WO2017141520A1 - Dispositif de gestion de terminal virtuel et procédé de protection de document - Google Patents

Dispositif de gestion de terminal virtuel et procédé de protection de document Download PDF

Info

Publication number
WO2017141520A1
WO2017141520A1 PCT/JP2016/085264 JP2016085264W WO2017141520A1 WO 2017141520 A1 WO2017141520 A1 WO 2017141520A1 JP 2016085264 W JP2016085264 W JP 2016085264W WO 2017141520 A1 WO2017141520 A1 WO 2017141520A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
virtual terminal
encrypted
common key
document
Prior art date
Application number
PCT/JP2016/085264
Other languages
English (en)
Japanese (ja)
Inventor
和明 井堀
稔 藤本
昌広 吉田
Original Assignee
株式会社日立ソリューションズ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社日立ソリューションズ filed Critical 株式会社日立ソリューションズ
Publication of WO2017141520A1 publication Critical patent/WO2017141520A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Definitions

  • the present disclosure relates to a virtual terminal management apparatus and a document protection method, for example, a technology for protecting confidential information.
  • Measures against such threats include holding the encryption key in the client terminal instead of the cloud.
  • an encrypted document management apparatus that stores a document encrypted with an encryption key called a data key is set in the cloud, and access to the encrypted document management apparatus is also restricted with an encryption key called a system key.
  • the data key and system key used for decryption are stored in the client terminal, and the decryption is performed by the encryption processing unit that executes the decryption process installed in the client terminal using the decryption key in the client terminal.
  • the present disclosure has been made in view of such circumstances, and protects confidential documents from cloud storage service administrator's mistakes and harms, and securely stores confidential documents in cloud storage with simple operation. It provides a technology that makes it possible.
  • the virtual terminal is a first common key for protecting a plurality of types of keys from an external server that manages the common key, and the encrypted first The common key is obtained, and the encrypted first common key is decrypted with the computer private key unique to the virtual terminal management apparatus and the user private key unique to each virtual terminal, and the plaintext first common key is obtained. get.
  • the virtual terminal generates a protected data key by encrypting a data key for encrypting the document with the first common key in plain text. Then, the virtual terminal transmits the protected data key and the encrypted document to the encrypted document management apparatus provided in the cloud service for storage.
  • FIG. 1 is a diagram illustrating a schematic configuration of a document protection system according to an embodiment of the present disclosure.
  • FIG. It is a figure for demonstrating the form (data structure) of encryption and a decryption by this embodiment.
  • 5 is a diagram showing an example of a user interface (UI) 300 for registering and displaying a list of documents according to the present embodiment.
  • FIG. It is a figure which shows the example of the user interface 400 which searches a document by this embodiment.
  • It is a flowchart for demonstrating the process which issues a computer certificate and a user certificate.
  • It is a flowchart for demonstrating the process which produces the protected organization key and protected index key of the first user.
  • It is a flowchart for demonstrating the process which produces the protected organization key of the user after the 2nd person.
  • the virtual terminal management device provides at least one virtual terminal to the client terminal.
  • the virtual terminal is an encrypted first common key (organization key) for protecting a plurality of types of keys from an external server (secret key management device) that manages the common key.
  • the key is acquired, and the encrypted first common key is decrypted with the computer secret key unique to the virtual terminal management apparatus and the user secret key unique to the virtual terminal to obtain a plaintext first common key .
  • the virtual terminal generates a protected data key by encrypting the data key for encrypting the document with the first common key in plain text, and transmits this and the encrypted document to the cloud service for storage. .
  • the virtual terminal obtains an encrypted second common key that is the second common key (index key) for protecting the index from an external server that manages the common key, and is encrypted.
  • the second common key is decrypted with the plaintext first common key to obtain the plaintext second common key.
  • the virtual terminal generates a protected index based on the document and the second common key in plain text, and transmits this to the cloud service for storage. By doing so, even the index generated for searching the document is protected by the first common key (organization key) protected by the user public key, so that the administrator of the virtual terminal management apparatus can Even if there is an index, I can't see the index, and I can't even know what kind of document exists.
  • the virtual terminal randomly generates the first common key (organization key) and the second common key (index key). Then, the virtual terminal encrypts the second common key with the first common key, and transmits and stores the encrypted second common key to an external server (secret key management device) that manages the common key. . In addition, the virtual terminal encrypts the first common key with the computer public key and the user public key, and transmits the encrypted first common key to an external server that manages the common key and stores it.
  • the first virtual terminal When the existing user puts a new user in a common group, the first virtual terminal (existing user) acquires a user public key unique to the second virtual terminal (new user), and the plaintext first
  • the common key (organization key) is encrypted with the computer public key and the user public key of the new user to generate a protected first common key (for new user).
  • the first virtual terminal transmits and stores the protected first common key for the new user to the external server that manages the common key.
  • the new user (second virtual terminal) and the existing user (first virtual terminal) can share the first common key (organization key) while maintaining confidentiality. become.
  • the embodiment of the present disclosure may be implemented by software running on a general-purpose computer, or may be implemented by dedicated hardware or a combination of software and hardware.
  • each information of the present disclosure will be described in a “table” format.
  • the information does not necessarily have to be expressed in a data structure by a table. It may be expressed as Therefore, “table”, “list”, “DB”, “queue”, etc. may be simply referred to as “information” to indicate that they do not depend on the data structure.
  • the virtual terminal uses a part of hardware such as a processor and a memory of the virtual terminal management apparatus. Therefore, the description may be based on the processor.
  • part or all of the program may be realized by dedicated hardware, or may be modularized.
  • Various programs may be installed in each computer by a program distribution server or a storage medium.
  • FIG. 1 is a diagram illustrating a schematic configuration of a document protection system (also referred to as a “document management system”) 1 according to an embodiment of the present disclosure.
  • the document protection system 1 includes, for example, an encrypted document management apparatus 100 as a cloud service, a virtual terminal management apparatus 110, a certificate management apparatus 120, a secret key management apparatus 130, and at least one client terminal 140. I have.
  • the virtual terminal management device 110, the certificate management device 120, and the private key management device 130 may each be positioned as a server device.
  • the encrypted document management apparatus 100 includes an encrypted document storage unit 101 that stores an encrypted document obtained by encrypting a plain text document with a common key called a data key, and a protected data key that is protected with another common key called an organization key.
  • a protected data key storage unit 102 that stores a data key, and an index that enables each encrypted document stored in the encrypted document storage unit 101 to be searched without being decrypted, and is a common key called an index key
  • An encrypted index storage unit 103 that stores the index encrypted in step S4, and an encryption processing unit 104 that receives operations such as document registration and search and automatically executes encryption and decryption.
  • the encrypted document storage unit 101, the protected data key storage unit 102, and the encrypted index storage unit 103 may be provided as separate storage devices, or the storage areas of one storage device may be used separately. good.
  • the certificate management device 120 is a computer public key certificate (certificate proving that it is a valid virtual terminal management device) and a user public key certificate (certifying that it is a valid virtual terminal) necessary for accessing a document. To issue a certificate).
  • the private key management apparatus 130 encrypts the organization key for each user with the computer public key 111 that is a public key attached to the computer public key certificate and the user public key 114 attached to the user public key certificate.
  • the protected organization key storage unit 131 stores the protected organization key and the protected index key obtained by protecting the index key with the organization key is stored in the protected index key storage unit 132.
  • the virtual terminal management apparatus 110 has a computer public key 111 and a computer private key 112 that is a secret key associated therewith, a function of providing a virtual terminal 113 for each user, a user public key 114 associated with the virtual terminal 113 and a key associated therewith.
  • a user secret key 115 that is a secret key to be stored, and using these keys to access the encrypted document storage unit 101 of the encrypted document management apparatus 100.
  • the virtual terminal 113 acquires predetermined screen data (for example, the UI shown in FIGS. 3 and 4) generated by the encryption processing unit 104 and transfers it to the corresponding client terminal 140.
  • the client terminal 140 that has received the data displays the screen data on the display screen.
  • the client terminal 140 is configured to be able to access the encrypted document management apparatus 100 via the virtual terminal management apparatus 110.
  • the virtual terminal management apparatus 110, the certificate management apparatus 120, and the private key management apparatus 130 are preferably configured on-premises for confidentiality protection, but may be configured as separate business entities. .
  • FIG. 2 is a diagram for explaining the form (data structure) of encryption and decryption according to this embodiment.
  • the lock mark represents a key for encryption
  • the key mark represents a key for decryption.
  • An encrypted document is obtained by encrypting a document to be managed with a common key for each document called a data key (the same key is used for encryption and decryption).
  • the encryption method using the common key is, for example, AES.
  • AES the example of the encryption method using the common key will not be repeated unless otherwise noted.
  • the data key varies depending on the document and is generated when the document is registered.
  • a protected data key is a data key used for encrypting / decrypting a document, which is encrypted with a common key for each unit (sharing unit: for example, a predetermined group) sharing a document, called an organization key. is there.
  • the organization key is generated every time a shared unit is formed.
  • the encrypted index is an index obtained by encrypting an index for searching a document to be managed with a common key called an index key.
  • An index key is generated each time a shared unit is formed.
  • Protected index key is an index key encrypted with an organization key.
  • the computer public key is a unique public key attached to the virtual terminal management apparatus 110, and the public key certificate is issued by the certificate management apparatus 120.
  • the encryption method using the public key is, for example, RSA.
  • the computer secret key is a unique secret key attached to the virtual terminal management apparatus 110, and is paired with the computer public key so that data encrypted with the computer public key can be decrypted only by the virtual terminal management apparatus 110. is there.
  • the user public key is a unique public key attached to the virtual terminal 113, and the public key certificate is issued by the certificate management device 120.
  • the user public key is different for each virtual terminal.
  • the user secret key is a unique secret key attached to the virtual terminal 113, and is paired with the user public key so that only the virtual terminal 113 can decrypt the data encrypted with the user public key.
  • the user secret key is different for each virtual terminal.
  • the protected organization key is an organization key encrypted with a computer public key and further encrypted with a user public key.
  • the organization key can be used only when the user uses the virtual terminal 113 from the client terminal 140 through the virtual terminal management apparatus 110. Only in this case, decryption and encryption of the protected data key and the protected index key are possible. It is possible to decrypt encrypted documents and encrypted indexes. As a result, even if an attempt is made to use the document of the encrypted document management apparatus 100 without passing through the virtual terminal management apparatus 110, the organization key cannot be used, so that the document is protected.
  • FIG. 3 is a diagram illustrating an example of a user interface (UI) 300 for registering and displaying a document according to the present embodiment.
  • the user interface 300 is provided by, for example, HTML, and includes a registered document display area 301 and a file addition area 302.
  • the registered document display area 301 is an area for displaying registered documents.
  • the display content of the document includes, for example, the file type, name, size, and update date / time, but is not limited thereto.
  • the file addition area 302 provides a user interface for adding a file.
  • the virtual terminal 113 encrypts the file with the data key. Then, the virtual terminal 113 creates an encrypted index for the registered file and transmits it to the encrypted document management apparatus 100.
  • the encrypted document management apparatus 100 stores the received encrypted index in the encrypted index storage unit 103.
  • the method for adding a file is not limited to this. For example, a user interface for displaying a dialog for selecting a file to be added and a button for adding the selected file may be provided.
  • the virtual terminal 113 downloads the selected file in an encrypted state. Then, the encrypted file is stored in the storage area of the virtual terminal 113 after being decrypted. Since this operation typically uses the file download function of the Web browser, the decrypted file may be opened depending on the user's selection.
  • FIG. 4 is a diagram showing an example of a user interface 400 for searching for a document according to the present embodiment.
  • the user interface 400 is displayed on the screen of the client terminal 140 via the virtual terminal 113 when the virtual terminal 113 requests the encryption processing unit 104 of the encrypted document management apparatus 100 to perform a search.
  • the user interface 400 includes a search keyword input area 401, a search start button 402, and a search result display area 403.
  • the search keyword input area 401 is an area for inputting a keyword for hitting a target document.
  • a search start button 402 is a button for inquiring the encrypted document management apparatus 100 based on the keyword input in the search keyword input area 401 and returning a search result.
  • a search result display area 403 is an area that indicates a search result when the search start button 402 is pressed.
  • the search result displayed in FIG. 4 shows an example of the result when the search is executed by inputting “manual” as a keyword.
  • the display contents of the search result are the file type, name, size, and update date / time, but are not limited thereto.
  • the virtual terminal 113 downloads the selected file in an encrypted state.
  • the encrypted file is stored in the storage area of the virtual terminal 113 after being decrypted. Since this operation typically uses the file download function of the Web browser, the decrypted file may be opened depending on the user's selection.
  • FIG. 5 is a flowchart for explaining processing for issuing a computer certificate and a user certificate.
  • a setting for prohibiting the export of the private key from the issued certificate is made in advance for both the computer certificate and the user certificate.
  • the computer certificate issuance process is an initial process that is executed only once when the virtual terminal management apparatus 110 is operated for the first time.
  • Step 501 When the administrative user operates the virtual terminal management apparatus 110 to instruct computer certificate issuance, the virtual terminal management apparatus 110 randomly creates a computer public key and a computer private key. Then, the virtual terminal management apparatus 110 transmits a computer certificate issuance request to the certificate management apparatus 120 together with the generated computer public key and computer private key.
  • Step 502 The certificate management device 120 issues a computer certificate to the virtual terminal management device 110 in response to the request in step 501.
  • the computer certificate includes, for example, an approved computer public key and computer private key. However, as described above, the computer private key cannot be exported from the certificate.
  • Step 503 The virtual terminal management apparatus 110 installs the issued computer certificate on its own apparatus. At the same time, the accompanying computer public key is installed. These procedures may be automatically executed by an operation such as login to the virtual terminal management apparatus 110. As the computer private key, the one generated by the virtual terminal management apparatus 110 before issuing the computer certificate may be used. Note that the computer certificate may include only the fact that the computer public key and the computer private key are approved as information. In that case, the virtual terminal management apparatus 110 uses the computer public key and computer secret key created by itself before the certificate issuance request.
  • the user certificate issuance process is an initial process that is executed only once when the virtual terminal 113 is operated for the first time.
  • Step 504 When the user logs in to the virtual terminal management apparatus 110 by operating the client terminal 140 based on the login information notified in advance, the client terminal 140 connects to the virtual terminal 113.
  • Step 505 After the connection is successful, when the user operates the virtual terminal 113 to instruct user certificate issuance, the virtual terminal 113 randomly creates a user public key and a user secret key. The virtual terminal 113 transmits a user certificate issuance request to the certificate management apparatus 120 together with the generated user public key and user private key.
  • Step 506 The certificate management apparatus 120 issues a user certificate to the virtual terminal 113 of the virtual terminal management apparatus 110 in response to the request in step 505.
  • the user certificate includes, for example, an approved user public key and user private key. However, as described above, the user private key cannot be exported from the certificate.
  • Step 507 The virtual terminal 113 installs the issued user certificate in its own terminal. At the same time, the user public key associated therewith is installed. These procedures may be automatically executed by an operation such as login to the virtual terminal 113. As the user private key, the one generated by the virtual terminal 113 before issuing the user certificate may be used. Note that the user certificate may include, as information, only the fact that both the user public key and the user private key are approved. In that case, the virtual terminal 113 uses the user public key and user secret key created by itself before the certificate issuance request.
  • FIG. 6 is a flowchart for explaining processing for creating a protected organization key and a protected index key of the first user. The process is executed by the first user logging in to the virtual terminal 113 and then accessing the secret key management apparatus 130 from the virtual terminal 113.
  • a program for creating a protected organization key and a protected index key is installed in the virtual terminal 113 and executed.
  • an equivalent function may be incorporated in the cryptographic processing unit 104 and executed from there.
  • Step 601 The virtual terminal 113 randomly generates a plaintext organization key.
  • the organization key is a key shared within a certain group (document sharing unit).
  • Step 602 The virtual terminal 113 randomly generates a plaintext index key.
  • the index key is a key for encrypting the index of the document to be registered, and is a key shared within the group, like the organization key.
  • Step 603 The virtual terminal 113 encrypts the plaintext index key with the plaintext organization key.
  • Step 604 The virtual terminal 113 transmits the encryption result in step 603 to the secret key management apparatus 130 as a protected index key. Then, the secret key management apparatus 130 stores the received protected index key in the protected index key storage unit 132.
  • Step 605 The virtual terminal 113 encrypts the plaintext organization key with the computer public key. Since the computer key is held in the virtual terminal management apparatus 110, it is used.
  • Step 606 The virtual terminal 113 further encrypts the encryption result in step 605 with the user public key. Since the user public key is generated when the user logs in to the virtual terminal 113, this is used.
  • Step 607 The virtual terminal 113 transmits the encryption result at step 606 to the secret key management apparatus 130 as a protected organization key. Then, the secret key management apparatus 130 stores the protected organization key in the protected organization key storage unit 131.
  • FIG. 7 is a flowchart for explaining a process of creating a protected organization key for the second and subsequent users.
  • the protected organization key of the new user is created in the form of inviting the new user (the existing user creates and delivers the protected organization key of the new user) To do.
  • a program for creating a protected organization key is installed in the virtual terminal 113 and executed.
  • an equivalent function may be incorporated in the cryptographic processing unit 104 and executed from there.
  • Step 701 In response to the instruction of the existing user (inviter), the virtual terminal (existing user's virtual terminal) 113 inquires of the secret key management device 130 and acquires its protected organization key.
  • Step 702 The virtual terminal 113 decrypts the protected organization key acquired in Step 701 with the user secret key of the existing user.
  • Step 703 The virtual terminal 113 decrypts the decryption result in step 702 with the computer secret key of the virtual terminal management apparatus 110 to which the virtual terminal 113 of the existing user belongs. As a result, a plaintext organization key is obtained.
  • Step 704 The virtual terminal 113 transmits information including the user ID acquired from the new user (invitee) to the certificate management apparatus 120, inquires about the user public key of the new user, and acquires the user public key of the new user.
  • the new user has logged in to his / her virtual terminal at the time of invitation and has already generated his / her user public key.
  • Step 705 The virtual terminal 113 of the existing user encrypts the plaintext organization key with the computer public key.
  • Step 706 The virtual terminal 113 encrypts the encryption result in step 705 with the user public key of the new user acquired in step 704.
  • Step 707 The virtual terminal 113 transmits the encryption result in step 706 to the secret key management apparatus 130 as a protected organization key for the new user. Then, the secret key management apparatus 130 stores the received protected organization key in the protected organization key storage unit 131.
  • FIG. 8 is a flowchart for explaining processing for storing an encrypted document.
  • the user accesses the encrypted document management apparatus 100 from the virtual terminal 113, displays the encryption processing unit 104 on the browser (see FIG. 3), and then drags the file to the file addition interface 302 of the encryption processing unit 104. Processing starts by dropping.
  • Step 801 In response to the document registration operation, the virtual terminal 113 randomly generates a data key unique to the document.
  • Step 802 The virtual terminal 113 encrypts the document with the data key generated in step 801.
  • Step 803 The virtual terminal 113 inquires of the secret key management apparatus 130 and acquires the protected organization key of the user who registers the document.
  • Step 804 The virtual terminal 113 decrypts the protected organization key acquired in step 803 with the user private key of the user who registers the document.
  • Step 805 The virtual terminal 113 further decrypts the decryption result in step 804 with the computer secret key of the user who registers the document. As a result, a plaintext organization key is obtained.
  • Step 806 The virtual terminal 113 encrypts the data key generated in step 801 with the plaintext organization key obtained in step 805 and creates a protected data key.
  • Step 807 The virtual terminal 113 inquires of the secret key management device 130 and acquires the protected index key.
  • Step 808 The virtual terminal 113 decrypts the protected index key acquired in step 807 with the plaintext organization key to obtain a plaintext index key.
  • Step 809 The virtual terminal 113 creates an encrypted index based on the document to be registered and the plaintext index key acquired in step 808.
  • Step 810 The virtual terminal 113 transmits the encrypted document / protected data key to the encrypted document management apparatus 100.
  • the encrypted document management apparatus 100 stores the received encrypted document and protected data key in the encrypted document storage unit 101 and the protected data key storage unit 102, respectively.
  • Step 811 The virtual terminal 113 transmits the encrypted index to the encrypted document management apparatus 100.
  • the encrypted document management apparatus 100 stores the received encrypted index in the encrypted index storage unit 103.
  • FIG. 9 is a flowchart for explaining processing for searching for a registered document.
  • the user accesses the encrypted document management apparatus 100 from the virtual terminal 113, displays the encryption processing unit 104 on the browser (see FIG. 4), and then enters the search keyword in the search keyword input area 401 of the encryption processing unit 104.
  • the processing starts when an input is made and the search button 402 is clicked.
  • Step 901 In response to the document acquisition operation, the virtual terminal 113 acquires a protected organization key and a protected index key from the secret key management device 130.
  • Step 902 The virtual terminal 113 decrypts the protected organization key acquired in step 901 with the user secret key of the user who searches for the document.
  • Step 903 The virtual terminal 113 further decrypts the decryption result in step 902 with the computer secret key of the virtual terminal management apparatus 110 to which the virtual terminal 113 that searches for the document belongs. As a result, a plaintext organization key is obtained.
  • Step 904 The virtual terminal 113 decrypts the protected index key using the organization key acquired in step 903. As a result, a plaintext index key is obtained.
  • Step 905 The virtual terminal 113 encrypts the keyword with the index key acquired in step 904.
  • Step 906 The virtual terminal 113 transmits the encrypted keyword that is the processing result in step 905 to the encrypted document management apparatus 100.
  • Step 907 The encrypted document management apparatus 100 returns a list of encrypted document identifiers that uniquely identify a document that matches the received encrypted keyword.
  • Step 908 The virtual terminal 113 decrypts the returned list of encrypted document identifiers with the index key, and obtains a plaintext document identifier.
  • Step 909 The virtual terminal 113 transmits the plaintext document identifier obtained in step 908 to the encrypted document management apparatus 100 and inquires about the search result. Then, the virtual terminal 113 acquires the search result document name and location information for access from the encrypted document management apparatus 100.
  • Step 910 The virtual terminal 113 displays the search result list (search result display area 403) based on the document name of the search result acquired in step 909 and the location information for access.
  • search result display area 403 When the user clicks one file name displayed in the search result list (search result display area 403), a plain text document described in FIG. 10 is acquired.
  • FIG. 10 is a flowchart for explaining processing for decrypting a registered document and obtaining it as plain text.
  • the user accesses the encrypted document management apparatus 100 from the virtual terminal 113, displays the encryption processing unit 104 on the browser (see FIG. 4), and then clicks the file name of the encryption processing unit 104 to perform the processing. Start.
  • Step 1001 In response to the document acquisition operation, the virtual terminal 113 acquires the encrypted document and the protected data key from the encrypted document management apparatus 100.
  • Step 1002 The virtual terminal 113 inquires of the secret key management device 130 and acquires the protected organization key of the user who acquires the document.
  • Step 1003 The virtual terminal 113 decrypts the protected organization key acquired in step 1002 with the user secret key of the user who acquires the document.
  • Step 1004 The virtual terminal 113 further decrypts the decryption result in step 1003 with the computer secret key of the user who acquires the document. As a result, a plaintext organization key is obtained.
  • Step 1005 The virtual terminal 113 decrypts the protected data key acquired at step 1001 using the plaintext organization key obtained at step 1004. As a result, a plaintext data key is obtained.
  • Step 1006 The virtual terminal 113 decrypts the encrypted document acquired in step 1001 with the plaintext data key obtained in step 1005 to obtain a plaintext document.
  • Step 1007 The virtual terminal 113 displays or saves a plain text document in its own storage area (storage area of the virtual terminal) in accordance with a user operation.
  • a physical terminal that can be accessed by using a computer public key and a computer private key is limited to only a host device (virtual terminal management device) in a virtual environment.
  • the user who can access this virtual environment is limited by using a user public key and a user private key.
  • the private key is used only in the virtual environment, and the user is allowed to access from the remote desktop.
  • export is prohibited so that the private key of each certificate cannot be taken out of the virtual environment.
  • the organization key and the like are protected by a secret key so that browsing and searching can be performed only in a virtual environment.
  • the encrypted data and the key used for encrypting the encrypted document can be searched without decrypting the protected data key and the encrypted document protected with another common key called the organization key.
  • Cloud service with a function to store an encryption index for use, and an encryption processor that automatically accepts operations such as registration and retrieval of documents and performs encryption and decryption for use in virtual terminals
  • An encrypted document management device, a certificate management device having an on-premises function to issue a computer public key certificate and a user public key certificate necessary for accessing a document, and a computer certificate of an organization key for each user A protected organization key that is encrypted with the public key of the certificate and the public key of the user certificate, and a private key that is an index key used to protect the encrypted index.
  • a private key management device having an on-premises function to store a security key, a computer public key and a computer private key attached to a computer public key certificate issued by the certificate management device, and for each virtual terminal user, A virtual terminal management device having a user public key and a user private key attached to the user public key certificate issued by the certificate management device, and accessing the encrypted document of the encrypted document management device using these keys; A client terminal that accesses the encrypted document management apparatus via the virtual terminal management apparatus is provided.
  • the key managed by the user is one user secret key, the user's operation time can be minimized. Furthermore, since the user secret key is in an organizationally managed environment called a virtual terminal, the user secret key can be stored safely. Administrator operations are also integrated into certificate management operations, so operations can be simplified. For example, when an administrator adds a user, a key pair certificate on the virtual terminal may be issued. If the user loses or leaks the user private key, the administrator revokes the corresponding certificate. You can do it.
  • the present disclosure can also be realized by a program code of software that realizes the functions of the embodiments.
  • a storage medium in which the program code is recorded is provided to the system or apparatus, and the computer (or CPU or MPU) of the system or apparatus reads the program code stored in the storage medium.
  • the program code itself read from the storage medium realizes the functions of the above-described embodiments, and the program code itself and the storage medium storing the program code constitute the present disclosure.
  • a storage medium for supplying such program code for example, a flexible disk, CD-ROM, DVD-ROM, hard disk, optical disk, magneto-optical disk, CD-R, magnetic tape, nonvolatile memory card, ROM Etc. are used.
  • an OS operating system
  • the computer CPU or the like performs part or all of the actual processing based on the instruction of the program code.
  • the program code is stored in a storage means such as a hard disk or a memory of a system or apparatus, or a storage medium such as a CD-RW or CD-R
  • the computer (or CPU or MPU) of the system or apparatus may read and execute the program code stored in the storage means or the storage medium when used.
  • control lines and information lines are those that are considered necessary for the explanation, and not all control lines and information lines on the product are necessarily shown. All the components may be connected to each other.
  • 1 Document protection system 100 Encrypted document management device, 101 Encrypted document storage unit, 102 Protected data key storage unit, 103 Encrypted index storage unit, 104 Encryption processing unit, 110 Virtual terminal management device, 113 Virtual terminal, 120 Certificate management device, 130 Private key management device, 131 Protected organization key storage, 132 Protected index key storage, 140 Client terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne une technologie qui permet le stockage sécurisé de documents confidentiels sur un dispositif de stockage en nuage par une opération simple, et qui protège des documents confidentiels contre un endommagement non intentionnel ou intentionnel par un administrateur de service de stockage en nuage. Dans la présente invention, un terminal virtuel acquiert, à partir d'un serveur externe qui gère des clés communes, une première clé commune chiffrée pour protéger de multiples types de clés, puis acquiert une première clé commune dans un texte en clair par décodage de la première clé commune chiffrée à l'aide d'une clé secrète d'ordinateur propre à un dispositif de gestion de terminal virtuel et d'une clé secrète d'utilisateur propre à chaque terminal virtuel. Le terminal virtuel génère également une clé de données protégée par chiffrement d'une clé de données pour chiffrer un document à l'aide de la première clé commune dans un texte en clair. Le terminal virtuel transmet en outre la clé de données protégée et le document chiffré à un dispositif de gestion de document chiffré fourni à un service en nuage et amène les deux à être stockés sur ce dernier (fig. 1).
PCT/JP2016/085264 2016-02-18 2016-11-29 Dispositif de gestion de terminal virtuel et procédé de protection de document WO2017141520A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016-029100 2016-02-18
JP2016029100A JP2017147654A (ja) 2016-02-18 2016-02-18 仮想端末管理装置、及び文書保護方法

Publications (1)

Publication Number Publication Date
WO2017141520A1 true WO2017141520A1 (fr) 2017-08-24

Family

ID=59624926

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2016/085264 WO2017141520A1 (fr) 2016-02-18 2016-11-29 Dispositif de gestion de terminal virtuel et procédé de protection de document

Country Status (2)

Country Link
JP (1) JP2017147654A (fr)
WO (1) WO2017141520A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140122866A1 (en) * 2012-10-31 2014-05-01 Vmware, Inc. Crypto Proxy for Cloud Storage Services
WO2014116740A2 (fr) * 2013-01-22 2014-07-31 Amazon Technologies, Inc. Services cryptographiques privilégiés dans un environnement virtualisé
JP2016012897A (ja) * 2014-06-30 2016-01-21 Kddi株式会社 暗号化データ管理システム、プロキシサーバ、ユーザ端末、暗号化データ管理方法およびコンピュータプログラム

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140122866A1 (en) * 2012-10-31 2014-05-01 Vmware, Inc. Crypto Proxy for Cloud Storage Services
WO2014116740A2 (fr) * 2013-01-22 2014-07-31 Amazon Technologies, Inc. Services cryptographiques privilégiés dans un environnement virtualisé
JP2016012897A (ja) * 2014-06-30 2016-01-21 Kddi株式会社 暗号化データ管理システム、プロキシサーバ、ユーザ端末、暗号化データ管理方法およびコンピュータプログラム

Also Published As

Publication number Publication date
JP2017147654A (ja) 2017-08-24

Similar Documents

Publication Publication Date Title
US10635790B2 (en) Systems and methods for providing identity assurance for decentralized applications
RU2756048C2 (ru) Адресация доверенной среды исполнения с использованием ключа шифрования
US20220343017A1 (en) Provision of risk information associated with compromised accounts
EP3606003B1 (fr) Stockage sécurisé de contenu dans des nuages publics
KR101878149B1 (ko) 패스워드의 보안 입력 및 처리 장치, 시스템 및 방법
KR102489790B1 (ko) 서명키를 사용한 신뢰 실행 환경의 어드레싱 기법
US9135464B2 (en) Secure storage system for distributed data
CN101605137B (zh) 安全分布式文件系统
US11232222B2 (en) Access management system, access management method and program
US9116888B1 (en) Customer controlled data privacy protection in public cloud
JP5749236B2 (ja) 鍵付け替え管理装置および鍵付け替え管理方法
KR101648364B1 (ko) 대칭키 암호화와 비대칭키 이중 암호화를 복합적으로 적용한 암/복호화 속도개선 방법
US11924333B2 (en) Secure and robust decentralized ledger based data management
US9787668B1 (en) Sensitive user information management system and method
JP2009211407A (ja) 認証情報生成システム、認証情報生成方法、クライアント装置及びプログラム
WO2020123926A1 (fr) Systèmes informatiques décentralisés et procédés pour effectuer des actions à l'aide de données privées stockées
US20160330022A1 (en) Cryptographic system, key generation apparatus, re-encryption apparatus and user terminal
KR102010776B1 (ko) 블록체인 기반의 패스워드 처리 방법, 사용자 로그인 인증 지원 방법 및 이를 이용한 서버
JP4587688B2 (ja) 暗号鍵管理サーバ、暗号鍵管理プログラム、暗号鍵取得端末、暗号鍵取得プログラム、暗号鍵管理システム及び暗号鍵管理方法
JP5678150B2 (ja) ユーザ端末、鍵管理システム、及びプログラム
CN105187379B (zh) 基于多方互不信任的密码拆分管理方法
KR20110007834A (ko) 위치 인증을 통한 사용자 프로그램의 기밀문서 판독 방지방법
WO2017141520A1 (fr) Dispositif de gestion de terminal virtuel et procédé de protection de document
JP6965885B2 (ja) 情報処理装置、情報処理方法、及び、プログラム
EP4062582A1 (fr) Clés encapsulées dotées de prédicats de contrôle d'accès

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16890657

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16890657

Country of ref document: EP

Kind code of ref document: A1