CO2020004904A2 - Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas) - Google Patents

Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas)

Info

Publication number
CO2020004904A2
CO2020004904A2 CONC2020/0004904A CO2020004904A CO2020004904A2 CO 2020004904 A2 CO2020004904 A2 CO 2020004904A2 CO 2020004904 A CO2020004904 A CO 2020004904A CO 2020004904 A2 CO2020004904 A2 CO 2020004904A2
Authority
CO
Colombia
Prior art keywords
contracting
electronic
contract
certification
eidas
Prior art date
Application number
CONC2020/0004904A
Other languages
English (en)
Inventor
Soler Francisco Sapena
Original Assignee
Lleidanetworks Serveis Telematics Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lleidanetworks Serveis Telematics Sa filed Critical Lleidanetworks Serveis Telematics Sa
Publication of CO2020004904A2 publication Critical patent/CO2020004904A2/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Abstract

RESUMEN El objeto de la invención es un método para que un operador de telecomunicaciones o un proveedor de comunicaciones electrónicas como es un operador de telecomunicaciones que proveedor de e-delivery pueda enviar contratos por correo electrónico a uno o varios destinatarios, certificando el contenido del contrato y con una link a un servidor proxy de una autoridad certificadora CA (Certification Authority) que verificará el certificado digital del destinatario y su identidad, reenviando la comunicación a un servidor de contratación en donde podrá verificarse el contrato, aceptarse o no y generar prueba de la transacción como operador de comunicaciones en donde se encuentra el contrato, la entidad contratante, el certificado emitido por la CA relativa a la entidad contratante y todos los datos transaccionales necesarios para demostrar la transacción.
CONC2020/0004904A 2017-09-21 2020-04-21 Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas) CO2020004904A2 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP17382631.4A EP3461074B1 (en) 2017-09-21 2017-09-21 Method of certification of an electronic contract for electronic identification and trust services (eidas)
PCT/ES2018/070562 WO2019058006A1 (es) 2017-09-21 2018-08-20 Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas)

Publications (1)

Publication Number Publication Date
CO2020004904A2 true CO2020004904A2 (es) 2020-05-29

Family

ID=60331537

Family Applications (1)

Application Number Title Priority Date Filing Date
CONC2020/0004904A CO2020004904A2 (es) 2017-09-21 2020-04-21 Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas)

Country Status (20)

Country Link
US (2) US20190089536A1 (es)
EP (1) EP3461074B1 (es)
JP (1) JP7426337B2 (es)
KR (2) KR102660475B1 (es)
CN (1) CN111480321A (es)
AR (1) AR112959A1 (es)
CO (1) CO2020004904A2 (es)
DK (1) DK3461074T3 (es)
ES (1) ES2937783T3 (es)
FI (1) FI3461074T3 (es)
HR (1) HRP20230029T1 (es)
HU (1) HUE061158T2 (es)
LT (1) LT3461074T (es)
PL (1) PL3461074T3 (es)
PT (1) PT3461074T (es)
RS (1) RS63946B1 (es)
SI (1) SI3461074T1 (es)
TW (1) TWI813586B (es)
UY (1) UY37884A (es)
WO (1) WO2019058006A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11481854B1 (en) 2015-02-23 2022-10-25 ImageKeeper LLC Property measurement with automated document production
US10282562B1 (en) 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
EP3966531A4 (en) * 2019-05-09 2023-01-25 Beamex Oy Ab CERTIFICATION OF A MEASUREMENT RESULT OF A MEASURING DEVICE
CN110941745A (zh) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 电子合同管理方法、装置、存储介质及电子设备
EP3890264A1 (en) * 2020-03-31 2021-10-06 Lleidanetworks Serveis Telemàtics, S.A. Method for automated certification of confidential information
US11468198B2 (en) 2020-04-01 2022-10-11 ImageKeeper LLC Secure digital media authentication and analysis
US11553105B2 (en) * 2020-08-31 2023-01-10 ImageKeeper, LLC Secure document certification and execution system
CN115065480A (zh) * 2022-06-08 2022-09-16 策拉控股云南有限公司 一种基于区块链存证的电子合同系统及签约方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001282641A (ja) 2000-04-03 2001-10-12 Oki Electric Ind Co Ltd 内容証明電子メールサービスシステム
US20020152086A1 (en) * 2001-02-15 2002-10-17 Smith Ned M. Method and apparatus for controlling a lifecycle of an electronic contract
JP2003263518A (ja) * 2002-03-08 2003-09-19 Ntt Data Corp 文書データ処理装置、方法及びコンピュータプログラム
JP2005010301A (ja) * 2003-06-17 2005-01-13 Ricoh Co Ltd 電子証明書、認証方法及び認証プログラム
JP2007060336A (ja) * 2005-08-25 2007-03-08 Tohoku Information Systems Co Inc 電子割印システム
JP2008027425A (ja) * 2006-06-21 2008-02-07 Mobi Techno:Kk 電子決済システム、電子決済サーバ、有価価値提供装置、移動体通信端末、並びに電子決済方法
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
EP2846500A1 (en) * 2013-09-06 2015-03-11 Lleidanetworks Serveis Telemàtics S.A. Method for producing certified electronic contracts by a user of a telecommunications provider
TWI660324B (zh) * 2015-01-23 2019-05-21 Lleidanetworks Serveis Telematics, S A 電信事業經營者的使用者建立認證的電子合約的方法
JP6548904B2 (ja) * 2015-01-30 2019-07-24 リェイダネットワーク サービス テレマティクス エス.アー. 通信事業会社顧客による認証電子契約の生成方法
CN105991523B (zh) * 2015-01-30 2020-12-15 莱里达网络远程信息技术服务有限公司 用于产生由电信运营商的用户认证的电子协议的方法
US9935777B2 (en) * 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
PT3188435T (pt) * 2015-12-28 2020-01-22 Lleidanetworks Serveis Telematics Sa Método para certificar um correio eletrónico compreendendo uma assinatura digital confiável por um operador de telecomunicações
CN106295405B (zh) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 一种订立电子合同的方法及服务器

Also Published As

Publication number Publication date
PL3461074T3 (pl) 2023-03-06
CN111480321A (zh) 2020-07-31
AR112959A1 (es) 2020-01-08
KR102660475B1 (ko) 2024-04-24
PT3461074T (pt) 2023-03-06
HRP20230029T1 (hr) 2023-03-31
FI3461074T3 (fi) 2023-02-24
WO2019058006A1 (es) 2019-03-28
ES2937783T3 (es) 2023-03-31
KR20230093077A (ko) 2023-06-26
TW201921304A (zh) 2019-06-01
KR20200076674A (ko) 2020-06-29
DK3461074T3 (da) 2023-01-23
US20200403796A1 (en) 2020-12-24
TWI813586B (zh) 2023-09-01
UY37884A (es) 2019-04-30
US20190089536A1 (en) 2019-03-21
SI3461074T1 (sl) 2023-04-28
JP2020534751A (ja) 2020-11-26
LT3461074T (lt) 2023-02-10
EP3461074B1 (en) 2022-12-21
HUE061158T2 (hu) 2023-05-28
JP7426337B2 (ja) 2024-02-01
RS63946B1 (sr) 2023-02-28
EP3461074A1 (en) 2019-03-27

Similar Documents

Publication Publication Date Title
CO2020004904A2 (es) Plataforma y método de certificación de una contratación electrónica para identificación electrónica y servicios de confianza (eidas)
MX2018003708A (es) Registro seguro de dispositivo de seguridad para la comunicacion con servidor de seguridad.
NZ745996A (en) Systems and methods for distributed identity verification
US11165591B2 (en) System and method for a dynamic-PKI for a social certificate authority
CO2020004899A2 (es) Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas)
CA2986401C (en) Authenticating a system based on a certificate
CY1122455T1 (el) Μεθοδος πιστοποιησης ενος ηλεκτρονικου μηνυματος που περιλαμβανει μια εμπιστευμενη ψηφιακη υπογραφη απο εναν φορεα εκμεταλλευσης τηλεπικοινωνιων
US20130262860A1 (en) Automated secure DNSSEC provisioning system
ATE549842T1 (de) Verfahren und system zur verwaltung der authentifizierung eines mobilen endgerätes in einem kommunikationsnetz, sowie kommunikationsnetz und computerprogram
CO2020006383A2 (es) Método de contratación cualificada certificada universal
KR20180047225A (ko) 투채널을 이용한 otp 서비스 시스템
MY195414A (en) Transaction Signing on Multiple Channels
GB2568158A (en) Systems and methods for estimating a geographical location of an unmapped object within a defined environment
BR112023017604A2 (pt) Autenticação de texto sem formatação e texto cifrado em uma mensagem veículo para tudo (v2x)
Trenberth Kevin E. Trenberth Receives 2013 Climate Communication Prize: Response: Kevin E. Trenberth was awarded the 2013 Climate Communication Prize at the AGU Fall Meeting Honors Ceremony, held on 11 December 2013 in San Francisco, Calif. The Climate Communication Prize is funded by Nature's Own, a purveyor of fossils, minerals, and handcrafted jewelry in Boulder, Colo. The prize honors an “AGU member‐scientist for the communication of climate science, and highlights the importance of promoting scientific literacy, clarity of message, and efforts to foster respected and understanding of science‐based values as they relate to the implications of climate change.”
Murphy et al. Comprehensive Routing Security Development and Deployment for the Internet
MY177380A (en) A system and method for protection of user authentication against capture-and-replay attacks
Hartmann RFC 7194: Default Port for Internet Relay Chat (IRC) via TLS/SSL
KR20180047230A (ko) Pc 기반의 투채널을 이용한 otp 서비스 시스템
BR112018012137A2 (pt) processo de reindexação de um terminal em um gateway de comunicação
UA71170U (ru) Способ инициирования соединения между устройствами связи как минимум двух сторон
RS20140524A1 (en) PROCEDURE AND SYSTEM FOR FOLLOWING SMS MESSAGES ON MOBILE PHONE NETWORK WITH RECIPIENT PAYMENT
UA71547U (ru) Система инициирования соединения между устройствами связи как минимум двух сторон
UY35092A (es) Método para el registro y la certificación de la recepción de correo electrónico