資訊安全硬體模組基於該共享秘密衍生出該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文。According to the above concept, the second user device described in this case obtains the first public key of the first user from the identity registration center, and uses at least the first public key of the first user and the second user's third A private key is created to obtain a shared secret, and then the shared key is derived based on the shared secret. The first user device obtains the first public key of the second user from the registration center, and Utilize the first information security hardware module to perform key establishment using at least the first public key of the second user and the first private key of the first user and obtain the shared secret and store it in the first information security In the hardware module, the first information security hardware module derives the shared key based on the shared secret, and uses the shared key to decrypt the first message ciphertext to obtain the first message plaintext.

根據上述構想,本案所述之該第一使用者裝置進行完身份註冊後便對應產生一第一數位簽章,該第一數位簽章使用該第一使用者之該第一私鑰或一第二私鑰進行簽章,簽章的訊息是與該第一使用者裝置的相關公開資訊,然後該第一使用者裝置將該第一數位簽章傳送至該訊息交換中心,該第二使用者裝置自訊息交換中心拿到該第一數位簽章後,使用該第一使用者裝置的相關公開資訊進行驗章,若通過才接著使用至少包含第二使用者之第一私鑰、第一使用者之第一公鑰進行密鑰建立。According to the above concept, the first user device described in this case will generate a first digital signature after completing the identity registration. The first digital signature uses the first private key of the first user or a first digital signature. The two private keys are used to sign, and the signed message is public information related to the first user device. Then the first user device sends the first digital signature to the information exchange center, and the second user After the device obtains the first digital signature from the information exchange center, it uses the relevant public information of the first user's device for verification. If it passes, it then uses at least the second user's first private key and the first user's first digital signature. Use the first public key to establish the key.

根據上述構想,本案所述之該第一資訊安全硬體模組更提供一身份認證功能,該第一使用者裝置通過該身份認證程序後,才能驅動該第一資訊安全硬體模組提供該第一私鑰來將該第一訊息密文解密而還原出該第一訊息。According to the above concept, the first information security hardware module described in this case further provides an identity authentication function. Only after the first user device passes the identity authentication process can the first information security hardware module be driven to provide the The first private key is used to decrypt the ciphertext of the first message and restore the first message.

根據上述構想,本案所述之該身份認證功能為手動輸入一密碼、一生物特徵或兩者的組合,該第一資訊安全硬體模組驗證該密碼或該生物特徵或兩者的組合無誤後,便判斷該第一使用者裝置通過該身份認證程序。According to the above concept, the identity authentication function described in this case is to manually enter a password, a biometric feature, or a combination of the two. After the first information security hardware module verifies that the password or biometric feature or a combination of the two is correct, , it is determined that the first user device passes the identity authentication procedure.

根據上述構想,本案所述之該第一資訊安全硬體模組中包含一動作感測元件,用以偵測手動輸入該密碼或該生物特徵時對該第一使用者裝置所產生之震動,進而判斷出為使用者是否以手動方式輸入,當該動作感測元件未能偵測到震動時則判斷為不合法輸入。According to the above concept, the first information security hardware module described in this case includes a motion sensing element for detecting the vibration generated by the first user device when the password or biometric is manually entered. It is further determined whether the user inputs manually. When the motion sensing element fails to detect the vibration, it is determined as illegal input.

根據上述構想,本案所述之該第一使用者裝置於成功收到該第一訊息密文後,便發出一確認信號給該訊息交換中心,該訊息交換中心於收到該確認信號後,便將該第一訊息密文刪除。According to the above concept, the first user device described in this case sends a confirmation signal to the information exchange center after successfully receiving the first message ciphertext. After receiving the confirmation signal, the information exchange center Delete the ciphertext of the first message.

根據上述構想,本案所述之該第一資訊安全硬體模組包含一安全晶片,該安全晶片生成一主密鑰,該主密鑰用以加密該第一使用者之第一私鑰而產生一加密結果,該加密結果被傳出該安全晶片外,只留下該主密鑰存在該安全晶片內並將該加密結果刪除,當需要該第一使用者之第一私鑰時,再將該加密結果傳回該安全晶片,使用該安全晶片內部之該主密鑰解密而得回該第一使用者之第一私鑰,而該安全晶片生成該主密鑰之方式包含下列中之一:亂數生成該主密鑰、選用在該安全晶片中所儲存之一固定值以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出。According to the above concept, the first information security hardware module described in this case includes a security chip. The security chip generates a master key. The master key is used to encrypt the first private key of the first user. An encryption result, the encryption result is transmitted out of the security chip, leaving only the master key in the security chip and the encryption result is deleted. When the first private key of the first user is needed, the encryption result is The encryption result is sent back to the security chip, which is decrypted using the master key inside the security chip to obtain the first private key of the first user. The method for the security chip to generate the master key includes one of the following: : Randomly generate the master key, select a fixed value stored in the security chip, and use a key derivation function to derive a string input by the user.

根據上述構想,本案所述之該第二使用者裝置生成該共享密鑰之方式包含下列中之一:亂數生成該共享密鑰、選用在該第二使用者裝置中所儲存之一固定值為該共享密鑰以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出該共享密鑰,而該共享密鑰獲取手段則包含下列步驟:該第二使用者裝置自該訊息交換中心取得該第一使用者之第一公鑰,運用該第一使用者之第一公鑰對該共享密鑰進行加密而形成一加密後之共享密鑰,然後將該加密後之共享密鑰傳送給該第一使用者裝置,該第一使用者裝置利用該第一資訊安全硬體模組中所儲存之該第一使用者之第一私鑰來對該加密後之共享密鑰進行解密,進而得回該共享密鑰。According to the above concept, the method for the second user device to generate the shared key described in this case includes one of the following: generating the shared key with random numbers, selecting a fixed value stored in the second user device The shared key is derived by using a key derivation function for the shared key and a string input by the user, and the shared key obtaining method includes the following steps: the second user device obtains the shared key from the The information exchange center obtains the first public key of the first user, uses the first public key of the first user to encrypt the shared key to form an encrypted shared key, and then uses the first public key of the first user to encrypt the shared key. The key is sent to the first user device, and the first user device uses the first private key of the first user stored in the first information security hardware module to encrypt the shared key. Decrypt and obtain the shared key.

本案之又一方面係為一種資訊安全硬體模組,安裝至一第一使用者裝置的殼體中,該第一使用者裝置、一第二使用者裝置皆信號連接至一訊息交換中心構成一訊息傳輸系統,該資訊安全硬體模組電性連接至該第一使用者裝置,該資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一公鑰-私鑰對之一第一密鑰建立組合,該第一公鑰-私鑰對中之該第一私鑰僅儲存於該資訊安全硬體模組中,而該第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文。Another aspect of the present case is an information security hardware module installed in a casing of a first user device. The first user device and a second user device are both signal-connected to an information exchange center. A message transmission system, the information security hardware module is electrically connected to the first user device, the information security hardware module generates at least a first public key-private key pair based on a key establishment algorithm. A first key creation combination, the first private key in the first public key-private key pair is only stored in the information security hardware module, and the third private key in the first public key-private key pair A public key is sent to the information clearing center, and the second user device generates a shared key. When the second user device initiates a message transmission action to the information clearing center for the first user device , the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then sends it to the information exchange center, and the information exchange center sends the first message ciphertext To the first user device, the first user device that receives the first message ciphertext obtains the shared key through a shared key acquisition method, and uses the shared key to decrypt the first message ciphertext. , used to obtain the clear text of the first message.

為了能對本發明之上述構想有更清楚的理解,下文特舉出多個實施例,並配合對應圖式詳細說明如下。In order to have a clearer understanding of the above-mentioned concepts of the present invention, multiple embodiments are listed below and described in detail with the corresponding drawings.

請參見圖1,其係本案所發展出來關於一種訊息傳輸系統的較佳實施例功能方塊示意圖,訊息傳輸系統中包含有訊息交換中心10、第一使用者裝置11以及第二使用者裝置12,設置有通訊模組112之第一使用者裝置11以及設置有通訊模組122之第二使用者裝置12皆信號連接至該訊息交換中心10,例如透過圖中之網際網路1來完成彼此的信號連接。上述之通訊模組112與通訊模組122可以是廣泛裝設智慧型手機上之行動通訊晶片 至於第一使用者裝置11以及第二使用者裝置12則可以分別是可以執行應用程式並具有數據通訊能力的智慧型手機、平板電腦、車用電腦或是個人電腦等資訊處理裝置,以下則以其上運行有通訊軟體應用程式之智慧型手機為主要範例來進行說明 。 Please refer to Figure 1, which is a functional block diagram of a preferred embodiment of an information transmission system developed in this case. The information transmission system includes an information exchange center 10, a first user device 11 and a second user device 12. The first user device 11 provided with the communication module 112 and the second user device 12 provided with the communication module 122 are both signally connected to the information exchange center 10, for example, through the Internet 1 in the figure to complete each other's communication. signal connection. The above-mentioned communication module 112 and communication module 122 may be mobile communication chips widely installed on smart phones . As for the first user device 11 and the second user device 12, they can be respectively information processing devices such as smart phones, tablet computers, car computers or personal computers that can execute applications and have data communication capabilities. The following is as follows: A smartphone with communication software applications running on it is used as a main example for illustration.

為能達到有效的資料保密,本案在其上運行有通訊軟體應用程式111(例如Signal、Telegram等各式的私密即時通訊軟體)之該第一使用者裝置11中,另外安裝有一資訊安全硬體模組110,其可信號連接至該通訊軟體應用程式111與該通訊模組112,而如圖2所示之加解密方法流程圖則執行在此訊息傳輸系統之上。首先,步驟21為該資訊安全硬體模組110依據一密鑰建立演算法(例如橢圓曲線上之密鑰建立演算法)生成至少包含一第一使用者之第一公鑰-私鑰對(USER_1-Keypair_1)之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰(USER_1-Private_key_1)僅儲存於該資訊安全硬體模組110中,而不會被儲存在該資訊安全硬體模組110的外部,用以確保該第一使用者之第一私鑰(USER_1-Private_key_1)不會被任意盜取。又因為可以將該資訊安全硬體模組110設定成不被使用者裝置核心(例如是運行其上的作業系統)可以任意存取,因此存放在該資訊安全硬體模組110中的密鑰(keys)將無法被輕易取得而使加密後的訊息內容會被輕易解讀。In order to achieve effective data confidentiality, in this case, an information security hardware is additionally installed in the first user device 11 on which the communication software application 111 (such as Signal, Telegram and other private instant messaging software) is running. The module 110 can signally connect to the communication software application 111 and the communication module 112, and the encryption and decryption method flow chart shown in Figure 2 is executed on the message transmission system. First, in step 21, the information security hardware module 110 generates at least a first public key-private key pair ( USER_1-Keypair_1), the first private key (USER_1-Private_key_1) in the first public key-private key pair of the first user is only stored in the information security hardware module 110 , and will not be stored outside the information security hardware module 110 to ensure that the first private key (USER_1-Private_key_1) of the first user will not be stolen arbitrarily. And because the information security hardware module 110 can be set to be arbitrarily accessible by the user's device core (for example, the operating system running on it), the key stored in the information security hardware module 110 (keys) will not be easily accessible so that the encrypted message content will be easily decipherable.

至於步驟22則是將該第一使用者之第一公鑰-私鑰對中之該第一公鑰(USER_1-Public_key_1)傳送至該訊息交換中心10中之身分註冊中心100進行身份註冊。舉例來說,身份註冊可利用該訊息交換中心10以另一管道來協助完成,例如使用手機簡訊管道,以第一使用者的電話號碼來發送一認證碼給該第一使用者裝置11,讓第一使用者利用該第一使用者裝置11上之輸入該認證碼傳回該訊息交換中心10,用以確認第一使用者裝置11確實屬於該第一使用者而未遭冒用。而包含有身分註冊中心100之訊息交換中心10則可以是該通訊軟體應用程式111之伺服器(例如Signal、Telegram等各式的私密即時通訊軟體的伺服器)。至於信號連接至該訊息交換中心10之另一使用者裝置(第二使用者裝置12),其上也是運行有通訊軟體應用程式121。通訊軟體應用程式111、通訊軟體應用程式121與訊息交換中心10可以是屬於同一程式開發商所發行的同一套系統組合。至於第二使用者裝置12也可以同樣利用類似步驟21、22的方式,依據上述之密鑰建立演算法(與第一使用者裝置11的密鑰建立演算法是一樣的)生成至少包含一第二使用者之第一公鑰-私鑰對(USER_2-Keypair_1)之一第二密鑰建立組合,而第二使用者之第一公鑰-私鑰對(USER_2-Keypair_1)中之第一公鑰(USER_2-Public_key_1)被傳送至該身分註冊中心100進行身份註冊,讓該身分註冊中心100可以確認該第二使用者裝置屬於該第二使用者。而該第二使用者裝置12中可以設有另一資訊安全硬體模組(本圖未示出),也可以未設置資訊安全硬體模組,同樣可以完成身份註冊而繼續進行下列步驟。As for step 22, the first public key (USER_1-Public_key_1) of the first public key-private key pair of the first user is sent to the identity registration center 100 in the information exchange center 10 for identity registration. For example, the identity registration can be completed through another channel using the information exchange center 10, such as using a mobile phone SMS channel to send an authentication code to the first user device 11 using the first user's phone number. The first user uses the first user device 11 to input the authentication code and sends it back to the information exchange center 10 to confirm that the first user device 11 indeed belongs to the first user and has not been used fraudulently. The information exchange center 10 including the identity registration center 100 can be the server of the communication software application 111 (such as the servers of various private instant messaging software such as Signal and Telegram). As for another user device (the second user device 12) whose signal is connected to the information exchange center 10, the communication software application 121 is also running on it. The communication software application 111, the communication software application 121 and the information exchange center 10 may belong to the same system combination issued by the same program developer. As for the second user device 12, similar steps 21 and 22 can also be used to generate at least a first user device according to the above key establishment algorithm (which is the same as the key establishment algorithm of the first user device 11). The second key of the first public key-private key pair (USER_2-Keypair_1) of the two users creates a combination, and the first public key of the second user's first public key-private key pair (USER_2-Keypair_1) The key (USER_2-Public_key_1) is sent to the identity registration center 100 for identity registration, so that the identity registration center 100 can confirm that the second user device belongs to the second user. The second user device 12 may be equipped with another information security hardware module (not shown in this figure), or may not be equipped with an information security hardware module. The identity registration may also be completed and the following steps may be continued.

步驟23判斷該第二使用者裝置12是否利用通訊軟體應用程式121對該訊息交換中心10發起對象為該第一使用者裝置11的一訊息傳輸動作,當該第二使用者裝置12利用通訊軟體應用程式121對該訊息交換中心10發起對象為該第一使用者裝置11之訊息傳輸動作(例如寫一段文字訊息、貼一張圖片、發一段語音訊息或發一段影音訊息)時,進入步驟24,其中該第二使用者裝置12自該訊息交換中心取得該第一使用者之第一公鑰(USER_1-Public_key_1),該第二使用者裝置12至少運用該第一使用者之第一公鑰(USER_1-Public_key_1)及第二使用者之第一私鑰(USER_2-Private_key_1)來進行密鑰交換與建立(例如是進行迪菲-赫爾曼密鑰交換(Diffie–Hellman key exchange))而產生一共享密鑰,該第二使用者裝置12運用該共享密鑰將一第一訊息明文(文字訊息、圖片、語音訊息或影音訊息)進行加密而得出一第一訊息密文之後傳送給該訊息交換中心10。當然,為能減少系統資源的負擔,該第二使用者裝置12與該第一使用者裝置11完成第一次通訊時所產生之該共享密鑰,可以在往後幾次的通訊時繼續使用,直到一預設時間或達一預設次數後再重新產生另一共享密鑰即可。Step 23 determines whether the second user device 12 uses the communication software application 121 to initiate a message transmission action for the first user device 11 to the information exchange center 10. When the second user device 12 uses the communication software When the application program 121 initiates a message transmission action (such as writing a text message, posting a picture, sending a voice message or sending a video message) to the information exchange center 10 and targeting the first user device 11, step 24 is entered. , wherein the second user device 12 obtains the first public key (USER_1-Public_key_1) of the first user from the information clearing center, and the second user device 12 at least uses the first public key of the first user (USER_1-Public_key_1) and the second user's first private key (USER_2-Private_key_1) for key exchange and establishment (for example, Diffie–Hellman key exchange). A shared key. The second user device 12 uses the shared key to encrypt a first message plaintext (text message, picture, voice message or video message) to obtain a first message ciphertext and then sends it to the Clearinghouse10. Of course, in order to reduce the burden on system resources, the shared key generated when the second user device 12 and the first user device 11 complete the first communication can continue to be used in subsequent communications. , and then regenerate another shared key until a preset time or a preset number of times.

步驟25則是該訊息交換中心10將該第一訊息密文傳送至該第一使用者裝置11,而收到該第一訊息密文之該第一使用者裝置11所執行之共享密鑰獲取手段則是,自該訊息交換中心10取得該第二使用者之第一公鑰(USER_2-Public_key_1),並使該資訊安全硬體模組110運用至少包含該第二使用者之第一公鑰(USER_2-Public_key_1)及第一使用者之第一私鑰 (USER_1-Private_key_1)來進行密鑰交換與建立,進而得出該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文(步驟26)。如此一來,通訊軟體應用程式111與通訊軟體應用程式121便可以透過訊息交換中心10進行安全的訊息轉傳。Step 25 is that the information exchange center 10 transmits the first message ciphertext to the first user device 11, and the first user device 11 that receives the first message ciphertext performs the shared key acquisition. The method is to obtain the first public key (USER_2-Public_key_1) of the second user from the information exchange center 10 and enable the information security hardware module 110 to use at least the first public key of the second user. (USER_2-Public_key_1) and the first user's first private key (USER_1-Private_key_1) to perform key exchange and establishment, and then obtain the shared key, and use the shared key to decrypt the first message ciphertext, To obtain the first message plaintext (step 26). In this way, the communication software application 111 and the communication software application 121 can transmit messages securely through the message exchange center 10 .

而上述第一使用者裝置11之第一私鑰係僅被儲存於該資訊安全硬體模組110中,因此較安全的做法可以是:讓該第一使用者裝置11需要通過安全認證程序後,才能驅動該資訊安全硬體模組110提供該第一私鑰。也就是通過安全認證程序後該第一私鑰才會從該資訊安全硬體模組110被取出,讓第一使用者裝置11對接收到的該加密後訊息來進行解密,並可於解密完成後將該第一私鑰予以刪除而不留存在資訊安全硬體模組110之外。當然,資訊安全硬體模組110也可以定期(每隔一段固定時間)或定量(達一定的資料量後)的來重新生成新的第一公鑰-私鑰對,用以降低第一私鑰被竊取的風險。或者,若是該資訊安全硬體模組110的運算能力足夠,也可以將該第一訊息密文直接送入該資訊安全硬體模組110中進行該第一訊息密文之解密而得回該第一訊息,如此第一私鑰將完全不會被資訊安全硬體模組110傳出。The first private key of the first user device 11 is only stored in the information security hardware module 110. Therefore, a safer approach may be to allow the first user device 11 to pass the security authentication process. , can drive the information security hardware module 110 to provide the first private key. That is, the first private key will be taken out from the information security hardware module 110 after passing the security authentication process, allowing the first user device 11 to decrypt the received encrypted message, and the decryption can be completed. The first private key is then deleted and does not remain outside the information security hardware module 110 . Of course, the information security hardware module 110 can also regenerate a new first public key-private key pair regularly (every fixed time) or quantitatively (after reaching a certain amount of data) to reduce the number of first private key pairs. Risk of key theft. Alternatively, if the computing power of the information security hardware module 110 is sufficient, the first message ciphertext can also be directly sent to the information security hardware module 110 to decrypt the first message ciphertext and obtain the first message ciphertext. The first message, so the first private key will not be transmitted by the information security hardware module 110 at all.

至於該安全認證程序可以是輸入一預設驗證密碼或生物特徵(例如指紋)來進行比對,該預設驗證密碼或生物特徵係可於使用者將通訊軟體應用程式111安裝至具有該資訊安全硬體模組110之第一使用者裝置11的過程中,將該通訊軟體應用程式111與該資訊安全硬體模組110完成綁定連結時,可由使用者來輸入設定,並可於每次登入通訊軟體應用程式111時,需要再輸入一次。另外,為了避免被駭客由遠端進行攻擊,該身份認證程序可以是需要使用者手動輸入該預設驗證密碼、該生物特徵或兩者的組合,該資訊安全硬體模組驗證該密碼或該生物特徵或兩者的組合無誤後,便判斷該第一使用者裝置11通過該身份認證程序。而該第一使用者裝置11中更設置一動作感測元件1101,用以偵測手動輸入該密碼或該生物特徵時對該第一使用者裝置11所產生之震動,進而判斷出為使用者是否以手動方式輸入,當該動作感測元件1101未能偵測到震動時則判斷為不合法輸入。而該動作感測元件1101的較佳作法可以是設置於該資訊安全硬體模組110中,確保該動作感測元件1101的正確運作且不被駭客從遠端操控。As for the security authentication process, a preset verification password or biometric (such as a fingerprint) can be entered for comparison. The default verification password or biometric can be installed when the user installs the communication software application 111 to have the information security During the process of installing the first user device 11 of the hardware module 110, when the communication software application 111 and the information security hardware module 110 are bound and linked, the user can input the settings, and the settings can be entered each time. When logging into the communication software application 111, you need to enter it again. In addition, in order to avoid remote attacks by hackers, the identity authentication process may require the user to manually enter the default verification password, the biometric feature, or a combination of the two, and the information security hardware module verifies the password or After the biometric characteristics or the combination of the two are correct, it is determined that the first user device 11 has passed the identity authentication procedure. The first user device 11 is further provided with a motion sensing element 1101 for detecting the vibration generated to the first user device 11 when the password or biometric feature is manually input, and then determines that the user is the user. Whether the input is done manually, when the motion sensing element 1101 fails to detect the vibration, it is determined as an illegal input. A better approach for the motion sensing element 1101 is to be disposed in the information security hardware module 110 to ensure that the motion sensing element 1101 operates correctly and is not remotely controlled by hackers.

而上述由該第二使用者裝置12至少運用該第一使用者之第一公鑰(USER_1-Public_key_1)及第二使用者之第一私鑰(USER_2-Private_key_1)來進行密鑰建立之步驟24中,可以進行密鑰建立先獲得一共享秘密(shared secret),然後再基於該共享秘密衍生出該共享密鑰。同樣地,在該第一使用者裝置11使該資訊安全硬體模組110運用至少包含該第二使用者之第一公鑰(USER_2-Public_key_1)及第一使用者之第一私鑰 (USER_1-Private_key_1)進行密鑰建立之步驟26中,可以進行密鑰建立先獲得一共享秘密,然後再基於該共享秘密衍生出該共享密鑰,得出該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文。由於該共享密鑰可以根據該共享秘密以及一衍生函數來生成,因此可以根據該共享秘密與該衍生函數來定期更新該共享密鑰,降低該共享密鑰被破解的機會。而基於該共享秘密來衍生出該共享密鑰的方式可以是常見的各種金鑰衍生函數(key derivation function,簡稱KDF),如此便可以利用該共享秘密衍生出不同的共享密鑰。The second user device 12 uses at least the first public key (USER_1-Public_key_1) of the first user and the first private key (USER_2-Private_key_1) of the second user to perform the key establishment step 24. , you can perform key establishment to first obtain a shared secret (shared secret), and then derive the shared key based on the shared secret. Similarly, in the first user device 11, the information security hardware module 110 uses at least the first public key (USER_2-Public_key_1) of the second user and the first private key (USER_1) of the first user. -Private_key_1) In step 26 of key establishment, you can perform key establishment to first obtain a shared secret, then derive the shared key based on the shared secret, obtain the shared key, and use the shared key to decrypt The first message ciphertext is used to obtain the first message plaintext. Since the shared key can be generated based on the shared secret and a derived function, the shared key can be regularly updated based on the shared secret and the derived function, thereby reducing the chance of the shared key being cracked. The method of deriving the shared key based on the shared secret can be various common key derivation functions (KDF), so that the shared secret can be used to derive different shared keys.

另外,包含有資訊安全硬體模組110之本案系統與方法也可以運用至點對點多媒體加密通訊的應用中,也就是將上述圖1訊息傳輸系統中之訊息交換中心10省去之另一應用環境。如此一來,當該第一使用者12裝置欲發起多媒體(聲音、影像與文字)通訊時,該第二使用者裝置12便可基於前述之加密訊息發送方式但跳過訊息交換中心10之轉傳,直接利用網際網路1將其網路位址發給第一使用者裝置11,而兩者便可透過網際網路1建立點對點的連線。連線建立後,第一使用者裝置11利用資訊安全硬體模組110產生會談所需之公鑰-私鑰對,並與第二使用者裝置12進行密鑰建立協議,用以獲得一把會談用密鑰(為能降低加解密所需資源,本例之會談加密密鑰、會談解密密鑰可以是同一把共享密鑰)並儲存於資訊安全硬體模組110中。然後,第二使用者裝置12運用資訊安全硬體模組110,利用會談加密密鑰來加密欲傳送至第一使用者裝置11之多媒體封包明文,而第一使用者裝置11也運用資訊安全硬體模組110,利用會談解密密鑰,對來自第二使用者裝置之多媒體封包密文進行解密,進而得回該多媒體封包明文。同理,連線建立後,第二使用者裝置12也可利用相同方法來進行會談加密與解密動作,故不再贅述。當然也可以改用會談加密密鑰、會談解密密鑰互為公鑰-私鑰對之會談用密鑰對,可以視系統的運算能力來選用。In addition, the present system and method including the information security hardware module 110 can also be applied to point-to-point multimedia encrypted communication applications, which is another application environment in which the message exchange center 10 in the message transmission system of Figure 1 is omitted. . In this way, when the first user device 12 wants to initiate multimedia (voice, image and text) communication, the second user device 12 can send encrypted messages based on the aforementioned method but skip the transmission of the message exchange center 10 The first user device 11 directly uses the Internet 1 to send its network address to the first user device 11, and the two can establish a point-to-point connection through the Internet 1. After the connection is established, the first user device 11 uses the information security hardware module 110 to generate a public key-private key pair required for the session, and performs a key establishment protocol with the second user device 12 to obtain a The session key (in order to reduce the resources required for encryption and decryption, the session encryption key and the session decryption key in this example can be the same shared key) are stored in the information security hardware module 110 . Then, the second user device 12 uses the information security hardware module 110 to encrypt the plaintext of the multimedia packet to be sent to the first user device 11 using the session encryption key. The first user device 11 also uses the information security hardware module 110 to encrypt the multimedia packet plaintext to be sent to the first user device 11. The module group 110 uses the session decryption key to decrypt the ciphertext of the multimedia packet from the second user device, and then obtains the plaintext of the multimedia packet. Similarly, after the connection is established, the second user device 12 can also use the same method to perform session encryption and decryption operations, so details will not be described again. Of course, you can also use the session encryption key and the session decryption key as a public key-private key pair, and the session key pair can be selected based on the computing power of the system.

如圖3所示之加解密方法流程圖,其便是執行在點對點多媒體加密通訊上之實施例方法流程圖,首先,步驟31為其上運行有通訊軟體應用程式111之第一使用者裝置11中之該資訊安全硬體模組110依據一密鑰建立演算法(例如是橢圓曲線上之密鑰建立演算法)生成至少包含一第一使用者之第一公鑰-私鑰對(USER_1-Keypair_1)之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰(USER_1-Private_key_1)僅儲存於該資訊安全硬體模組110中,而不會被儲存在該資訊安全硬體模組110的外部,用以確保該第一使用者之第一私鑰(USER_1-Private_key_1)不會被任意盜取。The encryption and decryption method flow chart shown in Figure 3 is a flow chart of an embodiment of the method executed on point-to-point multimedia encrypted communication. First, step 31 is the first user device 11 on which the communication software application 111 is running. The information security hardware module 110 generates at least a first public key-private key pair (USER_1- Keypair_1), the first private key (USER_1-Private_key_1) of the first user's first public key-private key pair is only stored in the information security hardware module 110, It will not be stored outside the information security hardware module 110 to ensure that the first private key (USER_1-Private_key_1) of the first user will not be stolen arbitrarily.

至於步驟32則是信號連接至網際網路1之另一使用者裝置(第二使用者裝置12)依據該密鑰建立演算法(與第一使用者裝置11的密鑰建立演算法是一樣的)生成至少包含一第二使用者之第一公鑰-私鑰對(USER_2-Keypair_1)之一第二密鑰建立組合,其上也是運行有通訊軟體應用程式121。通訊軟體應用程式111、通訊軟體應用程式121是屬於同一程式開發商所發行的同一套系統組合。而該第二使用者裝置12中可以設有另一資訊安全硬體模組(本圖未示出),也可以未設置資訊安全硬體模組。As for step 32, another user device (the second user device 12) signal connected to the Internet 1 uses the key establishment algorithm (which is the same as the key establishment algorithm of the first user device 11). ) generates a second key creation combination including at least a second user's first public key-private key pair (USER_2-Keypair_1), on which the communication software application 121 is also run. The communication software application 111 and the communication software application 121 belong to the same system combination issued by the same program developer. The second user device 12 may be provided with another information security hardware module (not shown in this figure), or may not be provided with an information security hardware module.

步驟33判斷該第二使用者裝置12是否利用通訊軟體應用程式121發起對象為該第一使用者裝置11的一訊息傳輸動作,當該第二使用者裝置12利用通訊軟體應用程式121發起對象為該第一使用者裝置11之訊息傳輸動作(例如寫一段文字訊息、貼一張圖片、發一段語音訊息或發一段影音訊息)時,進入步驟34,其中該第二使用者裝置12直接將其網路位址發給第一使用者裝置11,而兩者便可成功建立一點對點的連線,該第二使用者裝置12並自第一使用者裝置11透過該點對點的連線取得該第一使用者之第一公鑰(USER_1-Public_key_1),該第二使用者裝置12至少運用該第一使用者之第一公鑰(USER_1-Public_key_1)及第二使用者之第一私鑰(USER_2-Private_key_1)來進行密鑰建立(例如是遵從迪菲-赫爾曼密鑰交換的協定來建立)而產生一共享密鑰,該第二使用者裝置12運用該共享密鑰將一第一訊息明文(文字訊息、圖片、語音訊息或影音訊息)進行加密而得出一第一訊息密文。Step 33 determines whether the second user device 12 uses the communication software application 121 to initiate a message transmission action for the first user device 11. When the second user device 12 uses the communication software application 121 to initiate a message transmission action for the first user device 11, When the first user device 11 performs a message transmission action (such as writing a text message, posting a picture, sending a voice message, or sending a video message), step 34 is entered, in which the second user device 12 directly transmits the message. The network address is sent to the first user device 11, and the two can successfully establish a point-to-point connection. The second user device 12 obtains the third user device 12 from the first user device 11 through the point-to-point connection. A user's first public key (USER_1-Public_key_1), the second user device 12 at least uses the first user's first public key (USER_1-Public_key_1) and the second user's first private key (USER_2 -Private_key_1) to perform key establishment (for example, in accordance with the Diffie-Hellman key exchange protocol) to generate a shared key. The second user device 12 uses the shared key to transmit a first message The plain text (text message, picture, voice message or video message) is encrypted to obtain a first message cipher text.

步驟35則是第二使用者裝置12利用已建立之點對點的連線,將該第一訊息密文傳送至該第一使用者裝置11,而收到該第一訊息密文之該第一使用者裝置11所執行之共享密鑰獲取手段則是,透過該點對點的連線自該第二使用者裝置12取得該第二使用者之第一公鑰(USER_2-Public_key_1),並使該資訊安全硬體模組110運用至少包含該第二使用者之第一公鑰(USER_2-Public_key_1)及第一使用者之第一私鑰 (USER_1-Private_key_1)來進行密鑰建立而得出該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文(步驟36)。如此一來,通訊軟體應用程式111與通訊軟體應用程式121便可以透過點對點的連線進行安全的訊息轉傳。Step 35 is when the second user device 12 uses the established point-to-point connection to send the first message ciphertext to the first user device 11, and the first user who receives the first message ciphertext The shared key acquisition method executed by the user device 11 is to obtain the first public key (USER_2-Public_key_1) of the second user from the second user device 12 through the point-to-point connection, and make the information secure The hardware module 110 uses at least the first public key (USER_2-Public_key_1) of the second user and the first private key (USER_1-Private_key_1) of the first user to perform key establishment to obtain the shared key. , and use the shared key to decrypt the first message ciphertext to obtain the first message plaintext (step 36). In this way, the communication software application 111 and the communication software application 121 can transmit messages securely through the point-to-point connection.

而上述資訊安全硬體模組110的基礎架構可以是一般常見的硬體安全模組(Hardware security module, HSM),為能增強其性能,如圖4a與圖4b之所示,本案於該資訊安全硬體模組110中除了該動作感測元件1101與殼體1100外,還可增設一安全晶片1102,資訊安全硬體模組110的殼體1100外型的較佳實施例可以是一外接式記憶卡裝置,以目前常見的應用例,該外接式記憶卡裝置可以是安全數位記憶卡(Secure Digital Memory Card),而且可以選用不同的尺寸類型,例如安全數位記憶卡(Secure Digital Memory Card)的標準尺寸(32.0×24.0×2.1 mm)、Mini尺寸:(21.5×20.0×1.4 mm)以及Micro尺寸( 15.0×11.0×1.0 mm),其中以Micro尺寸的安全數位記憶卡最適用於現今的智慧手機。當然,本案的技術手段也可以延用至其他記憶卡規格,例如記憶棒(Memory Stick)等,故在此不予贅述。根據上述技術說明可知,本案的資訊安全硬體模組110可以具有以下功能:(1)依據密鑰建立演算法產生一組或多組的公鑰-私鑰對之密鑰建立組合,並保存於硬體模組中。(2)利用保存於硬體模組中之密鑰建立組合進行密鑰建立,產生共享秘密並保存於硬體模組中。(3)利用保存於硬體模組中之共享秘密,衍生出共享密鑰,並保存於硬體中。(4)利用共享密鑰進行訊息明文加密以獲得訊息密文,或進行訊息密文解密以獲得訊息明文。(5)可根據安全認證程序的結果來選擇性地匯出共享秘密或共享密鑰。而上述的訊息明文可以是各種的數位資料,例如是文件檔案、影像檔案、聲音檔案或是混合有上述內容的多媒體檔案。The infrastructure of the above-mentioned information security hardware module 110 can be a common hardware security module (Hardware security module, HSM), in order to enhance its performance, as shown in Figure 4a and Figure 4b, this case is based on this information In addition to the motion sensing element 1101 and the housing 1100, the security hardware module 110 can also be equipped with a security chip 1102. A preferred embodiment of the appearance of the housing 1100 of the information security hardware module 110 can be an external In current common application examples, the external memory card device can be a Secure Digital Memory Card, and different sizes and types can be selected, such as a Secure Digital Memory Card. Standard size (32.0×24.0×2.1 mm), Mini size: (21.5×20.0×1.4 mm) and Micro size (15.0×11.0×1.0 mm). Among them, the Micro size secure digital memory card is most suitable for today’s smart devices. mobile phone. Of course, the technical means in this case can also be applied to other memory card specifications, such as Memory Stick, etc., so they will not be described again here. According to the above technical description, the information security hardware module 110 of this case can have the following functions: (1) Generate one or more sets of key establishment combinations of public key-private key pairs according to the key establishment algorithm, and save them in the hardware module. (2) Use the key establishment combination stored in the hardware module to establish the key, generate a shared secret and store it in the hardware module. (3) Use the shared secret stored in the hardware module to derive the shared key and store it in the hardware. (4) Use the shared key to encrypt the message plaintext to obtain the message ciphertext, or decrypt the message ciphertext to obtain the message plaintext. (5) Shared secrets or shared keys can be selectively exported based on the results of the security authentication process. The above-mentioned message plain text can be a variety of digital data, such as document files, image files, sound files, or multimedia files mixed with the above contents.

上述之安全晶片1102可設置於該殼體1100中,該安全晶片1102可用以生成上述之公鑰-私鑰對以及進行身份認證程序等工作,安全晶片1102通常需要具備以下條件:內建密碼演算法 (Cryptographic Algorithm)、抗外力入侵(Tamper Resistant)、安全作業系統 (Secure  OS) 、具有偵測各種侵入式或非侵入式攻擊的感應器(Sensors)以及用以儲存金鑰(Cryptographic Keys)的安全存儲空間等。而圖4a是將動作感測元件1101設於安全晶片1102之外的實施例,其不需要特殊規格的安全晶片。而圖4b則是將動作感測元件1101設於安全晶片1102中之實施例,其需要特殊規格的安全晶片,但是可以確保該動作感測元件1101的正確運作且不會被駭客從遠端操控。The above-mentioned security chip 1102 can be disposed in the housing 1100. The security chip 1102 can be used to generate the above-mentioned public key-private key pair and perform identity authentication procedures. The security chip 1102 usually needs to meet the following conditions: built-in cryptographic algorithm. Cryptographic Algorithm, Tamper Resistant, Secure OS, Sensors that can detect various intrusive or non-intrusive attacks, and Cryptographic Keys. Secure storage space, etc. Figure 4a shows an embodiment in which the motion sensing element 1101 is provided outside the security chip 1102, which does not require a security chip with special specifications. Figure 4b is an embodiment in which the motion sensing element 1101 is installed in the security chip 1102. This requires a security chip with special specifications, but it can ensure the correct operation of the motion sensing element 1101 and will not be hacked remotely. Control.

包含有上述安全晶片1102的資訊安全硬體模組110更可加強本案的資訊交換系統的資安功能,進而執行如圖5所示之另一較佳實施例方法流程圖,其相較於圖1所示之方法流程圖,其概念相通但同樣具有不易破解的加解密步驟。首先,第一使用者裝置11中的該資訊安全硬體模組110中之安全晶片1102生成一密鑰建立組合,該密鑰建立組合中至少包含該第一公鑰-私鑰對以及一第二公鑰-私鑰對。另外,安全晶片1102還可亂數生成一主密鑰來加密該第一私鑰(步驟41)。當然,而該主密鑰還可以其它方式生成,例如該主密鑰是選用在安全晶片1102中所儲存之一固定值,或是將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出之該主密鑰。而為能節省安全晶片1102的儲存空間,主密鑰加密該第一私鑰之該加密結果可被傳出安全晶片1102外,只留下主密鑰存在安全晶片1102內並將該加密結果刪除。當後續系統需要第一使用者之第一私鑰時,再將該加密結果傳回安全模組(安全晶片1102),使用內部之主密鑰解密。而被解密回來的第一使用者之第一私鑰,可以接著進行密鑰建立(例如是遵從迪菲-赫爾曼密鑰交換的協定來建立),運用至少包含第二使用者之第一公鑰來共同建立共享秘密或共享密鑰。The information security hardware module 110 including the above-mentioned security chip 1102 can further enhance the information security function of the information exchange system of this case, and then execute the method flow chart of another preferred embodiment as shown in Figure 5. Compared with Figure 5 The method flow chart shown in 1 has the same concept but also has encryption and decryption steps that are difficult to crack. First, the security chip 1102 in the information security hardware module 110 in the first user device 11 generates a key creation combination, which at least includes the first public key-private key pair and a first key creation combination. Two public key-private key pairs. In addition, the security chip 1102 can also randomly generate a master key to encrypt the first private key (step 41). Of course, the master key can also be generated in other ways. For example, the master key uses a fixed value stored in the security chip 1102, or uses a string input by the user and then uses a key derivation function. to derive the master key. In order to save the storage space of the security chip 1102, the encryption result of the first private key encrypted by the master key can be transferred out of the security chip 1102, leaving only the master key stored in the security chip 1102 and the encryption result is deleted. . When the subsequent system requires the first private key of the first user, the encryption result is transmitted back to the security module (security chip 1102) and decrypted using the internal master key. The decrypted first private key of the first user can then be used to create a key (for example, in accordance with the Diffie-Hellman key exchange protocol), using at least the first private key of the second user. public key to jointly establish a shared secret or shared key.

另外,在前述雙方建立共享秘密或共享密鑰時,若直接使用自己的私鑰與接收到的公鑰,但卻無從確認該公鑰的真偽,便會產生中間人攻擊(man in the middle attack)的問題。於是本案在此處再導入數位簽章,以加強資訊安全。於是在第一使用者裝置11進行如圖2所示之步驟22中的身份註冊後便對應產生「第一數位簽章」,產生此第一數位簽章所使用的加密私鑰可以是第一使用者之該第一私鑰或是一第二私鑰,而此簽章所內含的訊息是雙方共同知道的公開資訊(例如,第一使用者之第一公鑰,當然也可以選用另外一組第二公私鑰對中之一第二公鑰,又或是選用其他與第一使用者相關的公開資訊)。以Signal的實作為例,此處的數位簽章所使用之訊息亦是雙方知道的公開資訊,由於Signal的協議內每個使用者都產生了數個公鑰-私鑰對,然後使用其中一個特定的公鑰(例如是該第二公鑰)作為數位簽章所內含之訊息。In addition, when the two parties establish a shared secret or key, if they directly use their own private key and the received public key, but have no way to confirm the authenticity of the public key, a man in the middle attack will occur. attack) problem. Therefore, this case introduces digital signature here to enhance information security. Therefore, after the first user device 11 performs the identity registration in step 22 as shown in Figure 2, a "first digital signature" is generated correspondingly. The encryption private key used to generate the first digital signature may be the first The user's first private key or a second private key, and the information contained in this signature is public information known to both parties (for example, the first public key of the first user, of course, you can also choose another One of the second public keys in a set of second public-private key pairs, or other public information related to the first user). Take the implementation of Signal as an example. The information used in the digital signature here is also public information known to both parties. Since each user in the Signal protocol generates several public key-private key pairs, and then uses one of them. A specific public key (for example, the second public key) serves as the message contained in the digital signature.

而後將此第一數位簽章傳送至訊息交換中心。第二使用者裝置12自訊息交換中心10拿到第一數位簽章後,使用第一使用者裝置11的相關公開資訊(本例是第一使用者的第一公鑰)進行驗章,若是驗章通過,才接著使用至少包含第二使用者之第一私鑰、第一使用者之第一公鑰進行上述之一連串密鑰建立程序。The first digital signature is then sent to the message clearing center. After obtaining the first digital signature from the information exchange center 10, the second user device 12 uses the relevant public information of the first user device 11 (in this example, the first public key of the first user) to verify the signature. If After the verification is passed, the above-mentioned series of key creation procedures are then performed using at least the first private key of the second user and the first public key of the first user.

因此,該第一公鑰、被該主密鑰來加密之該第一私鑰以及該數位簽章被送出該安全晶片1102之外,儲存至該第一使用者裝置11的一儲存空間(步驟42),另外,可將該資訊安全硬體模組110之安全晶片1102內的被該主密鑰加密之該第一私鑰、該第一公鑰及該數位簽章刪除,用以節省該資訊安全硬體模組110的資料儲存空間,安全晶片1102內僅儲存主密鑰。直到需要該第一私鑰來進行解密時,再將該儲存空間中存放之該被該主密鑰加密之第一私鑰傳回該資訊安全硬體模組,並利用該主密鑰解密還原出該第一私鑰。Therefore, the first public key, the first private key encrypted by the master key and the digital signature are sent out of the security chip 1102 and stored in a storage space of the first user device 11 (step 42), in addition, the first private key, the first public key and the digital signature encrypted by the master key in the security chip 1102 of the information security hardware module 110 can be deleted to save the In the data storage space of the information security hardware module 110, the security chip 1102 only stores the master key. When the first private key is needed for decryption, the first private key encrypted by the master key stored in the storage space is returned to the information security hardware module, and the master key is used to decrypt and restore the information. Extract the first private key.

而該第一使用者裝置11再將包含該第一公鑰之該加密組合以及該數位簽章傳至訊息交換中心10(步驟43)。接著,因應該第二使用者裝置12對該訊息交換中心10發起對象為該第一使用者裝置11的訊息傳輸動作(步驟44),該訊息交換中心10便將該加密組合以及該數位簽章傳送至該第二使用者裝置12(步驟45),該第二使用者裝置12便根據該第一公鑰與該數位簽章來確認該數位簽章之內容是否正確,進而驗證該數位簽章之真偽(步驟46)。The first user device 11 then transmits the encryption combination including the first public key and the digital signature to the information exchange center 10 (step 43). Then, in response to the second user device 12 initiating a message transmission action targeted at the first user device 11 to the information exchange center 10 (step 44), the information exchange center 10 combines the encryption combination and the digital signature. Sent to the second user device 12 (step 45), the second user device 12 confirms whether the content of the digital signature is correct based on the first public key and the digital signature, and then verifies the digital signature. authenticity (step 46).

驗證該數位簽章為真後之該第二使用者裝置12,至少運用該第一使用者之第一公鑰及第二使用者之第一私鑰來進行密鑰建立而產生共享密鑰,利用共享密鑰來將該第一訊息加密而得出一第一訊息密文再傳送至該訊息交換中心10(步驟47),該訊息交換中心10將該第一訊息密文傳送至該第一使用者裝置11(步驟48),收到該第一訊息密文之該第一使用者裝置11便自該訊息交換中心10取得該第二使用者之第一公鑰,並使該資訊安全硬體模組110之安全晶片1102運用至少包含該第二使用者之第一公鑰及第一使用者之第一私鑰進行密鑰交換與建立,後而得出該共享密鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文 (步驟49)。After verifying that the digital signature is authentic, the second user device 12 uses at least the first public key of the first user and the first private key of the second user to perform key establishment to generate a shared key, The first message is encrypted using the shared key to obtain a first message ciphertext and then sent to the message exchange center 10 (step 47). The message exchange center 10 sends the first message ciphertext to the first message exchange center 10 (step 47). The user device 11 (step 48), after receiving the first message ciphertext, obtains the first public key of the second user from the information exchange center 10 and makes the information security hardware The security chip 1102 of the body module 110 uses at least the first public key of the second user and the first private key of the first user to perform key exchange and establishment, and then obtains the shared key and uses the The shared key decrypts the first message ciphertext to obtain the first message plaintext (step 49).

另外,在上述例子中,僅描述該第一使用者裝置11中設有資訊安全硬體模組110的實施例,但實際上,該第二使用者裝置12也可設有另一資訊安全硬體模組(圖1未示出)或是提供類似功能的軟體,亦可發出對應於第二使用者裝置12之另一加密組合以及另一數位簽章傳至訊息交換中心10,該訊息交換中心10因應該第二使用者裝置12對該訊息交換中心10發起對象為該第一使用者裝置11的該訊息傳輸動作時,再將該另一加密組合以及該另一數位簽章傳送至該第一使用者裝置11,該第一使用者裝置11根據該另一加密組合與該另一數位簽章來驗證該另一數位簽章之真偽。當驗證該數位簽章為真時,便可認證該第二使用者裝置12之身份為真,如此一來,收到該第一訊息密文之該第一使用者裝置11,便可再使該資訊安全硬體模組110之安全晶片1102運用至少包含該第二使用者之第一公鑰及第一使用者之第一私鑰進行密鑰交換與建立,後而得出該共享密鑰後來將該第一訊息密文進行解密,進而得回該第一訊息。In addition, in the above example, only the embodiment in which the information security hardware module 110 is provided in the first user device 11 is described, but in fact, the second user device 12 may also be provided with another information security hardware module. The body model group (not shown in Figure 1) or software that provides similar functions can also send another encryption combination corresponding to the second user device 12 and another digital signature to the information exchange center 10. The information exchange When the center 10 initiates the message transmission action for the first user device 11 to the information exchange center 10 in response to the second user device 12, the center 10 then sends the other encryption combination and the other digital signature to the message exchange center 10. The first user device 11 verifies the authenticity of the other digital signature based on the other encryption combination and the other digital signature. When the digital signature is verified to be authentic, the identity of the second user device 12 can be authenticated. In this way, the first user device 11 that receives the ciphertext of the first message can then use The security chip 1102 of the information security hardware module 110 uses at least the first public key of the second user and the first private key of the first user to perform key exchange and establishment, and then obtains the shared key. Later, the ciphertext of the first message is decrypted, and the first message is obtained.

而這部份認證該第二使用者裝置12之身份是否為真的方法可以放在圖5中步驟49之前來進行即可,若驗證該數位簽章位程序失敗,無法認證該第二使用者裝置12之身份為真時,收到該第二使用者裝置12所發送之該第一訊息密文之該第一使用者裝置11,將不會執行解密動作。This method of verifying whether the identity of the second user device 12 is authentic can be performed before step 49 in Figure 5. If the verification of the digital signature bit fails, the second user cannot be authenticated. When the identity of the device 12 is true, the first user device 11 that receives the first message ciphertext sent by the second user device 12 will not perform the decryption action.

當然,在本實施例中,資訊安全硬體模組110中之該安全晶片1102也提供身份認證功能,該第一使用者裝置11通過該身份認證程序後,才能驅動該安全晶片1102提供解密功能,進而還原出該第一訊息與該數位簽章。而且該身份認證功能為手動輸入密碼或生物特徵(例如指紋)或兩者的組合,該安全晶片1102驗證該密碼或該生物特徵或兩者的組合無誤後,便判斷該第一使用者裝置11的使用者通過該身份認證程序。另外,在上述的各種實施例中,該第一使用者裝置11於成功收到該第一訊息密文後,便可發出一確認信號給該訊息交換中心10,該訊息交換中心10於收到該確認信號後,便將該第一訊息密文刪除,降低訊息被不當利用的可能性。Of course, in this embodiment, the security chip 1102 in the information security hardware module 110 also provides an identity authentication function. Only after the first user device 11 passes the identity authentication process can the security chip 1102 be driven to provide a decryption function. , and then restore the first message and the digital signature. Moreover, the identity authentication function is to manually enter a password or biometrics (such as fingerprints) or a combination of the two. After the security chip 1102 verifies that the password or biometrics or a combination of the two is correct, it determines the first user device 11 of users pass the identity authentication process. In addition, in the various embodiments described above, after successfully receiving the first message ciphertext, the first user device 11 can send a confirmation signal to the message exchange center 10, and the message exchange center 10 receives After the confirmation signal, the ciphertext of the first message is deleted, thereby reducing the possibility of improper use of the message.

再請參見圖6,其係本案所發展出來之又一較佳實施例方法流程圖,其與上述圖2所述實施例方法的主體大致相同,也就是步驟61、步驟62、步驟63以及步驟65與圖2中之步驟21、步驟22、步驟23以及步驟25的內容一致。但是,原步驟24中的共享密鑰生成方式,在步驟64中則改成以亂數生成該共享密鑰、選用在該第二使用者裝置中所儲存之一固定值為該共享密鑰或是將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出該共享密鑰等方式來完成。Please refer to Figure 6 again, which is a flow chart of another preferred embodiment method developed in this case. It is roughly the same as the main body of the embodiment method described in Figure 2, that is, step 61, step 62, step 63 and step 63. 65 is consistent with the contents of step 21, step 22, step 23 and step 25 in Figure 2. However, the original method of generating the shared key in step 24 is changed to using random numbers to generate the shared key in step 64, selecting a fixed value stored in the second user device as the shared key, or selecting a fixed value stored in the second user device as the shared key. This is accomplished by using a string input by the user and then using a key derivation function to derive the shared key.

至於原本步驟26中的共享密鑰獲取手段,在步驟66中則是改以下列步驟來完成:該第二使用者裝置12自該訊息交換中心10取得該第一使用者之第一公鑰,運用該第一使用者之第一公鑰對該共享密鑰進行加密而形成一加密後之共享密鑰,然後將該加密後之共享密鑰傳送給該第一使用者裝置11,該第一使用者裝置11利用該資訊安全硬體模組110中所儲存之該第一使用者之第一私鑰來對該加密後之共享密鑰進行解密,進而得回該共享密鑰。而本實施例中的共享密鑰生成方式與共享密鑰獲取手段,也可以延用至圖3至圖5中所示的本案系統與方法實施例中,用以取代其中的密鑰生成與交換機制。由於概念類似,故在此不再贅述。As for the original method of obtaining the shared key in step 26, in step 66, the following steps are changed: the second user device 12 obtains the first public key of the first user from the information exchange center 10, The shared key is encrypted using the first public key of the first user to form an encrypted shared key, and then the encrypted shared key is sent to the first user device 11. The user device 11 uses the first private key of the first user stored in the information security hardware module 110 to decrypt the encrypted shared key, thereby obtaining the shared key. The shared key generation method and shared key acquisition method in this embodiment can also be extended to the system and method embodiments shown in Figures 3 to 5 to replace the key generation and exchange. mechanism. Since the concepts are similar, they will not be described again here.

綜上所述,透過額外安裝本案所發展出的資訊安全硬體模組110,例如以安全數位記憶卡(Secure Digital Memory Card) 形式完成之資訊安全硬體模組110插置於使用者裝置(例如智慧型手機)中,便可以讓使用者裝置(例如智慧型手機)上即時通訊軟體的通訊安全性大幅提昇,因為重要的密鑰將被妥善保管在資訊安全硬體模組110中而不被輕易取得,成功消除習用手段中資訊安全的漏洞,進而改善傳統技術的問題,完成更佳的資訊安全方案,進而達成發展本案之主要目的。In summary, by additionally installing the information security hardware module 110 developed in this case, for example, the information security hardware module 110 in the form of a Secure Digital Memory Card is inserted into the user device ( For example, in a smart phone), the communication security of the instant messaging software on the user's device (such as a smart phone) can be greatly improved, because the important keys will be properly kept in the information security hardware module 110. It was easily obtained and successfully eliminated the information security loopholes in conventional methods, thereby improving the problems of traditional technology and completing better information security solutions, thus achieving the main purpose of developing this case.

另外,本案所提出的資訊安全硬體模組解決方案,若要能安裝在使用者裝置(例如智慧型手機)上並且順利執行,是需要與運作在使用者裝置(例如智慧型手機)上之通訊軟體應用程式間完成的良好配合。因此,通訊軟體應用程式必須被修改成可以與資訊安全硬體模組110(例如安全數位記憶卡(Secure Digital Memory Card) )協同運作。由於有些應用程式(例如Signal通訊軟體)是屬於開放原始碼的型態,所以便可以對程式開發廠商所提供的通訊軟體應用程式原始碼直接進行修改,然後將修改後的原始碼進行編譯而生成可以配合本案的資訊安全硬體模組解決方案的通訊軟體應用程式,然後再將完成之待安裝應用程式提供給購買資訊安全硬體模組110的客戶來進行安裝。當然,也可以額外提供修改後的完整原始碼給購買資訊安全硬體模組110的下游客戶,讓客戶能有再次修改的空間。In addition, if the information security hardware module solution proposed in this case can be installed on a user device (such as a smartphone) and executed smoothly, it must be the same as running on the user device (such as a smartphone). Good coordination between communication software applications. Therefore, the communication software application must be modified to operate in conjunction with the information security hardware module 110 (eg, Secure Digital Memory Card). Since some applications (such as Signal communication software) are open source, you can directly modify the communication software application source code provided by the program development manufacturer, and then compile the modified source code to generate A communication software application that can match the information security hardware module solution of this case, and then the completed application to be installed is provided to customers who purchase the information security hardware module 110 for installation. Of course, the modified complete source code can also be provided to downstream customers who purchase the information security hardware module 110, so that customers can have room for modification again.

而上述待安裝之應用程式可以在出廠時便預先安裝於使用者的裝置(例如上述的第一使用者裝置11及第二使用者裝置12)中,或是提供遠端連結(例如公開網站、私有雲或是應用程式商店)來供使用者來下載安裝,當然也可以將應用程式直接儲存於資訊安全硬體模組110中, 讓使用者可以在將資訊安全硬體模組110插置於使用者裝置後再點選安裝。或者,資訊安全硬體模組110的製造上也可提供安全數位記憶卡(Secure Digital Memory Card) 的應用程式介面函式庫(API library)來讓下游客戶自行整合。The above-mentioned application to be installed can be pre-installed in the user's device (such as the above-mentioned first user device 11 and the second user device 12) when leaving the factory, or provide a remote link (such as a public website, Private cloud or application store) for users to download and install. Of course, the application can also be stored directly in the information security hardware module 110, so that the user can plug the information security hardware module 110 into After the user installs it, click Install. Alternatively, the manufacturer of the information security hardware module 110 can also provide an API library of a Secure Digital Memory Card for downstream customers to integrate by themselves.

在上述實施例中的元件/裝置,還可以有不同的設置與排列,主要可視應用時之實際需求與條件而可作適當的調整或變化。因此,說明書與圖式中所示之功能方塊圖僅作說明之用,並非用以限制本揭露欲保護之範圍。另外,相關技藝者當知,實施例中的方法步驟的細節亦並不限於圖式所繪之單一態樣,亦是根據實際應用時之需求在不脫離本案揭露之技術精神的情況下而可作相應調整。因此,本案提出的訊息傳輸系統以及裝載有資訊安全硬體模組的使用者裝置,其相關技術概念當然可以運用到電子郵件系統或是線上會議系統等類似的訊息傳輸系統上,同樣可以達到通訊安全性大幅提昇,重要的密鑰不被輕易取得的優點。The components/devices in the above embodiments can also have different settings and arrangements, and can be adjusted or changed appropriately depending on the actual needs and conditions of the application. Therefore, the functional block diagrams shown in the description and drawings are for illustration only and are not intended to limit the scope of the present disclosure. In addition, those skilled in the art should know that the details of the method steps in the embodiments are not limited to the single form shown in the drawings, and can be modified according to the needs of actual application without departing from the technical spirit disclosed in this case. Make adjustments accordingly. Therefore, the relevant technical concepts of the message transmission system proposed in this case and the user device equipped with the information security hardware module can certainly be applied to similar message transmission systems such as email systems or online conference systems, and can also achieve communication Security is greatly improved, and important keys cannot be easily obtained.

綜上所述,雖然本發明以實施例揭露如上,但並非用以限定本發明。本發明所屬技術領域中具有通常知識者,在不脫離本發明之技術精神和範圍內,當可作各種之更動與潤飾。因此,本發明之保護範圍當視後附之申請專利範圍請求項所界定者為準。In summary, although the present invention is disclosed in the above embodiments, they are not intended to limit the present invention. Those with ordinary knowledge in the technical field to which the present invention belongs can make various modifications and modifications without departing from the technical spirit and scope of the present invention. Therefore, the protection scope of the present invention shall be determined by the appended patent application claims.

1:網際網路 10:訊息交換中心 100:身分註冊中心 11:第一使用者裝置 12:第二使用者裝置 111、121:通訊軟體應用程式 112、122:通訊模組 110:資訊安全硬體模組 1101:動作感測元件 1102:安全晶片 1100:殼體 1:Internet 10:Message exchange center 100: Identity Registration Center 11: First user device 12: Second user device 111, 121: Communication software applications 112, 122: Communication module 110:Information security hardware module 1101: Motion sensing element 1102: Security chip 1100: Shell

圖1,其係本案所發展出來關於一種訊息傳輸系統的較佳實施例功能方塊示意圖。 圖2,其係本案所發展出來關於訊息傳輸系統中之加解密方法流程圖。 圖3,其係本案所發展出來執行在點對點多媒體加密通訊上之實施例方法流程圖。 圖4a與圖4b,其係本案中資訊安全硬體模組的兩種實施例示意圖。 圖5,其係本案所發展出來關於訊息傳輸系統中之另一加解密方法之實施例流程圖。 圖6,其係本案所發展出來關於訊息傳輸系統中之加解密方法的又一較佳實施例方法流程圖。 Figure 1 is a functional block diagram of a preferred embodiment of a message transmission system developed in this project. Figure 2 is a flow chart of the encryption and decryption method in the message transmission system developed in this case. Figure 3 is a flow chart of an embodiment of the method developed in this case and implemented on point-to-point multimedia encrypted communication. Figure 4a and Figure 4b are schematic diagrams of two embodiments of the information security hardware module in this case. Figure 5 is a flow chart of an embodiment of another encryption and decryption method in the message transmission system developed in this case. Figure 6 is a flow chart of another preferred embodiment of the encryption and decryption method in the message transmission system developed in this case.

1:網際網路 1:Internet

10:訊息交換中心 10:Message exchange center

100:身分註冊中心 100: Identity Registration Center

11:第一使用者裝置 11: First user device

12:第二使用者裝置 12: Second user device

111、121:通訊軟體應用程式 111, 121: Communication software applications

112、122:通訊模組 112, 122: Communication module

110:資訊安全硬體模組 110:Information security hardware module

1101:動作感測元件 1101: Motion sensing element

Claims (10)

一種訊息傳輸系統,其包含: 一訊息交換中心; 一第一使用者裝置,信號連接至該訊息交換中心,該第一使用者裝置中安裝有一第一資訊安全硬體模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中,而該第一使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第一資訊安全硬體模組包含一安全晶片,該安全晶片生成一主密鑰,該主密鑰用以加密該第一使用者之第一私鑰而產生一加密結果,該加密結果被傳出該安全晶片外,只留下該主密鑰存在該安全晶片內並將該加密結果刪除,當需要該第一使用者之第一私鑰時,再將該加密結果傳回該安全晶片,使用該安全晶片內部之該主密鑰解密而得回該第一使用者之第一私鑰;以及 一第二使用者裝置,信號連接至該訊息交換中心,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,該共享密鑰獲取手段中有運用僅儲存於該第一資訊安全硬體模組中之該第一私鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文,該第一使用者之該第一公鑰被該第二使用者裝置從該訊息交換中心取得後,被該第二使用者裝置用來產生該共享密鑰,或被該第二使用者裝置用來將該共享密鑰傳送給該第一使用者裝置的過程中。 A message transmission system that includes: a message clearing center; A first user device, the signal is connected to the information exchange center, a first information security hardware module is installed in the first user device, the first information security hardware module generates a key according to a key establishment algorithm A first key creation combination including at least a first public key-private key pair of a first user, the first private key of the first public key-private key pair being stored only in the In the first information security hardware module, and the first public key in the first public key-private key pair of the first user is transmitted to the information exchange center, the first information security hardware module includes A security chip. The security chip generates a master key. The master key is used to encrypt the first private key of the first user to generate an encryption result. The encryption result is transmitted out of the security chip, leaving only The master key is stored in the security chip and the encryption result is deleted. When the first private key of the first user is needed, the encryption result is transmitted back to the security chip and the master key inside the security chip is used. Decrypt the key to obtain the first private key of the first user; and A second user device is signal-connected to the information exchange center. The second user device generates a shared key. When the second user device initiates a message to the information exchange center for the first user device, During the message transmission operation, the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then sends it to the information exchange center, and the information exchange center sends the first message ciphertext to the information exchange center. The message ciphertext is transmitted to the first user device, and the first user device that receives the first message ciphertext obtains the shared key through a shared key acquisition method, and the shared key acquisition method is used Only the first private key is stored in the first information security hardware module, and the shared key is used to decrypt the first message ciphertext to obtain the first message plaintext. The first user's After the first public key is obtained by the second user device from the information exchange center, it is used by the second user device to generate the shared key, or is used by the second user device to transmit the shared key. During the installation process for the first user. 如請求項1所述之訊息傳輸系統,其中該第一使用者裝置於成功收到該第一訊息密文後,便發出一確認信號給該訊息交換中心,該訊息交換中心於收到該確認信號後,便將該第一訊息密文刪除。The message transmission system as described in claim 1, wherein the first user device sends a confirmation signal to the message exchange center after successfully receiving the first message ciphertext, and the message exchange center receives the confirmation After receiving the signal, the ciphertext of the first message is deleted. 如請求項1所述之訊息傳輸系統,其中該第一資訊安全硬體模組插置安裝至該第一使用者裝置中,而該安全晶片生成該主密鑰之方式包含下列中之一:亂數生成該主密鑰、選用在該安全晶片中所儲存之一固定值以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出。The information transmission system as described in claim 1, wherein the first information security hardware module is plugged and installed in the first user device, and the method for the security chip to generate the master key includes one of the following: Randomly generate the master key, select a fixed value stored in the security chip, and derive a string entered by the user using a key derivation function. 如請求項1所述之訊息傳輸系統,其中該第二使用者裝置生成該共享密鑰之方式包含下列中之一:亂數生成該共享密鑰、選用在該第二使用者裝置中所儲存之一固定值為該共享密鑰以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出該共享密鑰,而該共享密鑰獲取手段則包含下列步驟:該第二使用者裝置自該訊息交換中心取得該第一使用者之第一公鑰,運用該第一使用者之第一公鑰對該共享密鑰進行加密而形成一加密後之共享密鑰,然後將該加密後之共享密鑰傳送給該第一使用者裝置,該第一使用者裝置利用該第一資訊安全硬體模組中所儲存之該第一使用者之第一私鑰來對該加密後之共享密鑰進行解密,進而得回該共享密鑰。The information transmission system as described in claim 1, wherein the method for the second user device to generate the shared key includes one of the following: generating the shared key with random numbers, selecting the shared key stored in the second user device A fixed value is the shared key and a key derivation function is used to derive the shared key using a string input by the user, and the shared key obtaining method includes the following steps: the second use The user device obtains the first public key of the first user from the information exchange center, uses the first public key of the first user to encrypt the shared key to form an encrypted shared key, and then uses the first public key of the first user to encrypt the shared key. The encrypted shared key is sent to the first user device, and the first user device uses the first private key of the first user stored in the first information security hardware module to encrypt the encrypted shared key. Decrypt the shared key and obtain the shared key. 一種訊息傳輸系統,其包含: 一第一使用者裝置,信號連接至網際網路,該第一使用者裝置中安裝有一第一資訊安全硬體模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中,該第一資訊安全硬體模組包含一安全晶片,該安全晶片生成一主密鑰,該主密鑰用以加密該第一使用者之第一私鑰而產生一加密結果,該加密結果被傳出該安全晶片外,只留下該主密鑰存在該安全晶片內並將該加密結果刪除,當需要該第一使用者之第一私鑰時,再將該加密結果傳回該安全晶片,使用該安全晶片內部之該主密鑰解密而得回該第一使用者之第一私鑰;以及 一第二使用者裝置,信號連接至網際網路,當該第二使用者裝置對該第一使用者裝置發起一訊息傳輸動作時,該第二使用者裝置直接將其網路位址發給第一使用者裝置而建立一點對點的連線,該第二使用者裝置產生一共享密鑰,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文,該第二使用者裝置利用已建立之點對點的連線,將該第一訊息密文傳送至該第一使用者裝置,而收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,該共享密鑰獲取手段中有運用僅儲存於該第一資訊安全硬體模組中之該第一私鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文,該第一使用者之該第一公鑰被該第二使用者裝置從該訊息交換中心取得後,被該第二使用者裝置用來產生該共享密鑰,或被該第二使用者裝置用來將該共享密鑰傳送給該第一使用者裝置的過程中。 A message transmission system that includes: A first user device, the signal is connected to the Internet, a first information security hardware module is installed in the first user device, the first information security hardware module generates at least A first key creation combination including a first public key-private key pair of a first user, the first private key of the first user's first public key-private key pair being stored only in the first In an information security hardware module, the first information security hardware module includes a security chip. The security chip generates a master key. The master key is used to encrypt the first private key of the first user. An encryption result is generated, and the encryption result is transmitted out of the security chip, leaving only the master key in the security chip and deleting the encryption result. When the first private key of the first user is needed, Send the encryption result back to the security chip, use the master key inside the security chip to decrypt and obtain the first private key of the first user; and A second user device is signal-connected to the Internet. When the second user device initiates a message transmission action to the first user device, the second user device directly sends its network address to the first user device. The first user device establishes a point-to-point connection, the second user device generates a shared key, and the second user device uses the shared key to encrypt a first message plaintext to obtain a first The second user device uses the established point-to-point connection to send the first message ciphertext to the first user device, and the first user who receives the first message ciphertext The device obtains the shared key through a shared key acquisition method that uses the first private key stored only in the first information security hardware module, and uses the shared key Decrypt the first message ciphertext to obtain the first message plaintext. After the first user's first public key is obtained from the information exchange center by the second user's device, it is then installed by the second user. In the process of generating the shared key, or being used by the second user device to transmit the shared key to the first user device. 如請求項5所述之訊息傳輸系統,其中該第二使用者裝置依據該密鑰建立演算法生成至少包含一第二使用者之第一公鑰-私鑰對之一第二密鑰建立組合,該第二使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第二使用者裝置中,而該第一使用者之第一公鑰-私鑰對中之該第一公鑰透過該點對點的連線被傳送至該第二使用者裝置,該第二使用者裝置至少運用該第一使用者之第一公鑰及該第二使用者之第一私鑰來進行密鑰建立而產生該共享密鑰,而該共享密鑰獲取手段則是該第一使用者透過該點對點的連線自該第二使用者取得該第二使用者之第一公鑰,並使該第一資訊安全硬體模組運用至少包含該第二使用者之第一公鑰及第一使用者之第一私鑰進行密鑰建立而得出該共享密鑰,該第一資訊安全硬體模組係以安全數位記憶卡形式完成並插置於該第一使用者裝置中。The message transmission system of claim 5, wherein the second user device generates a second key establishment combination including at least a first public key-private key pair of a second user according to the key establishment algorithm. , the first private key in the second user's first public key-private key pair is only stored in the second user device, and the first private key in the first user's first public key-private key pair The first public key is transmitted to the second user device through the point-to-point connection. The second user device at least uses the first public key of the first user and the first private key of the second user. To perform key establishment to generate the shared key, and the shared key acquisition method is for the first user to obtain the first public key of the second user from the second user through the point-to-point connection, and causing the first information security hardware module to use at least the first public key of the second user and the first private key of the first user to perform key establishment to obtain the shared key, the first information The secure hardware module is implemented in the form of a secure digital memory card and inserted into the first user device. 如請求項5所述之訊息傳輸系統,其中該第二使用者裝置生成該共享密鑰之方式包含下列中之一:亂數生成該共享密鑰、選用在該第二使用者裝置中所儲存之一固定值為該共享密鑰以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出該共享密鑰,而該共享密鑰獲取手段則包含下列步驟:該第二使用者裝置自該訊息交換中心取得該第一使用者之第一公鑰,並運用該第一使用者之第一公鑰對該共享密鑰進行加密而形成一加密後之共享密鑰,然後將該加密後之共享密鑰傳送給該第一使用者,該第一使用者利用該第一資訊安全硬體模組中所儲存之該第一使用者之第一私鑰來對該加密後之共享密鑰進行解密,進而得回該共享密鑰。The information transmission system as described in claim 5, wherein the method for the second user device to generate the shared key includes one of the following: generating the shared key with random numbers, selecting the shared key stored in the second user device A fixed value is the shared key and a key derivation function is used to derive the shared key using a string input by the user, and the shared key obtaining method includes the following steps: the second use The user device obtains the first public key of the first user from the information exchange center, and uses the first public key of the first user to encrypt the shared key to form an encrypted shared key, and then The encrypted shared key is sent to the first user, and the first user uses the first private key of the first user stored in the first information security hardware module to encrypt the encrypted shared key. Decrypt the shared key to obtain the shared key. 一種第一使用者裝置,其應用於一訊息交換中心與一第二使用者裝置之間,該第一使用者裝置包含: 一通訊模組,信號連接至該訊息交換中心;以及 一第一資訊安全硬體模組,安裝至該第一使用者裝置的一殼體中並信號連接至該通訊模組,該第一資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一使用者之第一公鑰-私鑰對之一第一密鑰建立組合,該第一使用者之第一公鑰-私鑰對中之該第一私鑰僅儲存於該第一資訊安全硬體模組中,而該第一使用者之第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第一資訊安全硬體模組包含一安全晶片,該安全晶片生成一主密鑰,該主密鑰用以加密該第一使用者之第一私鑰而產生一加密結果,該加密結果被傳出該安全晶片外,只留下該主密鑰存在該安全晶片內並將該加密結果刪除,當需要該第一使用者之第一私鑰時,再將該加密結果傳回該安全晶片,使用該安全晶片內部之該主密鑰解密而得回該第一使用者之第一私鑰,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,該共享密鑰獲取手段中有運用僅儲存於該第一資訊安全硬體模組中之該第一私鑰,並利用該共享密鑰解密該第一訊息密文,以得回該第一訊息明文,該第一使用者之該第一公鑰被該第二使用者裝置從該訊息交換中心取得後,被該第二使用者裝置用來產生該共享密鑰,或被該第二使用者裝置用來將該共享密鑰傳送給該第一使用者裝置的過程中。 A first user device is used between an information exchange center and a second user device. The first user device includes: a communication module, a signal connected to the information exchange center; and A first information security hardware module is installed in a housing of the first user device and is signal-connected to the communication module. The first information security hardware module generates at least A first key creation combination including a first public key-private key pair of a first user, the first private key of the first user's first public key-private key pair being stored only in the first In an information security hardware module, and the first public key in the first public key-private key pair of the first user is transmitted to the information exchange center, the first information security hardware module includes an A security chip. The security chip generates a master key. The master key is used to encrypt the first private key of the first user to generate an encryption result. The encryption result is transmitted out of the security chip, leaving only the first private key. The master key is stored in the security chip and the encryption result is deleted. When the first private key of the first user is needed, the encryption result is returned to the security chip and the master key inside the security chip is used. Decrypt to obtain the first private key of the first user, the second user device generates a shared key, and when the second user device initiates a message to the information exchange center for the first user device During the message transmission operation, the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then sends it to the information exchange center, and the information exchange center sends the first message ciphertext to the information exchange center. The message ciphertext is transmitted to the first user device, and the first user device that receives the first message ciphertext obtains the shared key through a shared key acquisition method, and the shared key acquisition method is used Only the first private key is stored in the first information security hardware module, and the shared key is used to decrypt the first message ciphertext to obtain the first message plaintext. The first user's After the first public key is obtained by the second user device from the information exchange center, it is used by the second user device to generate the shared key, or is used by the second user device to transmit the shared key. During the installation process for the first user. 如請求項8所述之第一使用者裝置,其中該第一使用者裝置於成功收到該第一訊息密文後,便發出一確認信號給該訊息交換中心,該訊息交換中心於收到該確認信號後,便將該第一訊息密文刪除,而該安全晶片生成該主密鑰之方式包含下列中之一:亂數生成該主密鑰、選用在該安全晶片中所儲存之一固定值以及將使用者所輸入之一字串再利用一密鑰衍生函數來衍生出。The first user device as described in claim 8, wherein after successfully receiving the first message ciphertext, the first user device sends a confirmation signal to the message exchange center, and the message exchange center receives After the confirmation signal, the first message ciphertext is deleted, and the method of generating the master key by the security chip includes one of the following: generating the master key with random numbers, selecting one of the keys stored in the security chip The fixed value is derived from a string entered by the user using a key derivation function. 一種資訊安全硬體模組,安裝至一第一使用者裝置的殼體中,該第一使用者裝置、一第二使用者裝置皆信號連接至一訊息交換中心構成一訊息傳輸系統,該資訊安全硬體模組電性連接至該第一使用者裝置,該資訊安全硬體模組依據一密鑰建立演算法生成至少包含一第一公鑰-私鑰對之一第一密鑰建立組合,該第一公鑰-私鑰對中之該第一私鑰僅儲存於該資訊安全硬體模組中,而該第一公鑰-私鑰對中之該第一公鑰被傳送至該訊息交換中心,該第一資訊安全硬體模組包含一安全晶片,該安全晶片生成一主密鑰,該主密鑰用以加密該第一使用者之第一私鑰而產生一加密結果,該加密結果被傳出該安全晶片外,只留下該主密鑰存在該安全晶片內並將該加密結果刪除,當需要該第一使用者之第一私鑰時,再將該加密結果傳回該安全晶片,使用該安全晶片內部之該主密鑰解密而得回該第一使用者之第一私鑰,該第二使用者裝置產生一共享密鑰,當該第二使用者裝置對該訊息交換中心發起對象為該第一使用者裝置的一訊息傳輸動作時,該第二使用者裝置運用該共享密鑰將一第一訊息明文進行加密而得出一第一訊息密文後傳送給該訊息交換中心,該訊息交換中心將該一第一訊息密文傳送至該第一使用者裝置,收到該第一訊息密文之該第一使用者裝置透過一共享密鑰獲取手段而取得該共享密鑰,該共享密鑰獲取手段中有運用僅儲存於該資訊安全硬體模組中之該第一私鑰,並利用該共享密鑰解密該第一訊息密文,用以得回該第一訊息明文,該第一使用者之該第一公鑰被該第二使用者裝置從該訊息交換中心取得後,被該第二使用者裝置用來產生該共享密鑰,或被該第二使用者裝置用來將該共享密鑰傳送給該第一使用者裝置的過程中。An information security hardware module is installed in the casing of a first user device. The first user device and a second user device are both signal-connected to an information exchange center to form an information transmission system. The information The security hardware module is electrically connected to the first user device. The information security hardware module generates a first key establishment combination including at least a first public key-private key pair according to a key establishment algorithm. , the first private key in the first public key-private key pair is only stored in the information security hardware module, and the first public key in the first public key-private key pair is transmitted to the Information exchange center, the first information security hardware module includes a security chip, the security chip generates a master key, and the master key is used to encrypt the first private key of the first user to generate an encryption result, The encryption result is transmitted out of the security chip, leaving only the master key in the security chip and deleting the encryption result. When the first private key of the first user is needed, the encryption result is transmitted Return the security chip, use the master key inside the security chip to decrypt and obtain the first private key of the first user. The second user device generates a shared key. When the second user device When the information exchange center initiates a message transmission action targeted at the first user device, the second user device uses the shared key to encrypt a first message plaintext to obtain a first message ciphertext and then transmits it. To the information exchange center, the information exchange center transmits the first message ciphertext to the first user device, and the first user device that receives the first message ciphertext obtains the means through a shared key. Obtaining the shared key, the shared key obtaining method includes using the first private key stored only in the information security hardware module, and using the shared key to decrypt the first message ciphertext to obtain After returning the first message plain text, the first public key of the first user is obtained by the second user device from the information exchange center and is used by the second user device to generate the shared key, or is used by the second user device to generate the shared key. The second user device is used to transmit the shared key to the first user device.
TW112109432A 2021-01-29 2021-01-29 Message transmitting system, user device and hardware security module for use therein TWI828558B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW112109432A TWI828558B (en) 2021-01-29 2021-01-29 Message transmitting system, user device and hardware security module for use therein

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW112109432A TWI828558B (en) 2021-01-29 2021-01-29 Message transmitting system, user device and hardware security module for use therein

Publications (2)

Publication Number Publication Date
TW202327313A TW202327313A (en) 2023-07-01
TWI828558B true TWI828558B (en) 2024-01-01

Family

ID=88147736

Family Applications (1)

Application Number Title Priority Date Filing Date
TW112109432A TWI828558B (en) 2021-01-29 2021-01-29 Message transmitting system, user device and hardware security module for use therein

Country Status (1)

Country Link
TW (1) TWI828558B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101807997A (en) * 2010-04-28 2010-08-18 中国工商银行股份有限公司 Device and method for generating transmission key
US7783884B2 (en) * 2004-04-21 2010-08-24 Panasonic Corporation Content providing system, information processing device and memory card
US20150358158A1 (en) * 2014-06-06 2015-12-10 Bittorrent, Inc. Securely sharing information via a public key-value data store
TW201902177A (en) * 2017-03-20 2019-01-01 荷蘭商皇家飛利浦有限公司 Mutual authentication system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783884B2 (en) * 2004-04-21 2010-08-24 Panasonic Corporation Content providing system, information processing device and memory card
CN101807997A (en) * 2010-04-28 2010-08-18 中国工商银行股份有限公司 Device and method for generating transmission key
US20150358158A1 (en) * 2014-06-06 2015-12-10 Bittorrent, Inc. Securely sharing information via a public key-value data store
TW201902177A (en) * 2017-03-20 2019-01-01 荷蘭商皇家飛利浦有限公司 Mutual authentication system

Also Published As

Publication number Publication date
TW202327313A (en) 2023-07-01

Similar Documents

Publication Publication Date Title
JP6105721B2 (en) Start of corporate trigger type 2CHK association
EP3324572B1 (en) Information transmission method and mobile device
TWI288552B (en) Method for implementing new password and computer readable medium for performing the method
US8209753B2 (en) Universal secure messaging for remote security tokens
EP2634703B1 (en) Removable storage device, and data processing system and method based on the device
CN110572804B (en) Bluetooth communication authentication request, receiving and communication method, mobile terminal and equipment terminal
CN108769007B (en) Gateway security authentication method, server and gateway
US20180091487A1 (en) Electronic device, server and communication system for securely transmitting information
US20190238334A1 (en) Communication system, communication client, communication server, communication method, and program
CN109728909A (en) Identity identifying method and system based on USBKey
JP2009529832A (en) Undiscoverable, ie secure data communication using black data
WO2001084761A1 (en) Method for securing communications between a terminal and an additional user equipment
CN110868291B (en) Data encryption transmission method, device, system and storage medium
CN110690956B (en) Bidirectional authentication method and system, server and terminal
US9998287B2 (en) Secure authentication of remote equipment
US11811939B2 (en) Advanced crypto token authentication
JP2019514314A (en) Method, system and medium for using dynamic public key infrastructure to send and receive encrypted messages
TW201626776A (en) Improved system for establishing a secure communication channel
JP2001148697A (en) Method for communicating information via channel having low reliability
TW201626775A (en) Mutual authentication
TWI827906B (en) Message transmitting system, user device and hardware security module for use therein
CN114244508A (en) Data encryption method, device, equipment and storage medium
CN115150180A (en) Storage device management method, storage device, management device, and storage medium
WO2019165571A1 (en) Method and system for transmitting data
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner