TWI240178B - Transparent encrypting and decrypting method and system - Google Patents

Transparent encrypting and decrypting method and system Download PDF

Info

Publication number
TWI240178B
TWI240178B TW90114665A TW90114665A TWI240178B TW I240178 B TWI240178 B TW I240178B TW 90114665 A TW90114665 A TW 90114665A TW 90114665 A TW90114665 A TW 90114665A TW I240178 B TWI240178 B TW I240178B
Authority
TW
Taiwan
Prior art keywords
password
program
application
user
patent application
Prior art date
Application number
TW90114665A
Other languages
Chinese (zh)
Inventor
Sung-Jie Lai
Original Assignee
Fine Art Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fine Art Technology Co Ltd filed Critical Fine Art Technology Co Ltd
Priority to TW90114665A priority Critical patent/TWI240178B/en
Application granted granted Critical
Publication of TWI240178B publication Critical patent/TWI240178B/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention provides a resident encrypting and decrypting program, which could release the user from the limitation of file format and conducting the encrypting and decrypting operation on more than one file simultaneously. The present invention employs the Hook to enter the procedure of an application program, by replacing the self-defined procedure and after checking the user's password, it can automatically complete the encrypting and decrypting operation on the target file. The method for the user to enter the password includes a design which requires no user memorization, but with automatic read and verify function.

Description

五、發明說明(1) 發明領域 本發明係關於一種檔案加解密的方法與系統 一種可以不受檔案格式限制的加解密的方法與系統。別疋 發明背景 電腦已逐漸成為現代人工作、學習上不可 具。在許多環境下,為了充份發揮電滕的效益往往= 共同使用-部個人電腦。此時,如何保護所有該個V. Description of the Invention (1) Field of the Invention The present invention relates to a method and system for file encryption and decryption, and a method and system for encryption and decryption that are not restricted by file format. Don't 背景 Background of the Invention Computers have gradually become indispensable for modern people to work and study. In many environments, in order to get the most out of the benefits of telephony = common use-personal computers. How to protect all of this at this time

使用者的個人檔案1整地保護到每一個使用纟的個 私,即成為一重要的課題。 WIt is an important issue to protect the personal files of users to the privacy of each user. W

此外,在區域網路蓬勃發展的今天,即使一 使用情2下,仍有許多重要的檔案需要進一步地。例 如,主管階級的機密檔案、重要的客戶資料、人 J 財務薪津資料等,雖已受到網路權限設定的保護, 一步地保護個別檔案仍屬必要。 一 經由個別檔案的加解密是解決以上課題的一種基本方 法。加,密的作法是經由—加密的軟體程式,將欲保護的 ===成;般人無法閲讀的亂碼;被授權閱讀 該案者欲閱讀時》則利用μ ^ I? ^⑴扪用興上述加密程式相應的解密程 式,將上述該加密文件的亂碼還原成本來的内容。「美國 國家標準加密法」即為一種被廣為應用的加解密法。 就目前被普遍使用的「視窗作業系統」(wind〇ws)而 言,將個別檔案加解密的作法還可以進一步分為三類。第 一類是利用應用程式本身所提供的加解密功能,例如微軟 1240178 五、發明說明(2) (Microsoft)的文書編輯軟趙w 。 這些應用程式雖然提供 式异表軟體Excel # 受限於這些特定的檔案格解密功能’但此-功能同時也 遍應用在各種不同格式上例如.d〇C與.Xls ’並不能普 卜…此外,另一例如.隱、._,以及. 個別檔案的加解密,而:法 '在於使用者必須逐-進行 密。 而無法一次將多個檔案同時進行加解 第二類則是利用裒M L & 作業。這種作法可以;=行播案的加解密 棺案時,必須首先開:加==,,、覽或編輯-加密 後才能將該加密檀案進行解 ;二; 或編輯後’也必須再進行一次加密動::成該稽案的劉覽 將該= = = 備特“錄… 感的播案來完成該播案的加解密 移入/移出敏 個播案進行加解密,但與上述第可以同時將多 的檔案格式仍有一定限制。 頰作法類似’被加解密 發明目的 以不受檔案楂_式的限 本發明的一個目的在讓使用者可 制,對任何檔案進行加解密作業。 完成多 本發明的另—個目的在讓使用者可以-次同時 1^1 第5頁 1240178In addition, in today's booming local area network, even in the second use case, there are still many important files that need to be furthered. For example, the confidential files of the executive class, important customer data, and personal financial information of employees, etc., have been protected by the setting of network permissions, and it is still necessary to further protect individual files. First, the encryption and decryption of individual files is a basic method to solve the above problems. The method of encryption and encryption is to use an encrypted software program to convert ==== to be protected; garbled characters that cannot be read by ordinary people; when authorised to read the case wants to read, use μ ^ I? ^ ⑴ 扪 用 兴The corresponding decryption program of the encryption program restores the garbled characters of the encrypted file to the original content. "American National Standard Encryption Law" is a widely used encryption and decryption method. With regard to the commonly used "windows operating system" (windows), the method of encrypting and decrypting individual files can be further divided into three categories. The first is to use the encryption and decryption functions provided by the application itself. For example, Microsoft 1240178 V. Inventor (2) (Microsoft), a document editor, soft w. Although these applications provide different spreadsheet software Excel #, they are limited to these specific file decryption functions ', but this-function is also applied to various different formats at the same time, such as .d〇C and .Xls'. , Another such as .Hidden, ._, and. Encryption and decryption of individual files, and the law is that the user must be encrypted one by one. It is not possible to add multiple files at the same time. The second type is to use 裒 M L & operation. This method can be used; In the case of encryption and decryption of the broadcast case, you must first open: add == ,, browse, or edit-encrypt before you can solve the encrypted case; two; or after editing, you must Carry out an encryption operation: Liu Lan, who has completed the auditing, will move the === to prepare a special recording of the sensation to complete the encryption / decryption of this broadcast. Multiple file formats can still be limited at the same time. The cheek method is similar to 'encrypted and decrypted'. The purpose of the invention is not to be restricted by the file format. An object of the present invention is to allow users to make and encrypt any file. Another purpose of accomplishing the present invention is to allow the user to-time simultaneous 1 ^ 1 page 5 1240178

個檔案的加解密作業。 ,墙#用 々再個目的在提供一種常駐式的加解密程式 ? 者可以無須輸入密碼直接開啟加密檑案。 【發明概述] 、本發明即為一種透明化加解密的方法與系統,以 上述诸項目的。 ^ 本發明首先利用Hook進入一應用程式的程序,並尋找 該應用程式的程序進入點。接著,本發明置換該程序進入 點為自叮的程序進入點。在執行該自訂的程序後,本發明 再呼叫4述應用程式的程序進入點,以繼續執行該應用程 式。 “ 自訂的程序視使用者的指令而有不同的流程。當使用 者開啟一檔案時,自訂的程序首先檢查該檔案是否為一加 密檔案,然後讀取一唯一對應一使用者的密碼。在該密碼 正確無誤的情況下,本發明即將該加密檔案解密,並記錄 该加岔棺案路徑及名稱。當使用者關閉一曾加密的檔案時 ,本發明亦可自動將該加密擋案重新加密。 【發明詳述】 在W i n d 〇 w s程式設計領域發展初期,W i n d 〇 w s程式員所 能使用的程式設計工具唯有API (ApplicationEncryption and decryption of files. , Wall # is intended to provide a resident encryption and decryption program. Users can directly open the encryption scheme without entering a password. [Summary of the Invention] The present invention is a method and system for transparent encryption and decryption based on the above items. ^ The present invention first uses a hook to enter a program of an application, and finds a program entry point of the application. Then, the present invention replaces the program entry point with a program entry point of self-ding. After executing the customized program, the present invention calls the program entry point of the application program to continue executing the application program. "The custom process has different procedures depending on the user's instructions. When a user opens a file, the custom process first checks whether the file is an encrypted file and then reads a password that uniquely corresponds to a user. When the password is correct, the present invention decrypts the encrypted file and records the path and name of the Jiacha coffin case. When the user closes an encrypted file, the present invention can also automatically re-enable the encrypted file Encryption [Detailed description of the invention] In the early stage of the development of W ind ows programming, the only programming tool available to W ind ows programmers was API (Application

Programming Interface)函數,這些API 函數是Windows 提供給應用程式與作業系統的聯接,他們猶如『積木塊』 一樣,可以搭建出各種介面豐富,功能靈活的應用程式。Programming Interface) functions. These API functions are provided by Windows to connect applications with the operating system. They are like "building blocks", and they can build various interface-rich and flexible applications.

第6頁 2003. 03.13. 006Page 6 2003. 03.13. 006

Claims (1)

1240178 _案號90114665_年月曰 修正_ 六、申請專利範圍 1 . 一種透明化加解密的方法,該方法至少包含下列步驟 (A) 利用Hook進入一應用程式的程序; (B) 尋找該應用程式的程序進入點; (C) 置換該程序進入點為自訂的程序進入點; (D) 執行該自訂的程序,該自訂的程序至少包含下列 步驟: 檢查欲開啟的檔案是否為一加密檔案; 讀取一唯一對應一使用者的密碼; 檢查該密碼是否正確; 將該加密檔案解密; 記錄該加密檔案路徑及名稱; 將該加密檔案重新加密;及 (E) 呼叫該應用程式的程序進入點以繼續執行該應用 程式。 2 .如申請專利範圍第1項的方法,其中上述應用程式係 指除執行檔與系統檔以外的三十二位元應用軟體。 3 .如申請專利範圍第1項的方法,其中上述讀取一唯一 對應一使用者的密碼的步驟,包含經由一讀卡機讀取 晶片I C卡中所載該密碼的方法。 4 .如申請專利範圍第3項的方法,其中上述讀取一唯一 對應一使用者的密碼的步驟,更包含經由一簽名辨識 以傳送該密碼的方法。 5 .如申請專利範圍第3項的方法,其中上述讀取一唯一1240178 _Case No. 90114665_ Modification of Year of the Month _ 6. Scope of Patent Application 1. A method for transparent encryption and decryption, which includes at least the following steps: (A) a program to access an application program using Hook; (B) find the application Program program entry point; (C) Replace the program entry point with a custom program entry point; (D) Execute the custom program. The custom program includes at least the following steps: Check whether the file to be opened is a Encrypted file; read a unique password corresponding to a user; check whether the password is correct; decrypt the encrypted file; record the path and name of the encrypted file; re-encrypt the encrypted file; and (E) call the application Program entry point to continue execution of the application. 2. The method according to item 1 of the scope of patent application, wherein the above-mentioned application program refers to a 32-bit application software other than an execution file and a system file. 3. The method according to item 1 of the scope of patent application, wherein the step of reading a password corresponding to a user uniquely includes a method of reading the password contained in a chip IC card through a card reader. 4. The method according to item 3 of the patent application, wherein the step of reading a password corresponding to a user further includes a method of transmitting the password through a signature identification. 5. The method of claim 3 in the scope of patent application, wherein the above reads a unique 第15頁 2003. 03.13.015 1240178 案號 90114665 1¥ 曰 正替換頁 六、申請專利範圍 _________ 對應一使用者的密碼的步驟,更包含經由彳Ϊ又石I 理同步傳輸以傳送該密碼的方法。 6 ·如申請專利範圍第3項的方法,其中上述讀取一唯一 對應一使用者的密碼的步驟,更包含經由鍵盤輸入該 密碼的方法。 7 如申請專利範圍第1項的方法,該方法更包含記錄該 應用程式的程序進入點的步驟。 8 一種透明化加解密的系統,該系統至少包含: 圖修煩 式正讀 皙本. 揭有κ 露益明 i趟7丨、 範k ? i.干 foil 修明所 正書提 一密碼輸入裝置,用以接收一使用者輸入的密碼; 一處理裝置,係與該密碼輸入裝置電性連結,用以 處理該密碼輸入裝置所傳輸之資料; 一儲存裝置’用以儲存作業系統與應用程式’並與 該處理裝置具有連結之關係;及 顯示裝置,用以向使用者顯示系統資訊,即顯示 經由處理裝置所處理之資料; 其中,該處理裝置係執行下列步驟: (A) 利用Hook進入一應用程式的程序; (B) 尋找該應用程式的程序進入點; (C) 置換該程序進入點為自訂的程序進入點; (D) 執行該自訂的程序,該自訂的程序至少包含下 列步驟: 檢查欲開啟的檔案是否為一加密檔案; 讀取一唯一對應該使用者的密碼; 檢查該密碼是否正確;Page 15 2003. 03.13.015 1240178 Case No. 90114665 1 ¥ Replacing page 6 、 Scope of patent application _________ The steps corresponding to the password of a user, including the transmission of the password through the synchronization method. 6. The method according to item 3 of the scope of patent application, wherein the step of reading a password corresponding to a user further includes a method of inputting the password via a keyboard. 7 As in the method of applying for item 1 of the patent scope, the method further includes the step of recording the program entry point of the application. 8 A transparent encryption and decryption system, the system includes at least: a picture-repairing type reading book. Expose κ Lu Yiming i-time 7 丨, Fan k? To receive a password input by a user; a processing device electrically connected to the password input device to process data transmitted by the password input device; a storage device 'to store operating systems and applications' And has a connection relationship with the processing device; and a display device for displaying system information to the user, that is, displaying data processed by the processing device; wherein the processing device performs the following steps: (A) using Hook to enter a Application program; (B) Find the program entry point of the application; (C) Replace the program entry point with a custom program entry point; (D) Execute the custom program. The custom program contains at least The following steps: check whether the file to be opened is an encrypted file; read a unique password corresponding to the user; check whether the password is correct; 第16頁 1240178 案號 90114665 曰 修正 六、申請專利範圍 將該加密檔案解密; 記錄該加密檔案路徑及名稱; 將該加密檔案重新加密; (Ε )呼叫該應用程式的程序進入點以繼續執行該應 用程式。 9 β如申請專利範圍第8項的系統,其中上述密碼輸入裝 置包含一讀卡機與一載有一唯一對應一使用者的密碼 的晶片I C卡。 10. 如申請專利範圍第8項的系統,其中上述處理裝置更 進一步記錄該應用程式的程序進入點。 11. 如申請專利範圍第9項的系統,其中上述密碼輸入裝 置更包含一簽名辨識裝置。 12. 如申請專利範圍第9項的系統,其中上述密碼輸入裝 置更包含一個人數位助理以及一同步傳輸裝置。 1 3.如申請專利範圍第9項的系統,其中上述密碼輸入裝 置更包含一輸入鍵盤。 圖修煩 示 年 主書樣 ?或之 Η 第17頁 爾 '1 更一 行v与4.]½ μPage 16 1240178 Case No. 90114665 Amendment VI. Patent application scope Decrypt the encrypted file; Record the path and name of the encrypted file; Re-encrypt the encrypted file; (Ε) Call the program entry point of the application to continue executing the file application. 9 β The system according to item 8 of the scope of patent application, wherein the password input device includes a card reader and a chip IC card carrying a unique password corresponding to a user. 10. If the system of claim 8 is applied, the processing device further records the program entry point of the application. 11. The system according to item 9 of the patent application, wherein the password input device further includes a signature identification device. 12. The system of item 9 of the patent application, wherein the password input device further includes a personal assistant and a synchronous transmission device. 1 3. The system according to item 9 of the patent application scope, wherein the password input device further includes an input keyboard. Figure repair trouble shows the year of the main book sample? OR Η p. 17 '1 more one line v and 4.] ½ μ 102102 第丨頁Page 丨
TW90114665A 2001-06-15 2001-06-15 Transparent encrypting and decrypting method and system TWI240178B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW90114665A TWI240178B (en) 2001-06-15 2001-06-15 Transparent encrypting and decrypting method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW90114665A TWI240178B (en) 2001-06-15 2001-06-15 Transparent encrypting and decrypting method and system

Publications (1)

Publication Number Publication Date
TWI240178B true TWI240178B (en) 2005-09-21

Family

ID=37007682

Family Applications (1)

Application Number Title Priority Date Filing Date
TW90114665A TWI240178B (en) 2001-06-15 2001-06-15 Transparent encrypting and decrypting method and system

Country Status (1)

Country Link
TW (1) TWI240178B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI498767B (en) * 2012-03-13 2015-09-01 Nec Corp Information processing apparatus, file encryption determination method and authority determination method
TWI574172B (en) * 2012-06-04 2017-03-11 Chunghwa Telecom Co Ltd The method of encrypting the network to monitor confidentiality

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI498767B (en) * 2012-03-13 2015-09-01 Nec Corp Information processing apparatus, file encryption determination method and authority determination method
TWI574172B (en) * 2012-06-04 2017-03-11 Chunghwa Telecom Co Ltd The method of encrypting the network to monitor confidentiality

Similar Documents

Publication Publication Date Title
US10839104B2 (en) Obfuscating information related to personally identifiable information (PII)
US6981141B1 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
CN100449560C (en) Computer data security protective method
US6959382B1 (en) Digital signature service
US7257717B2 (en) Method with the functions of virtual space and data encryption and invisibility
US20070061567A1 (en) Digital information protection system
WO2013054993A1 (en) Integrated authentication system using electronic contract
US20190097811A1 (en) Open, secure electronic signature system and associated method
US20080229395A1 (en) Method and Apparatus for Using a Proxy to Manage Confidential Information
JPH09247141A (en) Group ciphering method
JP3727819B2 (en) Database sharing system
TWI240178B (en) Transparent encrypting and decrypting method and system
WO2019173764A1 (en) Integrated circuits for secure data storage and retrieval
TW200905516A (en) Method and system for protecting file data against divulgence
WO2015006798A1 (en) Secure data object generation and management
US8266445B2 (en) Encrypted communication system, encrypted communication method, encrypting device, and decrypting device
US11615198B2 (en) Computing device compatible encryption and decryption
JPS62134679A (en) Encryption document generator/reader
US7760915B2 (en) Method, system, and program product for encrypting information
US20110010559A1 (en) Method for encrypting digital file, method for decrypting digital file, apparatus for processing digital file and apparatus for converting encryption format
JPH0844632A (en) File ciphering device
JP2005275112A (en) Encryption/decryption system
JP4427443B2 (en) Personal information separation device and personal information separation program
WO2007072646A1 (en) File operating device, file operating method, and recording medium where program is recorded
JPH05233460A (en) File protection system

Legal Events

Date Code Title Description
MK4A Expiration of patent term of an invention patent