WO1994014259A1 - Complex document security - Google Patents

Complex document security

Info

Publication number
WO1994014259A1
WO1994014259A1 PCT/AU1993/000645 AU9300645W WO9414259A1 WO 1994014259 A1 WO1994014259 A1 WO 1994014259A1 AU 9300645 W AU9300645 W AU 9300645W WO 9414259 A1 WO9414259 A1 WO 9414259A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
digital image
handling
accordance
filtered
Prior art date
Application number
PCT/AU1993/000645
Other languages
French (fr)
Inventor
Mark Stephen Anderson
John Desborough Yesberg
Michael Pope
Lisa Nayda
Ken Hayman
Brendan Beahan
Original Assignee
The Commonwealth Of Australia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by The Commonwealth Of Australia filed Critical The Commonwealth Of Australia
Priority to EP94902537A priority Critical patent/EP0746926B1/en
Priority to CA002151739A priority patent/CA2151739C/en
Priority to DE69333271T priority patent/DE69333271D1/en
Priority to US08/481,397 priority patent/US5701342A/en
Priority to AU56878/94A priority patent/AU673404B2/en
Publication of WO1994014259A1 publication Critical patent/WO1994014259A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32128Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title attached to the image data, e.g. file header, transmitted message header, information on the same page or in the same computer file as the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission

Definitions

  • This invention relates to the security of computer documents and in particular to complex documents, although not exclusively so, and to a means which controls the degree to which the presence of covert information may be reduced or eliminated in documents before transmission external of a secure environment.
  • An ideal way to ensure the security of a computer document, assuming the appropriate integrity of the author, is to have the author create the document on a trusted computer.
  • a trusted computer is designed to prohibit the creation or existence within the document of elements which are not intended by the author to be therein. Should the document created on a trusted computer need to be transmitted externally of the secure environment occupied by the author and the trusted computer, the electronic form of the document can have appended thereto a seal which will indicate, when processed in a particular way, whether the document with which it is uniquely associated has been changed in any way. As long as the document is unaltered, it may then be communicated to its intended recipient, who may view it, on a trusted computer as the case may be.
  • Complex documents i.e. , documents which contain any non-textural information and/or representational structure
  • documents which contain any non-textural information and/or representational structure are typically created to communicate information in a form suited to both the writer and the recipient and typically specialised characters and layout will be necessary. Understandably, as long as there exists a likelihood that unauthorised or covert information has been secreted within the document structure and the intended information within the document, that document should not be transmitted externally of the secure environment in which it was created.
  • a typical example of a complex document comprises text, font selection data, pagination data, page numbering data and many other characteristics unique to the document, the word processing package used to create it and the operating system upon which the package resides.
  • a more complicated document may further comprise purely visual and diagrammatic information (e.g., graphics and bit-map images).
  • a method of exporting a document from a secure computer environment comprises the steps of:
  • step (c) is replaced by the step:
  • step (b) is replaced by the step:
  • a method of handling a document comprising the steps of (a), (b) , (d) where step (b) is replaced by the step:
  • a method of handling a document comprising the steps of (a), (b), (c) with the following step being performed before step (b) : (g) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
  • a method of handling a document comprising the steps of (a), (b), (d) with the following step being performed before step (b) :
  • a method of handling a document comprising the steps of (a), (e), (c) with the following step being performed before step (e) :
  • a method of handling a document comprising the steps of (a), (f), (d) with the following step being performed before step (f):
  • step (a) is replaced by the following step:
  • step (k) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
  • a method of handling a document comprising the steps of (a), (b) , (d) where step (a) is replaced by the following step:
  • a method of handling a document comprising the steps of (a), (e), (c) where step (a) is replaced by the following step:
  • a method of handling a document comprising the steps of (a), (f), (d) where step (a) is replaced by the following step:
  • a method of handling a document comprising the steps of (k), (b), (c) where step (k) is performed after step (b) rather than before.
  • a method of handling a document comprising the steps of (1), (b), (d) where step (1) is performed after step (b) rather than before.
  • a method of handling a document comprising the steps of (m) , (e), (c) where step (m) is performed after step (e) rather than before.
  • a method of handling a document comprising the steps of (n), (f), (d) where step (n) is performed after step (f) rather than before.
  • step (q) being replaced by the following step:
  • step (w) further transforming said transformed and filtered document in the reverse fashion to step (v) to produce a final document in a form useful to the recipients of the document.
  • one of said at least one filter comprises the steps of:
  • one of said at least one trusted filter comprises the steps of:
  • a method of handling a document in accordance with any previous aspect of the invention wherein one of said at least one filter step in step (a) of claim 1 comprises the steps of:
  • one of said at least one filter step in step (a) of claim 1 is a trusted filter step comprising the steps of:
  • Fig. 1 depicts a schematic of the processes undertaken on a document from its source to its destination in accordance with one embodiment of the invention
  • Fig. 2 depicts a schematic of the processes a document filtered in a trusted environment
  • Fig. 3 depicts a schematic of the processes a document which is filtered in an untrusted environment and checked for correct filtering in a trusted environment.
  • a document When a document is created and verified visually by its author it is preferable to have some means which provides an assurance that a message displayed on an untrusted computer device is the same message input to that device by the user. It is therefore imperative that the contents and/or the format of the message is not changed by the untrusted device's hardware or untrusted software and this type of security is provided, for the purposes of the present invention, by what will be referred to as a trusted path device.
  • trusted computer devices do not currently support all the functionality of an untrusted computer device.
  • a trusted path device can assist in overcoming this difficulty since it is located between the untrusted computer device input and its untrusted display.
  • the trusted path device is also limited in the range of characters and formatting with which it can work but allows the user to be confident that the message input to the device is the same as the message which is displayed. Having visually verified a message or document using a trusted path device, it is of advantage to seal that same message so as to prevent any unauthorised tampering with the document. This can be achieved using a suitable message sealing and/or encryption device.
  • a means to allow the message to be appended or associated with a message classification and/or a digital signature is usually part of the trusted path device, and, in the second instance, such a sealed message may or may not be encrypted with a separate encryption device and key.
  • complex documents of this type are capable of having one or more covert information parts and it is the method and means of the invention which can be used to achieve the reduction or elimination of covert information within the complex document, as well as preparing the document for transmission outside of a secure environment by sealing it. Only with a valid seal will the message be allowed to pass outside the secure environment.
  • Figure 1 depicts a schematic of the path of a document and, at various positions along the path the document is converted, filtered, viewed by the author/operator of the document, sealed and passed via a computer network to a gateway which controls the passage of the message out of the secure environment.
  • the document is then sent to another environment, possibly also secure, to be decrypted if required, reconstructed, reconverted and displayed to its destination recipient.
  • One mechanism by which documents may compromise security is the concealment of more highly classified information in a document of lower classification. Concealment can occur, by way of example, by changing only some part of the pixel array of an intended image to form an image which is designed not to be apparent to the human eye but which reveals, when extracted, information classified at a higher level than the image.
  • fonts can be changed in a way subtle to the eye which can conceal words, figures and symbols which may represent information classified at a higher level than the text being sent outside the secure environment.
  • the likelihood of successful concealment increases with the increased complexity of the document.
  • Another means for concealment in a complex document may comprise the covert use of non-textual information which may comprise word processing control sequences which denote font changes, image characters, local dictionary words, etc. This non-textural information is usually not vital to the information within the message or document, and further includes representational structures, which comprise specific details related to the document's storage on the computer system, e.g. the names of files that are collected together to build the complete document.
  • FIG. 1 depicts, as an example only, the handling of complex documents, however, it will be appreciated by the person skilled in the art that a wide range of document types could be handled with appropriate changes to the functions provided in the various means described hereafter.
  • the step which relies on the operator to recognize any covert information, assuming that it has survived the covert information elimination procedures applied by a filter process to be described in functional terms later, is an important step which relies on the trustworthiness of the operator at the time the step is taken and is inherently a weak link in the security related aspects of the invention.
  • the first step in the document handling process is to invoke a process 16 which transforms the complex document into an intermediate form (IF) 18.
  • the step is performed with untrusted software running on the untrusted computer which created the complex document.
  • This process is performed within the source complex document handling area 20 of the secure environment.
  • the process 16 may be implemented using trusted or untrusted software, typically untrusted in this embodiment.
  • This untrusted software converts the complex document 14 from the specific application format created by whatever proprietary software is used e.g. Microsoft Word, to an. acceptable intermediate format IF 18.
  • the untrusted software which transforms the complex document also determines how the original document (which may comprise a single file or a collection of files) will be handled or displayed.
  • the transformation software can accommodate one or more of these approaches as desired by the user or as predetermined by the sending system's system administrator or security officer.
  • the IF 18 should encapsulate, if not all, at least predetermined portions of the entire content and sometime unique structure of the document 14.
  • An intermediate format document can still include describers for raw bit maps, document text, application specific formatting information, etc. Flexibility is provided by choosing a predetermined set of complex document describers which are capable of adequately describing complex documents having a large variety of application specific formats. Furthermore, it is preferable for the process of conversion to be platform independent.
  • the second stage of the process is one of IF document filtering 22 and this process may be performed either in an untrusted environment or a trusted environment. In this embodiment, it is performed in an untrusted environment.
  • This filtering produces an intermediate format IF' 24 by performing one or more operations which allow passage through the virtual filter of only certain classes of data. Carefully chosen classes of data and accurate performance of this process eliminates or corrupts the content of any covert information which may have been secreted into the document 14.
  • a plurality of predetermined filters may be applied during this stage of the process.
  • any filter process should not introduce any new information and ideally should preserve the intended information content of the document which entered it.
  • filtering operations include: removing font information, converting all text to upper case and collapsing file documents into a single file.
  • Bit map images in particular can carry large amounts of covert information within them, but this can be controlled by filtering the image in such a way that any information within them which is not visible to a human when the image is displayed is removed. While this would be done digitally, the effect is the same as if the image were printed and then re-scanned, at least one of the these processes operating as no higher resolution that a human eye. This effectively removes information hidden in non-visible bit planes, that are stored in low-order bits of pixel values and an micro-dot type covert information as well as seriously degrading channels based on things like very small colour differences.
  • the number and type of operations to be applied to the IF by process 22 may be determined by the user/author at the time and/or predetermined by the security officer/system administrator responsible for the network within which the document is created.
  • a physical mechanism for adjusting this variable may be in the form of a programmable preset adjusted by the operator before the conversion of documents by the program to an intermediate form IF'.
  • this may be a questionable procedure.
  • the preset is likely to be a physically hardwired switch setting associated with the source trusted path device or, alternatively, a trusted software module, wherein a preset combination of filters in either of these devices automatically determines the variability of the filter operations to be performed.
  • the number and type of filters that are applied may be manually determined or automatically applied dependant on the security level of the document to which to filter is applied.
  • One of the simplest possible filters would comprise a document content filter which operated to the rule that any complex document cannot pass the filter for sealing if it is classified.
  • this approach defeats the purpose of the invention.
  • a preset means, a minimum set of filter processes which are performed 22 on the IF, this preset being controlled only by the security officer and/or the system administrator.
  • the filtering process aims to decrease the probability of covert information passing through the filter, while maintaining the intended information content of the document at a level acceptable to the user or author of the complex document.
  • IF' is sent 26 to a trusted environment 28 within which are performed one or more steps comprising at least the step of displaying the document in the most appropriate manner.
  • This display process is conducted within the trusted environment 28, and requires the operator/author to view 32 the document (e.g. page by page, or portions of the page as determined by the process itself) and thereby verify to the best of their perception that:
  • Appropriate action to be taken if covert information is detected may include not sealing the document, sending the document back to its author or diverting it to the network security officer.
  • the operator/author then seals the document 34.
  • the sealed document 35 (IF' plus seal) may then be transmitted 36 within the secure environment on its resident network to a gateway 37 which itself is a trusted device. Only a sealed document may pass the gateway which will as a matter of course check the seal to ensure the document passing out of the network is legitimately associated with that seal.
  • the seal will then typically be removed by the gateway, however, in certain circumstances there exists information within the seal which is required by the recipient of the document, so seal may continue to be associated with the document and the gateway will not then disassociate or remove the seal from the document.
  • the type of information within the seal may include a document security classification indicator or other predetermined information.
  • the document is delivered, via the external communication system 38, to the destination complex handling area 40, in its intermediate format IF' 44 with or without an associated seal and, if necessary after disassociation of the seal by process 42, will leave an IF' document 46.
  • the document 10' is then reconstructed by reversing the effects of the transformation of 16 by process 52. This process is typically, but not necessarily, taking place in an untrusted environment using untrusted software.
  • Document 10' is preferably as similar as possible or ideally the same as the original document 10, while containing as little of the covertly introduced information 12 as possible.
  • Fig. 2 shows a further variation of the process described thus far in relation to the operations performed within the trusted environment 28.
  • the first step in the document handling process is to invoke a process 16 which transforms the complex document into an intermediate form (IF) 18 as shown in Fig. 1.
  • IF intermediate form
  • process 16 is performed with untrusted software running on the untrusted computer which created the complex document which is then sent 26 to a trusted environment 28 within which is performed further steps, the first being the step of filtering 22.
  • the ability to provide a trusted filter will largely depend upon the ease with which the software performing the filtering process can be verified to the requisite level of trust.
  • This filtering process 22 produces an intermediate format IF' 24 by performing one or more operations which allow passage through the virtual filter of only certain classes of data. Carefully chosen classes of data and accurate performance of this process eliminates or corrupts the content of any covert information which may have been secreted into the document 14.
  • a plurality of predetermined filters may be applied during this stage of the process the number and type being determined as discussed previously.
  • Fig. 3 depicts a variation of the process described thus far in relation to the operations performed within the trusted environment 28.
  • IF' is sent 26 to a trusted environment 28 within which are performed further steps, first the step being that of checking 27 the results of the filtering process 22 to ensure they have been performed as expected.
  • the filter process may be arranged to convert all lower case letters in a document to upper case therefore it would be part of the checking process to ensure that there were no lower case letters in the document.
  • a checking process is more simply implemented in a trusted environment than a filtering process, particularly more so when only a predetermined subset of the intermediate form is allowed to proceed to the next stage of the process.
  • the process of reconstruction of document ID into document 10' relies on the reverse translation of the filtered IF document into the external document format. Since the effects of the filtering process 22 cannot be reversed at the receiving end, the received document 10' may not be identical with the original document 10. However, there will be, as a consequence of the method and means of the invention little likelihood that document 10' contains covert information having a source located within the secure environment in which the document was created.

Abstract

A method and means are provided to control the degree to which the presence of covert information may be reduced, eliminated or corrupted in documents created on a computer device (particularly complex documents) (10) before the document is transmitted outside a secure environment (20) in which the document is created. A preferred step in the process of handling a document in a secure environment comprises the step of displaying (34) the document or a predetermined portion thereof in a manner which conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed. Preferably the steps of creating a document (10), transforming (16) said document into an intermediate form (18) by defining the content and structure of said document using a predetermined set of document describers, applying the intermediate form (18) of said document to at least one filter (22) adapted to eliminate or corrupt the content and form of any covert information contained within the intermediate form (18) of said document (10) followed by the previously described step of displaying (34) the document in the manner described above.

Description

COMPLEX DOCUMENT SECURITY
This invention relates to the security of computer documents and in particular to complex documents, although not exclusively so, and to a means which controls the degree to which the presence of covert information may be reduced or eliminated in documents before transmission external of a secure environment.
BACKGROUND
An ideal way to ensure the security of a computer document, assuming the appropriate integrity of the author, is to have the author create the document on a trusted computer. A trusted computer is designed to prohibit the creation or existence within the document of elements which are not intended by the author to be therein. Should the document created on a trusted computer need to be transmitted externally of the secure environment occupied by the author and the trusted computer, the electronic form of the document can have appended thereto a seal which will indicate, when processed in a particular way, whether the document with which it is uniquely associated has been changed in any way. As long as the document is unaltered, it may then be communicated to its intended recipient, who may view it, on a trusted computer as the case may be.
Complex documents (i.e. , documents which contain any non-textural information and/or representational structure) are typically created to communicate information in a form suited to both the writer and the recipient and typically specialised characters and layout will be necessary. Understandably, as long as there exists a likelihood that unauthorised or covert information has been secreted within the document structure and the intended information within the document, that document should not be transmitted externally of the secure environment in which it was created. A typical example of a complex document comprises text, font selection data, pagination data, page numbering data and many other characteristics unique to the document, the word processing package used to create it and the operating system upon which the package resides. A more complicated document may further comprise purely visual and diagrammatic information (e.g., graphics and bit-map images).
At present there exist very few trusted computer devices which can be used to create documents . These typically have a very limited character set, and are not sufficiently trusted to be used in all situations . Creating a complex document on a trusted device is thus not generally feasible. This severely limits the usefulness of trusted computers in the information exchange arena.
Therefore, there exists a need to devise a method and means for the handling of documents created on untrusted computer devices (which are widely used within secure environments) such that there is an acceptably low probability that such documents, when proposed to be transmitted external of the secure environment, contain unauthorised or covert information.
BRIEF DESCRIPTION OF THE INVENTION
In a broad aspect of the invention, a method of exporting a document from a secure computer environment comprises the steps of:
(a) applying a document to at least one filter to eliminate or corrupt the content or form of any covert information contained within said document,
(b) displaying said filtered document or a predetermined portion thereof .in a trusted manner, and (c) if said filtered document appears to be acceptable, communicate said document, in a trusted manner, external of said secure computer environment.
In a further aspect of the invention a method of handling a document, where step (c) is replaced by the step:
(d) if said filtered document appears to be acceptable, associating with said filtered document a seal which indicates that said document can be communicated external of said secure computer environment.
In a further aspect of the invention a method of handling a document, where step (b) is replaced by the step:
(e) displaying said filtered document or a predetermined portion thereof in a trusted manner which also conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (b) , (d) where step (b) is replaced by the step:
(f) displaying said filtered document or a predetermined portion thereof in a trusted manner which also conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (b), (c) with the following step being performed before step (b) : (g) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (b), (d) with the following step being performed before step (b) :
(h) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (e), (c) with the following step being performed before step (e) :
(i) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (f), (d) with the following step being performed before step (f):
(j) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (b), (c) where step (a) is replaced by the following step:
(k) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document. In a further aspect of the invention a method of handling a document, comprising the steps of (a), (b) , (d) where step (a) is replaced by the following step:
(1) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (e), (c) where step (a) is replaced by the following step:
(m) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
In a further aspect of the invention a method of handling a document, comprising the steps of (a), (f), (d) where step (a) is replaced by the following step:
(n) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
In a further aspect of the invention a method of handling a document, comprising the steps of (k), (b), (c) where step (k) is performed after step (b) rather than before.
In a further aspect of the invention a method of handling a document, comprising the steps of (1), (b), (d) where step (1) is performed after step (b) rather than before. In a further aspect of the invention a method of handling a document, comprising the steps of (m) , (e), (c) where step (m) is performed after step (e) rather than before.
In a further aspect of the invention a method of handling a document, comprising the steps of (n), (f), (d) where step (n) is performed after step (f) rather than before.
In a further aspect of the invention a method of handling a document in accordance with some of the further aspects of the invention described above, and the following further steps:
(o) receiving with a trusted gateway device within said secure computer environment said document with its associated seal,
(p) checking the validity of said seal with a trusted verification means, and if and only if said seal is validly associated with said document,
(q) communicating said document and its associated seal external of the secure computer environment.
In a further aspect of the invention a method of handling a document in accordance with the previous aspect of the invention, with step (q) being replaced by the following step:
(r) communicating said document without its associated seal external of the secure computer environment.
In a further aspect of the invention a method of handling a document in accordance with the second previous aspect of the invention, followed by the steps:
(s) receiving said filtered document and its associated seal external of said secure computer environment. (t) disassociating said seal and extracting application specific data from the seal.
In a further aspect of the invention a method of handling a document in accordance with any previous aspect of the invention, with the addition of the following step before any other step:
(u) transforming said document into an intermediate form by defining the content and structure of said document using a predetermined set of document describers, and with all subsequent steps operating on the transformed document rather than said document.
In a further aspect of the invention a method of handling a document in accordance with some of the further aspects of the invention described above other than those described in the fourth previous aspect of the invention, with the following step being performed before any other step:
(v) transforming said document into an intermediate form by defining the content and structure of said document using a predetermined set of document describers, and with the following additional step being performed after said transformed and filtered document is received external of said secure computer environment:
(w) further transforming said transformed and filtered document in the reverse fashion to step (v) to produce a final document in a form useful to the recipients of the document.
In a further aspect of the invention a method of handling a document in accordance with any previous aspect of the invention, wherein one of said at least one filter comprises the steps of:
(x) if not already a digital image, converting said document or a portion thereof into a first digital image, (y) converting said first digital image into an analogue form, (z) further converting said analogue form into a second digital image, which comprises the filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with the previous aspect of the invention, with the step (z) being replaced by the step:
(aa) further converting said analogue form into a second digital form of equal or lesser resolution than said first digital image, said second digital image comprising the filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with any previous aspect of the invention, wherein one of said at least one trusted filter comprises the steps of:
(ab) if not already a digital image, converting said document or a portion thereof into a first digital image,
(ac) converting said first digital image into an analogue form,
(ad) further converting said analogue form into a second digital image, which comprises the filtered document or a portion thereof. In a further aspect of the invention a method of handling a document in accordance with the previous aspect of the invention, with the step (ad) being replaced by the step:
(ae) further converting said analogue form into a second digital image of equal or lesser resolution than said first digital image, said second digital image comprising the filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with any previous aspect of the invention, wherein one of said at least one filter step in step (a) of claim 1 comprises the steps of:
(af) if not already a digital image, converting said document or a portion thereof into a third digital image,
(ag) converting said third digital image into a fourth digital image such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image wherein said fourth digital image comprises said filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with the previous aspect of the invention, with the step (ag) being replaced by the step:
(ah) converting said third digital image into a fourth digital image of equal or lesser resolution, such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image, wherein said fourth digital image comprises said filtered document or a portion thereof. In a further aspect of the invention a method of handling a document in accordance with either of the previous aspects of the invention, wherein said one or more pixel values from said third image are selected and or combined in a random or pseudo-random manner to produce one or more pixel values in said fourth digital image.
In a further aspect of the invention a method of handling a document in accordance with any previous aspect of the invention, wherein one of said at least one filter step in step (a) of claim 1 is a trusted filter step comprising the steps of:
(ai) if not already a digital image, converting said document or a portion thereof into a third digital image,
(aj) converting said third digital image into a fourth digital image such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image, said fourth digital image comprising said filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with the previous aspect of the invention, with the step (aj) being replaced by the step:
(ak) converting said third digital image into a fourth digital image of equal or lesser resolution such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image, said fourth digital image comprises the filtered document or a portion thereof.
In a further aspect of the invention a method of handling a document in accordance with either of the previous aspects of the invention, wherein said one or more pixel values from said third image are selected and or combined in a random or pseudo-random manner to produce one or more pixel values in said fourth digital image.
These and other aspects of the invention will be apparent from the following description of preferred embodiments which, it will be understood, are illustrative only, and need not limit the invention to any one or combination of the following elements or features.
BRIEF DESCRIPTION OF THE FIGURES
In order that the invention may be more clearly understood, reference will now be made to the accompanying drawings, wherein:
Fig. 1 depicts a schematic of the processes undertaken on a document from its source to its destination in accordance with one embodiment of the invention,
Fig. 2 depicts a schematic of the processes a document filtered in a trusted environment, and
Fig. 3 depicts a schematic of the processes a document which is filtered in an untrusted environment and checked for correct filtering in a trusted environment.
DETAILED DESCRIPTION OF THE INVENTION
When a document is created and verified visually by its author it is preferable to have some means which provides an assurance that a message displayed on an untrusted computer device is the same message input to that device by the user. It is therefore imperative that the contents and/or the format of the message is not changed by the untrusted device's hardware or untrusted software and this type of security is provided, for the purposes of the present invention, by what will be referred to as a trusted path device.
As discussed previously, trusted computer devices do not currently support all the functionality of an untrusted computer device. A trusted path device can assist in overcoming this difficulty since it is located between the untrusted computer device input and its untrusted display. The trusted path device is also limited in the range of characters and formatting with which it can work but allows the user to be confident that the message input to the device is the same as the message which is displayed. Having visually verified a message or document using a trusted path device, it is of advantage to seal that same message so as to prevent any unauthorised tampering with the document. This can be achieved using a suitable message sealing and/or encryption device. In the first instance, a means to allow the message to be appended or associated with a message classification and/or a digital signature (seal) is usually part of the trusted path device, and, in the second instance, such a sealed message may or may not be encrypted with a separate encryption device and key.
There still exist, however, many circumstances where it is desirable to use variations of untrusted computer devices, trusted path devices and trusted encryption devices so that messages, of various types (e.g., plain text message and complex documents) and security classifications, can pass outside of a secure environment.
One such circumstance arises when a complex document is created on an untrusted computer device, for example a letter containing both text having a particular font, and a bit mapped image. Such a document created on an untrusted computer is not suitable for use with the previously described trusted path device, since there will always exist a likelihood that covert information will be contained within the visualised form of the document which can not be handled by the trusted path device.
Indeed, complex documents of this type are capable of having one or more covert information parts and it is the method and means of the invention which can be used to achieve the reduction or elimination of covert information within the complex document, as well as preparing the document for transmission outside of a secure environment by sealing it. Only with a valid seal will the message be allowed to pass outside the secure environment.
Figure 1 depicts a schematic of the path of a document and, at various positions along the path the document is converted, filtered, viewed by the author/operator of the document, sealed and passed via a computer network to a gateway which controls the passage of the message out of the secure environment. The document is then sent to another environment, possibly also secure, to be decrypted if required, reconstructed, reconverted and displayed to its destination recipient.
One mechanism by which documents may compromise security is the concealment of more highly classified information in a document of lower classification. Concealment can occur, by way of example, by changing only some part of the pixel array of an intended image to form an image which is designed not to be apparent to the human eye but which reveals, when extracted, information classified at a higher level than the image. In an example using text, fonts can be changed in a way subtle to the eye which can conceal words, figures and symbols which may represent information classified at a higher level than the text being sent outside the secure environment. The likelihood of successful concealment increases with the increased complexity of the document. Another means for concealment in a complex document may comprise the covert use of non-textual information which may comprise word processing control sequences which denote font changes, image characters, local dictionary words, etc. This non-textural information is usually not vital to the information within the message or document, and further includes representational structures, which comprise specific details related to the document's storage on the computer system, e.g. the names of files that are collected together to build the complete document.
As is readily apparent, complex documents must be checked for covert information and therefore require special handling if they are to be communicated outside a secure environment. The ideal way to handle this need is to create documents on a trusted computer designed for a specific type of complex document. Associating a seal with that complex document will then allow the document to be transmitted outside the secure environment.
However, as previously described there do not exist trusted computers capable of satisfying that need. The schematic of Fig. 1 depicts, as an example only, the handling of complex documents, however, it will be appreciated by the person skilled in the art that a wide range of document types could be handled with appropriate changes to the functions provided in the various means described hereafter.
An ideal document handling procedure would eliminate all covertly secreted information, however, in strictly practical terms, there will always exist a probability that not all covert information will be eliminated. Furthermore, a portion of the procedure to be described will rely solely on the trust given to the author of the document. Obviously, if the author allows classified information to be incorporated into the document to be sent external of the secure environment, that information will be transmitted externally of the secure environment regardless of the operation of the invention.
The step which relies on the operator to recognize any covert information, assuming that it has survived the covert information elimination procedures applied by a filter process to be described in functional terms later, is an important step which relies on the trustworthiness of the operator at the time the step is taken and is inherently a weak link in the security related aspects of the invention.
Whenever an untrusted computer is used to create a document 10, there will exist a risk that covert information can be inserted 12 into the document. All documents are thus of the form 14 in that they potentially have been changed to include information having a higher classification of secrecy than the document would appear to contain. The actual number of mechanisms by which covert information may be included in the document is almost infinitely large. The operations to be described herein are designed to lower the likelihood that covert information is concealed in the document before it is transmitted externally of the secure environment within which the document was created.
The first step in the document handling process, which in this example is a complex document, is to invoke a process 16 which transforms the complex document into an intermediate form (IF) 18. In this embodiment, the step is performed with untrusted software running on the untrusted computer which created the complex document. This process is performed within the source complex document handling area 20 of the secure environment. The process 16 may be implemented using trusted or untrusted software, typically untrusted in this embodiment. This untrusted software converts the complex document 14 from the specific application format created by whatever proprietary software is used e.g. Microsoft Word, to an. acceptable intermediate format IF 18. The untrusted software which transforms the complex document also determines how the original document (which may comprise a single file or a collection of files) will be handled or displayed. For example, it may handle it one page at a time, or it may handle it a portion of a page at a time, and the transformation software can accommodate one or more of these approaches as desired by the user or as predetermined by the sending system's system administrator or security officer.
The IF 18 should encapsulate, if not all, at least predetermined portions of the entire content and sometime unique structure of the document 14. An intermediate format document can still include describers for raw bit maps, document text, application specific formatting information, etc. Flexibility is provided by choosing a predetermined set of complex document describers which are capable of adequately describing complex documents having a large variety of application specific formats. Furthermore, it is preferable for the process of conversion to be platform independent.
The second stage of the process is one of IF document filtering 22 and this process may be performed either in an untrusted environment or a trusted environment. In this embodiment, it is performed in an untrusted environment. The ability to provide a trusted filter will largely depend upon the ease with which the software performing the filtering process can be verified to the requisite level of trust. This filtering produces an intermediate format IF' 24 by performing one or more operations which allow passage through the virtual filter of only certain classes of data. Carefully chosen classes of data and accurate performance of this process eliminates or corrupts the content of any covert information which may have been secreted into the document 14. A plurality of predetermined filters may be applied during this stage of the process.
It should be noted that by definition, any filter process should not introduce any new information and ideally should preserve the intended information content of the document which entered it.
Examples of filtering operations include: removing font information, converting all text to upper case and collapsing file documents into a single file. Bit map images in particular can carry large amounts of covert information within them, but this can be controlled by filtering the image in such a way that any information within them which is not visible to a human when the image is displayed is removed. While this would be done digitally, the effect is the same as if the image were printed and then re-scanned, at least one of the these processes operating as no higher resolution that a human eye. This effectively removes information hidden in non-visible bit planes, that are stored in low-order bits of pixel values and an micro-dot type covert information as well as seriously degrading channels based on things like very small colour differences. If the whole document is converted into a bit-map image (or sequence of them) and then processed in this way, this can be seen to offer security at least as effective as current paper-based practices, where printed copies of electronic documents are manually examined and classified before being appropriately distributed. A variation of this technique would be to compress and then decompress the image using a "lossy" compression scheme (i.e., one which may not recover the exact data from the original image on decompression, but will result in an image which is visually very close to the original) .
Sometimes a necessary consequence of this type of document manipulation is creating a document with less information than was present in the original document. The degree of loss can be extreme and may result from applying such severe filter operations that the original message clarity may suffer (particularly so for images and pixel orientated data) . However, as the number and sophistication of the filters applied increase, the probability of there being covert information still secreted in the document decreases.
The number and type of operations to be applied to the IF by process 22 may be determined by the user/author at the time and/or predetermined by the security officer/system administrator responsible for the network within which the document is created.
A physical mechanism for adjusting this variable may be in the form of a programmable preset adjusted by the operator before the conversion of documents by the program to an intermediate form IF'. Of course, in the untrusted environment, this may be a questionable procedure. However, in the trusted environment, the preset is likely to be a physically hardwired switch setting associated with the source trusted path device or, alternatively, a trusted software module, wherein a preset combination of filters in either of these devices automatically determines the variability of the filter operations to be performed. Furthermore, the number and type of filters that are applied may be manually determined or automatically applied dependant on the security level of the document to which to filter is applied.
One of the simplest possible filters would comprise a document content filter which operated to the rule that any complex document cannot pass the filter for sealing if it is classified. However, this approach defeats the purpose of the invention. At another extreme, it is possible to apply a filter which removes all elements from the intermediate form IF' , except those satisfying extremely limited criteria. This approach, however, may result in a document which does not adequately reflect the original document, thus making it useless to its intended recipient.
Furthermore, there may exist, by way of a preset means, a minimum set of filter processes which are performed 22 on the IF, this preset being controlled only by the security officer and/or the system administrator.
In practical terms, therefore, the filtering process aims to decrease the probability of covert information passing through the filter, while maintaining the intended information content of the document at a level acceptable to the user or author of the complex document.
Having performed the filtering processes to produce IF' either in an untrusted or trusted environment or even a combination of the two, IF' is sent 26 to a trusted environment 28 within which are performed one or more steps comprising at least the step of displaying the document in the most appropriate manner.
It is a preferable process in the procedure of handling complex documents to display the document in a way which will make certain types of covert information visible. Typically, covert information associated with image data is concealed when it is overwritten by legitimate pixel information. Therefore, to ensure that what is seen is what is sent the IF' document is displayed 30 so that no pixel is written to the monitor more than once.
This display process is conducted within the trusted environment 28, and requires the operator/author to view 32 the document (e.g. page by page, or portions of the page as determined by the process itself) and thereby verify to the best of their perception that:
(a) the document contains the same information as the original created;
(b) the document, and in particular the images, are the same in terms of visual intent; and
(c) there is no discernable covert information contained in the document.
The last mentioned responsibility of the operator/author is not necessarily always achievable. However, the execution of the "no overwrite" rule is a highly preferable process which ensures that if present, covert information will be displayed, if not always recognised. The "no overwrite" rule is applied when the environment in which the method is used demands this level of covert information checking.
Appropriate action to be taken if covert information is detected, may include not sealing the document, sending the document back to its author or diverting it to the network security officer.
Assuming there are no such problems, the operator/author then seals the document 34. The sealed document 35 (IF' plus seal) may then be transmitted 36 within the secure environment on its resident network to a gateway 37 which itself is a trusted device. Only a sealed document may pass the gateway which will as a matter of course check the seal to ensure the document passing out of the network is legitimately associated with that seal.
The seal will then typically be removed by the gateway, however, in certain circumstances there exists information within the seal which is required by the recipient of the document, so seal may continue to be associated with the document and the gateway will not then disassociate or remove the seal from the document. The type of information within the seal may include a document security classification indicator or other predetermined information.
There may also be processes of encryption applied to the IF' and sealed document 34 which will necessitate reciprocal decryption processes at the document's destination.
The document is delivered, via the external communication system 38, to the destination complex handling area 40, in its intermediate format IF' 44 with or without an associated seal and, if necessary after disassociation of the seal by process 42, will leave an IF' document 46. The document 10' is then reconstructed by reversing the effects of the transformation of 16 by process 52. This process is typically, but not necessarily, taking place in an untrusted environment using untrusted software.
Document 10' is preferably as similar as possible or ideally the same as the original document 10, while containing as little of the covertly introduced information 12 as possible.
Fig. 2 shows a further variation of the process described thus far in relation to the operations performed within the trusted environment 28. In this variation the first step in the document handling process is to invoke a process 16 which transforms the complex document into an intermediate form (IF) 18 as shown in Fig. 1.
In this variation, process 16 is performed with untrusted software running on the untrusted computer which created the complex document which is then sent 26 to a trusted environment 28 within which is performed further steps, the first being the step of filtering 22. The ability to provide a trusted filter will largely depend upon the ease with which the software performing the filtering process can be verified to the requisite level of trust. This filtering process 22 produces an intermediate format IF' 24 by performing one or more operations which allow passage through the virtual filter of only certain classes of data. Carefully chosen classes of data and accurate performance of this process eliminates or corrupts the content of any covert information which may have been secreted into the document 14.
A plurality of predetermined filters may be applied during this stage of the process the number and type being determined as discussed previously.
Fig. 3 depicts a variation of the process described thus far in relation to the operations performed within the trusted environment 28. In this variation, having previously performed the filtering processes to produce IF' 24 in an untrusted environment, IF' is sent 26 to a trusted environment 28 within which are performed further steps, first the step being that of checking 27 the results of the filtering process 22 to ensure they have been performed as expected.
For example the filter process may be arranged to convert all lower case letters in a document to upper case therefore it would be part of the checking process to ensure that there were no lower case letters in the document. A checking process is more simply implemented in a trusted environment than a filtering process, particularly more so when only a predetermined subset of the intermediate form is allowed to proceed to the next stage of the process.
Referring again to Fig 1, the process of reconstruction of document ID into document 10' relies on the reverse translation of the filtered IF document into the external document format. Since the effects of the filtering process 22 cannot be reversed at the receiving end, the received document 10' may not be identical with the original document 10. However, there will be, as a consequence of the method and means of the invention little likelihood that document 10' contains covert information having a source located within the secure environment in which the document was created.

Claims

Claims defining the invention are as follows:
1. A method of exporting a document from a secure computer environment comprises the steps of:
(a) applying a document to at least one filter to eliminate or corrupt the content or form of any covert information contained within said document,
(b) displaying said filtered document or a predetermined portion thereof in a trusted manner, and
(c) if said filtered document appears to be acceptable, communicate said document, in a trusted manner, external of said secure computer environment.
2. A method of handling a document in accordance with claim 1 where step (c) is replaced by the step:
(d) if said filtered document appears to be acceptable, associating with said filtered document a seal which indicates that said document can be communicated external of said secure computer environment.
3. A method of handling a document in accordance with claim
1, where step (b) is replaced by the step:
(e) displaying said filtered document or a predetermined portion thereof in a trusted manner which also conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed.
4. A method of handling a document in accordance with claim
2, where step (b) is replaced by the step:
(f) displaying said filtered document or a predetermined portion thereof in a trusted manner which also conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed.
5. A method of handling a document in accordance with claim
1 with the following step being performed before step (b) :
(g) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
6. A method of handling a document in accordance with claim
2 with the following step being performed before step (b) :
(h) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
7. A method of handling a document in accordance with claim
3, with the following step being performed before step (e):
(i) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
8. A method of handling a document in accordance with claim
4, with the following step being performed before step (f):
(j) checking said filtered document in a trusted manner to ensure only a predetermined form of said document is passed to the next step.
9. A method of handling a document in accordance with claim 1 where step (a) is replaced by the following step:
(k) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
10. A method of handling a document in accordance with claim
2 where step (a) is replaced by the following step:
(1) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
11. A method of handling a document in accordance with claim
3 where step (a) is replaced by the following step:
(m) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
12. A method of handling a document in accordance with claim
4 where step (a) is replaced by the following step:
(n) applying said document to at least one trusted filter adapted to eliminate or corrupt the content and form of any covert information contained within said document.
13. A method of handling a document in accordance with claim 9 where step (k) is performed after step (b) rather than before.
14. A method of handling a document in accordance with claim 10, where step (1) is performed after step (b) rather than before.
15. A method of handling a document in accordance with claim
11, where step (m) is performed after step (e) rather than before.
16. A method of handling a document in accordance with claim
12, where step (n) is performed after step (f) rather than before.
17. A method of handling a document in accordance with any of claims 2, 4, 6, 8, 10, 12, 14 or 16, and the following further steps:
(o) receiving with a trusted gateway device within said secure computer environment said document with its associated seal,
(p) checking the validity of said seal with a trusted verification means, and if and only if said seal is validly associated with said document,
(q) communicating said document and its associated seal external of the secure computer environment.
18. A method of handling a document in accordance with claim 17, with step (q) being replaced by the following step:
(r) communicating said document without its associated seal external of the secure computer environment.
19. A method of handling a document in accordance with claim 17, followed by the steps:
(s) receiving said filtered document and its associated seal external of said secure computer environment,
(t) disassociating said seal and extracting application specific data from the seal.
20. A method of handling a document in accordance with any of claims 1 to 19, with the addition of the following step before any other step:
(u) transforming said document into an intermediate form by defining the content and structure of said document using a predetermined set of docviment describers, and with all subsequent steps operating on the transformed document rather than said document.
21. A method of handling a document in accordance with any of claims 1, 3, 5, 7, 9, 11, 13, 15, 17, 18 or 19, with the following step being performed before any other step:
(v) transforming said document into an intermediate form by defining the content and structure of said document using a predetermined set of document describers, and with the following additional step being performed after said transformed and filtered document is received external of said secure computer environment:
(w) further transforming said transformed and filtered document in the reverse fashion to step (v) to produce a final document in a form useful to the recipients of the document.
22. A method of handling a document in a secure computer environment in accordance with any preceding claim wherein one of said at least one filter comprises the steps of:
(x) if not already a digital image, converting said document or a portion thereof into a first digital image,
(y) converting said first digital image into an analogue form, (z) further converting said analogue form into a second digital image, which comprises the filtered document or a portion thereof.
23. A method of handling a document in accordance with claim 22, with the step (z) being replaced by the step:
(aa) further converting said analogue form into a second digital form of equal or lesser resolution than said first digital image, said second digital image comprising the filtered document or a portion thereof.
24. A method of handling a document in a secure computer environment in accordance with any preceding claim wherein one of said at least one trusted filter comprises the steps of:
(ab) if not already a digital image, converting said document or a portion thereof into a first digital image,
(ac) converting said first digital image into an analogue form,
(ad) further converting said analogue form into a second digital image, which comprises the filtered document or a portion thereof.
25. A method of handling a document in accordance with claim 24, with the step (ad) being replaced by the step:
(ae) further converting said analogue form into a second digital image of equal or lesser resolution than said first digital image, said second digital image comprising the filtered document or a portion thereof.
26. A method of handling a document in a secure computer environment in accordance with any preceding claim wherein one of said at least one filter step in step (a) of claim 1 comprises the steps of:
(af) if not already a digital image, converting said document or a portion thereof into a third digital image,
(ag) converting said third digital image into a fourth digital image such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image wherein said fourth digital image comprises said filtered document or a portion thereof.
27. A method of handling a document in accordance with claim 26, with the step (ag) being replaced by the step:
(ah) converting said third digital image into a fourth digital image of equal or lesser resolution, such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image, wherein said fourth digital image comprises said filtered document or a portion thereof.
28. A method of handling a document in accordance with claims 26 or 27, wherein said one or more pixel values from said third image are selected and or combined in a random or pseudo-random manner to produce one or more pixel values in said fourth digital image.
29. A method of handling a document in a secure computer environment in accordance with any preceding claim wherein one of said at least one filter step in step (a) of claim 1 is a trusted filter step comprising the steps of: (ai) if not already a digital image, converting said document or a portion thereof into a third digital image,
(aj) converting said third digital image into a fourth digital image such that one or more pixel values from said third image are combined to produce one
or more pixel values in said fourth digital image, said fourth digital image comprising said filtered document or a portion thereof.
30. A method of handling a document in accordance with claim 29, with step (aj) being replaced by the step:
(ak) converting said third digital image into a fourth digital image of equal or lesser resolution such that one or more pixel values from said third image are combined to produce one or more pixel values in said fourth digital image, said fourth digital image comprises the filtered document or a portion thereof.
31. A method of handling a document in accordance with claims 29 or 30, wherein said one or more pixel values from said third image are selected and or combined in a random or pseudo-random manner to produce one or more pixel values in said fourth digital image.
PCT/AU1993/000645 1992-12-14 1993-12-14 Complex document security WO1994014259A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP94902537A EP0746926B1 (en) 1992-12-14 1993-12-14 Complex document security
CA002151739A CA2151739C (en) 1992-12-14 1993-12-14 Complex document security
DE69333271T DE69333271D1 (en) 1992-12-14 1993-12-14 SECURITY OF A COMPLEX DOCUMENT
US08/481,397 US5701342A (en) 1992-12-14 1993-12-14 Complex document security
AU56878/94A AU673404B2 (en) 1992-12-14 1993-12-14 Complex document security

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPL631292 1992-12-14
AUPL6312 1992-12-14

Publications (1)

Publication Number Publication Date
WO1994014259A1 true WO1994014259A1 (en) 1994-06-23

Family

ID=3776593

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/AU1993/000645 WO1994014259A1 (en) 1992-12-14 1993-12-14 Complex document security
PCT/AU1993/000644 WO1994014258A1 (en) 1992-12-14 1993-12-14 Message document security

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/AU1993/000644 WO1994014258A1 (en) 1992-12-14 1993-12-14 Message document security

Country Status (6)

Country Link
US (2) US5701342A (en)
EP (2) EP0746926B1 (en)
AU (1) AU675816B2 (en)
CA (2) CA2151738C (en)
DE (2) DE69333271D1 (en)
WO (2) WO1994014259A1 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7133845B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
JP3090021B2 (en) * 1996-02-14 2000-09-18 富士ゼロックス株式会社 Electronic document management device
JP3540511B2 (en) * 1996-06-18 2004-07-07 株式会社東芝 Electronic signature verification device
JP3610718B2 (en) * 1997-01-31 2005-01-19 富士通株式会社 Electronic conference system
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6678822B1 (en) * 1997-09-25 2004-01-13 International Business Machines Corporation Method and apparatus for securely transporting an information container from a trusted environment to an unrestricted environment
US5960080A (en) * 1997-11-07 1999-09-28 Justsystem Pittsburgh Research Center Method for transforming message containing sensitive information
US6330610B1 (en) * 1997-12-04 2001-12-11 Eric E. Docter Multi-stage data filtering system employing multiple filtering criteria
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
US6487664B1 (en) * 1998-11-24 2002-11-26 E-Com Defense, Inc. Processes and systems for secured information exchange using computer hardware
US7010681B1 (en) * 1999-01-29 2006-03-07 International Business Machines Corporation Method, system and apparatus for selecting encryption levels based on policy profiling
US6209923B1 (en) 1999-04-14 2001-04-03 The Standard Register Company Security document and authentication scheme
WO2000064122A1 (en) * 1999-04-15 2000-10-26 Gilian Technologies, Ltd. Monitoring integrity of transmitted data
US6804778B1 (en) * 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
US20030229809A1 (en) * 1999-04-15 2003-12-11 Asaf Wexler Transparent proxy server
US6189009B1 (en) 1999-08-27 2001-02-13 The Voice.Com, Inc. System and method for integrating paper-based business documents with computer-readable data entered via a computer network
AU775595B2 (en) 1999-08-27 2004-08-05 Comfidex Corp. System and method for integrating paper-based business documents with computer-readable data entered via computer network
US6675219B1 (en) * 1999-11-01 2004-01-06 Nokia Corporation Technique for improving throughput of a gateway interface
WO2001033759A1 (en) * 1999-11-03 2001-05-10 Avantcom Network, Inc. Method of sharing proprietary information
US6968317B1 (en) * 2000-04-28 2005-11-22 Charles Schwab & Co., Inc. Method and apparatus for new accounts program
US20020133554A1 (en) * 2000-05-25 2002-09-19 Daniel Checkoway E-mail answering agent
US7571234B2 (en) * 2000-06-08 2009-08-04 Aol Llc Authentication of electronic data
US6901519B1 (en) * 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7584251B2 (en) 2000-08-28 2009-09-01 Brown Scott T E-mail messaging system and method for enhanced rich media delivery
US7000107B2 (en) * 2000-09-30 2006-02-14 Microsoft Corporation System and method for using dynamic web components to remotely control the security state of web pages
US7213265B2 (en) 2000-11-15 2007-05-01 Lockheed Martin Corporation Real time active network compartmentalization
US7225467B2 (en) * 2000-11-15 2007-05-29 Lockheed Martin Corporation Active intrusion resistant environment of layered object and compartment keys (airelock)
NL1017389C2 (en) * 2001-02-16 2002-08-19 Vincent Hypolite Marie Gimb Re Method and device for sending electronic messages.
US7904454B2 (en) 2001-07-16 2011-03-08 International Business Machines Corporation Database access security
US7475242B2 (en) * 2001-12-18 2009-01-06 Hewlett-Packard Development Company, L.P. Controlling the distribution of information
US20030126276A1 (en) * 2002-01-02 2003-07-03 Kime Gregory C. Automated content integrity validation for streaming data
US7085933B2 (en) * 2002-06-11 2006-08-01 Lenvo (Singapore) Pte, Ltd. Computer system apparatus and method for improved assurance of authentication
US7516182B2 (en) 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US7080094B2 (en) * 2002-10-29 2006-07-18 Lockheed Martin Corporation Hardware accelerated validating parser
US7146643B2 (en) * 2002-10-29 2006-12-05 Lockheed Martin Corporation Intrusion detection accelerator
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US7360095B2 (en) * 2003-05-22 2008-04-15 International Business Machines Corporation Method and apparatus for a proximity warning system
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US7464330B2 (en) 2003-12-09 2008-12-09 Microsoft Corporation Context-free document portions with alternate formats
US7617447B1 (en) 2003-12-09 2009-11-10 Microsoft Corporation Context free document portions
WO2005062843A2 (en) 2003-12-19 2005-07-14 America On Line, Inc Community messaging lists for authorization to deliver electronic messages
US7469292B2 (en) 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
US7418652B2 (en) 2004-04-30 2008-08-26 Microsoft Corporation Method and apparatus for interleaving parts of a document
US8661332B2 (en) 2004-04-30 2014-02-25 Microsoft Corporation Method and apparatus for document processing
US7512878B2 (en) 2004-04-30 2009-03-31 Microsoft Corporation Modular document format
US7549118B2 (en) * 2004-04-30 2009-06-16 Microsoft Corporation Methods and systems for defining documents with selectable and/or sequenceable parts
US7383500B2 (en) * 2004-04-30 2008-06-03 Microsoft Corporation Methods and systems for building packages that contain pre-paginated documents
US7617450B2 (en) 2004-09-30 2009-11-10 Microsoft Corporation Method, system, and computer-readable medium for creating, inserting, and reusing document parts in an electronic document
US7620889B2 (en) 2004-12-20 2009-11-17 Microsoft Corporation Method and system for linking data ranges of a computer-generated document with associated extensible markup language elements
US7617451B2 (en) * 2004-12-20 2009-11-10 Microsoft Corporation Structuring data for word processing documents
US7617444B2 (en) 2004-12-20 2009-11-10 Microsoft Corporation File formats, methods, and computer program products for representing workbooks
US7614000B2 (en) 2004-12-20 2009-11-03 Microsoft Corporation File formats, methods, and computer program products for representing presentations
US7617229B2 (en) 2004-12-20 2009-11-10 Microsoft Corporation Management and use of data in a computer-generated document
US7752632B2 (en) 2004-12-21 2010-07-06 Microsoft Corporation Method and system for exposing nested data in a computer-generated document in a transparent manner
US7770180B2 (en) 2004-12-21 2010-08-03 Microsoft Corporation Exposing embedded data in a computer-generated document
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US7970788B2 (en) 2005-08-02 2011-06-28 International Business Machines Corporation Selective local database access restriction
US7933923B2 (en) 2005-11-04 2011-04-26 International Business Machines Corporation Tracking and reconciling database commands
US8561127B1 (en) * 2006-03-01 2013-10-15 Adobe Systems Incorporated Classification of security sensitive information and application of customizable security policies
US8141100B2 (en) 2006-12-20 2012-03-20 International Business Machines Corporation Identifying attribute propagation for multi-tier processing
US8495367B2 (en) 2007-02-22 2013-07-23 International Business Machines Corporation Nondestructive interception of secure data in transit
DE102007013287B4 (en) * 2007-03-16 2008-11-13 Giesecke & Devrient Gmbh Method for generating confirmed transaction data and device therefor
US8261326B2 (en) 2008-04-25 2012-09-04 International Business Machines Corporation Network intrusion blocking security overlay
WO2013011730A1 (en) * 2011-07-21 2013-01-24 インターナショナル・ビジネス・マシーンズ・コーポレーション Device and method for processing document

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU4990885A (en) * 1984-12-10 1986-06-19 Wang Laboratories, Inc. Apparatus, method and structure for translating a document having one structure into a document having another structure
US5258998A (en) * 1985-10-07 1993-11-02 Canon Kabushiki Kaisha Data communication apparatus permitting confidential communication

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6256043A (en) * 1985-09-04 1987-03-11 Hitachi Ltd Electronic transaction system
US5001755A (en) * 1988-04-19 1991-03-19 Vindicator Corporation Security system network
DE68926200T2 (en) * 1988-08-11 1996-10-17 Ibm Secret data transmission using control vectors
JPH0297146A (en) * 1988-10-03 1990-04-09 Nippon Telegr & Teleph Corp <Ntt> Document management device
US4984272A (en) * 1988-11-30 1991-01-08 At&T Bell Laboratories Secure file handling in a computer operating system
US4919545A (en) * 1988-12-22 1990-04-24 Gte Laboratories Incorporated Distributed security procedure for intelligent networks
DK279089D0 (en) * 1989-06-07 1989-06-07 Kommunedata I S PROCEDURE FOR TRANSFER OF DATA, AN ELECTRONIC DOCUMENT OR SIMILAR, SYSTEM FOR EXERCISING THE PROCEDURE AND A CARD FOR USE IN EXERCISING THE PROCEDURE
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
JPH03186030A (en) * 1989-12-15 1991-08-14 Fujitsu Ltd Document approval system
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5124984A (en) * 1990-08-07 1992-06-23 Concord Communications, Inc. Access controller for local area network
EP0484603B1 (en) * 1990-11-09 1995-09-13 International Business Machines Corporation Non-repudiation in computer networks
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
CA2048039A1 (en) * 1991-07-19 1993-01-20 Steven Derose Data processing system and method for generating a representation for and random access rendering of electronic documents
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU4990885A (en) * 1984-12-10 1986-06-19 Wang Laboratories, Inc. Apparatus, method and structure for translating a document having one structure into a document having another structure
US5258998A (en) * 1985-10-07 1993-11-02 Canon Kabushiki Kaisha Data communication apparatus permitting confidential communication

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PATENT ABSTRACTS OF JAPAN, E-946, page 24; & JP,A,02 097 146 (NIPPON TELEGR CORP), 9 April 1990. *
See also references of EP0746926A4 *

Also Published As

Publication number Publication date
AU5687794A (en) 1994-07-04
CA2151738C (en) 2003-01-21
DE69331064D1 (en) 2001-12-06
EP0686327A1 (en) 1995-12-13
EP0686327B1 (en) 2001-10-31
US5832227A (en) 1998-11-03
CA2151738A1 (en) 1994-06-23
DE69333271D1 (en) 2003-12-04
WO1994014258A1 (en) 1994-06-23
AU675816B2 (en) 1997-02-20
EP0686327A4 (en) 1995-10-25
EP0746926A4 (en) 1999-01-13
US5701342A (en) 1997-12-23
CA2151739A1 (en) 1994-06-23
CA2151739C (en) 2003-12-09
DE69331064T2 (en) 2002-07-18
EP0746926A1 (en) 1996-12-11
EP0746926B1 (en) 2003-10-29

Similar Documents

Publication Publication Date Title
US5701342A (en) Complex document security
US7444521B2 (en) System and method for detecting computer virus
DE60129682T2 (en) UNIQUE PAD ENCRYPTION WITH CENTRAL KEY SERVICE AND CLEARABLE SIGNS
US5751814A (en) File encryption method
Popa An analysis of steganographic techniques
EP1396142B8 (en) Method of authenticating a plurality of files linked to a text document
US7644280B2 (en) Method and system for linking certificates to signed files
US6449718B1 (en) Methods and apparatus for partial encryption of tokenized documents
JPH07509086A (en) Trusted path subsystem for workstations
US7925012B2 (en) Method and system for the secure distribution of compressed digital texts
US10706160B1 (en) Methods, systems, and articles of manufacture for protecting data in an electronic document using steganography techniques
US7930538B1 (en) Method of secure file transfer
WO1999022486A1 (en) Method for digital signing of a message
AU673404B2 (en) Complex document security
Samphaiboon Steganography via running short text messages
Por et al. StegCure: a comprehensive steganographic tool using enhanced LSB scheme
DE19703970B4 (en) Method for collecting data and transmitting it in authentic form
DE19747603A1 (en) Signing messages with digital signature
Khami Unlimited size of english plain text-in-text hiding algorithm
KR100414188B1 (en) Method and apparatus for protecting digital documents
JPH096237A (en) Filing system
DE4344280C2 (en) Method for authorizing digitized data from texts, images and the like
Currie et al. Implementation and efficiency of steganographic techniques in bitmapped images and embedded data survivability against lossy compression schemes
Cume III et al. AND EFFICIENCY OF STEGANO-GRAPHIC TECHNIQUES IN BITMAPPED IMAGES AND EMBEDDED DATA SURVIVABILITY AGAINST LOSSY COMPRESSION SCHEMES
Singh et al. Tamper Detection Technique for Text Images based on Vowels and Unicode Zero Length Characters

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AT AU BB BR CA CH DE DK ES FI GB HU JP KP KR LK LU MG MN MW NL NO NZ PL PT RU SD SE US VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FR GB GR IE IT LU MC NL PT SE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2151739

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 1994902537

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 08481397

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1994902537

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 1994902537

Country of ref document: EP