DE19521264C2 - Device for generating a signed image - Google Patents

Device for generating a signed image

Info

Publication number
DE19521264C2
DE19521264C2 DE1995121264 DE19521264A DE19521264C2 DE 19521264 C2 DE19521264 C2 DE 19521264C2 DE 1995121264 DE1995121264 DE 1995121264 DE 19521264 A DE19521264 A DE 19521264A DE 19521264 C2 DE19521264 C2 DE 19521264C2
Authority
DE
Germany
Prior art keywords
signature
image data
digital image
camera
specific
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE1995121264
Other languages
German (de)
Other versions
DE19521264A1 (en
Inventor
Anette Winkler
Wolfgang Beier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent Deutschland AG
Original Assignee
Alcatel SEL AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel SEL AG filed Critical Alcatel SEL AG
Priority to DE1995121264 priority Critical patent/DE19521264C2/en
Priority to AT98496A priority patent/AT407458B/en
Publication of DE19521264A1 publication Critical patent/DE19521264A1/en
Application granted granted Critical
Publication of DE19521264C2 publication Critical patent/DE19521264C2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2101/00Still video cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/0077Types of the still picture apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3273Display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission

Description

Die vorliegende Erfindung betrifft eine Kamera zur Aufnahme von Bildern.The present invention relates to a camera for recording Pictures.

Kameras sind allgemein bekannt und werden heute vielfältig, z. B. als Photo- oder Videokamera, verwendet.Cameras are generally known and are used today in a variety of ways, e.g. B. used as a photo or video camera.

Insbesondere bei der Dokumentation von Verkehrssituationen ist es notwendig, eine Photokamera zur Dokumentation zu verwenden, da ein mit der Photokamera aufgenommenes Bild beweissicher ist.It is particularly when it comes to documenting traffic situations necessary to use a photo camera for documentation, since a The picture taken with the photo camera is evidence-proof.

Bekannt sind weiterhin Verfahren zur Veschlüsselung von Signalen oder Daten, die zu einem Empfänger übertragen werden und von dem Empfänger nur dann entschlüsselt werden können, wenn er dazu berechtigt ist und eine Entschlüsselungsvorrichtung besitzt.Methods for encrypting signals are also known or data that is transferred to and from a recipient Receiver can only be decrypted if he does so is authorized and has a decryption device.

Aus der EP-Patentschrift EP 0 157 258 ist ein Übertragungssystem bekannt, in dem aus den digitalen Daten eines Dokuments eine Unterschrift, die spezifisch ist für dieses Dokument, erzeugt wird. Das Dokument und die Unterschrift werden zu einem Empfänger übertragen, der die Gültigkeit der Unterschrift und des Dokuments überprüft. Wurden Änderungen in dem Dokument, insbesondere bei dessen Übertragung, vorgenommen, so kann das durch den Empfänger mittels der Unterschrift festgestellt werden. A transmission system is known from EP patent specification EP 0 157 258 known in which a from the digital data of a document Signature that is specific to this document is generated. The document and signature become a recipient transferred of the validity of the signature and the document checked. Were changes in the document, especially when its transmission, made by the recipient be determined by means of the signature.  

Ein ähnliches elektronisches Unterschriftsverfahren wird in DE 44 10 459 A1 sowie in dem Artikel "Sichere Übertragung und Archivierung elektronischer Dokumente" von C. Ruland, Datacom 3, 1991, Seiten 120 bis 130 beschrieben. Bei dem letztge­ nannten Artikel werden hierbei Rechnungen, Geldüberweisungen, oder Bestellun­ gen mit einer elektronischen Unterschrift versehen.A similar electronic signature process is described in DE 44 10 459 A1 and in the article "Secure Transfer and Archiving of Electronic Documents" by C. Ruland, Datacom 3, 1991, pages 120 to 130. With the last mentioned articles are invoices, money transfers, or orders with an electronic signature.

Weiter ist aus WO 86/00 745 A1 folgendes Verfahren zur Ermittlung einer nach­ träglichen Verfälschung eines aufgezeichneten Audiosignals bekannt:
Ein analoges Audiosignal wird in üblicher Weise auf eine Tonband-Kassette aufge­ zeichnet. Parallel zu dem analogen Audiosignal wird auf einer parallelen zweiten Spur der Tonband-Kassette kontinuierlich ein weiteres Signal aufgezeichnet, das von einem Encoder kontinuierlich erzeugt wird und das spezifische Eigenschaften des parallelen analogen Audiosignals beschreibt. Mittels eines Vergleiches zwischen diesem weiteren Signals und dem Audiosignal können dann spätere Verfälschun­ gen des Audiosignals erkannt werden.
From WO 86/00 745 A1, the following method for determining a subsequent falsification of a recorded audio signal is also known:
An analog audio signal is recorded in the usual way on a tape cassette. In parallel to the analog audio signal, another signal is continuously recorded on a parallel second track of the tape cassette, which signal is continuously generated by an encoder and which describes specific properties of the parallel analog audio signal. By means of a comparison between this further signal and the audio signal, later falsifications of the audio signal can then be detected.

Es ist die Aufgabe der vorliegenden Erfindung, eine Kamera anzugeben, die eine beweissichere Dokumentation einer Situation ermöglicht.It is the object of the present invention to provide a camera specify which is a reliable documentation of a situation enables.

Diese Aufgabe ist durch die Lehre des Patentanspruchs 1 gelöst.This object is achieved by the teaching of claim 1.

Vorteilhafterweise kann ein mit der erfindungsgemäßen Kamera aufgenommenes Bild mit einem von mehreren auswählbaren Verschlüsselungsverfahren mit einer Unterschrift versehen werden.One can advantageously use the camera according to the invention captured image with one of several selectable Encryption processes with a signature.

Weitere vorteilhafte Ausgestaltungen der Erfindung sind den abhängigen Patentansprüchen zu entnehmen.Further advantageous embodiments of the invention are the dependent patent claims.

Zur Verdeutlichung der Erfindung wird im folgenden ein Ausführungsbeispiel anhand der Figur beschrieben. Es zeigt:To clarify the invention, a Embodiment described with reference to the figure. It shows:

die Figur ein Ausführungsbeispiel einer erfindungsgemäßen Kamera.the figure shows an embodiment of a camera according to the invention.

Die Figur zeigt eine erfindungsgemäße Kamera, die im vorliegenden Ausführungsbeispiel eine Videokamera K ist. Die Videokamera K hat eine Bildaufnahmeeinrichtung BA zur Aufnahme von Bildern zur Dokumentation von Situationen, insbesondere von Verkehrssituationen. Am Ausgang der Bildaufnahmeeinrichtung BA liegt ein analoges Bildsignal vor, das von einem A/D-Wandler AD in digitale Bilddaten gewandelt wird. Die digitalen Bilddaten werden einem Signatur-Generator SG zugeführt. Der Signatur-Generator SG ist mit einem Steuermittel SM, einem ersten Speicher VSP und einem Eingabemittel KL verbunden.The figure shows a camera according to the invention, the present Embodiment is a video camera K. The video camera K has an image recording device BA for recording images Documentation of situations, especially of Traffic situations. At the exit of the image acquisition device BA there is an analog image signal from an A / D converter AD in digital image data is converted. The digital image data will be fed to a signature generator SG. The signature generator SG is with a control means SM, a first memory VSP and a Input means KL connected.

In dem ersten Speicher VSP sind verschiedene Programmodule abgespeichert, die jeweils ein Verschlüsselungsverfahren beinhalten. Mit dem jeweiligen Verschlüsselungsverfahren werden die digitalen Bilddaten durch den Signatur-Generator SG verschlüsselt und damit das entsprechende Bild mit einer Unterschrift versehen. Various program modules are in the first memory VSP stored, each an encryption method include. With the respective encryption method, the digital image data encrypted by the signature generator SG and thus provide the corresponding picture with a signature.  

Diese Unterschrift ist spezifisch für dieses Bild und jede Änderung des Bildes zieht eine Änderung der Unterschrift nach sich, die auf einfache Weise detektiert werden kann. Ein solches Verschlüsselungsverfahren kann beispielsweise das in der EP-Patentschrift EP 0 157 258 beschriebene Verfahren sein.This signature is specific to this image and any change of the picture entails a change of the signature, which on can be easily detected. Such one Encryption methods can, for example, in the EP patent specification EP 0 157 258 method described.

Das Eingabemittel KL ermöglicht einem Benutzer der Videokamera K die Vorgabe des Verschlüsselungsverfahrens zur Erzeugung der Unterschrift. Das Eingabemittel KL kann eine Tastatur oder ein sonstiges, geeignetes Eingabemittel sein. Im vorliegenden Ausführungsbeispiel ist das Eingabemittel KL ein Chipkartenleser. Der Benutzer der Videokamera K verwendet eine Chipkarte, um sich gegenüber der Videokamera K als berechtigter Benutzer zu authentifizieren. Auf dieser Chipkarte ist weiterhin eine Information für die Videokamera enthalten, mit der das Verschlüsselungsverfahren ausgewählt wird. Der Chipkartenleser KL liest diese Information aus und das Steuermittel SM steuert die Auswahl des der Information entsprechenden Programmoduls im ersten Speicher VSP. Das Steuermittel SM steuert die Erzeugung der Unterschrift mittels des dem ausgewählten Verschlüsselungsverfahren entsprechenden Programmoduls für das aufgenommene Bild durch den Signatur-Generator SG. Es ist auch möglich, daß auf der Chipkarte die Information enthalten ist, die Bilddaten nicht mit der Unterschrift zu versehen. In diesem Fall werden die Bilddaten im Signatur-Generator SG nicht verschlüsselt.The input means KL enables a user of the video camera K the specification of the encryption method for generating the Signature. The input means KL can be a keyboard or a other, suitable input means. In the present In one exemplary embodiment, the input means KL is a chip card reader. The user of the video camera K uses a chip card to log on towards the video camera K as an authorized user authenticate. There is still one on this chip card Contain information for the video camera with which the Encryption method is selected. The KL smart card reader reads this information and the control means SM controls it Selection of the program module corresponding to the information in the first VSP memory. The control means SM controls the generation of the Signature using the selected encryption method corresponding program module for the captured image by the Signature generator SG. It is also possible that on the chip card the information is contained, the image data not with the Signature. In this case, the image data in the Signature generator SG not encrypted.

Die Bilddaten und die spezifische Unterschrift werden in einem zweiten Speicher BSP abgespeichert, der mit dem Signatur-Generator SG verbunden ist, und einem Ausgabemittel AM zugeführt, das mit dem zweiten Speicher BSP verbunden ist. Das Ausgabemittel AM gibt die Bilddaten und die Unterschrift aus der Videokamera beispielsweise zur Übertragung in ein Kommunikationsnetz oder auf einen Bildschirm oder in einen weiteren Speicher aus. The image data and the specific signature are in one second memory BSP stored with the signature generator SG is connected, and an output means AM, which is connected to the second memory BSP is connected. The output means AM gives the Image data and the signature from the video camera, for example for transmission in a communication network or on a screen or into another memory.  

Die digitalen Bilddaten können vor dem Abspeichern in dem zweiten Speicher BSP komprimiert werden, um damit weniger Speicherplatz zu belegen. Gleiches kann mit der spezifischen Unterschrift durchgeführt werden.The digital image data can be saved in the second Storage BSP can be compressed in order to save less storage space occupy. The same can be done with the specific signature be performed.

Um einen unbemerkten Zugang eines unberechtigten Benutzers zu der Videokamera zu vermeiden, ist die Videokamera K vorteilhafterweise versiegelt.To prevent an unauthorized user from accessing the To avoid video camera, video camera K is advantageous sealed.

Claims (3)

1. Kamera (K) mit einem Steuermittel (SM), mit einer Bildaufnahmeeinrichtung (BA) zur Aufnahme von Bildern, mit einem Signatur-Generator (SG), dem digitale Bilddaten aufgenommener Bilder zugeführt werden und der so ausgestaltet ist, daß er die zugeführten digitalen Bilddaten eines aufgenommenen Bildes durch Verschlüsselung der digitalen Bilddaten des aufgenommenen Bildes mit einer spezifischen Unterschrift versieht, die spezifisch für dieses aufgenommene Bild ist, mit einem Speicher (BSP) zur Speicherung der digitalen Bilddaten des aufgenommenen Bildes und der spezifischen Unterschrift und mit einem Ausgabemittel (AM) zur Ausgabe des aufgenommenen Bildes und der Unterschrift.1. Camera (K) with a control means (SM) with one Image acquisition device (BA) for taking images, with a Signature generator (SG), the digital image data of captured images are supplied and is designed so that it the supplied digital image data of a captured image by encrypting the digital image data of the captured image with a specific Signature that is specific to this captured image a memory (BSP) for storing the digital image data of the recorded image and the specific signature and with a Output means (AM) for outputting the captured image and the Signature. 2. Kamera nach Anspruch 1, dadurch gekennzeichnet, daß das Ausgabemittel (AM) so ausgestaltet ist, daß es die digitalen Bilddaten und die spezifische Unterschrift zur Übertragung in ein Kommunikationsnetz ausgibt.2. Camera according to claim 1, characterized in that the output means (AM) is designed such that it contains the digital image data and the specific signature Outputs transmission in a communication network. 3. Kamera nach Anspruch 1, dadurch gekennzeichnet, daß die Kamera mit einem weiteren Speicher (VSP) zur Abspeicherung von Programmodulen mit verschiedenen Verschlüsselungsverfahren und mit einem Eingabemittel (KL) versehen ist, mittels dem eines der Verschlüsselungsverfahren auswählbar ist, und daß der Signatur-Generator (SG) so ausgestaltet ist, daß er das aufgenommene Bild mittels des ausgewählten Verschlüsselungsverfahrens mit der spezifischen Unterschrift versieht.3. Camera according to claim 1, characterized in that the camera with another memory (VSP) for storing program modules with different Encryption method and provided with an input means (KL), by means of which one of the encryption methods can be selected, and that  the signature generator (SG) is designed so that it the recorded Image using the selected encryption method with the provides specific signature.
DE1995121264 1995-06-10 1995-06-10 Device for generating a signed image Expired - Lifetime DE19521264C2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
DE1995121264 DE19521264C2 (en) 1995-06-10 1995-06-10 Device for generating a signed image
AT98496A AT407458B (en) 1995-06-10 1996-06-07 DEVICE FOR GENERATING A SIGNED IMAGE

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE1995121264 DE19521264C2 (en) 1995-06-10 1995-06-10 Device for generating a signed image

Publications (2)

Publication Number Publication Date
DE19521264A1 DE19521264A1 (en) 1996-12-12
DE19521264C2 true DE19521264C2 (en) 2001-09-20

Family

ID=7764135

Family Applications (1)

Application Number Title Priority Date Filing Date
DE1995121264 Expired - Lifetime DE19521264C2 (en) 1995-06-10 1995-06-10 Device for generating a signed image

Country Status (2)

Country Link
AT (1) AT407458B (en)
DE (1) DE19521264C2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19703970B4 (en) * 1997-02-03 2006-02-02 Thomas Wilke Method for collecting data and transmitting it in authentic form
DE19939879A1 (en) * 1999-08-23 2001-03-08 Christian Hogl Physical signal detection device e.g. a digital camera, has digital information store for recording detected physical signals coupled to encoding device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1986000745A1 (en) * 1984-07-16 1986-01-30 Mcwhirter Holdings Pty. Limited Recorded information verification system
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
DE4410459A1 (en) * 1994-03-25 1995-02-16 Siemens Ag Electronic signature method in data transmission

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1986000745A1 (en) * 1984-07-16 1986-01-30 Mcwhirter Holdings Pty. Limited Recorded information verification system
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
DE4410459A1 (en) * 1994-03-25 1995-02-16 Siemens Ag Electronic signature method in data transmission

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
BECKER,Klaus-CI., BEUTELSPACHER,Albrecht: Hinter Schloß und Riegel? In:mc,Mai 1994,S.88,89,92-95 *
DÜLBERG,Udo: Dem Lauscher keine Chance! In: Siemens-Zeitschrift 5/93, S.29-31 *
RULAND,Christoph: Sichere Übertragung und Archivierung elektronischer Dokumente. In: DATACOM 3/91, S.120,122,124,126,128,130 *
TANAKA,Kiyoshi, et.al.: A Digital Multisignature Method for Facsimile-Mail Service. In: Electronics and Communications in Japan, Part 1, Vol.75, No.7, 1992, S.47-57 *
TANAKA,Kiyoshi, MATSUI,Kineo: A Digital Signature Scheme on a Document for MH Facsimile Transmission. In: Electronics and Communications in Japan, Part I, Vol.74, No.8, 1991, S.30-37 *
THÖRY,N.:Digitale Unterschrift - Identifikations- und Authentifikationsmittel zukünftiger Telekommunikationsdienste. In: Nachrichtentechnik,Elektron, Berlin 39, 1989, 12, S.456-458 *

Also Published As

Publication number Publication date
ATA98496A (en) 2000-07-15
AT407458B (en) 2001-03-26
DE19521264A1 (en) 1996-12-12

Similar Documents

Publication Publication Date Title
EP0848872B1 (en) Method and device for the sealing of computer data
DE69731316T2 (en) PICTURE MARKING AND AUTHENTICATION IN A CAMERA
DE3407642C2 (en)
DE19517818C2 (en) Method for issuing individual chip cards to a plurality of individual chip card users using a neutral chip card dispensing station
DE69837625T2 (en) Device for decrypting a key
DE60019216T2 (en) Time stamping device of the folder type and distributed time stamping system
EP1188151B1 (en) Devices and methods for biometric authentication
DE2734456A1 (en) DATA SCANNING SYSTEM FOR DETERMINING THE VALIDITY OF A RECORDING MEDIUM
DE3436631C2 (en)
WO1999008415A2 (en) System for generating electronic signatures in absolute security
DE102011122273A1 (en) Apparatus and method for generating digital images
EP1997082A1 (en) Method and apparatus for the secure processing of sensitive information
WO1998047110A1 (en) Identity verification method
DE19521264C2 (en) Device for generating a signed image
EP1784756B1 (en) Method and security system for the secure and unambiguous coding of a security module
EP3355262A1 (en) Duplicate image evidence management system for verifying authenticity and integrity
EP0203542A2 (en) Method and apparatus for verifying IC cards
WO1999026182A2 (en) Electric data authentication system
DE4410459A1 (en) Electronic signature method in data transmission
EP0894322B1 (en) Method and device for recording/ processing of authentic image and/or audio data
EP0135888B1 (en) Process for preventing the execution of a programme in a computer which is not allowed to execute said programme
DE102015220244A1 (en) Procedure for reviewing a document, document and computer system
DE10358144A1 (en) Authenticating multimedia data, especially image and/or sound data, involves manipulation-proof combination of data with authentication information with source information item(s) for first source that has previously influenced data state
EP3772726A1 (en) Valuable or security document and method for verifying the authenticity of a valuable or security document
DE102016110935B3 (en) Method and evaluation device for evaluating case data of a traffic monitoring device

Legal Events

Date Code Title Description
OM8 Search report available as to paragraph 43 lit. 1 sentence 1 patent law
8110 Request for examination paragraph 44
D2 Grant after examination
8364 No opposition during term of opposition
R071 Expiry of right