AU2002211192A1 - A universal signature object for digital data - Google Patents

A universal signature object for digital data

Info

Publication number
AU2002211192A1
AU2002211192A1 AU2002211192A AU1119202A AU2002211192A1 AU 2002211192 A1 AU2002211192 A1 AU 2002211192A1 AU 2002211192 A AU2002211192 A AU 2002211192A AU 1119202 A AU1119202 A AU 1119202A AU 2002211192 A1 AU2002211192 A1 AU 2002211192A1
Authority
AU
Australia
Prior art keywords
digital data
signature object
universal signature
universal
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002211192A
Inventor
Kok-Khuan Fong
Madhav Raj Maharjan
Kok-Hoon Teo
Eng-Whatt Toh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PRIVATE EXPRESS TECHNOLOGIES Pte Ltd
Original Assignee
PRIVATE EXPRESS TECHNOLOGIES P
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PRIVATE EXPRESS TECHNOLOGIES P filed Critical PRIVATE EXPRESS TECHNOLOGIES P
Publication of AU2002211192A1 publication Critical patent/AU2002211192A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
AU2002211192A 2000-10-19 2001-10-17 A universal signature object for digital data Abandoned AU2002211192A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US24211300P 2000-10-19 2000-10-19
US24201300P 2000-10-19 2000-10-19
US60242113 2000-10-19
US60242013 2000-10-19
PCT/SG2001/000211 WO2002033524A1 (en) 2000-10-19 2001-10-17 A universal signature object for digital data

Publications (1)

Publication Number Publication Date
AU2002211192A1 true AU2002211192A1 (en) 2002-04-29

Family

ID=26934767

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002211192A Abandoned AU2002211192A1 (en) 2000-10-19 2001-10-17 A universal signature object for digital data

Country Status (3)

Country Link
US (1) US20020048372A1 (en)
AU (1) AU2002211192A1 (en)
WO (1) WO2002033524A1 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
US20020138576A1 (en) * 2001-03-21 2002-09-26 Schleicher Jorg Gregor Method and system for generating revenue in a peer-to-peer file delivery network
US7653552B2 (en) * 2001-03-21 2010-01-26 Qurio Holdings, Inc. Digital file marketplace
KR100493284B1 (en) * 2001-05-11 2005-06-03 엘지전자 주식회사 Copy protection method and system for digital media
GB2380109A (en) * 2001-09-21 2003-03-26 Hewlett Packard Co Apparatus for interpreting electronic legal documents
US8041803B2 (en) * 2001-09-26 2011-10-18 Qurio Holdings, Inc. Method and system for delivering files in digital file marketplace
US20040006701A1 (en) * 2002-04-13 2004-01-08 Advanced Decisions Inc. Method and apparatus for authentication of recorded audio
DE10256587A1 (en) * 2002-12-04 2004-06-17 Philips Intellectual Property & Standards Gmbh Data processing device, in particular electronic memory component, and encryption method related thereto
US7966493B2 (en) * 2003-11-18 2011-06-21 Oracle International Corporation Method of and system for determining if an electronic signature is necessary in order to commit a transaction to a database
FR2871251B1 (en) * 2004-06-03 2007-02-16 Henri Hovette METHOD FOR UNIVERSAL AUTHENTICATION OF DOCUMENTS
JP3814620B2 (en) * 2004-10-15 2006-08-30 株式会社東芝 Information processing apparatus and information processing method
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US8086859B2 (en) * 2006-03-02 2011-12-27 Microsoft Corporation Generation of electronic signatures
JP4290179B2 (en) * 2006-06-15 2009-07-01 キヤノン株式会社 Signature verification apparatus, control method therefor, program, and storage medium
US9112910B2 (en) 2008-10-14 2015-08-18 International Business Machines Corporation Method and system for authentication
US20100100743A1 (en) 2008-10-17 2010-04-22 Microsoft Corporation Natural Visualization And Routing Of Digital Signatures
US8291218B2 (en) 2008-12-02 2012-10-16 International Business Machines Corporation Creating and using secure communications channels for virtual universes
JP4760938B2 (en) * 2009-03-23 2011-08-31 富士ゼロックス株式会社 KEY GENERATION PROGRAM, KEY RECORDING PROGRAM, KEY GENERATION DEVICE, PKI CARD, AND KEY RECORDING SYSTEM
US20110314275A1 (en) * 2010-06-22 2011-12-22 Michael Gopshtein Managing encryption keys
US9594605B2 (en) * 2011-11-15 2017-03-14 Apple Inc. Client-server version control system for software applications
US20160321305A9 (en) * 2012-08-31 2016-11-03 CKS Group, LLC System and method for tracking items at an event
DE102012220990B3 (en) * 2012-11-16 2014-01-23 Siemens Aktiengesellschaft Method and arrangement for secure communication between network devices in a communication network
DE102013226780A1 (en) * 2013-12-19 2015-06-25 Siemens Aktiengesellschaft Method and device for digitally signing a file
CN103927497B (en) * 2014-04-25 2017-07-14 华为技术有限公司 NDM document protection methods and device
TWI638561B (en) * 2016-12-23 2018-10-11 財團法人工業技術研究院 Control system and control method
US11146404B2 (en) * 2018-11-02 2021-10-12 Bank Of America Corporation Shared ecosystem for electronic document signing and sharing (DSS)

Family Cites Families (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4625076A (en) * 1984-03-19 1986-11-25 Nippon Telegraph & Telephone Public Corporation Signed document transmission system
US4713780A (en) * 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4754428A (en) * 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
LU86203A1 (en) * 1985-12-11 1987-07-24 Cen Centre Energie Nucleaire METHOD AND APPARATUS FOR VERIFYING THE AUTHENTICITY OF DOCUMENTS LINKED TO A PERSON AND THE IDENTITY OF THEIR CARRIERS
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
EP0380239A3 (en) * 1989-01-18 1992-04-15 Lotus Development Corporation Search and retrieval system
US5210869A (en) * 1990-05-24 1993-05-11 International Business Machines Corporation Method and system for automated transmission of failure of delivery message in a data processing system
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (en) * 1991-03-14 2001-06-18 株式会社日立製作所 Email system
US5424724A (en) * 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5825865A (en) * 1991-10-04 1998-10-20 Motorola, Inc. Temporary message routing and destination selection
US5157726A (en) * 1991-12-19 1992-10-20 Xerox Corporation Document copy authentication
US5261002A (en) * 1992-03-13 1993-11-09 Digital Equipment Corporation Method of issuance and revocation of certificates of authenticity used in public key networks and other systems
US5315635A (en) * 1992-09-30 1994-05-24 Motorola, Inc. Reliable message communication system
WO1994009576A1 (en) * 1992-10-21 1994-04-28 Bell Communications Research, Inc. A broadband virtual private network service and system
US5388158A (en) * 1992-11-20 1995-02-07 Pitney Bowes Inc. Secure document and method and apparatus for producing and authenticating same
ES2137960T3 (en) * 1993-06-25 2000-01-01 Siemens Ag PROCEDURE FOR ESTABLISHING VIRTUAL COMMUNICATIONS IN PACKET SWITCHING NETWORKS.
JPH0744535A (en) * 1993-07-27 1995-02-14 Matsushita Electric Ind Co Ltd Document processing device
US5432852A (en) * 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
US5436972A (en) * 1993-10-04 1995-07-25 Fischer; Addison M. Method for preventing inadvertent betrayal by a trustee of escrowed digital secrets
JP2762909B2 (en) * 1993-12-27 1998-06-11 日本電気株式会社 Electronic signature device
FR2714780B1 (en) * 1993-12-30 1996-01-26 Stern Jacques Method for authenticating at least one identification device by a verification device.
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
WO1995019672A2 (en) * 1994-01-13 1995-07-20 Bankers Trust Company Cryptographic system and method with key escrow feature
JPH07245605A (en) * 1994-03-03 1995-09-19 Fujitsu Ltd Ciphering information repeater, subscriber terminal equipment connecting thereto and ciphering communication method
GB2288476A (en) * 1994-04-05 1995-10-18 Ibm Authentication of printed documents.
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5557346A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
JP2947713B2 (en) * 1994-09-21 1999-09-13 株式会社日立製作所 Electronic document circulation system
JP3658422B2 (en) * 1994-09-21 2005-06-08 株式会社日立製作所 Electronic circulation system and electronic circulation method
US5563878A (en) * 1995-01-05 1996-10-08 International Business Machines Corporation Transaction message routing in digital communication networks
US5764918A (en) * 1995-01-23 1998-06-09 Poulter; Vernon C. Communications node for transmitting data files over telephone networks
JPH08263481A (en) * 1995-03-22 1996-10-11 Hitachi Ltd Computerized document circulation system
IL113259A (en) * 1995-04-05 2001-03-19 Diversinet Corp Apparatus and method for safe communication handshake and data transfer
IL117072A (en) * 1995-04-06 2001-11-25 Rooster Ltd Mail notification system and method
US5802286A (en) * 1995-05-22 1998-09-01 Bay Networks, Inc. Method and apparatus for configuring a virtual network
IL114361A (en) * 1995-06-27 1998-08-16 Veritas Technology Solutions L File encryption method
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5812669A (en) * 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US5638446A (en) * 1995-08-28 1997-06-10 Bell Communications Research, Inc. Method for the secure distribution of electronic files in a distributed environment
US5633929A (en) * 1995-09-15 1997-05-27 Rsa Data Security, Inc Cryptographic key escrow system having reduced vulnerability to harvesting attacks
US5706452A (en) * 1995-12-06 1998-01-06 Ivanov; Vladimir I. Method and apparatus for structuring and managing the participatory evaluation of documents by a plurality of reviewers
US5671285A (en) * 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
US5832218A (en) * 1995-12-14 1998-11-03 International Business Machines Corporation Client/server electronic mail system for providng off-line client utilization and seamless server resynchronization
US6081610A (en) * 1995-12-29 2000-06-27 International Business Machines Corporation System and method for verifying signatures on documents
FR2746566B1 (en) * 1996-03-21 1998-04-24 Alsthom Cge Alcatel METHOD FOR ESTABLISHING SECURE COMMUNICATIONS AND RELATED ENCRYPTION / DECRYPTION SYSTEM
US5768271A (en) * 1996-04-12 1998-06-16 Alcatel Data Networks Inc. Virtual private network
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US6026416A (en) * 1996-05-30 2000-02-15 Microsoft Corp. System and method for storing, viewing, editing, and processing ordered sections having different file formats
JP3540511B2 (en) * 1996-06-18 2004-07-07 株式会社東芝 Electronic signature verification device
JPH1011509A (en) * 1996-06-26 1998-01-16 Wacom Co Ltd Electronic document security system, electronic stamping security system and electronic signature security system
US6035104A (en) * 1996-06-28 2000-03-07 Data Link Systems Corp. Method and apparatus for managing electronic documents by alerting a subscriber at a destination other than the primary destination
US5812671A (en) * 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US5898156A (en) * 1996-08-29 1999-04-27 Lucent Technologies Inc. Validation stamps for electronic signatures
JP3591996B2 (en) * 1996-08-29 2004-11-24 Kddi株式会社 Bandwidth secure VPN construction method
US6064878A (en) * 1996-10-23 2000-05-16 At&T Corp. Method for separately permissioned communication
US5790790A (en) * 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6119137A (en) * 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US5845074A (en) * 1996-11-22 1998-12-01 E-Parcel, Llc Smart internet information delivery system having a server automatically detects and schedules data transmission based on status of clients CPU
US5864870A (en) * 1996-12-18 1999-01-26 Unisys Corp. Method for storing/retrieving files of various formats in an object database using a virtual multimedia file system
US6055575A (en) * 1997-01-28 2000-04-25 Ascend Communications, Inc. Virtual private network system and method
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
US5995756A (en) * 1997-02-14 1999-11-30 Inprise Corporation System for internet-based delivery of computer applications
US5872848A (en) * 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US6061448A (en) * 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6173399B1 (en) * 1997-06-12 2001-01-09 Vpnet Technologies, Inc. Apparatus for implementing virtual private networks
US6226748B1 (en) * 1997-06-12 2001-05-01 Vpnet Technologies, Inc. Architecture for virtual private networks
US6092200A (en) * 1997-08-01 2000-07-18 Novell, Inc. Method and apparatus for providing a virtual private network
US6079020A (en) * 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6282535B1 (en) * 1998-11-13 2001-08-28 Unisys Corporation Digital signaturing method and system for wrapping multiple files into a container for open network transport and for burning onto CD-ROM.
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents

Also Published As

Publication number Publication date
WO2002033524A1 (en) 2002-04-25
US20020048372A1 (en) 2002-04-25

Similar Documents

Publication Publication Date Title
AU2002211192A1 (en) A universal signature object for digital data
AU2002230745A1 (en) Digital asset data type definitions
AU6641700A (en) A digital signature service
AU2001293185A1 (en) A system for sharing information
AU2002220935A1 (en) A data processing system
AU2001242620A1 (en) Digital data transmission
AU2001263734A1 (en) A digital data transforming method
AU2001222161A1 (en) A data processor
AU2876501A (en) Data handling
AUPR723201A0 (en) A data aquisition system
AU2002216322A1 (en) Segmented data transmission
AU2001239666A1 (en) A data coding system
AU3579801A (en) A data interface system
AU2002320737A1 (en) Method for marking digital data
AU7433101A (en) Processing image data
AU2001290406A1 (en) A telematic system
AU7791600A (en) A data transmission method
AU2520101A (en) Digital signature
AU4132500A (en) A computer interface
AU2001233134A1 (en) Universal biomolecular data system
AU2001279732A1 (en) Data system
AU2001288174A1 (en) A reading aid
AU2315700A (en) Geometric data manipulation
AU2001249696A1 (en) Interface for exchanging context data
AU5059901A (en) A system for manipulating data