WO2008015740A1 - Document verifying program, recording medium, document verifying method, and document verifying device - Google Patents

Document verifying program, recording medium, document verifying method, and document verifying device Download PDF

Info

Publication number
WO2008015740A1
WO2008015740A1 PCT/JP2006/315231 JP2006315231W WO2008015740A1 WO 2008015740 A1 WO2008015740 A1 WO 2008015740A1 JP 2006315231 W JP2006315231 W JP 2006315231W WO 2008015740 A1 WO2008015740 A1 WO 2008015740A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
electronic
partial
electronic document
component
Prior art date
Application number
PCT/JP2006/315231
Other languages
French (fr)
Japanese (ja)
Inventor
Tetsuya Izu
Masahiko Takenaka
Original Assignee
Fujitsu Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Limited filed Critical Fujitsu Limited
Priority to JP2008527614A priority Critical patent/JPWO2008015740A1/en
Priority to PCT/JP2006/315231 priority patent/WO2008015740A1/en
Publication of WO2008015740A1 publication Critical patent/WO2008015740A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • Document verification program recording medium, document verification method, and document verification apparatus
  • the present invention relates to a document verification program, a recording medium, a document verification method, and a document verification apparatus that verify the authenticity of an electronic document.
  • This electronic signature technology can authenticate the creator of an electronic document by giving an electronic signature to each electronic document and determine the authenticity of the electronic document, thereby ensuring the authenticity of the electronic document. It is.
  • Non-Patent Document 1 See Non-Patent Document 1 below. o Using this sanitized signature technology ensures the integrity of the public part of the electronic document and the confidentiality of the private part.
  • FIG. 16 is an explanatory diagram showing an example of a digital signature technique in the prior art. As shown in FIG. 16, the original document 1600 is divided into partial documents (for example, “Taro Suzuki”), and an electronic signature is attached to each partial document.
  • partial documents for example, “Taro Suzuki”.
  • sanitized document 1601 a partial document having confidentiality in the original document 1600 is sanitized by the technique according to Non-Patent Document 1 described above.
  • the extracted document 1602 is obtained by extracting an arbitrary partial document from the original document 1600 by the technique according to Patent Document 1 described above.
  • Patent Document 1 Japanese Patent Application Laid-Open No. 2006-60722
  • Non-Patent Document 1 Kunihiko Kashiwazaki, Mitsuru Iwamura, Tsutomu Matsumoto, Ryoichi Sasaki, Hiroshi Yoshiura, Satoru Tezuka, Hideki Imai “Electronic document sanitization technology with controllable disclosure conditions” 2004 Cryptography and Information Security Symposium Proceedings
  • the age of Taro Suzuki (38 years old) described in the original document 1600 coincides with the age of Taro Suzuki (35 years old) described in the extracted document 1602.
  • the extracted document 1602 is an electronic document that has been tampered with, and is not a genuine electronic document.
  • the extracted document 1602 is authenticated as a genuine electronic document.
  • An object of the present invention is to provide a document verification program, a recording medium, a document verification method, and a document verification apparatus capable of verifying the authenticity.
  • a document verification program, a recording medium, a document verification method, and a document verification apparatus are provided for verifying the authenticity of an electronic document.
  • a document verification method and a document verification apparatus which accepts input of the electronic document, divides the input electronic document into arbitrary constituent elements, and follows the order of appearance of the divided constituent elements in the electronic document
  • a true random number or a pseudo-random number (hereinafter referred to as “random number”) is assigned to each of the constituent elements.
  • the authenticity of the electronic document after the modification can be verified even if the modification such as the exchange of the order of the components constituting the electronic document is performed.
  • a genuine random number or a pseudo-random number (hereinafter referred to as “common random number”) common to each component may be assigned to each divided component.
  • an electronic signature for each component may be generated, and the generated electronic signature may be set for a corresponding component.
  • the validity of each component can be determined based on the electronic signature set for each component, and the integrity of each component can be guaranteed.
  • designation of an arbitrary component constituting the electronic document may be received, and the designated arbitrary component may be extracted from the electronic document. .
  • an input of an electronic document constituted by any extracted constituent element is received, and a random number assigned to each input constituent element is determined by each constituent element in the electronic document. It may be determined whether or not the order regarding the appearance position of the electronic document is followed, the authenticity of the electronic document is verified based on the determination result, and the verification result may be output.
  • the authenticity of the electronic document after the modification can be verified even if the modification such as the exchange of the order of the components constituting the electronic document is performed.
  • validity of each component may be determined based on an electronic signature set for each of the arbitrary components.
  • the validity of each component can be determined based on the electronic signature set for each component, and the integrity of each component can be guaranteed.
  • the authenticity of the electronic document after the modification can be verified even when the modification that transcribes another electronic document force component is performed.
  • an aggregated electronic signature obtained by aggregating electronic signatures for each of the components is generated, and an arbitrary component extracted based on the generated aggregated electronic signature is used. Let's judge the validity of the electronic document composed of
  • the validity of an electronic document can be determined based on the aggregated electronic signature, and the integrity of the electronic document can be guaranteed.
  • an aggregated electronic signature in which electronic signatures for each constituent element are aggregated is generated, and designation of a partial document to be forcibly disclosed among constituent elements constituting the electronic document is received.
  • the digital signature set for the specified component may be deleted.
  • an arbitrary component in the electronic document can be forcibly disclosed, that is, it can be designated as a component that cannot be deleted thereafter.
  • the modification is performed even when the modification of the order of the partial documents constituting the electronic document is performed. There is an effect that the authenticity of the electronic document can be verified later.
  • FIG. 1 is a system configuration diagram of an electronic document publishing system according to Embodiment 1 of the present invention.
  • FIG. 2 is a block diagram showing a hardware configuration of the document verification apparatus according to the first embodiment of the present invention.
  • FIG. 3 is a block diagram showing a functional configuration of the document verification apparatus according to the first embodiment of the present invention.
  • FIG. 4 is an explanatory diagram showing an example of an original document to which an electronic signature is added.
  • FIG. 5 is a flowchart showing an electronic signature generation processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
  • FIG. 6 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
  • FIG. 7 is an explanatory diagram showing an example in which a partial document is extracted from an original document by electronic document extraction processing.
  • FIG. 8 is an explanatory diagram showing an example of a forged extracted document.
  • Figure 9 is an explanatory diagram showing an example of partial document order exchange and transfer.
  • FIG. 10 is a flowchart showing a procedure of electronic document verification processing executed in the document verification apparatus according to Embodiment 1 of the present invention.
  • FIG. 11 is a flowchart showing a digital signature generation processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
  • FIG. 12 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
  • FIG. 13 is a flowchart showing a procedure of electronic document verification processing executed in the document verification apparatus according to Embodiment 2 of the present invention.
  • FIG. 14 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the third embodiment of the present invention.
  • FIG. 15 is an explanatory diagram showing an example of an original document and an extracted document in which partial documents to be forcibly disclosed are set.
  • FIG. 16 is an explanatory diagram showing an example of a digital signature technique in the prior art. Explanation of symbols
  • FIG. 1 is a system configuration diagram of the electronic document publishing system according to the first embodiment of the present invention.
  • an electronic document publishing system 100 includes a document verification device 101 used by a user who releases information and a document verification device 102 used by a user who requests information disclosure. It is configured.
  • the document verification apparatus 101 and the document verification apparatus 102 are connected via a network 103.
  • the electronic document published by the electronic document publishing system 100 includes highly confidential personal information such as an electronic result table issued by an educational institution or an electronic family register issued by an administrative organization.
  • the electronic document publishing system 100 is a system that can guarantee the confidentiality of such personal information and verify the authenticity of the personal information that has been tampered with.
  • the document verification apparatus 101 on the information disclosure side can create an electronic result table and an electronic family register as public information.
  • the document verification apparatus 101 processes the created electronic document (for example, an electronic result table or an electronic family register) into a state in which the authenticity can be verified, and stores it in the electronic document DB.
  • an electronic document to be processed into a state in which the document verification apparatus 101 can authenticate is referred to as an original document.
  • the document verification apparatus 101 retrieves the corresponding electronic document (an electronic document that can be genuinely verified) from the electronic document DB. Search for. Then, the retrieved electronic document is transmitted to the document verification apparatus 102 as a disclosed document. Further, when transmitting the search result (searched electronic document) to the document verification apparatus 102, the document verification apparatus 101 can remove the confidential document included in the search result.
  • the confidential document is, for example, information that is not information that should be disclosed from the viewpoint of personal information protection, information that is constrained by national secrets, and the like.
  • the user of the document verification apparatus 101 can delete information that is not disclosed by specifying arbitrary information in the original document.
  • the document verification apparatus 101 creates a disclosure document (extracted document) from which information that should not be disclosed from the original document is deleted, and transmits the created disclosure document to the document verification apparatus 102.
  • the document verification device 102 on the information request side can transmit a request signal indicating a request for information disclosure to the document verification device 101 on the information disclosure side. Then, the document verification apparatus 102 receives the disclosed document from the document verification apparatus 101 as a result of transmitting the request signal. Further, the document verification apparatus 102 can verify the authenticity of the received disclosure document. In other words, the document verification device 102 on the information requesting side can verify the authenticity of the published information, except for the part where the viewpoint power such as information protection has been deleted.
  • the user of the document verification apparatus 102 can acquire only desired information by designating arbitrary information in the disclosed document. In this way, the user who requests information disclosure can arbitrarily modify the content of the disclosed document.
  • a user who is a student of a certain educational institution makes a request for publication of an electronic report to the document verification apparatus 101 installed in the educational institution.
  • the user can acquire the requested electronic report, and can arbitrarily change the contents of the electronic report.
  • it is possible to make illegal modifications such as deleting the contents of subjects with poor grades from the electronic gradebook or transferring the scores of subjects with good grades to bad grades.
  • the document verification device for example, the document verification apparatus 101, 102
  • the document verification apparatus 101, 102 can verify the authenticity and verify whether or not an unauthorized modification has been made! /.
  • the device used by the user who created the personal information such as the electronic results table and the electronic family register is the document verification device 101
  • the device used by the user requesting information disclosure is the document verification device 102.
  • some information may be created in the document verification apparatus 102 and made public to the user who uses the document verification apparatus 101.
  • FIG. 2 is a block diagram showing a hardware configuration of the document verification apparatus according to the first embodiment of the present invention.
  • the document verification apparatus includes a CPU 201, ROM 202, RAM 203, HDD (hard disk drive) 204, HD (node disk) 205, and FDD (flexible disk drive) 206, which are detachable.
  • An FD (flexible disk) 207, a display 208, an IZF (interface) 209, a keyboard 210, a mouse 211, a scanner 212, and a printer 213 are provided as an example of a recording medium.
  • Each component is connected by a bus 200! RU
  • the CPU 201 controls the entire document verification apparatus (for example, the document verification apparatuses 101 and 102 shown in FIG. 1).
  • the ROM 202 records programs such as a boot program and a document verification program related to an electronic signature generation process, an electronic document extraction process, and an electronic document verification process described later.
  • the RAM 203 is used as workware for the CPU 201.
  • the HDD 204 controls the read Z write of data to the HD 205 according to the control of the CPU 201.
  • the HD 205 stores data written under the control of the HDD 204.
  • the electronic document DB shown in FIG. 1 is constructed.
  • the FDD 206 controls the read Z write of data to the FD 207 according to the control of the CPU 201.
  • the FD 207 stores data written under the control of the FDD 206, and causes the document verification apparatus to read data stored in the FD 207.
  • the power of FD207 CD-ROM (CD-R, CD-R W), MO, DVD (Digital Versatile Disk), memory card, etc.
  • the display 208 displays data such as documents, images, and function information, as well as a cursor, icons, or toolbox.
  • a CRT, a TFT liquid crystal display, a plasma display, or the like can be adopted.
  • the IZF 209 is connected to a network 103 such as the Internet through a communication line, and is connected to other devices via the network 103.
  • the I / F 209 manages an internal interface with the network 103 and controls input / output of data from an external device.
  • a modem or a LAN adapter can be adopted as the I ZF209.
  • the keyboard 210 includes keys for inputting characters, numbers, various instructions, and the like, and inputs data. Alternatively, a touch panel type input pad or a numeric keypad may be used.
  • the mouse 211 is used to move the cursor, select a range, move a window, change its size, and so on.
  • a track ball or a joystick may be used as long as they have the same function as a pointing device.
  • the scanner 212 optically reads an image and reads the image data into the document verification apparatus.
  • the scanner 212 may have an OCR function.
  • the printer 213 prints image data and electronic documents.
  • a laser printer or an inkjet printer can be employed as the printer 213, for example, a laser printer or an inkjet printer can be employed.
  • FIG. 3 is a block diagram showing a functional configuration of the document verification apparatus according to the first embodiment of the present invention.
  • the document verification apparatus includes an input unit 301, a division unit 302, an allocation unit 303, a generation unit 304, a setting unit 305, a specification unit 306, an extraction unit 307, a determination unit 308, and a verification unit.
  • Part 309, compulsory disclosure specification part 311 and deletion part 312 are composed of force.
  • the input unit 301 receives an input of an electronic document.
  • the electronic document is a general term for documents handled on a computer, and is electronic data created using a document creation application or the like. Examples of the electronic document include confidential personal information such as an electronic result table and an electronic family register. Electronic documents are stored in the document verification device. Or may be created by another device. If an electronic document is created on another device, the network such as the Internet 10
  • the dividing unit 302 divides the electronic document input by the input unit 301 into arbitrary constituent elements.
  • An arbitrary component may be one component for each byte from the beginning of the electronic document (here, the beginning when the input electronic document is read), or for each sentence or word. It can be a single component.
  • the electronic document is a document described in XML (Extensible Markup Language) language or the like, the minimum constituent element constituting the document is selected as one constituent element.
  • XML Extensible Markup Language
  • the assigning unit 303 assigns a genuine random number or a pseudo-random number (hereinafter referred to as “random number”) to each constituent element according to the order of the appearance position of the constituent element divided by the dividing part 302 in the electronic document.
  • the order related to the appearance position is the order defined by the arrangement of each component in the electronic document. Specifically, for example, a random number may be assigned to each component so as to be in ascending order or descending order according to the reading order when the electronic document is read in the document verification apparatus.
  • the true random number is each element included in an irregular number sequence having no regularity.
  • genuine random numbers are generated by using random physical phenomena.
  • the pseudo-random number means each element included in a number sequence that looks like a random number sequence that is obtained by deterministic calculation but has no regularity.
  • pseudo-random numbers are random numbers that are generated on a computer and are as difficult to predict as possible.
  • This pseudo random number can be generated using, for example, a pseudo random number generator (pseudo random number generation method).
  • a pseudo-random number generator is a device that can output a sequence that cannot be distinguished from random numbers by a polynomial time calculator.
  • the generated random numbers are assigned to each component so as to be in ascending order or descending order. For example, a random number is assigned to each component so that the value of the random number increases in order according to the order of the appearance position in the electronic document. A specific method for generating and assigning random numbers will be described later.
  • the assigning unit 303 assigns a random number (hereinafter, "common random number") common to each constituent element divided by the dividing unit 302 to each constituent element. Moyo.
  • the common random number is a random number set to be unpredictable for each electronic document, and is a value common to all the components constituting the electronic document.
  • the common random number is generated using, for example, the pseudo random number generator.
  • the generation unit 304 generates an electronic signature for each component divided by the dividing unit 302.
  • the electronic signature is a method for authenticating the validity of data (electronic document) or signature information added to the electronic document.
  • the electronic signature can be realized, for example, by using a public key encryption method.
  • electronic signature is a technique used when an electronic document is transmitted to a communication partner and when the user wants to prove to the communication partner that he / she has transmitted the electronic data.
  • an electronic signature like a physical signature (such as a seal), is used to prove the correct author of the electronic document and the legitimacy of the electronic document (that has been tampered with). belongs to. Furthermore, an electronic signature can only be created by the person himself, and the validity of the electronic signature can be verified by any user.
  • the principle of public key cryptography is used. Specifically, it is used that only a user who has a private key (signature key) can create a signature text (electronic document with an electronic signature added).
  • the public key (verification key) is disclosed so that verification can be performed by any user.
  • the creator of the electronic signature (hereinafter referred to as “sender”) creates a public key and a private key in advance according to the public key cryptosystem. Then, make the private key private to you and make only the public key public to the other party.
  • the sender creates an electronic signature using the private key for the electronic document to be signed.
  • the sender adds an electronic signature to the original electronic document and transmits it to the communication partner (hereinafter referred to as “receiver”).
  • the recipient receives the original electronic document and the electronic signature.
  • the receiver verifies the electronic signature with the public key published by the sender.
  • the recipient receives a value obtained from the original electronic document and public key, and a value obtained from the electronic signature. Whether or not matches. At this time, if these values match, the validity of the electronic document and the sender is proved. On the other hand, if the values do not match, it can be detected that the electronic document or electronic signature has been tampered with.
  • the public key (verification key) must be guaranteed to be valid even if it is disclosed, it is conceivable that the public key is signed by a trusted organization.
  • specific schemes for realizing digital signatures include RSA signature schemes based on prime factorization and ESIGN signatures, Elgamal signatures and DSA signatures based on discrete logarithms, and elliptical Elgalmal signatures and elliptical DSAs based on elliptical discrete logarithms. There are signatures.
  • the generation unit 304 may generate an aggregated electronic signature in which electronic signatures for each component are aggregated.
  • Aggregated digital signatures are a collection of digital signatures generated for each component.
  • the aggregated electronic signature may be constituted by the product of the electronic signatures of the respective constituent elements! Or may be constituted by the sum of the electronic signatures of the respective constituent elements.
  • the setting unit 305 sets the electronic signature for each component generated by the generation unit 304 for the corresponding component. Specifically, for example, the setting unit 305 records the electronic signature for each component generated by the generation unit 304 in the electronic document DB in association with the corresponding component.
  • the designation unit 306 accepts designation of arbitrary constituent elements that constitute the electronic document. Specifically, the user of the document verification apparatus designates arbitrary constituent elements constituting the electronic document by operating the keyboard 210 and the mouse 211. Here, random numbers are assigned to the constituent elements constituting the electronic document here, and a corresponding electronic signature is set.
  • the extraction unit 307 extracts an arbitrary component designated by the designation unit 306 from the electronic document. Specifically, the extraction unit 307 extracts an arbitrary constituent element designated by the designation unit 306 together with a random number assigned to the constituent element.
  • an electronic document composed of extracted components is referred to as an “extracted document”.
  • a configuration element other than the configuration element extracted by the extraction unit 307 in the electronic document may be deleted together with a random number assigned to the other configuration element. Good. In this case, electronic signatures set for other components are also deleted.
  • an electronic signature set in another component may be deleted from the aggregated electronic signature generated by the generation unit 304. Specifically, for example, if an integrated electronic signature is configured by the product of electronic signatures set for each component !, the aggregate electronic signature is set for other components! Divide.
  • the input unit 301 may accept an input of an electronic document configured by an arbitrary component extracted by the extraction unit 307. Specifically, the input unit 301 receives an input of an extracted document that is a verification target of authenticity.
  • the determination unit 308 determines whether or not the random number force assigned to each component input by the input unit 301 is in accordance with the order related to the appearance position of each component in the electronic document. Specifically, the determination unit 308 determines whether or not the random numbers assigned to the constituent elements constituting the electronic document are in ascending or descending order according to the order of the appearance positions of the constituent elements in the electronic document. Determine whether.
  • the determination unit 308 may determine the validity of each component based on the electronic signature set for each arbitrary component extracted by the extraction unit 307. Good. Specifically, the determination unit 308 verifies the electronic signature set for each arbitrary component and determines whether or not the verification is successful. For example, the electronic signature set for each arbitrary component is decrypted, and it is determined whether or not the decryption result matches the arbitrary component.
  • the determination unit 308 determines whether or not the common random number force extracted by the allocating unit 303 is assigned to each component, and whether or not it is common to any component extracted by the 307. .
  • the determination unit 308 determines the validity of the electronic document configured by the arbitrary components extracted by the extraction unit 307 based on the aggregated electronic signature generated by the generation unit 304. Also good.
  • the aggregated electronic signature is obtained by deleting the electronic signature set in the component other than the component extracted by the extraction unit 307. Specifically, it is determined whether or not the aggregated electronic signature passes verification.
  • the verification unit 309 verifies the authenticity of the electronic document based on the determination result of the determination unit 308. Specifically, for example, the verification unit 309 determines that the random number assigned to each component by the determination unit 308 is in accordance with the order related to the appearance position of each component in the electronic document. Verifies that is authentic.
  • the verification unit 309 may verify that the electronic document is authentic when the determination unit 308 determines that each component is valid. Further, the verification unit 309 may verify that the electronic document is authentic when the common random number assigned to each component is common to any component.
  • the output unit 310 outputs the verification result of the verification unit 309. Specifically, when the verification unit 309 verifies that the electronic document is authentic, a verification result indicating a verification success is output. In addition, when the verification unit 309 verifies that the electronic document is not authentic, a verification result indicating a verification failure may be output.
  • the compulsory disclosure designating unit 311 accepts designation of a partial document to be compulsorily disclosed among components constituting the electronic document.
  • the partial document to be forcibly disclosed is a partial document that cannot be deleted, and is a partial document that is forcibly extracted from the electronic document by the extraction unit 307.
  • the deletion unit 312 deletes the electronic signature set in the component designated by the compulsory disclosure designation unit 311. That is, since the digital signature is deleted by the deletion unit 312, the component designated by the compulsory disclosure designation unit 311 is in a state where no digital signature is set. In this case, the determination unit 308 does not determine the validity of a component for which an electronic signature is not set.
  • the 311 and the deletion unit 312 are executed, for example, by causing the CPU 201 to execute a program recorded in a recording medium such as ROM 202, RAM 203, and HD 2005 shown in FIG. By realizing the function.
  • this digital signature adding process is a process executed in an information disclosure apparatus such as the document verification apparatus 101 shown in FIG.
  • FIG. 4 is an explanatory diagram showing an example of an original document to which an electronic signature is added.
  • the original document which is an electronic document, is divided into partial documents (in this case, each word is a partial document).
  • original document with ID added a document ID and a partial document ID that cannot be predicted using random numbers are added to each divided partial document.
  • original document with ID added the original document with ID and partial document ID added.
  • the document ID is a value set for each original document, and is a value added to all partial documents constituting one original document.
  • the document ID is “35”, which is added to all the partial documents.
  • the document ID corresponds to a common random number assigned to the components constituting the electronic document by the assigning unit 303 described above.
  • the partial document ID is a different value for each partial document, and is added to each partial document so as to be in ascending order according to the order of the appearance positions of the partial documents constituting the original document.
  • the partial document IDs using random numbers are in ascending order (“02” ⁇ “28” ⁇ “39” ⁇ “56” ⁇ “87” in order from the leftmost partial document (“This”) constituting the original document. ) To be added to each partial document.
  • the partial document ID corresponds to a random number assigned to each component by the assigning unit 303 described above according to the order of the appearance position in the electronic document.
  • an electronic signature generated for each partial document is added to each partial document constituting the original document.
  • the electronic signature generated for each partial document (word) ⁇
  • ⁇ ⁇ 1S is added to each corresponding partial document. Specifically, for example,
  • the electronic signature “ ⁇ ” is added to the divided document “This”.
  • the electronic signature is as described above.
  • FIG. 5 is a flowchart showing an electronic signature generation processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
  • the document verification apparatus first determines whether or not it has received the input of the original document (step S501).
  • the original document is highly confidential personal information such as an electronic result table created by an employee of an educational institution or an electronic family register ledger created by an employee of an administrative institution.
  • the original document may be configured to be created by the document verification apparatus, or may be configured to acquire other apparatus capabilities.
  • the input original document is divided into partial documents (step S502).
  • the partial document is a component constituting the original document and can be arbitrarily defined. Specifically, for example, as shown in FIG. 4, the original document may be divided by using individual words constituting the original document as partial documents.
  • a document ID and a partial document ID are added to each partial document divided in step S502 (step S503).
  • the document ID is a value set for each original document, and is set to be unpredictable using a random number.
  • the partial document ID is a value set for each divided partial document, and is set to be unpredictable using a random number.
  • the random numbers set as the document ID and the partial document ID are generated using the above-described pseudo-random number generator or the like. Then, using the generated random number, a document ID common to all the partial documents constituting the original document is added, and different partial document IDs are added to each partial document in ascending order.
  • adding document ID and partial document ID may be described by actually adding the document ID and partial document ID to the original document.
  • the document ID and the partial document ID related to the document may be associated with each other.
  • random numbers corresponding to the number of partial documents divided in advance are generated, the generated random numbers are rearranged in ascending or descending order (sort), and added to each partial document. You may make it do.
  • random numbers corresponding to the number of partial documents may be generated by using a hash function that can generate a fixed-length random number from the input original data.
  • an electronic signature is calculated for each partial document divided in step S502 (step S504).
  • Electronic signature calculation methods include the RSA signature, El Gamal signature, and DSA signature described above.
  • the calculated electronic signature is added to each corresponding partial document (step S 505). Specifically, the electronic signature calculated for each partial document is set in association with the corresponding partial document, and an electronic document (original document) with the electronic signature added is created.
  • the electronic document DB is a database built on a recording medium such as HD205.
  • the document ID and the partial document ID added in step S503 are stored in association with each partial document together with the original document with the electronic signature added.
  • the electronic document DB stores the original document shown in FIG. 4, the original document with the ID added, and the added electronic signature.
  • step S504 and step S505 can be performed at any timing as long as the original document is divided into partial documents in step S502. For example, before adding the document ID and partial document ID in step S503, the processing in step S504 and step S505 in this flowchart may be performed.
  • the user of the document verification apparatus can extract only desired information from the electronic document to which the electronic signature is added by the above-described electronic signature generation process.
  • a document ID and partial document ID are added to an electronic document with an electronic signature.
  • only publicly available information can be extracted from electronic public documents including national secrets.
  • FIG. 6 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
  • the document verification apparatus first receives an input of an original document with an electronic signature added (step S601).
  • step S602 it is determined whether or not the designation of an arbitrary partial document constituting the original document has been received. Specifically, for example, the user operates the keyboard 210 and the mouse 211 to designate an arbitrary partial document to be extracted from the original document displayed on the display 208.
  • step S602 After accepting the designation of an arbitrary partial document, if accepted (step S602: Yes), it is added to other partial documents other than the designated partial document and the other partial documents.
  • the electronic signature that has been deleted is deleted (step S603). Specifically, the partial document specified as the extracted document is deleted (added document ID and partial document ID are also removed) and added to each partial document. Delete the digital signature that has been added.
  • an arbitrary partial document can be extracted from the electronic document.
  • FIG. 7 is an explanatory diagram showing an example in which a partial document is extracted from the original document by the electronic document extraction process. Here is a case where the extraction is done by two users. An example will be described.
  • the partial document other than “is” is selected from the original documents shown in FIG. (Extracted document 701) is extracted.
  • data related to “is” is deleted from the original document with the ID shown in FIG. 4 and the electronic signature “ ⁇ ” added to “is” is deleted.
  • a partial document other than “a” is designated as a partial document to be extracted by the second user
  • a partial document other than “a” is extracted from the extracted document 701.
  • the data related to “a” is deleted from the extracted document 701, and the electronic signature “ ⁇ ” added to “a” is deleted.
  • modifications such as order exchange and transfer (copying) of partial documents constituting the electronic document are performed in each document verification apparatus and electronic document editing apparatus. May be done.
  • a document ID and a partial document ID are added to each partial document constituting the electronic document. The significance of document IDs and partial document IDs will be described below.
  • FIG. 8 is an explanatory diagram showing an example of a forged extracted document.
  • the document ID added to each partial document is a value common to all partial documents. It is. Specifically, the “35” power added as the document ID is common to all partial documents.
  • the document ID added to each partial document is Not common to all partial documents. Specifically, the document ID “48” added to “That” transcribed from another electronic document is different from the document ID “35” added to another partial document.
  • FIG. 9 is an explanatory diagram showing an example of partial document order exchange and transfer.
  • An extracted document 901 indicates an electronic document when a partial document is legitimately extracted from the original document shown in FIG.
  • the forged extracted document 902 is an electronic document created using the extracted document 901 from which a partial document has been legitimately extracted. Specifically, the counterfeit extracted document 902, which is an illegal extracted document, is created by exchanging the order of the partial documents constituting the extracted document 901.
  • this forged extracted document 902 In order to detect the legitimacy of this forged extracted document 902, it is determined whether or not the partial document ID added to each partial document is in ascending order. In the forged extracted document 902, the order of the partial document ID added to each partial document is “02” ⁇ “87” ⁇ “56”, which is not in ascending order. Therefore, it is possible to detect that the forged extracted document 902 is an illegally extracted electronic document.
  • the forged extracted document 903 is an electronic document created using the extracted document 901 from which the partial document has been extracted. Specifically, a forged extracted document 903, which is an illegal extracted document, is created by transferring (copying) a partial document from the extracted document 901.
  • the order of the partial document ID added to each partial document is “02” ⁇ “56” ⁇ “56”, and is not in ascending order. Therefore, it is possible to detect that the forged extracted document 903 is an electronic document that has been illegally extracted.
  • FIG. 10 is a flowchart showing the procedure of the electronic document verification process executed in the document verification apparatus according to the first embodiment of the present invention.
  • An extracted document is an electronic document extracted by the electronic document extraction process described above.
  • An electronic document that has been modified after extraction is also referred to as an extracted document here.
  • step S 100 1 If the input is accepted after waiting for the extracted document to be input (step S 100 1: Yes), all the document IDs added to the partial documents constituting the extracted document have the same value. It is determined whether or not (step S1002).
  • step S1002 If all document IDs added to each partial document have the same value (step S1002: Yes), whether or not the partial document ID added to each partial document is in ascending order is checked. Judge (Step S1003). Specifically, it is determined whether or not the partial document ID added to each partial document has a value increasing in the order of the partial documents constituting the extracted document.
  • step S1 003 If the partial document IDs added to each partial document are in ascending order (step S1 003: Yes), the extracted document is configured based on the digital signature added to each partial document. It is determined whether or not all partial documents to be valid are valid (step S1004). Specifically, the validity of each partial document is judged by verifying the electronic signature added to each partial document that constitutes the extracted document and judging the result.
  • step S1004 If all the partial documents are valid (step S1004: Yes), a verification result indicating that the extracted document has been successfully verified is output (step S1005), and the series of processing according to this flowchart ends.
  • step S1006 If the document IDs added to the partial documents are not all the same value in step S1002 (step S1002: No), a verification result indicating a verification failure is output (step S1006). ), A series of processes according to this flowchart is terminated. [0138] Furthermore, if the partial document ID added to each partial document is not in ascending order in step S1003 (step S1003: No), a verification result indicating a verification failure is output (step S1006). Then, a series of processes according to this flowchart is finished.
  • step S1004 If all the partial documents are valid in step S1004 (step S1004: No), a verification result indicating a verification failure is output (step S1006), and this flowchart is displayed. The series of processes by is terminated.
  • each partial document can be determined based on an electronic signature added to each partial document constituting the electronic document. Also, by determining whether the partial document ID added to each partial document constituting the electronic document is in ascending order (or descending order), the partial documents can be exchanged in order and transferred within the same electronic document. It can be detected. Further, the validity of the electronic document can be detected by determining whether or not the document ID added to each partial document constituting the electronic document is common.
  • an integrated electronic signature obtained by integrating electronic signatures calculated for each partial document is calculated, and the electronic document is verified using the integrated electronic signature.
  • FIG. 11 is a flowchart showing a digital signature generation processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
  • the document verification apparatus first determines whether or not the input of the original document has been accepted (step S 1101).
  • the input original document is divided into partial documents (step S1102).
  • a document ID and a partial document ID are added to each divided partial document (step S1103).
  • unpredictable random numbers are added as document IDs and partial document IDs.
  • For the partial document ID a random number is added so as to be in ascending order according to the appearance position of each partial document.
  • step S1104 the electronic signature for each partial document divided in step S1102 is calculated (step S1104). Then, the calculated electronic signature is added to each corresponding partial document (step S 1105).
  • Step S1106 the aggregate digital signature is calculated by multiplying the digital signature of each partial document calculated in step S1104. For example, if the electronic signature power S “(7 to ⁇ ”) of each partial document calculated in step S 1104 is
  • step S1107 the original document with the electronic signature added is stored in the electronic document DB together with the aggregated electronic signature calculated in step S1106 (step S1107), and a series of processing by this flow chart is completed. To do.
  • step S1106 may be performed after adding the electronic signature of each partial document in step S1104 and before adding the electronic signature in step S1105.
  • FIG. 12 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
  • the document verification apparatus first adds an electronic signature.
  • the input of the original document and the aggregated electronic signature is accepted (step S 1201).
  • step S1202 After accepting the designation of an arbitrary partial document, if accepted (step S1202: Yes), it is added to other partial documents other than the designated partial document and other partial documents.
  • the digital signature that has been deleted is deleted (step S1203).
  • step S1201 the combined electronic signature input in step S1201 is added to other partial documents other than the specified arbitrary partial document, and the electronic signature is divided (step S1204).
  • the electronic signature added to the partial document constituting the original document is “ ⁇ to ⁇ ”, and the electronic signature power ⁇ ⁇ ⁇ added to the designated partial document is
  • step S1205 the designated partial document is extracted from the original document (step S1205), and the series of processing according to this flowchart is terminated. It should be noted that the processing in step S 1203 and step S 1204 may be executed simultaneously or in the reverse order.
  • an arbitrary partial document can be extracted from the electronic document.
  • FIG. 13 is a flowchart showing the procedure of the electronic document verification process executed in the document verification apparatus according to the second embodiment of the present invention.
  • the document verification apparatus first determines whether or not the input of the extracted document and the aggregated electronic signature has been accepted (step S 1301). If the extracted document and aggregated digital signature are entered and accepted (Step S1301: Yes), all document IDs added to each partial document constituting the extracted document will be added. Whether or not the same value is determined (step S1302). [0159] If the document ID added to each partial document has the same value (step S1302: Yes), whether the partial document ID added to each partial document is in ascending order or not is checked. Judge (Step S1303). Specifically, it is determined whether or not the partial document ID added to each partial document has a value increasing in the order of the partial documents constituting the extracted document.
  • step S1 303 if the partial document IDs added to each partial document are in ascending order (step S1 303: Yes), the extracted document is valid based on the aggregated digital signature input in step S1301. It is determined whether or not there is a certain force (step S1304). Specifically, the legitimacy of the extracted document is judged using the aggregated electronic signature.
  • step S1304 If the extracted document is valid (step S1304: Yes), a verification result indicating the verification success of the extracted document is output (step S1305), and the series of processing according to this flowchart ends.
  • step S1302 If the document IDs added to the partial documents are not all the same value in step S1302 (step S1302: No), a verification result indicating a verification failure is output (step S1306). Then, a series of processes according to this flowchart is finished.
  • step S1303 if the partial document ID added to each partial document is not in ascending order (step S1303: No), a verification result indicating a verification failure is output (step S1306). Then, a series of processes according to this flowchart is finished.
  • step S13 04 If the extracted document is not valid in step S1304 (step S13 04: No), a verification result indicating a verification failure is output (step S1306), and a series of processing by this flow chart is performed. finish.
  • the compulsory disclosure characteristic can be set for an arbitrary partial document among the partial documents constituting the electronic document. That is, it is possible to make a setting for forcibly disclosing (cannot be deleted) specific information in the electronic document regardless of the intention of the user (extractor).
  • FIG. 14 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the third embodiment of the present invention.
  • the document verification apparatus first receives an input of an original document to which an electronic signature has been added and an aggregated electronic signature (step S 1401). Next, it is determined whether or not the designation of the partial document to be forcibly disclosed has been received (step S1402).
  • the partial document to be forcibly disclosed is a partial document that is compulsorily extracted without being designated as a partial document extracted by the user, and indicates a partial document that cannot be deleted.
  • step S1402 if the specification of the partial document to be forcibly disclosed is accepted (step S14 02: Yes), the specified partial document is set as the partial document to be forcibly disclosed and added to the partial document to be forcibly disclosed.
  • the digital signature to be deleted is deleted (step S 1403).
  • the electronic signature “ ⁇ ” added to the partial document 4 is deleted.
  • partial document set as the partial document to be forcibly disclosed is regarded as a partial document to be extracted even when the electronic document extraction process is executed by the next user thereafter. Forcibly extracted (forcibly disclosed) without specifying.
  • step S140 4 it is determined whether or not the designation of the partial document to be extracted has been received (step S140 4). Here, it waits for the designation of the partial document to be extracted, and if it is accepted (step S1404: Yes), it is added to other partial documents other than the designated partial document and the other partial documents. The electronic signature is deleted (step S1405). If it is determined in step S1402 that the designation of the partial document to be forcibly disclosed is not accepted (step S1402: No), the process proceeds to step S1404.
  • step S1402 the partial document designated as the partial document to be forcibly disclosed in step S1402 is not deleted even if it is not designated as the extracted document in step S1404.
  • the electronic signature attached to the partial document to be forcibly disclosed has been deleted in step S 1403!
  • step S 1401 the digital signature added to the other partial document other than the specified arbitrary partial document is divided into the aggregated digital signature input in step S 1401 (step S 1406).
  • an aggregate electronic signature ⁇ force ⁇ ⁇ ⁇ X ⁇ X ⁇ X ⁇ X ⁇ X ⁇ ''
  • the aggregated electronic signature ⁇ is ⁇
  • the electronic signature ⁇ added to the partial document 4 set as the partial document to be compulsory disclosed is not divided into ⁇ .
  • step S 1404 is extracted from the original document (step S 1407), and the series of processing according to this flowchart ends.
  • FIG. 15 is an explanatory diagram illustrating an example of an original document and an extracted document in which a partial document to be forcibly disclosed is set.
  • the electronic signatures ⁇ to ⁇ corresponding to the partial documents 1 to 5 constituting the original document are attached. Caro has been.
  • the aggregated electronic signature ⁇ at this time is indicated by the product of the electronic signatures ⁇ to ⁇ .
  • partial document 3 and partial document 5 are specified, it is specified as an extracted document and a partial document to be forcibly disclosed, and partial document 2 is added to partial document 2 and deleted with electronic signature ⁇ .
  • the electronic documents that are extracted as original documents are extracted as partial document 1, partial document 3, partial document 4, and partial document 5.
  • the electronic document verification process of the document verification apparatus according to the third embodiment is almost the same as the procedure of the electronic document verification process of the document verification apparatus according to the second embodiment, and therefore only the different parts will be described. .
  • extraction is performed based on the individual electronic signature added to each partial document constituting the input extracted document. It may be configured to include a step of determining the validity of the document.
  • each partial document constituting the extracted document is displayed. Add a process to judge validity. Then, the legitimacy of the partial document is judged based on the electronic signature for each partial document, and if there is any partial document that has been illegally modified, a verification result indicating a verification failure is output.
  • the document verification method described in the present embodiment can be realized by executing a program prepared in advance on a computer such as a personal computer or a workstation.
  • This program is recorded on a computer-readable recording medium such as a hard disk, a flexible disk, a CD-ROM, an MO, and a DVD, and is executed when the recording medium force is also read by the computer.
  • the program may be a transmission medium that can be distributed through a network such as the Internet.
  • the document verification program, the recording medium, the document verification method, and the document verification apparatus according to the present invention are useful for the technology for verifying the authenticity of an electronic document. This is suitable for a document verification technique that makes it impossible to exchange the order of partial documents that constitute a document.

Abstract

A document verifying program for verifying the authenticity of an electronic document. An electronic document is inputted and received. The inputted electronic document is divided into constituent elements. A true or pseudo random number is allocated to each constituent element in the order of appearance position of the divided constituent elements in the electronic document. In such a way, even if alteration such as order exchange or transfer (copying) of a partial document constituting the electronic document is performed, the authenticity of the electronic document can be verified.

Description

明 細 書  Specification
文書検証プログラム、記録媒体、文書検証方法および文書検証装置 技術分野  Document verification program, recording medium, document verification method, and document verification apparatus
[0001] この発明は、電子文書の真正を検証する文書検証プログラム、記録媒体、文書検 証方法および文書検証装置に関する。  The present invention relates to a document verification program, a recording medium, a document verification method, and a document verification apparatus that verify the authenticity of an electronic document.
背景技術  Background art
[0002] 従来、電子文書の真正を検証する技術として、電子署名を用いた技術が提供され ている。この電子署名技術は、電子文書ごとに電子署名を付与することによって、電 子文書の作成者を認証するとともに、電子文書の正当性を判断することができ、電子 文書の真正性を保証する技術である。  Conventionally, as a technique for verifying the authenticity of an electronic document, a technique using an electronic signature has been provided. This electronic signature technology can authenticate the creator of an electronic document by giving an electronic signature to each electronic document and determine the authenticity of the electronic document, thereby ensuring the authenticity of the electronic document. It is.
[0003] 一方で、この電子署名技術を利用した場合、不正なユーザによる改ざんを防ぐとい う点にぉ 、ては非常に有用であるが、電子文書の有効活用という点においては問題 があった。なぜなら、電子署名技術においては、電子文書に対して何らかの編集を おこなった場合、編集後の電子文書の正当性が保証されないこととなる。  [0003] On the other hand, using this digital signature technology is very useful in terms of preventing tampering by unauthorized users, but there are problems in terms of effective use of electronic documents. . This is because in electronic signature technology, if any kind of editing is performed on an electronic document, the validity of the edited electronic document cannot be guaranteed.
[0004] このため、電子文書に公開不可能な情報や不要な情報が含まれている場合であつ ても、電子文書の中から削除するなどの編集をおこなうことができず、ユーザの利便 性を著しく低下させる要因となっていた。これにともない、電子文書に対する編集が 可能でかつ、不正なユーザによる改ざん力 電子文書を保護することができる技術が 望まれている。  [0004] For this reason, even when information that cannot be disclosed or unnecessary information is included in the electronic document, editing such as deletion from the electronic document cannot be performed. It was a factor that significantly reduced. Along with this, there is a demand for a technology that can edit electronic documents and that can protect electronic documents by unauthorized users.
[0005] たとえば、電子文書を部分文書に分割し、部分文書ごとに公開,非公開を指定する ことにより、非公開の部分文書に対して墨塗りを施す技術が提供されている (たとえば [0005] For example, a technique has been provided for sanitizing an unpublished partial document by dividing the electronic document into partial documents and designating whether the document is public or private (for example,
、下記非特許文献 1参照。 ) oこの墨塗り署名技術を用いることにより、電子文書にお ける公開部分に対する完全性と、非公開部分に対する秘匿性を保証する。 See Non-Patent Document 1 below. o Using this sanitized signature technology ensures the integrity of the public part of the electronic document and the confidentiality of the private part.
[0006] また、電子文書を部分文書に分割し、部分文書ごとに電子署名を付加させる技術 が提供されている (たとえば、下記特許文献 1参照。 ) oそして、部分文書ごとに公開' 非公開を指定することにより、非公開の部分文書を削除し、電子文書における公開 部分に対する完全性を保証する。 [0007] ここで、上記従来技術により抽出された電子文書について説明する。図 16は、従来 技術における電子署名技術の一例を示す説明図である。図 16に示すように、オリジ ナル文書 1600が部分文書 (たとえば、「鈴木太郎」)に分割され、各部分文書に電子 署名が付されている。 [0006] In addition, a technique is provided in which an electronic document is divided into partial documents, and an electronic signature is added to each partial document (see, for example, Patent Document 1 below). By specifying, the non-public partial document is deleted, and the integrity of the public part in the electronic document is guaranteed. [0007] Here, the electronic document extracted by the above conventional technique will be described. FIG. 16 is an explanatory diagram showing an example of a digital signature technique in the prior art. As shown in FIG. 16, the original document 1600 is divided into partial documents (for example, “Taro Suzuki”), and an electronic signature is attached to each partial document.
[0008] 墨塗り文書 1601は、上記非特許文献 1による技術により、オリジナル文書 1600の うち秘匿性を有する部分文書が墨塗りされている。  [0008] In the sanitized document 1601, a partial document having confidentiality in the original document 1600 is sanitized by the technique according to Non-Patent Document 1 described above.
[0009] また、抽出文書 1602は、上記特許文献 1による技術により、オリジナル文書 1600 の中から任意の部分文書が抽出されて 、る。 [0009] In addition, the extracted document 1602 is obtained by extracting an arbitrary partial document from the original document 1600 by the technique according to Patent Document 1 described above.
[0010] 特許文献 1 :特開 2006— 60722号公報 [0010] Patent Document 1: Japanese Patent Application Laid-Open No. 2006-60722
非特許文献 1 :宫崎邦彦、岩村充、松本勉、佐々木良一、吉浦裕、手塚悟、今井秀 榭著「開示条件を制御可能な電子文書墨塗り技術」 2004年暗号と情報セキュリティ シンポジウム予稿集  Non-Patent Document 1: Kunihiko Kashiwazaki, Mitsuru Iwamura, Tsutomu Matsumoto, Ryoichi Sasaki, Hiroshi Yoshiura, Satoru Tezuka, Hideki Imai “Electronic document sanitization technology with controllable disclosure conditions” 2004 Cryptography and Information Security Symposium Proceedings
発明の開示  Disclosure of the invention
発明が解決しょうとする課題  Problems to be solved by the invention
[0011] しかしながら、上述した非特許文献 1の従来技術では、非公開部分として指定され た部分文書に墨塗りが施されたとしても、墨塗り箇所の長さが推定可能である。この ため、墨塗りされた部分文書の文字数を推定することができる可能性があり、秘匿性 を保証することができな 、場合があると 、う問題があった。  [0011] However, in the above-described prior art of Non-Patent Document 1, the length of the sanitized portion can be estimated even if a partial document designated as a non-public part is sanitized. For this reason, there is a possibility that it is possible to estimate the number of characters in the sanitized partial document, and there is a problem that confidentiality cannot be guaranteed.
[0012] ここで、上述した問題点を具体的に説明する。図 16に示す墨塗り文書 1601が公 開された場合、具体的な年齢を特定することはできないが「5歳の鈴木ニ郎」の他に 6 歳以上の家族が 3人、墨塗り文書 1601に記述されていることを推定することができる 。このように、秘匿性を有する部分文書に墨塗りを施した場合であっても、完全に秘 匿性を保証することができな 、と 、う問題があった。  [0012] Here, the above-described problems will be specifically described. When the sanitized document 1601 shown in Fig. 16 is published, the specific age cannot be specified, but in addition to "5-year-old Suzuki Niro", there are three families over 6 years old and the sanitized document 1601. It is possible to estimate what is described in. As described above, there is a problem that even if a confidential partial document is painted, it is not possible to completely guarantee confidentiality.
[0013] また、上述した特許文献 1の従来技術では、電子文書を構成する各部分文書に付 加された電子署名によって各部分文書の完全性が保証された場合には、真正な電 子文書であると認証されてしまう。このため、電子文書を構成する部分文書の不正な 順序交換や転写 (コピー)がおこなわれたとしても、真正な電子文書であると認証して しまう場合があるという問題があった。 [0014] ここで、上述した問題点を具体的に説明する。図 16に示す抽出文書 1602には、ォ リジナル文書の中から抽出された、「鈴木太郎」および「35歳」の部分文書が記述さ れている。上述した従来技術では、各部分文書に付加された電子署名によって真正 を検証するため、抽出文書 1602が真正であると判断される。 [0013] Further, in the above-described prior art of Patent Document 1, when the integrity of each partial document is guaranteed by the digital signature added to each partial document constituting the electronic document, an authentic electronic document is obtained. Will be authenticated. For this reason, there is a problem that even if the partial document constituting the electronic document is exchanged in an incorrect order or transferred (copied), it may be authenticated as an authentic electronic document. [0014] Here, the above-described problems will be specifically described. The extracted document 1602 shown in FIG. 16 describes partial documents of “Taro Suzuki” and “35 years old” extracted from the original document. In the conventional technique described above, since the authenticity is verified by the electronic signature added to each partial document, it is determined that the extracted document 1602 is authentic.
[0015] し力しながら、オリジナル文書 1600に記述されて 、る「鈴木太郎」の年齢(38歳)と 、抽出文書 1602に記述されている「鈴木太郎」の年齢(35歳)は一致していない。す なわち、抽出文書 1602は、改ざんがおこなわれた電子文書であり、真正な電子文書 ではない。このように、オリジナル文書 1600に対して、内容 (名前や年齢のすり替え など)の改ざんがおこなわれたとしても、抽出文書 1602を真正な電子文書として認証 してしまうという問題があった。  [0015] However, the age of Taro Suzuki (38 years old) described in the original document 1600 coincides with the age of Taro Suzuki (35 years old) described in the extracted document 1602. Not. In other words, the extracted document 1602 is an electronic document that has been tampered with, and is not a genuine electronic document. As described above, there is a problem that even if the original document 1600 is tampered with (such as name or age replacement), the extracted document 1602 is authenticated as a genuine electronic document.
[0016] この発明は、上述した従来技術による問題点を解消するため、電子文書を構成す る部分文書の順序交換などの改変がおこなわれた場合であっても、改変後における 電子文書の真正性の検証をおこなうことができる文書検証プログラム、記録媒体、文 書検証方法および文書検証装置を提供することを目的とする。  [0016] In order to solve the above-described problems caused by the prior art, the present invention corrects the authenticity of the electronic document after the modification even when the modification of the order of partial documents constituting the electronic document is performed. An object of the present invention is to provide a document verification program, a recording medium, a document verification method, and a document verification apparatus capable of verifying the authenticity.
課題を解決するための手段  Means for solving the problem
[0017] 上述した課題を解決し、目的を達成するため、この発明にかかる文書検証プロダラ ム、記録媒体、文書検証方法および文書検証装置は、電子文書の真正を検証させる 文書検証プログラム、記録媒体、文書検証方法および文書検証装置であって、前記 電子文書の入力を受け付け、入力された電子文書を任意の構成要素に分割し、分 割された構成要素の前記電子文書における出現位置に関する順序に従って真正乱 数または擬似乱数 (以下、「乱数」という)を前記各構成要素に割り当てることを特徴と する。 In order to solve the above-described problems and achieve the object, a document verification program, a recording medium, a document verification method, and a document verification apparatus according to the present invention are provided for verifying the authenticity of an electronic document. A document verification method and a document verification apparatus, which accepts input of the electronic document, divides the input electronic document into arbitrary constituent elements, and follows the order of appearance of the divided constituent elements in the electronic document A true random number or a pseudo-random number (hereinafter referred to as “random number”) is assigned to each of the constituent elements.
[0018] この発明によれば、電子文書を構成する構成要素の順序交換などの改変がおこな われた場合であっても、改変後における電子文書の真正性の検証をおこなうことがで きる。  [0018] According to the present invention, the authenticity of the electronic document after the modification can be verified even if the modification such as the exchange of the order of the components constituting the electronic document is performed.
[0019] また、上記発明において、分割された各構成要素に、当該各構成要素において共 通する真正乱数または擬似乱数 (以下、「共通乱数」と 、う)を割り当てるようにしても よい。 [0020] この発明によれば、他の電子文書力 構成要素を転写する改変がおこなわれた場 合であっても、改変後における電子文書の真正性の検証をおこなうことができる。 In the above invention, a genuine random number or a pseudo-random number (hereinafter referred to as “common random number”) common to each component may be assigned to each divided component. [0020] According to the present invention, even if a modification that transcribes another electronic document power component is made, the authenticity of the electronic document after the modification can be verified.
[0021] また、上記発明において、前記構成要素ごとの電子署名を生成し、生成された電 子署名を対応する構成要素に対して設定するようにしてもょ ヽ。 [0021] In the above invention, an electronic signature for each component may be generated, and the generated electronic signature may be set for a corresponding component.
[0022] この発明によれば、構成要素ごとに設定された電子署名によって各構成要素の正 当性を判断することができ、当該各構成要素の完全性を保証することができる。 [0022] According to the present invention, the validity of each component can be determined based on the electronic signature set for each component, and the integrity of each component can be guaranteed.
[0023] また、上記発明にお 、て、前記電子文書を構成する任意の構成要素の指定を受け 付け、指定された任意の構成要素を前記電子文書の中から抽出するようにしてもよ い。 [0023] Further, in the above-described invention, designation of an arbitrary component constituting the electronic document may be received, and the designated arbitrary component may be extracted from the electronic document. .
[0024] この発明によれば、電子文書の中から任意の構成要素を抽出することができる。  According to the present invention, it is possible to extract an arbitrary component from an electronic document.
[0025] また、上記発明において、抽出された任意の構成要素によって構成される電子文 書の入力を受け付け、入力された各構成要素に割り当てられた乱数が、前記電子文 書における前記各構成要素の出現位置に関する順序に従っているか否かを判定し 、この判定結果に基づいて前記電子文書の真正を検証し、この検証結果を出力する ようにしてもよい。 [0025] Further, in the above invention, an input of an electronic document constituted by any extracted constituent element is received, and a random number assigned to each input constituent element is determined by each constituent element in the electronic document. It may be determined whether or not the order regarding the appearance position of the electronic document is followed, the authenticity of the electronic document is verified based on the determination result, and the verification result may be output.
[0026] この発明によれば、電子文書を構成する構成要素の順序交換などの改変がおこな われた場合であっても、改変後における電子文書の真正性の検証をおこなうことがで きる。  [0026] According to the present invention, the authenticity of the electronic document after the modification can be verified even if the modification such as the exchange of the order of the components constituting the electronic document is performed.
[0027] また、上記発明において、前記任意の構成要素に対してそれぞれ設定された電子 署名に基づいて、前記各構成要素の正当性を判定するようにしてもよい。  [0027] In the above invention, validity of each component may be determined based on an electronic signature set for each of the arbitrary components.
[0028] この発明によれば、構成要素ごとに設定された電子署名によって各構成要素の正 当性を判断することができ、当該各構成要素の完全性を保証することができる。 [0028] According to the present invention, the validity of each component can be determined based on the electronic signature set for each component, and the integrity of each component can be guaranteed.
[0029] また、上記発明において、各構成要素に割り当てられた共通乱数が、抽出された任 意の構成要素にお 、て共通である力否かを判定するようにしてもょ 、。 [0029] In the above invention, it may be determined whether or not the common random number assigned to each component is common to the extracted arbitrary components.
[0030] この発明によれば、他の電子文書力 構成要素を転写する改変がおこなわれた場 合であっても、改変後における電子文書の真正性の検証をおこなうことができる。 [0030] According to the present invention, the authenticity of the electronic document after the modification can be verified even when the modification that transcribes another electronic document force component is performed.
[0031] また、上記発明にお 、て、前記構成要素ごとの電子署名を集約した集約電子署名 を生成し、生成された集約電子署名に基づいて、抽出された任意の構成要素によつ て構成される電子文書の正当性を判定するようにしてもょ 、。 [0031] Further, in the above invention, an aggregated electronic signature obtained by aggregating electronic signatures for each of the components is generated, and an arbitrary component extracted based on the generated aggregated electronic signature is used. Let's judge the validity of the electronic document composed of
[0032] この発明によれば、集約電子署名によって電子文書の正当性を判断することがで き、当該電子文書の完全性を保証することができる。  [0032] According to the present invention, the validity of an electronic document can be determined based on the aggregated electronic signature, and the integrity of the electronic document can be guaranteed.
[0033] また、上記発明にお 、て、前記構成要素ごとの電子署名を集約した集約電子署名 を生成し、前記電子文書を構成する構成要素のうち、強制開示する部分文書の指定 を受け付け、指定された構成要素に設定されている電子署名を削除するようにしても よい。 [0033] Further, in the above invention, an aggregated electronic signature in which electronic signatures for each constituent element are aggregated is generated, and designation of a partial document to be forcibly disclosed among constituent elements constituting the electronic document is received. The digital signature set for the specified component may be deleted.
[0034] この発明によれば、電子文書における任意の構成要素を強制開示させる、すなわ ち、以降において削除することができない構成要素として指定することができる。 発明の効果  According to the present invention, an arbitrary component in the electronic document can be forcibly disclosed, that is, it can be designated as a component that cannot be deleted thereafter. The invention's effect
[0035] 本発明にかかる文書検証プログラム、記録媒体、文書検証方法および文書検証装 置によれば、電子文書を構成する部分文書の順序交換などの改変がおこなわれた 場合であっても、改変後における電子文書の真正性の検証をおこなうことができると いう効果を奏する。  [0035] According to the document verification program, the recording medium, the document verification method, and the document verification apparatus according to the present invention, the modification is performed even when the modification of the order of the partial documents constituting the electronic document is performed. There is an effect that the authenticity of the electronic document can be verified later.
図面の簡単な説明  Brief Description of Drawings
[0036] [図 1]図 1は、この発明の実施の形態 1にかかる電子文書公開システムのシステム構 成図である。  FIG. 1 is a system configuration diagram of an electronic document publishing system according to Embodiment 1 of the present invention.
[図 2]図 2は、この発明の実施の形態 1にかかる文書検証装置のハードウェア構成を 示すブロック図である。  FIG. 2 is a block diagram showing a hardware configuration of the document verification apparatus according to the first embodiment of the present invention.
[図 3]図 3は、この発明の実施の形態 1にかかる文書検証装置の機能的構成を示す ブロック図である。  FIG. 3 is a block diagram showing a functional configuration of the document verification apparatus according to the first embodiment of the present invention.
[図 4]図 4は、電子署名が付加されたオリジナル文書の一例を示す説明図である。  FIG. 4 is an explanatory diagram showing an example of an original document to which an electronic signature is added.
[図 5]図 5は、この発明の実施の形態 1にかかる文書検証装置において実行される電 子署名生成処理手順を示すフローチャートである。  FIG. 5 is a flowchart showing an electronic signature generation processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
[図 6]図 6は、この発明の実施の形態 1にかかる文書検証装置において実行される電 子文書抽出処理手順を示すフローチャートである。  FIG. 6 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the first embodiment of the present invention.
[図 7]図 7は、電子文書抽出処理によってオリジナル文書の中から部分文書が抽出さ れた一例を示す説明図である。 [図 8]図 8は、偽造抽出文書の一例を示す説明図である。 FIG. 7 is an explanatory diagram showing an example in which a partial document is extracted from an original document by electronic document extraction processing. FIG. 8 is an explanatory diagram showing an example of a forged extracted document.
圆 9]図 9は、部分文書の順序交換および転写がおこなわれた場合の一例を示す説 明図である。 [9] Figure 9 is an explanatory diagram showing an example of partial document order exchange and transfer.
[図 10]図 10は、この発明の実施の形態 1にかかる文書検証装置において実行される 電子文書検証処理の手順を示すフローチャートである。  FIG. 10 is a flowchart showing a procedure of electronic document verification processing executed in the document verification apparatus according to Embodiment 1 of the present invention.
[図 11]図 11は、この発明の実施の形態 2にかかる文書検証装置において実行される 電子署名生成処理手順を示すフローチャートである。  FIG. 11 is a flowchart showing a digital signature generation processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
[図 12]図 12は、この発明の実施の形態 2にかかる文書検証装置において実行される 電子文書抽出処理手順を示すフローチャートである。  FIG. 12 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
[図 13]図 13は、この発明の実施の形態 2にかかる文書検証装置において実行される 電子文書検証処理の手順を示すフローチャートである。  FIG. 13 is a flowchart showing a procedure of electronic document verification processing executed in the document verification apparatus according to Embodiment 2 of the present invention.
[図 14]図 14は、この発明の実施の形態 3にかかる文書検証装置において実行される 電子文書抽出処理手順を示すフローチャートである。  FIG. 14 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the third embodiment of the present invention.
圆 15]図 15は、強制開示する部分文書が設定されたオリジナル文書および抽出文 書の一例を示す説明図である。 [15] FIG. 15 is an explanatory diagram showing an example of an original document and an extracted document in which partial documents to be forcibly disclosed are set.
[図 16]図 16は、従来技術における電子署名技術の一例を示す説明図である。 符号の説明  FIG. 16 is an explanatory diagram showing an example of a digital signature technique in the prior art. Explanation of symbols
100 電子文書公開システム  100 electronic document publishing system
101, 102 文書検証装置  101, 102 Document verification device
103 ネットワーク  103 network
301 入力部  301 Input section
302 分割部  302 Division
303 割当部  303 Allocation
304 生成部  304 generator
305 設定部  305 Setting section
306 指定部  306 Designated part
307 抽出部  307 Extractor
308 判定部 309 検証部 308 judgment part 309 Verification Department
310 出力部  310 Output section
311 強制開示指定部  311 Mandatory Disclosure Designation Department
312 削除部  312 Deletion part
発明を実施するための最良の形態  BEST MODE FOR CARRYING OUT THE INVENTION
[0038] 以下に添付図面を参照して、この発明にかかる文書検証プログラム、記録媒体、文 書検証方法および文書検証装置の好適な実施の形態を詳細に説明する。 Hereinafter, preferred embodiments of a document verification program, a recording medium, a document verification method, and a document verification apparatus according to the present invention will be described in detail with reference to the accompanying drawings.
[0039] (実施の形態 1) [0039] (Embodiment 1)
(電子文書公開システム 100のシステム構成)  (System configuration of electronic document publishing system 100)
まず、この発明の実施の形態 1にかかる電子文書公開システムのシステム構成につ いて説明する。図 1は、この発明の実施の形態 1にかかる電子文書公開システムのシ ステム構成図である。  First, the system configuration of the electronic document publishing system according to the first embodiment of the present invention will be described. FIG. 1 is a system configuration diagram of the electronic document publishing system according to the first embodiment of the present invention.
[0040] 図 1に示すように、電子文書公開システム 100は、情報を公開する側のユーザが利 用する文書検証装置 101および情報公開を請求する側のユーザが利用する文書検 証装置 102によって構成されている。文書検証装置 101および文書検証装置 102は 、ネットワーク 103を介して接続されている。  As shown in FIG. 1, an electronic document publishing system 100 includes a document verification device 101 used by a user who releases information and a document verification device 102 used by a user who requests information disclosure. It is configured. The document verification apparatus 101 and the document verification apparatus 102 are connected via a network 103.
[0041] 電子文書公開システム 100において公開される電子文書は、たとえば、教育機関 から発行される電子成績表や行政機関から発行される電子戸籍台帳など秘匿性の 高い個人情報が挙げられる。電子文書公開システム 100では、これら個人情報の秘 匿性を保証するとともに、改ざんがおこなわれた個人情報の真正を検証可能なシス テムである。  [0041] The electronic document published by the electronic document publishing system 100 includes highly confidential personal information such as an electronic result table issued by an educational institution or an electronic family register issued by an administrative organization. The electronic document publishing system 100 is a system that can guarantee the confidentiality of such personal information and verify the authenticity of the personal information that has been tampered with.
[0042] 情報公開側の文書検証装置 101は、公開情報となる電子成績表や電子戸籍台帳 を作成することができる。また、文書検証装置 101は、作成した電子文書 (たとえば、 電子成績表や電子戸籍台帳)の真正を検証することができる状態に加工して電子文 書 DBに保存する。  The document verification apparatus 101 on the information disclosure side can create an electronic result table and an electronic family register as public information. In addition, the document verification apparatus 101 processes the created electronic document (for example, an electronic result table or an electronic family register) into a state in which the authenticity can be verified, and stores it in the electronic document DB.
[0043] 以下、文書検証装置 101において、真正の検証が可能な状態に加工する対象とな る電子文書をオリジナル文書という。なお、電子文書を加工する際の具体的な説明 および電子文書 DBの具体的な保存内容については後述する。 [0044] また、文書検証装置 101は、文書検証装置 102から情報公開請求を示す要求信 号を受信した場合、該当する電子文書 (真正の検証が可能な電子文書)を電子文書 DBの中から検索する。そして、検索した電子文書を開示文書として文書検証装置 1 02に送信する。また、文書検証装置 101は、検索結果 (検索された電子文書)を文 書検証装置 102に送信する場合、当該検索結果に含まれる秘匿性を有する文書を 肖 IJ除することがでさる。 Hereinafter, an electronic document to be processed into a state in which the document verification apparatus 101 can authenticate is referred to as an original document. A specific explanation when processing the electronic document and the specific storage contents of the electronic document DB will be described later. [0044] When the document verification apparatus 101 receives a request signal indicating a request for disclosure of information from the document verification apparatus 102, the document verification apparatus 101 retrieves the corresponding electronic document (an electronic document that can be genuinely verified) from the electronic document DB. Search for. Then, the retrieved electronic document is transmitted to the document verification apparatus 102 as a disclosed document. Further, when transmitting the search result (searched electronic document) to the document verification apparatus 102, the document verification apparatus 101 can remove the confidential document included in the search result.
[0045] 秘匿性を有する文書とは、たとえば、個人情報保護の観点から公開すべき情報で はない情報や、国家機密に力かる情報などである。文書検証装置 101のユーザは、 オリジナル文書における任意の情報を指定することにより、公開しない情報を削除す ることができる。この場合、文書検証装置 101は、オリジナル文書カゝら公開すべきで はない情報を削除した開示文書 (抽出文書)を作成し、作成した開示文書を文書検 証装置 102に送信する。  [0045] The confidential document is, for example, information that is not information that should be disclosed from the viewpoint of personal information protection, information that is constrained by national secrets, and the like. The user of the document verification apparatus 101 can delete information that is not disclosed by specifying arbitrary information in the original document. In this case, the document verification apparatus 101 creates a disclosure document (extracted document) from which information that should not be disclosed from the original document is deleted, and transmits the created disclosure document to the document verification apparatus 102.
[0046] 情報請求側の文書検証装置 102は、情報公開側の文書検証装置 101に対して情 報公開請求を示す要求信号を送信することができる。そして、文書検証装置 102は、 要求信号を送信した結果、文書検証装置 101から開示文書を受信する。また、文書 検証装置 102は、受信した開示文書の真正を検証することができる。すなわち、情報 の保護などの観点力も削除された部分を除き、公開された情報が真正である力を情 報請求側の文書検証装置 102において検証することができる。  The document verification device 102 on the information request side can transmit a request signal indicating a request for information disclosure to the document verification device 101 on the information disclosure side. Then, the document verification apparatus 102 receives the disclosed document from the document verification apparatus 101 as a result of transmitting the request signal. Further, the document verification apparatus 102 can verify the authenticity of the received disclosure document. In other words, the document verification device 102 on the information requesting side can verify the authenticity of the published information, except for the part where the viewpoint power such as information protection has been deleted.
[0047] 文書検証装置 102のユーザは、開示文書における任意の情報を指定することによ り、所望の情報のみを取得することもできる。このように、情報公開を請求したユーザ は、開示文書の内容を任意に改変することができる。  [0047] The user of the document verification apparatus 102 can acquire only desired information by designating arbitrary information in the disclosed document. In this way, the user who requests information disclosure can arbitrarily modify the content of the disclosed document.
[0048] たとえば、ある教育機関の学生であるユーザが、当該教育機関に設置されている文 書検証装置 101に対して電子成績表の公開請求をする。その結果、ユーザは、請求 した電子成績表を取得することができ、当該電子成績表の内容を任意に改変するこ とができる。具体的には、たとえば、電子成績表の中から成績の悪い科目に関する内 容を削除したり、成績の良い科目の点数を成績の悪い点数に転写するなどの不正な 改変をおこなうことができる。  [0048] For example, a user who is a student of a certain educational institution makes a request for publication of an electronic report to the document verification apparatus 101 installed in the educational institution. As a result, the user can acquire the requested electronic report, and can arbitrarily change the contents of the electronic report. Specifically, for example, it is possible to make illegal modifications such as deleting the contents of subjects with poor grades from the electronic gradebook or transferring the scores of subjects with good grades to bad grades.
[0049] このように、ユーザによって任意に内容が改変された情報は、文書検証装置 (たとえ ば、文書検証装置 101, 102)において、真正を検証することができ、不正な改変が おこなわれて!/、な 、か否かを検証することができる。 [0049] In this way, information whose contents are arbitrarily modified by the user is stored in the document verification device (for example, For example, the document verification apparatus 101, 102) can verify the authenticity and verify whether or not an unauthorized modification has been made! /.
[0050] ここでは、電子成績表や電子戸籍台帳などの個人情報の作成元のユーザが利用 する装置を文書検証装置 101とし、情報公開を請求する側のユーザが利用する装置 を文書検証装置 102としたが、文書検証装置 102において何らかの情報を作成し、 文書検証装置 101を利用するユーザに公開するようにしてもよい。  [0050] Here, the device used by the user who created the personal information such as the electronic results table and the electronic family register is the document verification device 101, and the device used by the user requesting information disclosure is the document verification device 102. However, some information may be created in the document verification apparatus 102 and made public to the user who uses the document verification apparatus 101.
[0051] (文書検証装置のハードウェア構成)  [0051] (Hardware configuration of document verification apparatus)
つぎに、この発明の実施の形態 1にかかる文書検証装置 (たとえば、図 1に示す文 書検証装置 101, 102)のハードウェア構成について説明する。図 2は、この発明の 実施の形態 1にかかる文書検証装置のハードウェア構成を示すブロック図である。  Next, a hardware configuration of the document verification apparatus (for example, the document verification apparatuses 101 and 102 shown in FIG. 1) according to the first embodiment of the present invention will be described. FIG. 2 is a block diagram showing a hardware configuration of the document verification apparatus according to the first embodiment of the present invention.
[0052] 図 2において、文書検証装置は、 CPU201と、 ROM202と、 RAM203と、 HDD ( ハードディスクドライブ) 204と、 HD (ノヽードディスク) 205と、 FDD (フレキシブルディ スクドライブ) 206と、着脱可能な記録媒体の一例としての FD (フレキシブルディスク) 207と、ディスプレイ 208と、 IZF (インターフェース) 209と、キーボード 210と、マウ ス 211と、スキャナ 212と、プリンタ 213とを備えている。また、各構成部は、バス 200 によってそれぞれ接続されて!、る。  [0052] In FIG. 2, the document verification apparatus includes a CPU 201, ROM 202, RAM 203, HDD (hard disk drive) 204, HD (node disk) 205, and FDD (flexible disk drive) 206, which are detachable. An FD (flexible disk) 207, a display 208, an IZF (interface) 209, a keyboard 210, a mouse 211, a scanner 212, and a printer 213 are provided as an example of a recording medium. Each component is connected by a bus 200! RU
[0053] ここで、 CPU201は、文書検証装置(たとえば、図 1に示す文書検証装置 101, 10 2)の全体の制御を司る。 ROM202は、ブートプログラムや後述する電子署名生成処 理、電子文書抽出処理および電子文書検証処理に関する文書検証プログラムなど のプログラムを記録している。 RAM203は、 CPU201のワークウェアとして使用され る。  Here, the CPU 201 controls the entire document verification apparatus (for example, the document verification apparatuses 101 and 102 shown in FIG. 1). The ROM 202 records programs such as a boot program and a document verification program related to an electronic signature generation process, an electronic document extraction process, and an electronic document verification process described later. The RAM 203 is used as workware for the CPU 201.
[0054] HDD204は、 CPU201の制御にしたがって HD205に対するデータのリード Zライ トを制御する。 HD205は、 HDD204の制御で書き込まれたデータを記憶する。 HD 205には、たとえば、図 1に示す電子文書 DBが構築されている。  The HDD 204 controls the read Z write of data to the HD 205 according to the control of the CPU 201. The HD 205 stores data written under the control of the HDD 204. In the HD 205, for example, the electronic document DB shown in FIG. 1 is constructed.
[0055] FDD206は、 CPU201の制御にしたがって FD207に対するデータのリード Zライ トを制御する。 FD207は、 FDD206の制御で書き込まれたデータを記憶したり、 FD 207に記憶されたデータを文書検証装置に読み取らせたりする。  [0055] The FDD 206 controls the read Z write of data to the FD 207 according to the control of the CPU 201. The FD 207 stores data written under the control of the FDD 206, and causes the document verification apparatus to read data stored in the FD 207.
[0056] また、着脱可能な記録媒体として、 FD207のほ力、 CD—ROM (CD—R、 CD-R W)、 MO、 DVD (Digital Versatile Disk)、メモリカードなどであってもよい。ディ スプレイ 208は、カーソル、アイコンあるいはツールボックスをはじめ、文書、画像、機 能情報などのデータを表示する。このディスプレイ 208には、たとえば、 CRT, TFT 液晶ディスプレイ、プラズマディスプレイなどを採用することができる。 [0056] As a removable recording medium, the power of FD207, CD-ROM (CD-R, CD-R W), MO, DVD (Digital Versatile Disk), memory card, etc. The display 208 displays data such as documents, images, and function information, as well as a cursor, icons, or toolbox. As the display 208, for example, a CRT, a TFT liquid crystal display, a plasma display, or the like can be adopted.
[0057] IZF209は、通信回線を通じてインターネットなどのネットワーク 103に接続され、こ のネットワーク 103を介して他の装置に接続される。そして、 I/F209は、ネットワーク 103と内部のインターフェースを司り、外部装置からのデータの入出力を制御する。 I ZF209には、たとえばモデムや LANアダプタなどを採用することができる。  [0057] The IZF 209 is connected to a network 103 such as the Internet through a communication line, and is connected to other devices via the network 103. The I / F 209 manages an internal interface with the network 103 and controls input / output of data from an external device. For example, a modem or a LAN adapter can be adopted as the I ZF209.
[0058] キーボード 210は、文字、数字、各種指示などの入力のためのキーを備え、データ の入力をおこなう。また、タツチパネル式の入力パッドやテンキーなどであってもよい 。マウス 211は、カーソルの移動や範囲選択、あるいはウィンドウの移動やサイズの変 更などをおこなう。ポインティングデバイスとして同様の機能を備えるものであれば、ト ラックボールやジョイスティックなどであってもよい。  [0058] The keyboard 210 includes keys for inputting characters, numbers, various instructions, and the like, and inputs data. Alternatively, a touch panel type input pad or a numeric keypad may be used. The mouse 211 is used to move the cursor, select a range, move a window, change its size, and so on. A track ball or a joystick may be used as long as they have the same function as a pointing device.
[0059] スキャナ 212は、画像を光学的に読み取り、文書検証装置内に画像データを読み 込む。なお、スキャナ 212は、 OCR機能を持たせてもよい。また、プリンタ 213は、画 像データや電子文書を印刷する。プリンタ 213には、たとえば、レーザプリンタやイン クジェットプリンタなどを採用することができる。  [0059] The scanner 212 optically reads an image and reads the image data into the document verification apparatus. Note that the scanner 212 may have an OCR function. The printer 213 prints image data and electronic documents. As the printer 213, for example, a laser printer or an inkjet printer can be employed.
[0060] (文書検証装置の機能的構成)  [0060] (Functional configuration of document verification apparatus)
つぎに、この発明の実施の形態 1にかかる文書検証装置 (たとえば、図 1に示す文 書検証装置 101, 102)の機能的構成について説明する。図 3は、この発明の実施の 形態 1にかかる文書検証装置の機能的構成を示すブロック図である。図 3において、 文書検証装置は、入力部 301と、分割部 302と、割当部 303と、生成部 304と、設定 部 305と、指定部 306と、抽出部 307と、判定部 308と、検証部 309と、強制開示指 定部 311と、削除部 312と、力 構成されている。  Next, a functional configuration of the document verification apparatus (for example, the document verification apparatuses 101 and 102 shown in FIG. 1) according to the first embodiment of the present invention will be described. FIG. 3 is a block diagram showing a functional configuration of the document verification apparatus according to the first embodiment of the present invention. In FIG. 3, the document verification apparatus includes an input unit 301, a division unit 302, an allocation unit 303, a generation unit 304, a setting unit 305, a specification unit 306, an extraction unit 307, a determination unit 308, and a verification unit. Part 309, compulsory disclosure specification part 311 and deletion part 312 are composed of force.
[0061] 入力部 301は、電子文書の入力を受け付ける。ここで、電子文書とは、コンピュータ 上で扱われる文書の総称であり、文書作成アプリケーションなどを用いて作成された 電子データである。電子文書としては、たとえば、電子成績表や電子戸籍台帳などの 秘匿性を有する個人情報などが挙げられる。なお、電子文書は、文書検証装置にお いて作成されるようにしてもよいし、他の装置において作成されるようにしてもよい。他 の装置において電子文書が作成された場合は、インターネットなどのネットワーク 10[0061] The input unit 301 receives an input of an electronic document. Here, the electronic document is a general term for documents handled on a computer, and is electronic data created using a document creation application or the like. Examples of the electronic document include confidential personal information such as an electronic result table and an electronic family register. Electronic documents are stored in the document verification device. Or may be created by another device. If an electronic document is created on another device, the network such as the Internet 10
3を介して文書検証装置に取得される。 3 through the document verification apparatus.
[0062] 分割部 302は、入力部 301によって入力された電子文書を任意の構成要素に分割 する。任意の構成要素とは、電子文書の先頭 (ここでは、入力された電子文書が読み 込まれる際の先頭を意味する)から 1バイトごとに一つの構成要素としてもよいし、文 や単語ごとに一つの構成要素としてもよ 、。 [0062] The dividing unit 302 divides the electronic document input by the input unit 301 into arbitrary constituent elements. An arbitrary component may be one component for each byte from the beginning of the electronic document (here, the beginning when the input electronic document is read), or for each sentence or word. It can be a single component.
[0063] また、電子文書が XML (Extensible Markup Language)言語などによって記 述された文書であれば、当該文書を構成する最小構成要素を一つの構成要素として ちょい。 [0063] Further, if the electronic document is a document described in XML (Extensible Markup Language) language or the like, the minimum constituent element constituting the document is selected as one constituent element.
[0064] 割当部 303は、分割部 302によって分割された構成要素の電子文書における出現 位置に関する順序に従って真正乱数または擬似乱数 (以下、「乱数」という)を各構成 要素に割り当てる。出現位置に関する順序とは、電子文書における各構成要素の配 置によって定義される順序である。具体的には、たとえば、文書検証装置において電 子文書が読み込まれる際の読み込み順に従って昇順または降順となるように乱数を 各構成要素に割り当てるようにしてもょ 、。  The assigning unit 303 assigns a genuine random number or a pseudo-random number (hereinafter referred to as “random number”) to each constituent element according to the order of the appearance position of the constituent element divided by the dividing part 302 in the electronic document. The order related to the appearance position is the order defined by the arrangement of each component in the electronic document. Specifically, for example, a random number may be assigned to each component so as to be in ascending order or descending order according to the reading order when the electronic document is read in the document verification apparatus.
[0065] ここで、真正乱数とは、規則性のない不規則な数列に含まれる各要素である。具体 的には、ランダムな物理現象を利用することにより、真正乱数を発生させる。また、擬 似乱数とは、確定的な計算によって求められる数列ではあるが規則性のない乱数列 のように見える数列に含まれる各要素を示す。具体的には、擬似乱数とは、コンビュ ータ上で生成される可能な限り予測困難な乱数であり、生成される数値の不偏性を 高めたものである。この擬似乱数は、たとえば、擬似乱数生成器 (擬似乱数生成法) を用いて生成することができる。擬似乱数生成器とは、多項式時間の計算機が乱数 と識別不能な列を出力することができる機器である。  Here, the true random number is each element included in an irregular number sequence having no regularity. Specifically, genuine random numbers are generated by using random physical phenomena. The pseudo-random number means each element included in a number sequence that looks like a random number sequence that is obtained by deterministic calculation but has no regularity. Specifically, pseudo-random numbers are random numbers that are generated on a computer and are as difficult to predict as possible. This pseudo random number can be generated using, for example, a pseudo random number generator (pseudo random number generation method). A pseudo-random number generator is a device that can output a sequence that cannot be distinguished from random numbers by a polynomial time calculator.
[0066] 生成された乱数を昇順または降順になるように各構成要素に割り当てる。たとえば 、電子文書における出現位置に関する順序に従って、乱数の値が順に大きくなるよう に各構成要素に乱数を割り当てる。なお、乱数の具体的な生成方法および割り当て 方法については後述する。 [0067] また、割当部 303は、分割部 302によって分割された各構成要素に、当該各構成 要素にお 1、て共通する乱数 (以下、「共通乱数」と 、う)を割り当てるようにしてもよ 、。 共通乱数は、電子文書ごとに予測不可能に設定された乱数であり、当該電子文書を 構成する構成要素すべてに共通する値である。なお、共通乱数は、たとえば、上記 擬似乱数生成器などを用いて生成される。 [0066] The generated random numbers are assigned to each component so as to be in ascending order or descending order. For example, a random number is assigned to each component so that the value of the random number increases in order according to the order of the appearance position in the electronic document. A specific method for generating and assigning random numbers will be described later. [0067] In addition, the assigning unit 303 assigns a random number (hereinafter, "common random number") common to each constituent element divided by the dividing unit 302 to each constituent element. Moyo. The common random number is a random number set to be unpredictable for each electronic document, and is a value common to all the components constituting the electronic document. The common random number is generated using, for example, the pseudo random number generator.
[0068] 生成部 304は、分割部 302によって分割された構成要素ごとの電子署名を生成す る。ここで、電子署名とは、データ (電子文書)の正当性の認証をおこなうための方式 、または、電子文書に付加される署名情報である。電子署名は、たとえば、公開鍵暗 号方式を利用することによって実現することができる。具体的には、電子署名は、電 子文書を通信相手に送信する際に、自分が電子データを送信した本人であることを 通信相手に証明したい場合に利用される技術である。  The generation unit 304 generates an electronic signature for each component divided by the dividing unit 302. Here, the electronic signature is a method for authenticating the validity of data (electronic document) or signature information added to the electronic document. The electronic signature can be realized, for example, by using a public key encryption method. Specifically, electronic signature is a technique used when an electronic document is transmitted to a communication partner and when the user wants to prove to the communication partner that he / she has transmitted the electronic data.
[0069] すなわち、電子署名は、物理的な署名(印鑑など)と同様に、電子文書の正しい作 成者と当該電子文書の正当性 (改ざんがおこなわれて 、な 、こと)を証明するための ものである。さらに、電子署名は、本人しか作成することができないものであり、その電 子署名の正当性は任意のユーザによって検証可能なものである。  [0069] In other words, an electronic signature, like a physical signature (such as a seal), is used to prove the correct author of the electronic document and the legitimacy of the electronic document (that has been tampered with). belongs to. Furthermore, an electronic signature can only be created by the person himself, and the validity of the electronic signature can be verified by any user.
[0070] これを実現するために、たとえば、公開鍵暗号の原理を利用する。具体的には、署 名文 (電子署名が付加された電子文書)を作成できるのが秘密鍵 (署名鍵)を有する ユーザだけであることを利用する。また、公開鍵 (検証鍵)は、検証が任意のユーザに よっておこなうことができるように公開する。  In order to realize this, for example, the principle of public key cryptography is used. Specifically, it is used that only a user who has a private key (signature key) can create a signature text (electronic document with an electronic signature added). The public key (verification key) is disclosed so that verification can be performed by any user.
[0071] ここで、電子署名の作成カゝら検証までの一連の流れを説明する。電子署名の作成 者 (以下、「送信者」という)は、公開鍵暗号方式に従ってあらかじめ公開鍵と秘密鍵 を作成する。そして、秘密鍵を自分だけの秘密にし、公開鍵のみを通信相手に公開 する。送信者は、署名したい電子文書に対し、秘密鍵を用いて電子署名を作成する  Here, a series of flow from creation of electronic signature to verification will be described. The creator of the electronic signature (hereinafter referred to as “sender”) creates a public key and a private key in advance according to the public key cryptosystem. Then, make the private key private to you and make only the public key public to the other party. The sender creates an electronic signature using the private key for the electronic document to be signed.
[0072] つぎに、送信者は、元の電子文書に電子署名を付加して通信相手 (以下、「受信者 」という)に送信する。受信者は、元の電子文書と電子署名を受信することとなる。そし て、受信者は、送信者から公開されている公開鍵で電子署名を検証する。 Next, the sender adds an electronic signature to the original electronic document and transmits it to the communication partner (hereinafter referred to as “receiver”). The recipient receives the original electronic document and the electronic signature. The receiver verifies the electronic signature with the public key published by the sender.
[0073] 受信者は、元の電子文書および公開鍵から得られる値と、電子署名から得られる値 とが一致するか否かを検証する。このとき、これらの値が一致した場合に、電子文書 および送信者の正当性が証明される。一方、値が一致しなければ、電子文書または 電子署名が改ざんされたことを検知することができる。 [0073] The recipient receives a value obtained from the original electronic document and public key, and a value obtained from the electronic signature. Whether or not matches. At this time, if these values match, the validity of the electronic document and the sender is proved. On the other hand, if the values do not match, it can be detected that the electronic document or electronic signature has been tampered with.
[0074] なお、公開鍵 (検証鍵)は、公開されていても正当であることが保証されていなけれ ばならないため、信頼できる機関によって公開鍵に署名を施すことが考えられる。ま た、電子署名を実現する具体的な方式としては、たとえば、素因数分解に基づく RS A署名方式や ESIGN署名、離散対数に基づくエルガマル署名や DSA署名、楕円 離散対数に基づく楕円エルガマル署名や楕円 DSA署名などがある。  [0074] Since the public key (verification key) must be guaranteed to be valid even if it is disclosed, it is conceivable that the public key is signed by a trusted organization. In addition, specific schemes for realizing digital signatures include RSA signature schemes based on prime factorization and ESIGN signatures, Elgamal signatures and DSA signatures based on discrete logarithms, and elliptical Elgalmal signatures and elliptical DSAs based on elliptical discrete logarithms. There are signatures.
[0075] また、生成部 304は、構成要素ごとの電子署名を集約した集約電子署名を生成す るようにしてもよい。集約電子署名は、構成要素ごとに生成された電子署名をひとまと めにしたものである。具体的には、たとえば、集約電子署名は、各構成要素の電子署 名の積によって構成されて!、てもよ 、し、各構成要素の電子署名の和によって構成 されていてもよい。  In addition, the generation unit 304 may generate an aggregated electronic signature in which electronic signatures for each component are aggregated. Aggregated digital signatures are a collection of digital signatures generated for each component. Specifically, for example, the aggregated electronic signature may be constituted by the product of the electronic signatures of the respective constituent elements! Or may be constituted by the sum of the electronic signatures of the respective constituent elements.
[0076] 設定部 305は、生成部 304によって生成された構成要素ごとの電子署名を対応す る構成要素に対して設定する。具体的には、たとえば、設定部 305は、生成部 304に よって生成された構成要素ごとの電子署名を対応する構成要素に関連付けて電子 文書 DBに記録する。  The setting unit 305 sets the electronic signature for each component generated by the generation unit 304 for the corresponding component. Specifically, for example, the setting unit 305 records the electronic signature for each component generated by the generation unit 304 in the electronic document DB in association with the corresponding component.
[0077] 指定部 306は、電子文書を構成する任意の構成要素の指定を受け付ける。具体的 には、文書検証装置のユーザが、キーボード 210やマウス 211を操作することによつ て、電子文書を構成する任意の構成要素を指定する。なお、ここでの電子文書を構 成する各構成要素には、乱数が割り当てられており、対応する電子署名が設定され ている。  The designation unit 306 accepts designation of arbitrary constituent elements that constitute the electronic document. Specifically, the user of the document verification apparatus designates arbitrary constituent elements constituting the electronic document by operating the keyboard 210 and the mouse 211. Here, random numbers are assigned to the constituent elements constituting the electronic document here, and a corresponding electronic signature is set.
[0078] 抽出部 307は、指定部 306によって指定された任意の構成要素を電子文書の中か ら抽出する。具体的には、抽出部 307は、指定部 306によって指定された任意の構 成要素を、当該構成要素に割り当てられた乱数とともに抽出する。以下、抽出された 構成要素によって構成される電子文書を「抽出文書」という。  The extraction unit 307 extracts an arbitrary component designated by the designation unit 306 from the electronic document. Specifically, the extraction unit 307 extracts an arbitrary constituent element designated by the designation unit 306 together with a random number assigned to the constituent element. Hereinafter, an electronic document composed of extracted components is referred to as an “extracted document”.
[0079] なお、電子文書における抽出部 307によって抽出された構成要素以外の他の構成 要素を、当該他の構成要素に割り当てられた乱数とともに削除するように構成しても よい。この場合、他の構成要素にそれぞれ設定されている電子署名も削除される。 [0079] It should be noted that a configuration element other than the configuration element extracted by the extraction unit 307 in the electronic document may be deleted together with a random number assigned to the other configuration element. Good. In this case, electronic signatures set for other components are also deleted.
[0080] さらに、生成部 304によって生成された集約電子署名から、他の構成要素に設定さ れている電子署名を削除するようにしてもよい。具体的には、たとえば、各構成要素 に設定された電子署名の積によって集約電子署名が構成されて!、る場合は、集約 電子署名を他の構成要素に設定されて!、る電子署名で除算する。  Furthermore, an electronic signature set in another component may be deleted from the aggregated electronic signature generated by the generation unit 304. Specifically, for example, if an integrated electronic signature is configured by the product of electronic signatures set for each component !, the aggregate electronic signature is set for other components! Divide.
[0081] また、入力部 301は、抽出部 307によって抽出された任意の構成要素によって構 成される電子文書の入力を受け付けるようにしてもよい。具体的には、入力部 301は 、真正性の検証対象となる抽出文書の入力を受け付ける。  In addition, the input unit 301 may accept an input of an electronic document configured by an arbitrary component extracted by the extraction unit 307. Specifically, the input unit 301 receives an input of an extracted document that is a verification target of authenticity.
[0082] 判定部 308は、入力部 301によって入力された各構成要素に割り当てられた乱数 力 電子文書における各構成要素の出現位置に関する順序に従っている力否かを 判定する。具体的には、判定部 308は、電子文書を構成する各構成要素に割り当て られた乱数が、当該電子文書における各構成要素の出現位置に関する順序に従つ て昇順または降順となっている力否かを判定する。  The determination unit 308 determines whether or not the random number force assigned to each component input by the input unit 301 is in accordance with the order related to the appearance position of each component in the electronic document. Specifically, the determination unit 308 determines whether or not the random numbers assigned to the constituent elements constituting the electronic document are in ascending or descending order according to the order of the appearance positions of the constituent elements in the electronic document. Determine whether.
[0083] また、判定部 308は、抽出部 307によって抽出された任意の構成要素に対してそ れぞれ設定された電子署名に基づいて、各構成要素の正当性を判定するようにして もよい。具体的には、判定部 308は、任意の構成要素に対してそれぞれ設定された 電子署名を検証し、その検証に合格するカゝ否かを判定する。たとえば、任意の構成 要素に対してそれぞれ設定された電子署名を復号化し、この復号結果と当該任意の 構成要素とが一致するカゝ否かを判定する。  [0083] Further, the determination unit 308 may determine the validity of each component based on the electronic signature set for each arbitrary component extracted by the extraction unit 307. Good. Specifically, the determination unit 308 verifies the electronic signature set for each arbitrary component and determines whether or not the verification is successful. For example, the electronic signature set for each arbitrary component is decrypted, and it is determined whether or not the decryption result matches the arbitrary component.
[0084] さらに、判定部 308は、割当部 303によって各構成要素に割り当てられた共通乱数 力 抽出部 307によって抽出された任意の構成要素において共通である力否かを判 定するようにしてちょい。  [0084] Furthermore, the determination unit 308 determines whether or not the common random number force extracted by the allocating unit 303 is assigned to each component, and whether or not it is common to any component extracted by the 307. .
[0085] また、判定部 308は、生成部 304によって生成された集約電子署名に基づいて、 抽出部 307によって抽出された任意の構成要素によって構成される電子文書の正当 性を判定するようにしてもよい。ここでの集約電子署名は、抽出部 307によって抽出 された構成要素以外の他の構成要素に設定されている電子署名が削除されたもの である。具体的には、集約電子署名が検証に合格するか否かを判定する。  In addition, the determination unit 308 determines the validity of the electronic document configured by the arbitrary components extracted by the extraction unit 307 based on the aggregated electronic signature generated by the generation unit 304. Also good. Here, the aggregated electronic signature is obtained by deleting the electronic signature set in the component other than the component extracted by the extraction unit 307. Specifically, it is determined whether or not the aggregated electronic signature passes verification.
[0086] 検証部 309は、判定部 308の判定結果に基づいて電子文書の真正を検証する。 具体的には、たとえば、検証部 309は、判定部 308によって各構成要素に割り当てら れた乱数が、電子文書における当該各構成要素の出現位置に関する順序に従って いると判定された場合に、電子文書が真正であると検証する。 The verification unit 309 verifies the authenticity of the electronic document based on the determination result of the determination unit 308. Specifically, for example, the verification unit 309 determines that the random number assigned to each component by the determination unit 308 is in accordance with the order related to the appearance position of each component in the electronic document. Verifies that is authentic.
[0087] また、検証部 309は、判定部 308によって各構成要素が正当であると判定された場 合に、電子文書が真正であると検証するようにしてもよい。さらに、検証部 309は、各 構成要素に割り当てられた共通乱数が、任意の構成要素において共通であった場 合に、電子文書が真正であると検証するようにしてもょ 、。  [0087] The verification unit 309 may verify that the electronic document is authentic when the determination unit 308 determines that each component is valid. Further, the verification unit 309 may verify that the electronic document is authentic when the common random number assigned to each component is common to any component.
[0088] 出力部 310は、検証部 309の検証結果を出力する。具体的には、検証部 309によ つて電子文書が真正であると検証された場合、検証成功を示す検証結果を出力する 。また、検証部 309によって電子文書が真正ではないと検証された場合、検証失敗 を示す検証結果を出力するようにしてもょ ヽ。  The output unit 310 outputs the verification result of the verification unit 309. Specifically, when the verification unit 309 verifies that the electronic document is authentic, a verification result indicating a verification success is output. In addition, when the verification unit 309 verifies that the electronic document is not authentic, a verification result indicating a verification failure may be output.
[0089] 強制開示指定部 311は、電子文書を構成する構成要素のうち、強制開示する部分 文書の指定を受け付ける。ここで、強制開示する部分文書とは、削除することができ ない部分文書であり、抽出部 307によって電子文書の中から強制的に抽出される部 分文書である。  The compulsory disclosure designating unit 311 accepts designation of a partial document to be compulsorily disclosed among components constituting the electronic document. Here, the partial document to be forcibly disclosed is a partial document that cannot be deleted, and is a partial document that is forcibly extracted from the electronic document by the extraction unit 307.
[0090] 削除部 312は、強制開示指定部 311によって指定された構成要素に設定されてい る電子署名を削除する。すなわち、削除部 312によって電子署名が削除されること〖こ より、強制開示指定部 311によって指定された構成要素は電子署名が設定されてい ない状態となる。この場合、判定部 308は、電子署名が設定されていない構成要素 に関する正当性の判定をおこなわない。  The deletion unit 312 deletes the electronic signature set in the component designated by the compulsory disclosure designation unit 311. That is, since the digital signature is deleted by the deletion unit 312, the component designated by the compulsory disclosure designation unit 311 is in a state where no digital signature is set. In this case, the determination unit 308 does not determine the validity of a component for which an electronic signature is not set.
[0091] なお、入力部 301、分割部 302、割当部 303、生成部 304、設定部 305、指定部 3 06、抽出部 307、判定部 308、検証部 309、出力部 310、強制開示指定部 311およ び削除部 312は、具体的には、たとえば、図 2に示した ROM202、 RAM203、 HD2 05などの記録媒体に記録されているプログラムを CPU201に実行させることによつ て、または IZF209によって、その機能を実現する。  [0091] Note that the input unit 301, the division unit 302, the allocation unit 303, the generation unit 304, the setting unit 305, the designation unit 306, the extraction unit 307, the determination unit 308, the verification unit 309, the output unit 310, the forced disclosure designation unit Specifically, the 311 and the deletion unit 312 are executed, for example, by causing the CPU 201 to execute a program recorded in a recording medium such as ROM 202, RAM 203, and HD 2005 shown in FIG. By realizing the function.
[0092] (文書検証装置の各種処理の手順)  [0092] (Procedures for Various Processes of Document Verification Apparatus)
つぎに、文書検証装置において実行される各種処理の手順について説明する。ま ず、電子文書を真正の検証が可能な状態に加工する際の電子署名付加処理につい て説明する。この電子署名付加処理は、具体的には、図 1に示す文書検証装置 101 のような情報の公開側の装置において実行される処理である。 Next, procedures of various processes executed in the document verification apparatus will be described. First, the electronic signature addition process when processing an electronic document so that it can be authentically verified. I will explain. Specifically, this digital signature adding process is a process executed in an information disclosure apparatus such as the document verification apparatus 101 shown in FIG.
[0093] ここでは、まず、文書検証装置にお!ヽて実行される電子署名生成処理によって電 子署名が付加された電子文書について説明する。図 4は、電子署名が付加されたォ リジナル文書の一例を示す説明図である。図 4に示すように、電子文書であるオリジ ナル文書が、部分文書 (ここでは、個々の単語を部分文書とする)に分割されている。  Here, first, an electronic document to which an electronic signature has been added by an electronic signature generation process executed by the document verification apparatus will be described. FIG. 4 is an explanatory diagram showing an example of an original document to which an electronic signature is added. As shown in Fig. 4, the original document, which is an electronic document, is divided into partial documents (in this case, each word is a partial document).
[0094] そして、分割された各部分文書に、乱数を用いて予測不可能な文書 IDおよび部分 文書 IDが追加されている。ここでは、文書 IDおよび部分文書 IDが追加されたオリジ ナル文書を「IDを追加したオリジナル文書」と 、う。  [0094] Then, a document ID and a partial document ID that cannot be predicted using random numbers are added to each divided partial document. Here, the original document with the document ID and partial document ID added is referred to as “original document with ID added”.
[0095] 文書 IDは、オリジナル文書ごとに設定された値であり、一つのオリジナル文書を構 成する部分文書すべてに追加される値である。ここでは、各部分文書に共通して追 カロされている「35」が文書 IDである。なお、文書 IDは、上述した割当部 303によって 電子文書を構成する構成要素に割り当てられた共通乱数に相当する。  [0095] The document ID is a value set for each original document, and is a value added to all partial documents constituting one original document. Here, the document ID is “35”, which is added to all the partial documents. Note that the document ID corresponds to a common random number assigned to the components constituting the electronic document by the assigning unit 303 described above.
[0096] また、部分文書 IDは、部分文書ごとに異なる値であり、オリジナル文書を構成する 部分文書の出現位置に関する順序に従って昇順となるように各部分文書に追加され ている。ここでは、オリジナル文書を構成する最も左側の部分文書(「This」)から順に 、乱数を用いた部分文書 IDが昇順(「02」→「28」→「39」→「56」→「87」)となるよう に各部分文書に追加されている。なお、部分文書 IDは、上述した割当部 303によつ て電子文書における出現位置に関する順序に従って各構成要素に割り当てられた 乱数に相当する。  [0096] Further, the partial document ID is a different value for each partial document, and is added to each partial document so as to be in ascending order according to the order of the appearance positions of the partial documents constituting the original document. Here, the partial document IDs using random numbers are in ascending order (“02” → “28” → “39” → “56” → “87” in order from the leftmost partial document (“This”) constituting the original document. ) To be added to each partial document. The partial document ID corresponds to a random number assigned to each component by the assigning unit 303 described above according to the order of the appearance position in the electronic document.
[0097] さらに、オリジナル文書を構成する各部分文書には、部分文書ごとに生成された電 子署名が付加されている。ここでは、部分文書 (単語)ごとに生成された電子署名 σ  [0097] Further, an electronic signature generated for each partial document is added to each partial document constituting the original document. Here, the electronic signature generated for each partial document (word) σ
1 1
〜 σ 1S それぞれ対応する部分文書に付加されている。具体的には、たとえば、部~ Σ 1S is added to each corresponding partial document. Specifically, for example,
5 Five
分文書「This」には、電子署名「 σ 」が付加されている。なお、電子署名は、上述した  The electronic signature “σ” is added to the divided document “This”. The electronic signature is as described above.
1  1
生成部 304によって電子文書を構成する構成要素ごとに生成された電子署名に相 当する。  This corresponds to the electronic signature generated by the generation unit 304 for each component constituting the electronic document.
[0098] (文書検証装置の電子署名生成処理の手順)  [0098] (Procedure for Electronic Signature Generation Processing of Document Verification Device)
つぎに、文書検証装置にお!ヽて実行される電子署名生成処理の手順につ!ヽて説 明する。図 5は、この発明の実施の形態 1にかかる文書検証装置において実行される 電子署名生成処理手順を示すフローチャートである。図 5のフローチャートにおいて 、文書検証装置は、まず、オリジナル文書の入力を受け付けた力否かを判断する (ス テツプ S501)。 Next, the procedure of the electronic signature generation process that is executed by the document verification device! Rush Light up. FIG. 5 is a flowchart showing an electronic signature generation processing procedure executed in the document verification apparatus according to the first embodiment of the present invention. In the flowchart of FIG. 5, the document verification apparatus first determines whether or not it has received the input of the original document (step S501).
[0099] オリジナル文書は、教育機関の職員によって作成される電子成績表や行政機関の 職員によって作成される電子戸籍台帳など秘匿性の高い個人情報などである。この オリジナル文書は、文書検証装置において作成される構成としてもよいし、他の装置 力も取得されるように構成してもよ 、。  [0099] The original document is highly confidential personal information such as an electronic result table created by an employee of an educational institution or an electronic family register ledger created by an employee of an administrative institution. The original document may be configured to be created by the document verification apparatus, or may be configured to acquire other apparatus capabilities.
[0100] ここで、オリジナル文書が入力されるのを待って、入力を受け付けた場合 (ステップ S501: Yes)、入力されたオリジナル文書を部分文書に分割する (ステップ S502)。 部分文書は、オリジナル文書を構成する構成要素であり、任意に定義可能である。 具体的には、たとえば、図 4に示すように、オリジナル文書を構成する個々の単語を 部分文書として当該オリジナル文書を分割するようにしてもよい。  Here, when the input is accepted after waiting for the input of the original document (step S501: Yes), the input original document is divided into partial documents (step S502). The partial document is a component constituting the original document and can be arbitrarily defined. Specifically, for example, as shown in FIG. 4, the original document may be divided by using individual words constituting the original document as partial documents.
[0101] つぎに、ステップ S502において分割された各部分文書に文書 IDおよび部分文書 I Dを追加する (ステップ S503)。文書 IDは、オリジナル文書ごとに設定された値であり 、乱数を用いて予測不可能に設定される。また、部分文書 IDは、分割された部分文 書ごとに設定された値であり、乱数を用いて予測不可能に設定される。  Next, a document ID and a partial document ID are added to each partial document divided in step S502 (step S503). The document ID is a value set for each original document, and is set to be unpredictable using a random number. The partial document ID is a value set for each divided partial document, and is set to be unpredictable using a random number.
[0102] 文書 IDおよび部分文書 IDとして設定される乱数は、上述した擬似乱数生成器など を用いて生成される。そして、生成された乱数を用いて、オリジナル文書を構成する すべての部分文書に共通する文書 IDを追加するとともに、各部分文書にそれぞれ 異なる部分文書 IDを昇順となるように追加する。  [0102] The random numbers set as the document ID and the partial document ID are generated using the above-described pseudo-random number generator or the like. Then, using the generated random number, a document ID common to all the partial documents constituting the original document is added, and different partial document IDs are added to each partial document in ascending order.
[0103] また、「文書 IDおよび部分文書 IDを追加する」とは、実際に文書 IDおよび部分文 書 IDをオリジナル文書に追加して記述することとしてもよいし、各部分文書と当該各 部分文書に関する文書 IDおよび部分文書 IDとを関連付けることとしてもよい。  [0103] "Adding document ID and partial document ID" may be described by actually adding the document ID and partial document ID to the original document. The document ID and the partial document ID related to the document may be associated with each other.
[0104] ここで、各部分文書にそれぞれ異なる部分文書 IDを昇順 (または、降順)となるよう に追加する追加方法の一例について説明する。たとえば、擬似乱数生成器によって 生成された乱数を部分文書 IDとして各部分文書に追加する。この場合、各部分文書 に追加された乱数が昇順 (または降順)となるまで、乱数生成および各部分文書への 追加を繰り返す。 [0104] Here, an example of an adding method for adding different partial document IDs to each partial document in ascending order (or descending order) will be described. For example, a random number generated by a pseudo-random number generator is added to each partial document as a partial document ID. In this case, until the random numbers added to each partial document are in ascending order (or descending order), random number generation and Repeat the addition.
[0105] また、他の一例としては、あらかじめ分割された部分文書の個数分の乱数を生成し 、生成した乱数を昇順または降順となるように並び替えて (ソート)から、各部分文書 へ追加するようにしてもよい。この場合、入力された元データから固定長の乱数を生 成することができるハッシュ関数を用いて部分文書の個数分の乱数を生成するように してちよい。  [0105] As another example, random numbers corresponding to the number of partial documents divided in advance are generated, the generated random numbers are rearranged in ascending or descending order (sort), and added to each partial document. You may make it do. In this case, random numbers corresponding to the number of partial documents may be generated by using a hash function that can generate a fixed-length random number from the input original data.
[0106] 図 5のフローチャートの説明に戻り、つぎに、ステップ S502において分割された部 分文書ごとの電子署名を算出する (ステップ S504)。電子署名の算出方式としては、 上述した RSA署名、エルガマル署名および DSA署名などがある。  Returning to the description of the flowchart in FIG. 5, next, an electronic signature is calculated for each partial document divided in step S502 (step S504). Electronic signature calculation methods include the RSA signature, El Gamal signature, and DSA signature described above.
[0107] そして、算出された電子署名をそれぞれ対応する部分文書に付加する (ステップ S 505)。具体的には、部分文書ごとに算出された電子署名をそれぞれ対応する部分 文書に関連付けて設定し、電子署名が付加された電子文書 (オリジナル文書)を作 成する。  Then, the calculated electronic signature is added to each corresponding partial document (step S 505). Specifically, the electronic signature calculated for each partial document is set in association with the corresponding partial document, and an electronic document (original document) with the electronic signature added is created.
[0108] 最後に、電子署名が付加されたオリジナル文書を電子文書 DBに保存して (ステツ プ S506)、本フローチャートによる一連の処理を終了する。電子文書 DBは、 HD20 5などの記録媒体に構築されたデータベースである。  [0108] Finally, the original document with the electronic signature added is saved in the electronic document DB (step S506), and the series of processing according to this flowchart ends. The electronic document DB is a database built on a recording medium such as HD205.
[0109] 電子文書 DBには、電子署名が付加されたオリジナル文書とともに、ステップ S503 において追加された文書 IDおよび部分文書 IDが各部分文書に関連付けられて記 憶されている。具体的には、たとえば、電子文書 DBには、図 4に示すオリジナル文書 、 IDが追加されたオリジナル文書および付加された電子署名が記憶されて 、る。  [0109] In the electronic document DB, the document ID and the partial document ID added in step S503 are stored in association with each partial document together with the original document with the electronic signature added. Specifically, for example, the electronic document DB stores the original document shown in FIG. 4, the original document with the ID added, and the added electronic signature.
[0110] なお、ステップ S504およびステップ S505における処理は、ステップ S502において オリジナル文書を部分文書に分割した後であれば、任意のタイミングでおこなうことが できる。たとえば、ステップ S503において文書 IDおよび部分文書 IDを追加する前に 、本フローチャートにおけるステップ S504およびステップ S505の処理をおこなうよう にしてもよい。  [0110] Note that the processing in step S504 and step S505 can be performed at any timing as long as the original document is divided into partial documents in step S502. For example, before adding the document ID and partial document ID in step S503, the processing in step S504 and step S505 in this flowchart may be performed.
[0111] これにより、電子文書を当該電子文書を構成する部分文書の順序交換や転写など の改変がおこなわれた場合であっても真正性を検証することができる状態にすること ができる。 [0112] (文書検証装置の電子文書抽出処理の手順) [0111] This makes it possible to verify the authenticity of the electronic document even if the partial document constituting the electronic document is changed in order or transferred. [0112] (Electronic document extraction processing procedure of document verification device)
つぎに、文書検証装置において実行される電子文書抽出処理の手順について説 明する。文書検証装置のユーザは、上述した電子署名生成処理によって電子署名 が付加された電子文書の中から、所望の情報のみを抽出することができる。なお、電 子署名が付加された電子文書には、文書 IDおよび部分文書 IDが追加されている。 具体的には、たとえば、国家機密などが含まれる電子公的文書の中から、公開可能 な情報のみを抽出することができる。  Next, the procedure of the electronic document extraction process executed in the document verification apparatus will be described. The user of the document verification apparatus can extract only desired information from the electronic document to which the electronic signature is added by the above-described electronic signature generation process. A document ID and partial document ID are added to an electronic document with an electronic signature. Specifically, for example, only publicly available information can be extracted from electronic public documents including national secrets.
[0113] 図 6は、この発明の実施の形態 1にかかる文書検証装置において実行される電子 文書抽出処理手順を示すフローチャートである。図 6のフローチャートにおいて、文 書検証装置は、まず、電子署名が付加されたオリジナル文書の入力を受け付ける (ス テツプ S601)。  FIG. 6 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the first embodiment of the present invention. In the flowchart of FIG. 6, the document verification apparatus first receives an input of an original document with an electronic signature added (step S601).
[0114] つぎに、オリジナル文書を構成する任意の部分文書の指定を受け付けた力否かを 判断する(ステップ S602)。具体的には、たとえば、ユーザは、キーボード 210やマウ ス 211を操作して、ディスプレイ 208に表示されたオリジナル文書の中力 抽出する 任意の部分文書を指定する。  [0114] Next, it is determined whether or not the designation of an arbitrary partial document constituting the original document has been received (step S602). Specifically, for example, the user operates the keyboard 210 and the mouse 211 to designate an arbitrary partial document to be extracted from the original document displayed on the display 208.
[0115] ここで、任意の部分文書の指定を受け付けるのを待って、受け付けた場合 (ステツ プ S602 : Yes)、指定された部分文書以外の他の部分文書および当該他の部分文 書に付加されている電子署名を削除する (ステップ S603)。具体的には、抽出文書と して指定されて!ヽな ヽ部分文書を削除 (追加されて!ヽる文書 IDおよび部分文書 IDも 肖 IJ除される)するとともに、当該各部分文書に付加されている電子署名を削除する。  [0115] Here, after accepting the designation of an arbitrary partial document, if accepted (step S602: Yes), it is added to other partial documents other than the designated partial document and the other partial documents. The electronic signature that has been deleted is deleted (step S603). Specifically, the partial document specified as the extracted document is deleted (added document ID and partial document ID are also removed) and added to each partial document. Delete the digital signature that has been added.
[0116] 最後に、指定された部分文書をオリジナル文書の中から抽出して (ステップ S604) 、本フローチャートによる一連の処理を終了する。  Finally, the designated partial document is extracted from the original document (step S604), and the series of processing according to this flowchart is terminated.
[0117] これにより、電子文書における任意の部分文書を指定することにより、当該電子文 書の中から任意の部分文書を抽出することができる。  Thus, by designating an arbitrary partial document in the electronic document, an arbitrary partial document can be extracted from the electronic document.
[0118] ここで、図 4に示す電子署名が付加されたオリジナル文書の中から、ユーザによつ て任意に指定された部分文書が抽出されたときの電子文書について説明する。図 7 は、電子文書抽出処理によってオリジナル文書の中から部分文書が抽出された一例 を示す説明図である。ここでは、 2人のユーザによって抽出がおこなわれた場合の一 例について説明する。 Here, the electronic document when a partial document arbitrarily designated by the user is extracted from the original document with the electronic signature shown in FIG. 4 will be described. FIG. 7 is an explanatory diagram showing an example in which a partial document is extracted from the original document by the electronic document extraction process. Here is a case where the extraction is done by two users. An example will be described.
[0119] 図 7に示すように、 1人目のユーザが、抽出する部分文書として「is」以外の部分文 書を指定した場合、図 4に示すオリジナル文書の中から「is」以外の部分文書 (抽出 文書 701)が抽出される。この場合、図 4に示す IDを追加したオリジナル文書の中か ら、「is」に関するデータが削除されるとともに、「is」に付加された電子署名「σ 」が削  As shown in FIG. 7, when the first user designates a partial document other than “is” as the partial document to be extracted, the partial document other than “is” is selected from the original documents shown in FIG. (Extracted document 701) is extracted. In this case, data related to “is” is deleted from the original document with the ID shown in FIG. 4 and the electronic signature “σ” added to “is” is deleted.
2 除される。  2 divided.
[0120] つづ 、て、 2人目のユーザが抽出する部分文書として「a」以外の部分文書を指定し た場合、抽出文書 701の中から「a」以外の部分文書が抽出される。この場合、抽出 文書 701の中から、「a」に関するデータが削除されるとともに、「a」に付加された電子 署名「σ 」が削除される。  Subsequently, when a partial document other than “a” is designated as a partial document to be extracted by the second user, a partial document other than “a” is extracted from the extracted document 701. In this case, the data related to “a” is deleted from the extracted document 701, and the electronic signature “σ” added to “a” is deleted.
3  Three
[0121] なお、上述した電子文書抽出処理によって実行される改変の他に、電子文書を構 成する部分文書の順序交換や転写 (コピー)などの改変が各文書検証装置や電子 文書編集装置においておこなわれる可能性がある。このような改変を検知するために 、電子文書を構成する各部分文書に文書 IDおよび部分文書 IDが追加されて 、る。 以下、文書 IDおよび部分文書 IDの意義について説明する。  [0121] In addition to the modifications executed by the above-described electronic document extraction process, modifications such as order exchange and transfer (copying) of partial documents constituting the electronic document are performed in each document verification apparatus and electronic document editing apparatus. May be done. In order to detect such a modification, a document ID and a partial document ID are added to each partial document constituting the electronic document. The significance of document IDs and partial document IDs will be described below.
[0122] (文書 IDの意義)  [0122] (Significance of document ID)
まず、図 5に示すフローチャートのステップ S503において追加される文書 IDの意 義について説明する。図 8は、偽造抽出文書の一例を示す説明図である。図 8に示 すように、不正な編集 (抽出)がおこなわれていない正当な抽出文書 801の場合、各 部分文書に追加されて 、る文書 IDがすべての部分文書にお 、て共通の値となって いる。具体的には、文書 IDとして追加された「35」力 すべての部分文書において共 通となっている。  First, the meaning of the document ID added in step S503 of the flowchart shown in FIG. 5 will be described. FIG. 8 is an explanatory diagram showing an example of a forged extracted document. As shown in Fig. 8, in the case of a legitimate extracted document 801 that has not been illegally edited (extracted), the document ID added to each partial document is a value common to all partial documents. It is. Specifically, the “35” power added as the document ID is common to all partial documents.
[0123] これに対して、たとえば、他の電子文書から部分文書を転写するなど、不正に部分 文書の抽出がおこなわれた偽造抽出文書 802の場合、各部分文書に追加されてい る文書 IDがすべての部分文書において共通となっていない。具体的には、他の電子 文書から転写された「That」に追加されて ヽる文書 ID「48」が他の部分文書に追カロ されて 、る文書 ID「35」と異なる。  [0123] On the other hand, for example, in the case of a forged extracted document 802 in which a partial document is illegally extracted such as by transferring a partial document from another electronic document, the document ID added to each partial document is Not common to all partial documents. Specifically, the document ID “48” added to “That” transcribed from another electronic document is different from the document ID “35” added to another partial document.
[0124] このように、抽出文書を構成する各部分文書に追加された文書 IDが共通であるか 否かを判断することによって抽出文書の正当性を検知することができ、他の電子文書 力もの部分文書の転写を防ぐことができる。 [0124] As described above, is the document ID added to each partial document constituting the extracted document common? By judging whether or not, the legitimacy of the extracted document can be detected, and the transfer of the partial document having the power of another electronic document can be prevented.
[0125] (部分文書 IDの意義)  [0125] (Significance of partial document ID)
つぎに、図 5に示すフローチャートのステップ S503において追加される部分文書 I Dの意義について説明する。図 9は、部分文書の順序交換および転写がおこなわれ た場合の一例を示す説明図である。抽出文書 901は、図 4に示すオリジナル文書か ら正当に部分文書の抽出がおこなわれた場合の電子文書を示して 、る。  Next, the significance of the partial document ID added in step S503 of the flowchart shown in FIG. 5 will be described. FIG. 9 is an explanatory diagram showing an example of partial document order exchange and transfer. An extracted document 901 indicates an electronic document when a partial document is legitimately extracted from the original document shown in FIG.
[0126] 偽造抽出文書 902は、正当に部分文書の抽出がおこなわれた抽出文書 901を用 いて作成された電子文書である。具体的には、抽出文書 901を構成する部分文書の 順序交換をおこなうことによって、不正な抽出文書である偽造抽出文書 902が作成さ れている。  [0126] The forged extracted document 902 is an electronic document created using the extracted document 901 from which a partial document has been legitimately extracted. Specifically, the counterfeit extracted document 902, which is an illegal extracted document, is created by exchanging the order of the partial documents constituting the extracted document 901.
[0127] この偽造抽出文書 902の正当性を検知するためには、各部分文書に追加された部 分文書 IDが昇順となっている力否かを判断する。偽造抽出文書 902において、各部 分文書に追加された部分文書 IDの順序は「02」→「87」→「56」となっており、昇順と なっていない。このため、偽造抽出文書 902は、不当に抽出された電子文書であるこ とを検知することがでさる。  In order to detect the legitimacy of this forged extracted document 902, it is determined whether or not the partial document ID added to each partial document is in ascending order. In the forged extracted document 902, the order of the partial document ID added to each partial document is “02” → “87” → “56”, which is not in ascending order. Therefore, it is possible to detect that the forged extracted document 902 is an illegally extracted electronic document.
[0128] また、偽造抽出文書 903は、正当に部分文書の抽出がおこなわれた抽出文書 901 を用いて作成された電子文書である。具体的には、抽出文書 901内からの部分文書 の転写 (コピー)をおこなうことによって、不正な抽出文書である偽造抽出文書 903が 作成されている。  [0128] The forged extracted document 903 is an electronic document created using the extracted document 901 from which the partial document has been extracted. Specifically, a forged extracted document 903, which is an illegal extracted document, is created by transferring (copying) a partial document from the extracted document 901.
[0129] この偽造抽出文書 903の正当性を検知する場合も、各部分文書に追加された部分 文書 IDが昇順となっている力否かを判断する。偽造抽出文書 903において、各部分 文書に追加された部分文書 IDの順序は「02」→「56」→「56」となっており、昇順とな つていない。このため、偽造抽出文書 903は、不当に抽出された電子文書であること を検知することができる。  [0129] Also when detecting the legitimacy of the forged extracted document 903, it is determined whether or not the partial document ID added to each partial document is in ascending order. In the forged extracted document 903, the order of the partial document ID added to each partial document is “02” → “56” → “56”, and is not in ascending order. Therefore, it is possible to detect that the forged extracted document 903 is an electronic document that has been illegally extracted.
[0130] このようにして、抽出文書を構成する各部分文書に追加された部分文書 IDが昇順 となっている力否かを判定することにより、同一抽出文書内における部分文書の順序 交換および転写を検知することができる。なお、部分文書の抽出(削除)がおこなわ れた場合であっても部分文書 IDの昇順は維持されるため、部分文書の順序交換お よび転写の検知に影響を与えることはない。 [0130] In this way, by determining whether or not the partial document ID added to each partial document constituting the extracted document is in ascending order, the order of partial documents in the same extracted document can be exchanged and transferred. Can be detected. Partial document extraction (deletion) is performed. Even in this case, the ascending order of partial document IDs is maintained, so there is no effect on partial document order exchange and transcription detection.
[0131] (文書検証装置の電子文書検証処理の手順)  [0131] (Procedure of electronic document verification processing of document verification apparatus)
つぎに、文書検証装置にぉ ヽて実行される電子文書検証処理の手順にっ ヽて説 明する。図 10は、この発明の実施の形態 1にかかる文書検証装置において実行され る電子文書検証処理の手順を示すフローチャートである。  Next, an electronic document verification process performed by the document verification apparatus will be described. FIG. 10 is a flowchart showing the procedure of the electronic document verification process executed in the document verification apparatus according to the first embodiment of the present invention.
[0132] 図 10に示すフローチャートにおいて、まず、抽出文書の入力を受け付けた力否か を判断する (ステップ S 1001)。抽出文書とは、上述した電子文書抽出処理によって 抽出された電子文書である。また、抽出後に何らかの改変がおこなわれた電子文書 についても、ここでは抽出文書とする。  In the flowchart shown in FIG. 10, it is first determined whether or not the input of the extracted document has been accepted (step S 1001). An extracted document is an electronic document extracted by the electronic document extraction process described above. An electronic document that has been modified after extraction is also referred to as an extracted document here.
[0133] ここで、抽出文書が入力されるのを待って、入力を受け付けた場合 (ステップ S 100 1: Yes)、抽出文書を構成する各部分文書に追加されている文書 IDがすべて同じ値 であるか否かを判断する (ステップ S 1002)。  [0133] If the input is accepted after waiting for the extracted document to be input (step S 100 1: Yes), all the document IDs added to the partial documents constituting the extracted document have the same value. It is determined whether or not (step S1002).
[0134] そして、各部分文書に追加された文書 IDがすべて同じ値であった場合 (ステップ S 1002 : Yes)、各部分文書に追加された部分文書 IDが昇順となっている力否かを判 断する (ステップ S1003)。具体的には、各部分文書に追加された部分文書 IDが、 抽出文書を構成する部分文書の構成順に値が大きくなつているか否かを判断する。  [0134] If all document IDs added to each partial document have the same value (step S1002: Yes), whether or not the partial document ID added to each partial document is in ascending order is checked. Judge (Step S1003). Specifically, it is determined whether or not the partial document ID added to each partial document has a value increasing in the order of the partial documents constituting the extracted document.
[0135] ここで、各部分文書に追加された部分文書 IDが昇順となっている場合 (ステップ S1 003 : Yes)は、各部分文書に付加されている電子署名に基づいて、抽出文書を構成 するすべての部分文書が正当である力否かを判断する (ステップ S1004)。具体的に は、抽出文書を構成する部分文書にそれぞれ付加されている電子署名を検証し、そ の結果を判断することにより、各部分文書の正当性を判断する。  [0135] If the partial document IDs added to each partial document are in ascending order (step S1 003: Yes), the extracted document is configured based on the digital signature added to each partial document. It is determined whether or not all partial documents to be valid are valid (step S1004). Specifically, the validity of each partial document is judged by verifying the electronic signature added to each partial document that constitutes the extracted document and judging the result.
[0136] そして、すべての部分文書が正当であった場合 (ステップ S1004 : Yes)、抽出文書 の検証成功を示す検証結果を出力して (ステップ S1005)、本フローチャートによる 一連の処理を終了する。  [0136] If all the partial documents are valid (step S1004: Yes), a verification result indicating that the extracted document has been successfully verified is output (step S1005), and the series of processing according to this flowchart ends.
[0137] また、ステップ S 1002において、各部分文書に追加された文書 IDがすべて同じ値 ではない場合 (ステップ S 1002 : No)は、検証失敗を示す検証結果を出力して (ステ ップ S1006)、本フローチャートによる一連の処理を終了する。 [0138] さらに、ステップ S 1003において、各部分文書に追加された部分文書 IDが昇順と なっていない場合 (ステップ S 1003 : No)は、検証失敗を示す検証結果を出力して( ステップ S1006)、本フローチャートによる一連の処理を終了する。 [0137] If the document IDs added to the partial documents are not all the same value in step S1002 (step S1002: No), a verification result indicating a verification failure is output (step S1006). ), A series of processes according to this flowchart is terminated. [0138] Furthermore, if the partial document ID added to each partial document is not in ascending order in step S1003 (step S1003: No), a verification result indicating a verification failure is output (step S1006). Then, a series of processes according to this flowchart is finished.
[0139] また、ステップ S 1004において、すべての部分文書が正当ではな力つた場合 (ステ ップ S1004 :No)は、検証失敗を示す検証結果を出力して (ステップ S1006)、本フ ローチャートによる一連の処理を終了する。  [0139] If all the partial documents are valid in step S1004 (step S1004: No), a verification result indicating a verification failure is output (step S1006), and this flowchart is displayed. The series of processes by is terminated.
[0140] これにより、電子文書を構成する部分文書の順序交換や転写などの改変がおこな われた場合であっても、抽出文書の真正性を検証することができる。 [0140] Thus, the authenticity of the extracted document can be verified even when the partial documents constituting the electronic document are changed in order, transferred, or the like.
[0141] 以上説明したように、この発明の実施の形態 1にかかる文書検証装置によれば、電 子文書を構成する部分文書の順序交換や転写などの改変がおこなわれた場合であ つても、改変後の電子文書 (抽出文書)の真正性を検証することができる。  [0141] As described above, according to the document verification apparatus according to the first embodiment of the present invention, even when the partial document constituting the electronic document is changed in order, transferred, or modified. The authenticity of the modified electronic document (extracted document) can be verified.
[0142] 具体的には、電子文書を構成する部分文書ごとに付加された電子署名によって各 部分文書の正当性を判断することができる。また、電子文書を構成する各部分文書 に追加された部分文書 IDが昇順 (または、降順)となっている力否かを判定すること により、同一電子文書内における部分文書の順序交換および転写を検知することが できる。さらに、電子文書を構成する各部分文書に追加された文書 IDが共通である か否かを判断することによって電子文書の正当性を検知することができる。  [0142] Specifically, the legitimacy of each partial document can be determined based on an electronic signature added to each partial document constituting the electronic document. Also, by determining whether the partial document ID added to each partial document constituting the electronic document is in ascending order (or descending order), the partial documents can be exchanged in order and transferred within the same electronic document. It can be detected. Further, the validity of the electronic document can be detected by determining whether or not the document ID added to each partial document constituting the electronic document is common.
[0143] (実施の形態 2)  [Embodiment 2]
つぎに、上述した文書検証装置の実施の形態 2について説明する。実施の形態 2 では、文書検証装置の電子署名生成処理において、部分文書ごとに算出された電 子署名を集約した集約電子署名を算出し、この集約電子署名を用いて電子文書の 検証をおこなう。  Next, a second embodiment of the document verification apparatus described above will be described. In the second embodiment, in the electronic signature generation processing of the document verification apparatus, an integrated electronic signature obtained by integrating electronic signatures calculated for each partial document is calculated, and the electronic document is verified using the integrated electronic signature.
[0144] (文書検証装置の電子署名生成処理の手順)  (Procedure of electronic signature generation processing of document verification apparatus)
まず、文書検証装置にぉ ヽて実行される電子署名生成処理の手順にっ ヽて説明 する。図 11は、この発明の実施の形態 2にかかる文書検証装置において実行される 電子署名生成処理手順を示すフローチャートである。図 11のフローチャートにお ヽ て、文書検証装置は、まず、オリジナル文書の入力を受け付けたカゝ否かを判断する( ステップ S 1101)。 [0145] ここで、オリジナル文書が入力されるのを待って、入力を受け付けた場合 (ステップ S1101: Yes)、入力されたオリジナル文書を部分文書に分割する (ステップ S1102) 。そして、分割された各部分文書に文書 IDおよび部分文書 IDを追加する (ステップ S 1103)。具体的には、予測不可能な乱数を文書 IDおよび部分文書 IDとして追加す る。また、部分文書 IDについては、各部分文書の出現位置に従って昇順となるように 乱数を追加する。 First, the procedure of the digital signature generation process executed by the document verification apparatus will be described. FIG. 11 is a flowchart showing a digital signature generation processing procedure executed in the document verification apparatus according to the second embodiment of the present invention. In the flowchart of FIG. 11, the document verification apparatus first determines whether or not the input of the original document has been accepted (step S 1101). Here, when input is accepted after waiting for input of the original document (step S1101: Yes), the input original document is divided into partial documents (step S1102). Then, a document ID and a partial document ID are added to each divided partial document (step S1103). Specifically, unpredictable random numbers are added as document IDs and partial document IDs. For the partial document ID, a random number is added so as to be in ascending order according to the appearance position of each partial document.
[0146] つぎに、ステップ S1102において分割された部分文書ごとの電子署名を算出する( ステップ S1104)。そして、算出された電子署名をそれぞれ対応する部分文書に付 加する(ステップ S 1105)。  Next, the electronic signature for each partial document divided in step S1102 is calculated (step S1104). Then, the calculated electronic signature is added to each corresponding partial document (step S 1105).
[0147] つぎに、部分文書ごとに算出された電子署名を集約した集約電子署名を算出する  [0147] Next, an aggregated digital signature obtained by aggregating the digital signatures calculated for each partial document is calculated.
(ステップ S1106)。具体的には、集約電子署名は、ステップ S1104において算出さ れた各部分文書の電子署名を乗算することによって算出される。たとえば、ステップ S 1104において算出された各部分文書の電子署名力 S「(7 〜σ 」であった場合、集約 (Step S1106). Specifically, the aggregate digital signature is calculated by multiplying the digital signature of each partial document calculated in step S1104. For example, if the electronic signature power S “(7 to σ ”) of each partial document calculated in step S 1104 is
1 5  1 5
^"^"名 σ ヽ「σ = σ X σ X σ X σ X σ Iとなる。  ^ "^" Name σ ヽ “σ = σ X σ X σ X σ X σ I.
1 2 3 4 5  1 2 3 4 5
[0148] 最後に、電子署名が付加されたオリジナル文書を、ステップ S 1106において算出さ れた集約電子署名とともに電子文書 DBに保存して (ステップ S1107)、本フローチヤ ートによる一連の処理を終了する。  [0148] Finally, the original document with the electronic signature added is stored in the electronic document DB together with the aggregated electronic signature calculated in step S1106 (step S1107), and a series of processing by this flow chart is completed. To do.
[0149] なお、ステップ S1106における処理は、ステップ S 1104において各部分文書の電 子署名が算出された後であればよぐステップ S1105にお 、て電子署名を付加する 前におこなうようにしてもよ!、。 Note that the processing in step S1106 may be performed after adding the electronic signature of each partial document in step S1104 and before adding the electronic signature in step S1105. Yeah!
[0150] これにより、電子文書を当該電子文書を構成する部分文書の順序交換や転写など の改変がおこなわれた場合であっても真正性を検証することができる状態にすること ができる。 This makes it possible to verify the authenticity of the electronic document even when the partial document constituting the electronic document is changed in order, transferred, or the like.
[0151] (文書検証装置の電子文書抽出処理の手順)  [0151] (Procedure of electronic document extraction process of document verification device)
つぎに、文書検証装置において実行される電子文書抽出処理の手順について説 明する。図 12は、この発明の実施の形態 2にかかる文書検証装置において実行され る電子文書抽出処理手順を示すフローチャートである。  Next, the procedure of the electronic document extraction process executed in the document verification apparatus will be described. FIG. 12 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the second embodiment of the present invention.
[0152] 図 12のフローチャートにおいて、文書検証装置は、まず、電子署名が付加されたォ リジナル文書および集約電子署名の入力を受け付ける (ステップ S 1201)。つぎに、 オリジナル文書を構成する任意の部分文書の指定を受け付けた力否かを判断する( ステップ S 1202)。 [0152] In the flowchart of FIG. 12, the document verification apparatus first adds an electronic signature. The input of the original document and the aggregated electronic signature is accepted (step S 1201). Next, it is determined whether or not the designation of an arbitrary partial document constituting the original document has been received (step S 1202).
[0153] ここで、任意の部分文書の指定を受け付けるのを待って、受け付けた場合 (ステツ プ S1202 : Yes)、指定された部分文書以外の他の部分文書および当該他の部分文 書に付加されている電子署名を削除する (ステップ S1203)。つぎに、ステップ S120 1において入力された集約電子署名に対して、指定された任意の部分文書以外の他 の部分文書に付加されて 、る電子署名を除算する (ステップ S 1204)。  [0153] Here, after accepting the designation of an arbitrary partial document, if accepted (step S1202: Yes), it is added to other partial documents other than the designated partial document and other partial documents. The digital signature that has been deleted is deleted (step S1203). Next, the combined electronic signature input in step S1201 is added to other partial documents other than the specified arbitrary partial document, and the electronic signature is divided (step S1204).
[0154] 具体的には、たとえば、オリジナル文書を構成する部分文書に付加された電子署 名が「σ 〜σ 」であり、指定された部分文書に付加された電子署名力 、 σ 、 σ Specifically, for example, the electronic signature added to the partial document constituting the original document is “σ to σ”, and the electronic signature power σ σ σ added to the designated partial document is
1 5 1 3 41 5 1 3 4
、 σ 」であった場合、集約電子署名 σから指定された部分文書以外の他の部分文書, Σ '', other partial documents other than the partial document specified from the aggregate digital signature σ
5 Five
に付加された電子署名「 σ  The electronic signature attached to
2」を除算する。この場合、集約電子署名 σは、「 σ = σ  Divide "2". In this case, the aggregate digital signature σ is expressed as “σ = σ
1 1
X σ X σ X σ X σ X σ X σ
3 4 5」とな θ。  3 4 5 ”and θ.
[0155] 最後に、指定された部分文書をオリジナル文書の中から抽出して (ステップ S1205 )、本フローチャートによる一連の処理を終了する。なお、ステップ S 1203およびステ ップ S 1204における処理は、同時に実行されるようにしてもよいし、逆の順番で実行 されるようにしてちょい。  [0155] Finally, the designated partial document is extracted from the original document (step S1205), and the series of processing according to this flowchart is terminated. It should be noted that the processing in step S 1203 and step S 1204 may be executed simultaneously or in the reverse order.
[0156] これにより、電子文書における任意の部分文書を指定することにより、当該電子文 書の中から任意の部分文書を抽出することができる。  Thus, by designating an arbitrary partial document in the electronic document, an arbitrary partial document can be extracted from the electronic document.
[0157] (文書検証装置の電子文書検証処理の手順) [0157] (Procedure of electronic document verification processing of document verification apparatus)
つぎに、文書検証装置にぉ ヽて実行される電子文書検証処理の手順にっ ヽて説 明する。図 13は、この発明の実施の形態 2にかかる文書検証装置において実行され る電子文書検証処理の手順を示すフローチャートである。  Next, an electronic document verification process performed by the document verification apparatus will be described. FIG. 13 is a flowchart showing the procedure of the electronic document verification process executed in the document verification apparatus according to the second embodiment of the present invention.
[0158] 図 13に示すフローチャートにおいて、文書検証装置は、まず、抽出文書および集 約電子署名の入力を受け付けたか否かを判断する (ステップ S 1301)。ここで、抽出 文書および集約電子署名が入力されるのを待って、入力を受け付けた場合 (ステツ プ S 1301 : Yes)、抽出文書を構成する各部分文書に追加されて 、る文書 IDがすべ て同じ値であるか否かを判断する (ステップ S 1302)。 [0159] そして、各部分文書に追加された文書 IDがすべて同じ値であった場合 (ステップ S 1302 : Yes)、各部分文書に追加された部分文書 IDが昇順となっている力否かを判 断する (ステップ S1303)。具体的には、各部分文書に追加された部分文書 IDが、 抽出文書を構成する部分文書の構成順に値が大きくなつているか否かを判断する。 In the flowchart shown in FIG. 13, the document verification apparatus first determines whether or not the input of the extracted document and the aggregated electronic signature has been accepted (step S 1301). If the extracted document and aggregated digital signature are entered and accepted (Step S1301: Yes), all document IDs added to each partial document constituting the extracted document will be added. Whether or not the same value is determined (step S1302). [0159] If the document ID added to each partial document has the same value (step S1302: Yes), whether the partial document ID added to each partial document is in ascending order or not is checked. Judge (Step S1303). Specifically, it is determined whether or not the partial document ID added to each partial document has a value increasing in the order of the partial documents constituting the extracted document.
[0160] ここで、各部分文書に追加された部分文書 IDが昇順となっている場合 (ステップ S1 303 : Yes)は、ステップ S1301において入力された集約電子署名に基づいて、抽出 文書が正当である力否かを判断する (ステップ S1304)。具体的には、集約電子署名 を用いて、抽出文書の正当性を判断する。  [0160] Here, if the partial document IDs added to each partial document are in ascending order (step S1 303: Yes), the extracted document is valid based on the aggregated digital signature input in step S1301. It is determined whether or not there is a certain force (step S1304). Specifically, the legitimacy of the extracted document is judged using the aggregated electronic signature.
[0161] そして、抽出文書が正当であった場合 (ステップ S1304 : Yes)、抽出文書の検証成 功を示す検証結果を出力して (ステップ S1305)、本フローチャートによる一連の処 理を終了する。  [0161] If the extracted document is valid (step S1304: Yes), a verification result indicating the verification success of the extracted document is output (step S1305), and the series of processing according to this flowchart ends.
[0162] また、ステップ S1302において、各部分文書に追加された文書 IDがすべて同じ値 ではない場合 (ステップ S 1302 : No)は、検証失敗を示す検証結果を出力して (ステ ップ S1306)、本フローチャートによる一連の処理を終了する。  [0162] If the document IDs added to the partial documents are not all the same value in step S1302 (step S1302: No), a verification result indicating a verification failure is output (step S1306). Then, a series of processes according to this flowchart is finished.
[0163] さらに、ステップ S 1303において、各部分文書に追加された部分文書 IDが昇順と なっていない場合 (ステップ S 1303 : No)は、検証失敗を示す検証結果を出力して( ステップ S1306)、本フローチャートによる一連の処理を終了する。  [0163] Furthermore, in step S1303, if the partial document ID added to each partial document is not in ascending order (step S1303: No), a verification result indicating a verification failure is output (step S1306). Then, a series of processes according to this flowchart is finished.
[0164] また、ステップ S1304において、抽出文書が正当ではなかった場合 (ステップ S13 04 : No)は、検証失敗を示す検証結果を出力して (ステップ S1306)、本フローチヤ ートによる一連の処理を終了する。  [0164] If the extracted document is not valid in step S1304 (step S13 04: No), a verification result indicating a verification failure is output (step S1306), and a series of processing by this flow chart is performed. finish.
[0165] これにより、電子文書を構成する部分文書の順序交換や転写などの改変がおこな われた場合であっても、抽出文書の真正性を検証することができる。また、抽出文書 の正当性を判断する際に集約電子署名を用いることによって、電子文書検証処理の 簡略ィ匕を図ることができる。  [0165] Thereby, even if the partial document constituting the electronic document is changed in order, transferred, or the like, the authenticity of the extracted document can be verified. Further, by using the aggregated electronic signature when judging the legitimacy of the extracted document, it is possible to simplify the electronic document verification process.
[0166] 以上説明したように、この発明の実施の形態 2にかかる文書検証装置によれば、電 子文書を構成する部分文書の順序交換や転写などの改変がおこなわれた場合であ つても、改変後の電子文書 (抽出文書)の真正性を検証することができる。また、電子 文書の正当性を判断する際に当該電子文書ごとに生成された集約電子署名を用い ることによって、電子文書検証処理の簡略ィ匕を図ることができる。 [0166] As described above, according to the document verification apparatus according to the second embodiment of the present invention, even when the partial document constituting the electronic document is changed in order, transferred, or the like is modified. The authenticity of the modified electronic document (extracted document) can be verified. In addition, when judging the validity of an electronic document, an aggregated electronic signature generated for each electronic document is used. As a result, it is possible to simplify the electronic document verification process.
[0167] (実施の形態 3)  [Embodiment 3]
つぎに、上述した文書検証装置の実施の形態 3について説明する。実施の形態 3 では、電子文書を構成する部分文書のうち、任意の部分文書に対して強制開示の特 性 (プロパティ)を設定することができる。すなわち、ユーザ (抽出者)の意思にかかわ らず電子文書の中の特定の情報を、強制的に開示 (削除することができない)させる 設定をおこなうことができる。  Next, a third embodiment of the document verification apparatus described above will be described. In the third embodiment, the compulsory disclosure characteristic (property) can be set for an arbitrary partial document among the partial documents constituting the electronic document. That is, it is possible to make a setting for forcibly disclosing (cannot be deleted) specific information in the electronic document regardless of the intention of the user (extractor).
[0168] なお、文書検証装置の電子署名生成処理の手順につ!、ては、上述した実施の形 態 2にかかる文書検証装置の電子署名生成処理の手順と同様のため説明を省略す る。 It should be noted that the procedure of the electronic signature generation process of the document verification apparatus! Since it is the same as the procedure of the electronic signature generation process of the document verification apparatus according to the second embodiment, the description is omitted.
[0169] (文書検証装置の電子文書抽出処理の手順)  [0169] (Procedure of electronic document extraction processing of document verification device)
つぎに、文書検証装置において実行される電子文書抽出処理の手順について説 明する。図 14は、この発明の実施の形態 3にかかる文書検証装置において実行され る電子文書抽出処理手順を示すフローチャートである。  Next, the procedure of the electronic document extraction process executed in the document verification apparatus will be described. FIG. 14 is a flowchart showing an electronic document extraction processing procedure executed in the document verification apparatus according to the third embodiment of the present invention.
[0170] 図 14のフローチャートにおいて、文書検証装置は、まず、電子署名が付加されたォ リジナル文書および集約電子署名の入力を受け付ける (ステップ S 1401)。つぎに、 強制開示する部分文書の指定を受け付けた力否かを判断する (ステップ S1402)。  In the flowchart of FIG. 14, the document verification apparatus first receives an input of an original document to which an electronic signature has been added and an aggregated electronic signature (step S 1401). Next, it is determined whether or not the designation of the partial document to be forcibly disclosed has been received (step S1402).
[0171] 強制開示する部分文書とは、ユーザが抽出する部分文書として指定することなく強 制的に抽出される部分文書であり、削除することができない部分文書を示す。ステツ プ S1402において、強制開示する部分文書の指定を受け付けた場合 (ステップ S14 02 :Yes)、指定された部分文書を強制開示する部分文書に設定するとともに、強制 開示する部分文書に付加されて ヽる電子署名を削除する (ステップ S 1403)。  [0171] The partial document to be forcibly disclosed is a partial document that is compulsorily extracted without being designated as a partial document extracted by the user, and indicates a partial document that cannot be deleted. In step S1402, if the specification of the partial document to be forcibly disclosed is accepted (step S14 02: Yes), the specified partial document is set as the partial document to be forcibly disclosed and added to the partial document to be forcibly disclosed. The digital signature to be deleted is deleted (step S 1403).
[0172] 具体的には、たとえば、オリジナル文書を構成する部分文書「部分文書 1〜部分文 書 5」にそれぞれ対応する電子署名「σ 〜σ 」が付加されている。このとき、強制開  Specifically, for example, electronic signatures “σ 1 -σ 2” respectively corresponding to the partial documents “Partial document 1 to Partial document 5” constituting the original document are added. At this time, forced open
1 5  1 5
示する部分文書として部分文書 4が指定された場合、部分文書 4に付加された電子 署名「σ 」を削除する。  When the partial document 4 is designated as the partial document to be indicated, the electronic signature “σ” added to the partial document 4 is deleted.
4  Four
[0173] なお、強制開示する部分文書として設定された部分文書は、この後、つぎのユーザ によって電子文書抽出処理が実行される場合においても、抽出する部分文書として 指定することなく強制的に抽出 (強制開示)される。 Note that the partial document set as the partial document to be forcibly disclosed is regarded as a partial document to be extracted even when the electronic document extraction process is executed by the next user thereafter. Forcibly extracted (forcibly disclosed) without specifying.
[0174] つぎに、抽出する部分文書の指定を受け付けた力否かを判断する (ステップ S140 4)。ここで、抽出する部分文書の指定を受け付けるのを待って、受け付けた場合 (ス テツプ S1404 : Yes)、指定された部分文書以外の他の部分文書および当該他の部 分文書に付加されている電子署名を削除する (ステップ S1405)。なお、ステップ S1 402にお 、て、強制開示する部分文書の指定を受け付けな力つた場合 (ステップ S1 402 : No)は、ステップ S 1404に移行する。  Next, it is determined whether or not the designation of the partial document to be extracted has been received (step S140 4). Here, it waits for the designation of the partial document to be extracted, and if it is accepted (step S1404: Yes), it is added to other partial documents other than the designated partial document and the other partial documents. The electronic signature is deleted (step S1405). If it is determined in step S1402 that the designation of the partial document to be forcibly disclosed is not accepted (step S1402: No), the process proceeds to step S1404.
[0175] このとき、ステップ S 1402において強制開示する部分文書として指定された部分文 書は、ステップ S 1404において抽出文書として指定されな力つた場合であっても削 除されない。なお、強制開示する部分文書に付加されている電子署名は、ステップ S 1403にお!/、て削除されて!、る。  [0175] At this time, the partial document designated as the partial document to be forcibly disclosed in step S1402 is not deleted even if it is not designated as the extracted document in step S1404. The electronic signature attached to the partial document to be forcibly disclosed has been deleted in step S 1403!
[0176] つぎに、ステップ S 1401において入力された集約電子署名に、指定された任意の 部分文書以外の他の部分文書に付加された電子署名を除算する (ステップ S1406) 。具体的には、たとえば、集約電子署名 σ力^ σ = σ X σ X σ X σ X σ 」であり、  Next, the digital signature added to the other partial document other than the specified arbitrary partial document is divided into the aggregated digital signature input in step S 1401 (step S 1406). Specifically, for example, an aggregate electronic signature σ force ^ σ = σ X σ X σ X σ X σ ''
1 2 3 4 5 抽出する部分文書として指定された部分文書以外の他の部分文書 (削除する部分 文書 2)に付加されている電子署名力^ σ 」であった場合、集約電子署名 σは、「 σ  1 2 3 4 5 If the digital signature strength ^ σ '' added to other partial documents (partial document 2 to be deleted) other than the partial document specified as the partial document to be extracted, the aggregated electronic signature σ is 「Σ
2  2
= σ X σ X σ X σ このとき、  = σ X σ X σ X σ
1 3 4 5」となる。 強制開示する部分文書として設定された部 分文書 4に付加されている電子署名 σ を σに除算しない。  1 3 4 5 ”. The electronic signature σ added to the partial document 4 set as the partial document to be compulsory disclosed is not divided into σ.
4  Four
[0177] 最後に、ステップ S 1404において指定された部分文書をオリジナル文書の中から 抽出して (ステップ S1407)、本フローチャートによる一連の処理を終了する。  Finally, the partial document specified in step S 1404 is extracted from the original document (step S 1407), and the series of processing according to this flowchart ends.
[0178] このように、電子文書における任意の部分文書を指定することにより、当該電子文 書の中から任意の部分文書を抽出することができる。また、強制開示する部分文書 の設定をおこなうことによって、以降の電子文書抽出処理において当該部分文書の 削除を禁止する(強制的に抽出される)ことができる。  Thus, by designating an arbitrary partial document in the electronic document, it is possible to extract an arbitrary partial document from the electronic document. In addition, by setting the partial document to be forcibly disclosed, it is possible to prohibit (forcibly extract) the deletion of the partial document in the subsequent electronic document extraction process.
[0179] ここで、強制開示する部分文書が設定された電子文書力 部分文書を抽出する場 合の概要を図 15を用いて説明する。図 15は、強制開示する部分文書が設定された オリジナル文書および抽出文書の一例を示す説明図である。図 15に示すように、ォ リジナル文書を構成する部分文書 1〜5にそれぞれ対応する電子署名 σ 〜σ が付 カロされている。また、このときの集約電子署名 σは、電子署名 σ 〜 σ の積で示され [0179] Here, an outline of extracting an electronic document partial document in which a partial document to be forcibly disclosed is set will be described with reference to FIG. FIG. 15 is an explanatory diagram illustrating an example of an original document and an extracted document in which a partial document to be forcibly disclosed is set. As shown in FIG. 15, the electronic signatures σ to σ corresponding to the partial documents 1 to 5 constituting the original document are attached. Caro has been. The aggregated electronic signature σ at this time is indicated by the product of the electronic signatures σ to σ.
1 5  1 5
る。  The
[0180] このとき、強制開示する部分文書として部分文書 4が設定された場合、部分文書 4 に付加されていた電子署名 σ が削除される。さらに、抽出する部分文書として部分  [0180] At this time, when the partial document 4 is set as the partial document to be forcibly disclosed, the electronic signature σ attached to the partial document 4 is deleted. In addition, as a partial document to be extracted
4  Four
文書 部分文書 3および部分文書 5が指定された場合、抽出文書および強制開示 する部分文書として指定されて 、な 、部分文書 2が、部分文書 2に付加されて 、る電 子署名 σ とともに削除される。  Document When partial document 3 and partial document 5 are specified, it is specified as an extracted document and a partial document to be forcibly disclosed, and partial document 2 is added to partial document 2 and deleted with electronic signature σ. The
2  2
[0181] そして、結果的に抽出文書としてオリジナル文書力 抽出されることとなる電子文書 は、部分文書 1、部分文書 3、部分文書 4および部分文書 5となる。また、このときの集 約電子署名 σは、削除される部分文書 2に付加されていた σ が除算した「σ = σ X  [0181] As a result, the electronic documents that are extracted as original documents are extracted as partial document 1, partial document 3, partial document 4, and partial document 5. In addition, the aggregated electronic signature σ at this time is obtained by dividing “σ = σ X
2 1 σ X σ X σ Iとな 。  2 1 σ X σ X σ I.
3 4 5  3 4 5
[0182] (文書検証装置の電子文書検証処理の手順)  [0182] (Procedure of electronic document verification processing of document verification apparatus)
つぎに、文書検証装置にぉ ヽて実行される電子文書検証処理の手順にっ ヽて説 明する。実施の形態 3にかかる文書検証装置の電子文書検証処理は、上述した実施 の形態 2にかかる文書検証装置の電子文書検証処理の手順とほぼ同様のため、異 なる部分にっ 、てのみ説明する。  Next, an electronic document verification process performed by the document verification apparatus will be described. The electronic document verification process of the document verification apparatus according to the third embodiment is almost the same as the procedure of the electronic document verification process of the document verification apparatus according to the second embodiment, and therefore only the different parts will be described. .
[0183] ここでは、上述した実施の形態 2にかかる文書検証装置の電子文書検証処理にカロ えて、入力された抽出文書を構成する各部分文書に付加された個別の電子署名に 基づいて、抽出文書の正当性を判断する工程を含む構成とすることができる。  Here, in place of the electronic document verification process of the document verification apparatus according to the second embodiment described above, extraction is performed based on the individual electronic signature added to each partial document constituting the input extracted document. It may be configured to include a step of determining the validity of the document.
[0184] 具体的には、たとえば、図 13に示すフローチャートにおいて、ステップ S1304のェ 程の前に、各部分文書に付加された個別の電子署名に基づいて、抽出文書を構成 する各部分文書の正当性を判断する工程を追加する。そして、各部分文書ごとの電 子署名により、部分文書の正当性を判断し、一つでも不当な改変がおこなわれた部 分文書が存在した場合は、検証失敗を示す検証結果を出力する。  Specifically, for example, in the flowchart shown in FIG. 13, before each step of step S1304, based on the individual electronic signature added to each partial document, each partial document constituting the extracted document is displayed. Add a process to judge validity. Then, the legitimacy of the partial document is judged based on the electronic signature for each partial document, and if there is any partial document that has been illegally modified, a verification result indicating a verification failure is output.
[0185] なお、この工程を追加した場合であっても、強制開示する部分文書に付加されて ヽ た電子署名は削除されているため、この強制開示する部分文書に関する電子署名 による正当性の判断はおこなわれない。このため、強制開示する部分文書に付加さ れていた電子署名が電子文書検証処理に影響を及ぼすことなぐ正常な電子文書 検証処理を実行することができる。 [0185] Even if this step is added, since the electronic signature added to the compulsory disclosure partial document has been deleted, the validity of the electronic signature for the compulsory disclosure partial document is determined. Is not done. For this reason, a normal electronic document in which the electronic signature added to the partial document to be forcibly disclosed does not affect the electronic document verification process. Verification processing can be executed.
[0186] これにより、電子文書を構成する部分文書の順序交換や転写などの改変がおこな われた場合であっても、抽出文書の真正性を検証することができる。  [0186] Thereby, even if the partial document constituting the electronic document is changed in order or transferred, the authenticity of the extracted document can be verified.
[0187] 以上説明したように、この発明の実施の形態 3にかかる文書検証装置によれば、電 子文書を構成する部分文書の順序交換や転写などの改変がおこなわれた場合であ つても、改変後の電子文書 (抽出文書)の真正性を検証することができる。また、強制 開示する部分文書の設定をおこなうことによって、以降の電子文書抽出処理におい て当該部分文書の削除を禁止する (強制的に抽出される)ことができる。  [0187] As described above, according to the document verification apparatus according to the third embodiment of the present invention, even when the partial document constituting the electronic document is changed in order, transferred, or the like. The authenticity of the modified electronic document (extracted document) can be verified. In addition, by setting the partial document to be forcibly disclosed, it is possible to prohibit (forcibly extract) the deletion of the partial document in the subsequent electronic document extraction process.
[0188] なお、本実施の形態で説明した文書検証方法は、あらかじめ用意されたプログラム をパーソナル 'コンピュータやワークステーションなどのコンピュータで実行することに より実現することができる。このプログラムは、ハードディスク、フレキシブルディスク、 CD-ROM, MO、 DVDなどのコンピュータで読み取り可能な記録媒体に記録され 、コンピュータによって記録媒体力も読み出されることによって実行される。またこの プログラムは、インターネットなどのネットワークを介して配布することが可能な伝送媒 体であってもよい。  Note that the document verification method described in the present embodiment can be realized by executing a program prepared in advance on a computer such as a personal computer or a workstation. This program is recorded on a computer-readable recording medium such as a hard disk, a flexible disk, a CD-ROM, an MO, and a DVD, and is executed when the recording medium force is also read by the computer. The program may be a transmission medium that can be distributed through a network such as the Internet.
産業上の利用可能性  Industrial applicability
[0189] 以上のように、本発明にカゝかる文書検証プログラム、記録媒体、文書検証方法およ び文書検証装置は、電子文書の真正を検証する技術に有用であり、特に、電子文書 を構成する部分文書の順序交換を不可能にする文書検証技術に適している。 As described above, the document verification program, the recording medium, the document verification method, and the document verification apparatus according to the present invention are useful for the technology for verifying the authenticity of an electronic document. This is suitable for a document verification technique that makes it impossible to exchange the order of partial documents that constitute a document.

Claims

請求の範囲 The scope of the claims
[1] 電子文書の真正を検証させる文書検証プログラムであって、  [1] A document verification program for verifying the authenticity of an electronic document,
前記電子文書の入力を受け付けさせる入力工程と、  An input step for accepting input of the electronic document;
前記入力工程によって入力された電子文書を任意の構成要素に分割させる分割 工程と、  A dividing step of dividing the electronic document input by the input step into arbitrary components;
前記分割工程によって分割された構成要素の前記電子文書における出現位置に 関する順序に従って真正乱数または擬似乱数 (以下、「乱数」 、う)を前記各構成 要素に割り当てさせる割当工程と、  An assigning step of assigning each constituent element a true random number or a pseudo random number (hereinafter referred to as “random number”) according to the order of appearance positions of the constituent elements divided by the dividing step in the electronic document;
をコンピュータに実行させることを特徴とする文書検証プログラム。  A document verification program characterized by causing a computer to execute.
[2] 前記割当工程は、前記分割工程によって分割された各構成要素に、当該各構成 要素にお 、て共通する真正乱数または擬似乱数 (以下、「共通乱数」と!、う)を割り当 てさせることを特徴とする請求項 1に記載の文書検証プログラム。  [2] In the assigning step, a genuine random number or a pseudo random number (hereinafter referred to as “common random number”!) Is assigned to each component divided by the dividing step. The document verification program according to claim 1, wherein:
[3] 前記構成要素ごとの電子署名を生成させる生成工程と、  [3] A generation step of generating an electronic signature for each component;
前記生成工程によって生成された電子署名を対応する構成要素に対して設定させ る設定工程と、  A setting step for setting the electronic signature generated by the generation step for a corresponding component;
を前記コンピュータに実行させることを特徴とする請求項 1に記載の文書検証プロ グラム。  2. The document verification program according to claim 1, wherein the computer is executed.
[4] 前記電子文書を構成する任意の構成要素の指定を受け付けさせる指定工程と、 前記指定工程によって指定された任意の構成要素を前記電子文書の中から抽出 させる抽出工程と、  [4] A designation step for accepting designation of any component constituting the electronic document, an extraction step for extracting any component designated by the designation step from the electronic document,
を前記コンピュータに実行させることを特徴とする請求項 1〜3のいずれか一つに記 載の文書検証プログラム。  4. The document verification program according to claim 1, wherein the computer is executed by the computer. 5.
[5] 前記抽出工程によって抽出された任意の構成要素によって構成される電子文書の 入力を受け付けさせる抽出文書入力工程と、 [5] An extracted document input step for accepting input of an electronic document composed of arbitrary components extracted by the extraction step;
前記抽出文書入力工程によって入力された各構成要素に割り当てられた乱数が、 前記電子文書における前記各構成要素の出現位置に関する順序に従っているか否 かを判定させる判定工程と、  A determination step for determining whether or not random numbers assigned to each component input by the extracted document input step are in accordance with an order related to the appearance position of each component in the electronic document;
前記判定工程の判定結果に基づいて前記電子文書の真正を検証させる検証工程 と、 A verification step for verifying the authenticity of the electronic document based on the determination result of the determination step When,
前記検証工程の検証結果を出力させる出力工程と、  An output step for outputting a verification result of the verification step;
を前記コンピュータに実行させることを特徴とする請求項 4に記載の文書検証プロ グラム。  5. The document verification program according to claim 4, wherein the computer is executed.
[6] 前記判定工程は、前記任意の構成要素に対してそれぞれ設定された電子署名に 基づいて、前記各構成要素の正当性を判定させることを特徴とする請求項 5に記載 の文書検証プログラム。  6. The document verification program according to claim 5, wherein the determination step causes the validity of each component to be determined based on an electronic signature set for each of the arbitrary components. .
[7] 前記判定工程は、前記割当工程によって各構成要素に割り当てられた共通乱数が 、前記抽出工程によって抽出された任意の構成要素において共通である力否かを判 定させることを特徴とする請求項 5に記載の文書検証プログラム。  [7] The determination step is characterized in that it is determined whether the common random number assigned to each component by the assignment step is a force common to any component extracted by the extraction step. The document verification program according to claim 5.
[8] 前記生成工程は、前記構成要素ごとの電子署名を集約した集約電子署名を生成 させ、  [8] In the generation step, an aggregated electronic signature is generated by aggregating the electronic signatures for each component.
前記判定工程は、前記生成工程によって生成された集約電子署名に基づいて、前 記抽出工程によって抽出された任意の構成要素によって構成される電子文書の正 当性を判定させることを特徴とする請求項 5に記載の文書検証プログラム。 The determination step makes it possible to determine the validity of an electronic document configured by an arbitrary component extracted by the extraction step based on the aggregated digital signature generated by the generation step. Item 6. The document verification program according to item 5 .
[9] 前記生成工程は、前記構成要素ごとの電子署名を集約した集約電子署名を生成 させ、  [9] The generating step generates an aggregated electronic signature in which electronic signatures for each component are aggregated,
前記電子文書を構成する構成要素のうち、強制開示する部分文書の指定を受け付 けさせる強制開示指定工程と、  A compulsory disclosure designation step of accepting designation of a partial document to be compulsorily disclosed among the components constituting the electronic document;
前記強制開示指定工程によって指定された構成要素に設定されている電子署名 を削除させる削除工程と、  A deletion step of deleting the electronic signature set in the component designated by the mandatory disclosure designation step;
を前記コンピュータに実行させることを特徴とする請求項 4に記載の文書検証プロ グラム。  5. The document verification program according to claim 4, wherein the computer is executed.
[10] 請求項 1〜9の 、ずれか一つに記載の文書検証プログラムを記録した前記コンビュ ータに読み取り可能な記録媒体。  10. A recording medium readable by the computer in which the document verification program according to any one of claims 1 to 9 is recorded.
[11] 電子文書の真正を検証する文書検証方法であって、 [11] A document verification method for verifying the authenticity of an electronic document,
前記電子文書の入力を受け付ける入力工程と、  An input step for receiving input of the electronic document;
前記入力工程によって入力された電子文書を任意の構成要素に分割する分割ェ 程と、 A divider that divides the electronic document input in the input step into arbitrary components. About
前記分割工程によって分割された構成要素の前記電子文書における出現位置に 関する順序に従って真正乱数または擬似乱数を前記各構成要素に割り当てる割当 工程と、  An assigning step of assigning a genuine random number or a pseudo random number to each component according to the order of appearance positions of the component divided by the dividing step in the electronic document;
を含むことを特徴とする文書検証方法。  A document verification method comprising:
電子文書の真正を検証する文書検証装置であって、  A document verification device for verifying the authenticity of an electronic document,
前記電子文書の入力を受け付ける入力手段と、  Input means for receiving input of the electronic document;
前記入力手段によって入力された電子文書を任意の構成要素に分割する分割手 段と、  A dividing means for dividing the electronic document input by the input means into arbitrary constituent elements;
前記分割手段によって分割された構成要素の前記電子文書における出現位置に 関する順序に従って真正乱数または擬似乱数を前記各構成要素に割り当てる割当 手段と、  Assigning means for assigning a genuine random number or a pseudo-random number to each constituent element according to the order of appearance positions of the constituent elements divided by the dividing means in the electronic document;
を備えることを特徴とする文書検証装置。  A document verification apparatus comprising:
PCT/JP2006/315231 2006-08-01 2006-08-01 Document verifying program, recording medium, document verifying method, and document verifying device WO2008015740A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008527614A JPWO2008015740A1 (en) 2006-08-01 2006-08-01 Document verification program, recording medium, document verification method, and document verification apparatus
PCT/JP2006/315231 WO2008015740A1 (en) 2006-08-01 2006-08-01 Document verifying program, recording medium, document verifying method, and document verifying device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2006/315231 WO2008015740A1 (en) 2006-08-01 2006-08-01 Document verifying program, recording medium, document verifying method, and document verifying device

Publications (1)

Publication Number Publication Date
WO2008015740A1 true WO2008015740A1 (en) 2008-02-07

Family

ID=38996928

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2006/315231 WO2008015740A1 (en) 2006-08-01 2006-08-01 Document verifying program, recording medium, document verifying method, and document verifying device

Country Status (2)

Country Link
JP (1) JPWO2008015740A1 (en)
WO (1) WO2008015740A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007104643A (en) * 2005-09-09 2007-04-19 Canon Inc Information processing apparatus, verification processing apparatus, control methods thereof, computer program, and storage medium
JP2009239907A (en) * 2008-03-26 2009-10-15 Palo Alto Research Center Inc Method and apparatus for verifying integrity of redacted documents
JP6836643B1 (en) * 2019-11-27 2021-03-03 株式会社スカイコム Management server, document file management system, document file management method, and document file management program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005051734A (en) * 2003-07-15 2005-02-24 Hitachi Ltd Electronic document authenticity assurance method and electronic document disclosure system
JP2006060722A (en) * 2004-08-24 2006-03-02 Hitachi Ltd Certification method for authenticity of electronic document and publication system thereof
JP2006180472A (en) * 2004-11-29 2006-07-06 Hitachi Ltd Digital image data authenticity assuring method, and digital image data disclosure system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005051734A (en) * 2003-07-15 2005-02-24 Hitachi Ltd Electronic document authenticity assurance method and electronic document disclosure system
JP2006060722A (en) * 2004-08-24 2006-03-02 Hitachi Ltd Certification method for authenticity of electronic document and publication system thereof
JP2006180472A (en) * 2004-11-29 2006-07-06 Hitachi Ltd Digital image data authenticity assuring method, and digital image data disclosure system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007104643A (en) * 2005-09-09 2007-04-19 Canon Inc Information processing apparatus, verification processing apparatus, control methods thereof, computer program, and storage medium
JP2009239907A (en) * 2008-03-26 2009-10-15 Palo Alto Research Center Inc Method and apparatus for verifying integrity of redacted documents
JP6836643B1 (en) * 2019-11-27 2021-03-03 株式会社スカイコム Management server, document file management system, document file management method, and document file management program
JP2021087100A (en) * 2019-11-27 2021-06-03 株式会社スカイコム Management server, document file management system, document file management method, and document file management program

Also Published As

Publication number Publication date
JPWO2008015740A1 (en) 2009-12-17

Similar Documents

Publication Publication Date Title
JP4893751B2 (en) Document verification program, recording medium, document verification method, and document verification apparatus
US20090210715A1 (en) Document verification apparatus, document verification method, and computer product
US8386793B2 (en) Method and apparatus for implementing electronic seal
US20100005306A1 (en) Storage media storing electronic document management program, electronic document management apparatus, and method to manage electronic document
US7552335B2 (en) Information processing apparatus, method therefor, computer program, and computer-readable storage medium
US20050182939A1 (en) Digital data authentication method
US8261082B1 (en) Self-signing electronic documents
EP1783652A1 (en) Electronic document authenticity guarantee method and electronic document disclosure system
JP3853528B2 (en) Authentication management system and authentication management method
JPH103257A (en) Method and device for adding electronic signature, and method for verifying electronic signature
CN1936780A (en) Information processing apparatus, verification processing apparatus, and control methods thereof
CN110166451B (en) Lightweight electronic document transfer control system and method
JP2005051734A (en) Electronic document authenticity assurance method and electronic document disclosure system
US20070050631A1 (en) Authentication method, authentication apparatus, and computer product
CN101060400B (en) Data generating device, data analysis device, control method and data processing system
EP1942438A2 (en) Electronic data authenticity assurance method and program
JP3956106B2 (en) Computer apparatus and program
KR20090123555A (en) A online confirming system for issued documents and the method thereof
WO2008015740A1 (en) Document verifying program, recording medium, document verifying method, and document verifying device
EP1704667B1 (en) Electronic signing apparatus and methods
WO2007029285A1 (en) Data delivery system, issuance apparatus, terminal apparatus and intermediate node
CN109586917B (en) Anti-quantum-computation signature method and system based on asymmetric key pool
JP2006159896A (en) Printing device, printing system, signature verifying method, and program
JP2008035019A (en) Digital signature device
JP4597219B2 (en) Electronic document management program, recording medium recording the program, electronic document management apparatus, and electronic document management method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06782108

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2008527614

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 06782108

Country of ref document: EP

Kind code of ref document: A1