AU2001264016A1 - Method for generating an electronic signature related to a document - Google Patents

Method for generating an electronic signature related to a document

Info

Publication number
AU2001264016A1
AU2001264016A1 AU2001264016A AU6401601A AU2001264016A1 AU 2001264016 A1 AU2001264016 A1 AU 2001264016A1 AU 2001264016 A AU2001264016 A AU 2001264016A AU 6401601 A AU6401601 A AU 6401601A AU 2001264016 A1 AU2001264016 A1 AU 2001264016A1
Authority
AU
Australia
Prior art keywords
document
generating
signature
data
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001264016A
Inventor
Jean-Luc Berthelot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JEAN LUC BERTHELOT
Original Assignee
JEAN LUC BERTHELOT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JEAN LUC BERTHELOT filed Critical JEAN LUC BERTHELOT
Publication of AU2001264016A1 publication Critical patent/AU2001264016A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention concerns a method for generating a digital signature related to an electronically written document, so that it fulfils the legal requirements with respect to electronic data, in like manner as a written signature on paper, and that it constitutes evidence of the deliberate will of the engagement. The inventive method consists in, simultaneously with the identification of the signatory by a device provided therefor, generating spherical co-ordinates to form points (A, B, C and P) whereof the dimensional value is derived from the conversion of identification data, of the identity and the set of characters and codes of services constituting the electronically written document. A certifying third party identifies and authenticates the document related to the signature while preserving confidentiality of its contents and its irreversibility, it archives the data of the original geometric figure capable of physical represented in three dimensions, for example in the form of a sphere (S) and a polyhedron. The invention is applicable to any executed document, requiring authenticity, through modern communication means.
AU2001264016A 2000-05-24 2001-05-23 Method for generating an electronic signature related to a document Abandoned AU2001264016A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0006608 2000-05-24
FR0006608A FR2809556B1 (en) 2000-05-24 2000-05-24 METHOD FOR GENERATING AN ELECTRONIC SIGNATURE LINKED TO AN AUTHENTIC ACT AND AUTHENTICATION METHOD
PCT/FR2001/001610 WO2001090856A1 (en) 2000-05-24 2001-05-23 Method for generating an electronic signature related to a document

Publications (1)

Publication Number Publication Date
AU2001264016A1 true AU2001264016A1 (en) 2001-12-03

Family

ID=8850549

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001264016A Abandoned AU2001264016A1 (en) 2000-05-24 2001-05-23 Method for generating an electronic signature related to a document

Country Status (6)

Country Link
EP (1) EP1285324B1 (en)
AT (1) ATE293805T1 (en)
AU (1) AU2001264016A1 (en)
DE (1) DE60110221T8 (en)
FR (1) FR2809556B1 (en)
WO (1) WO2001090856A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101510875B (en) * 2009-03-27 2012-02-22 华南理工大学 Identification authentication method based on N-dimension sphere

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK0772530T3 (en) * 1994-07-26 2002-05-21 Internat Data Matrix Inc Immutable self-verifying objects

Also Published As

Publication number Publication date
FR2809556B1 (en) 2002-07-12
DE60110221D1 (en) 2005-05-25
EP1285324B1 (en) 2005-04-20
ATE293805T1 (en) 2005-05-15
DE60110221T8 (en) 2006-06-08
EP1285324A1 (en) 2003-02-26
FR2809556A1 (en) 2001-11-30
WO2001090856A1 (en) 2001-11-29
DE60110221T2 (en) 2006-03-09

Similar Documents

Publication Publication Date Title
EP1662699B1 (en) Document authentication combining digital signature verification and visual comparison
US5948103A (en) Electronic document security system, affixed electronic seal security system and electronic signature security system
US11037257B2 (en) Computer-readable recording medium, contract creation system, contract verification system, and final cipher creation system
WO2002048843A3 (en) Web-based method and system for applying a legally enforceable signature on an electronic document
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
WO2003103211A3 (en) Layered security in digital watermarking
WO2005086569A3 (en) System, method and apparatus for electronic authentication
WO2006069330A3 (en) Biometric personal data key (pdk) authentication
WO2002048848A3 (en) Method and appartus for delegating digital signatures to a signature server
WO2001071529A3 (en) Assessment methods and systems
EP2490146A3 (en) Secure processor
WO2006078738A3 (en) Method and apparatus for adding signature information to electronic documents
WO2002077875A3 (en) Methods and apparatus for processing data in a content network
JP2001513596A (en) A device for securely creating electronic signatures
CN103678960A (en) Method and device for adding digital copyright information to data file
HK1051752A1 (en) Information processing method and information exchanging method
CN109510813A (en) A kind of authority checking method and system based on variable two-dimension code
EP1229426A3 (en) Authentication of displayed data
EP1286244A3 (en) Paperless records in aircraft maintenance
AU2001264016A1 (en) Method for generating an electronic signature related to a document
WO2001095588A3 (en) Authentication of electronic data
US20010049789A1 (en) Method for the secure display during transmission of data or data files between users
AU2001269215A1 (en) Data processing with a key
CN115618307A (en) Anti-counterfeiting verification method and device for printout file, electronic equipment and medium
WO2005024617A3 (en) Printing digital documents