ATE366009T1 - System und verfahren zum authentifizieren von dokumenten - Google Patents

System und verfahren zum authentifizieren von dokumenten

Info

Publication number
ATE366009T1
ATE366009T1 AT04726559T AT04726559T ATE366009T1 AT E366009 T1 ATE366009 T1 AT E366009T1 AT 04726559 T AT04726559 T AT 04726559T AT 04726559 T AT04726559 T AT 04726559T AT E366009 T1 ATE366009 T1 AT E366009T1
Authority
AT
Austria
Prior art keywords
document
hash value
recipient
original
data processing
Prior art date
Application number
AT04726559T
Other languages
English (en)
Inventor
Ravindra Waman Shevade
Original Assignee
Nextenders India Private Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nextenders India Private Ltd filed Critical Nextenders India Private Ltd
Application granted granted Critical
Publication of ATE366009T1 publication Critical patent/ATE366009T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Hardware Redundancy (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AT04726559T 2003-04-11 2004-04-08 System und verfahren zum authentifizieren von dokumenten ATE366009T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0308422A GB2400463B (en) 2003-04-11 2003-04-11 Data processing apparatus and method for distributing and authenticating electronic documents

Publications (1)

Publication Number Publication Date
ATE366009T1 true ATE366009T1 (de) 2007-07-15

Family

ID=9956641

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04726559T ATE366009T1 (de) 2003-04-11 2004-04-08 System und verfahren zum authentifizieren von dokumenten

Country Status (6)

Country Link
US (2) US8090950B2 (de)
EP (1) EP1614251B1 (de)
AT (1) ATE366009T1 (de)
DE (1) DE602004007254T2 (de)
GB (1) GB2400463B (de)
WO (1) WO2004091135A1 (de)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
WO2007072468A1 (en) * 2005-12-22 2007-06-28 Digiprove Limited Establishing proof of existence and possession of digital content
US20090031139A1 (en) * 2007-07-27 2009-01-29 Mohammed Alawi Geoffrey System and Method for Electronic Certification and Authentification
EP2335218A1 (de) * 2008-10-14 2011-06-22 Koninklijke Philips Electronics N.V. Inhaltspostenkennung
US20120248182A1 (en) * 2011-04-04 2012-10-04 Palo Alto Research Center Incorporated Method for associating a printable optical code with an email message
US8799675B2 (en) 2012-01-05 2014-08-05 House Of Development Llc System and method for electronic certification and authentication of data
US8880899B1 (en) * 2012-04-26 2014-11-04 Google Inc. Systems and methods for facilitating flip-resistant media fingerprinting
US20140058875A1 (en) * 2012-08-21 2014-02-27 Biddocs Online, Inc. Methods for facilitating an electronic signature and devices thereof
US20220391368A1 (en) * 2014-05-05 2022-12-08 Aveva Software, Llc Cryptography system for using associated values stored in different locations to encode and decode data
KR101772554B1 (ko) 2016-02-02 2017-08-30 주식회사 코인플러그 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US20180260888A1 (en) * 2017-03-08 2018-09-13 Factom Validating Mortgage Documents
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11843675B2 (en) * 2018-10-10 2023-12-12 Nec Corporation Method and system for synchronizing user identities
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11538070B2 (en) * 2020-04-13 2022-12-27 Linkplicity Gmbh Blockchain-based system and method for peer-to-peer online advertising auction
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions
CN116187956B (zh) * 2023-04-25 2023-07-18 上海百通项目管理咨询有限公司 一种招标文件生成方法及系统

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
JP3554765B2 (ja) * 1994-10-28 2004-08-18 シュアティ コム インコーポレイテッド ドキュメントをユニークに特定し認証する証明書を発行するデジタルドキュメント証明システム
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5619571A (en) * 1995-06-01 1997-04-08 Sandstrom; Brent B. Method for securely storing electronic records
US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions
US6584565B1 (en) * 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6487301B1 (en) * 1998-04-30 2002-11-26 Mediasec Technologies Llc Digital authentication with digital and analog documents
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
WO2000011619A1 (en) * 1998-08-21 2000-03-02 Peha John M Methods for generating a verifiable audit record and performing an audit
US6463535B1 (en) * 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
US6510513B1 (en) * 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
EP1056010A1 (de) * 1999-05-28 2000-11-29 Hewlett-Packard Company Datenintegritätsüberwachung in einer vertrauten Rechnereinheit
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6948069B1 (en) * 1999-07-02 2005-09-20 Time Certain, Llc Method and system for determining and maintaining trust in digital image files with certifiable time
CA2317139C (en) * 1999-09-01 2006-08-08 Nippon Telegraph And Telephone Corporation Folder type time stamping system and distributed time stamping system
US7143144B2 (en) * 1999-11-30 2006-11-28 Ricoh Company, Ltd. System, method and computer readable medium for certifying release of electronic information on an internet
US7519824B1 (en) * 1999-12-10 2009-04-14 International Business Machines Corporation Time stamping method employing multiple receipts linked by a nonce
GB2366470B (en) * 2000-08-25 2005-07-20 Hewlett Packard Co Improvements relating to document transmission techniques iv
US7043637B2 (en) * 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60203711T2 (de) * 2001-06-12 2006-03-02 International Business Machines Corp. Verfahren zum authentifizieren mehrerer mit einem textdokument verbundener dateien
DE10136608B4 (de) * 2001-07-16 2005-12-08 Francotyp-Postalia Ag & Co. Kg Verfahren und System zur Echtzeitaufzeichnung mit Sicherheitsmodul
JP2003244139A (ja) * 2002-02-20 2003-08-29 Amano Corp 電子文書に対するタイムスタンプ押印システム、及び、そのプログラム媒体
JP4078454B2 (ja) * 2002-03-22 2008-04-23 株式会社日立製作所 ディジタル署名管理方法とディジタル署名処理装置およびプログラムと記録媒体
BR0318621A (pt) * 2003-11-27 2006-10-17 Telecom Italia Spa método de arranjar comunicação entre um dispositivo de administrador e um dispositivo administrado em uma rede, sistema de um dispositivo de administrador e um dispositivo administrado em uma rede, rede de comunicação, e, produto de programa de computador

Also Published As

Publication number Publication date
GB2400463A (en) 2004-10-13
US20080028439A1 (en) 2008-01-31
WO2004091135A1 (en) 2004-10-21
GB0308422D0 (en) 2003-05-21
DE602004007254D1 (de) 2007-08-09
DE602004007254T2 (de) 2008-02-28
EP1614251B1 (de) 2007-06-27
US8090950B2 (en) 2012-01-03
EP1614251A1 (de) 2006-01-11
US20120096276A1 (en) 2012-04-19
GB2400463B (en) 2005-05-25
US8782422B2 (en) 2014-07-15

Similar Documents

Publication Publication Date Title
ATE366009T1 (de) System und verfahren zum authentifizieren von dokumenten
CN106453222B (zh) 基于ela电子证照节点网络系统的电子证照管理方法
PH12018501742A1 (en) A method and system for securing computer software using a distributed hash table and a block chain
MX2018009644A (es) Metodos y sistemas para el uso de firmas digitales para crear transferencias de activos digitales de confianza.
DE60322909D1 (de) Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme
EP2651072A3 (de) Systeme und Verfahren für sichere gemeinsame Datennutzung
MX2009002509A (es) Metodo y sistema para procesamiento seguro de material de clave de autenticacion en una red inalambrica ad hoc.
WO2004023717A3 (en) Content distribution for multiple digital rights management
ATE381168T1 (de) Verfahren und vorrichtung zum wiederauffinden von in einem schlüsselverwaltungssystem gesicherten werten
ATE399405T1 (de) System und verfahren zum verschlüsseln von nachrichten und zum registrieren in einem transaktionsverarbeitungssystem
AU2001263017A1 (en) Event message endpoints in a distributed computing environment
WO2006017105A3 (en) Apparatus for partial authentication of messages
ATE444617T1 (de) System, vorrichtung und verfahren zum auswechseln eines kryptographischen schlüssels
SG165286A1 (en) Source-to-processing file conversion in an electronic discovery enterprise system
DE60211372D1 (de) Verfahren, vorrichtung und system zur gesicherten bereitstellung von digitalen inhalten
CN103841089A (zh) 一种数字签章方法、系统以及服务器
CN105528347B (zh) 数据块储存方法、数据查询方法和数据修改方法
WO2019141295A3 (en) Identifying copyrighted material using copyright information embedded in electronic files
EP1109351A3 (de) Verwaltung eines kryptographischen Schlüssels
TW200740240A (en) Method and apparatus for importing content
ATE309586T1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
ATE463844T1 (de) Verfahren und vorrichtung zum authentifizieren
ATE445960T1 (de) Verfahren und vorrichtung zur aggregation von webdiensten
CN105426701B (zh) 电子书加密和离线阅读方法及装置、电子书版权保护系统
US20170262642A1 (en) Composite document access

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties