WO2002019592A3 - Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded - Google Patents

Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded Download PDF

Info

Publication number
WO2002019592A3
WO2002019592A3 PCT/KR2001/000259 KR0100259W WO0219592A3 WO 2002019592 A3 WO2002019592 A3 WO 2002019592A3 KR 0100259 W KR0100259 W KR 0100259W WO 0219592 A3 WO0219592 A3 WO 0219592A3
Authority
WO
WIPO (PCT)
Prior art keywords
file
recording medium
automatically
decrypting
block
Prior art date
Application number
PCT/KR2001/000259
Other languages
French (fr)
Other versions
WO2002019592A2 (en
Inventor
Tae-Kyou Park
Yeon-Ho Im
In-Gu Jo
Original Assignee
Tae-Kyou Park
Yeon-Ho Im
In-Gu Jo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tae-Kyou Park, Yeon-Ho Im, In-Gu Jo filed Critical Tae-Kyou Park
Priority to AU2001236166A priority Critical patent/AU2001236166A1/en
Publication of WO2002019592A2 publication Critical patent/WO2002019592A2/en
Publication of WO2002019592A3 publication Critical patent/WO2002019592A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching

Abstract

A method of automatically encrypting and decrypting a file in kernel, a method of moving a file pointer using the same, and a computer readable recording medium on which programs produced by programming the above methods are recorded are disclosed. In the method of automatically encrypting and decrypting a file in kernel, when a user process of a UNIX operating system intends to write a file to a storage device such as a disk, diskette, or CD-ROM, the file is automatically encrypted block by block, and stored in the storage device in kernel mode of the operating system without respect to user's intention, and when the user process intends to read the encrypted file, the whole data of the file or a necessary portion of the data is automatically decrypted block by block in kernel mode. In addition, when a file pointer is moved in an encrypted file according to the method of moving a file pointer, the amount of file movements is calculated while the file is automatically decrypted block by block according to the method, and then the file pointer is moved based on the calculated value. The recording medium is a predetermined recording medium on which programs produced by programming the method of automatically encrypting and decrypting a file in kernel, and the method of moving a file pointer using the same are recorded.
PCT/KR2001/000259 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded WO2002019592A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001236166A AU2001236166A1 (en) 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR2000/49884 2000-08-26
KR20000049884A KR100346411B1 (en) 2000-08-26 2000-08-26 Automatic Encryption and Decrytion Method of File and Moving Method of File Pointer Using Thereof, and Computer Readable Recording Medium Having Thereon Programmed Automatic Encryption and Decrytion Method of File and Moving Method of File Pointer Using Thereof

Publications (2)

Publication Number Publication Date
WO2002019592A2 WO2002019592A2 (en) 2002-03-07
WO2002019592A3 true WO2002019592A3 (en) 2008-03-06

Family

ID=19685423

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2001/000259 WO2002019592A2 (en) 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded

Country Status (3)

Country Link
KR (1) KR100346411B1 (en)
AU (1) AU2001236166A1 (en)
WO (1) WO2002019592A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2496664C (en) 2002-08-23 2015-02-17 Exit-Cube, Inc. Encrypting operating system
DE102004009065A1 (en) * 2004-02-23 2005-09-08 Stefan Kistner Method for preventing the loss of confidentiality of data on or with removable storage media (data carriers)
KR100580204B1 (en) * 2004-10-06 2006-05-16 삼성전자주식회사 Apparatus and Method for storing data
KR100748434B1 (en) * 2004-11-29 2007-08-10 주식회사 안철수연구소 Method and device for protecting file data by using real time decryption technics
KR100561218B1 (en) * 2004-12-24 2006-03-15 주식회사 잉카인터넷 Method and system for preventing to get of information by outside storage
US8219823B2 (en) 2005-03-04 2012-07-10 Carter Ernst B System for and method of managing access to a system using combinations of user information
KR100768501B1 (en) * 2005-04-08 2007-10-18 (주)인테고소프트 Digital contents electronic commerce system and method in which digital right is protected and memory media recoding program to operate the method
KR100906149B1 (en) * 2006-12-05 2009-07-03 한국전자통신연구원 Data Reading Method and Data Writing Method in it
KR100951378B1 (en) * 2007-12-26 2010-04-08 주식회사 안철수연구소 Detecting system for hidden file and method thereof
KR101166051B1 (en) 2010-12-17 2012-07-19 고려대학교 산학협력단 Dynamic memory management system and the management methods for defense against heap attacks
CN103582889B (en) * 2011-06-06 2015-11-25 株式会社索思未来 Content-data renovation process and thumbnail image generation method
KR101895453B1 (en) 2011-11-09 2018-10-25 삼성전자주식회사 Apparatus and method for guarantee security in heterogeneous computing environment
US8793506B2 (en) * 2012-08-31 2014-07-29 Intel Corporation Mechanism for facilitating encryption-free integrity protection of storage data at computing systems
JP2016103048A (en) * 2014-11-27 2016-06-02 日本ユニシス株式会社 Secret dispersion system and storage controller with secrete dispersion function
CN113987557A (en) * 2021-12-24 2022-01-28 亿次网联(杭州)科技有限公司 File encryption processing method and system, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014651A (en) * 1993-11-04 2000-01-11 Crawford; Christopher M. Commercial online software distribution systems and methods using encryption for security
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6070198A (en) * 1995-10-19 2000-05-30 Hewlett-Packard Company Encryption with a streams-based protocol stack

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4908861A (en) * 1987-08-28 1990-03-13 International Business Machines Corporation Data authentication using modification detection codes based on a public one way encryption function
US5584023A (en) * 1993-12-27 1996-12-10 Hsu; Mike S. C. Computer system including a transparent and secure file transform mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014651A (en) * 1993-11-04 2000-01-11 Crawford; Christopher M. Commercial online software distribution systems and methods using encryption for security
US6070198A (en) * 1995-10-19 2000-05-30 Hewlett-Packard Company Encryption with a streams-based protocol stack
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering

Also Published As

Publication number Publication date
AU2001236166A1 (en) 2002-03-13
WO2002019592A2 (en) 2002-03-07
KR20020016701A (en) 2002-03-06
KR100346411B1 (en) 2002-08-01
AU2001236166A8 (en) 2008-04-24

Similar Documents

Publication Publication Date Title
WO2002019592A3 (en) Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded
EP1622302A3 (en) System and method for authentication between a recorder/reproducer device and a recording device
JP3722584B2 (en) Reproduction permission method and recording medium
EP0911738A3 (en) Disk drive with embedded data encryption
TW200634519A (en) Copyright management method, information recording/reproducing method and device, and information recording medium and method of manufacturing the medium
EP1414034A3 (en) Optical disk, optical recorder, optical reproducer, cryptocommunication system and program license system
RU2003107019A (en) METHOD AND DEVICE FOR MANAGING THE DISTRIBUTION AND USE OF DIGITAL WORKS
WO2005086160A3 (en) Content playback device
EP1288951A3 (en) Information record and playback apparatus and computer program
ATE359562T1 (en) METHOD AND APPARATUS FOR ACCESSING DVD CONTENT
WO2004114303B1 (en) Playback apparatus, playback method, and program for reproducing an encrypted virtual package
WO2003025930A1 (en) Recording medium reproduction method and reproduction apparatus, and recording medium recording method and recording apparatus
EP1089241A3 (en) Digital data copyright protection system
US20030140239A1 (en) Contents recorder/reproducer
MY112688A (en) Disc shaped recording medium having an ancillary information output control code and disc reproducing apparatus for reproducing the disc-shaped recording medium
WO2003075265A3 (en) Device, record carrier and method for recording information
RU2005132849A (en) METHOD FOR INFORMATION MANAGEMENT FOR PROTECTION AGAINST COPYING A RECORDING MEDIA
WO2003034424A3 (en) Improvements in or relating to the copy protection of optical discs
CA2408570A1 (en) Data recording medium and reproducing apparatus thereof
EP1076857A1 (en) Copy-potection on a storage medium by randomizing locations and keys upon write access
SG160227A1 (en) Apparatus and method for recording and/or reproducing data on an information storage medium using padding information, and the information storage medium
WO2001035416A3 (en) Record carrier, device and method for playing back a record carrier, device for recording a record carrier
WO2002031819A3 (en) Information recording/reproducing apparatus and method, recording medium and information recording medium with recording/reproducing control program
TW200627395A (en) Method and device for storing data on a record medium and for transferring information
JP2001176189A5 (en)

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP