DE60136227D1 - Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument - Google Patents

Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument

Info

Publication number
DE60136227D1
DE60136227D1 DE60136227T DE60136227T DE60136227D1 DE 60136227 D1 DE60136227 D1 DE 60136227D1 DE 60136227 T DE60136227 T DE 60136227T DE 60136227 T DE60136227 T DE 60136227T DE 60136227 D1 DE60136227 D1 DE 60136227D1
Authority
DE
Germany
Prior art keywords
legally
web
attaching
electronic document
based process
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60136227T
Other languages
English (en)
Inventor
Tommy Petrogiannis
Michael Laurie
Francois Leblanc
Benoit Goudreault-Emond
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Silanis Technology Inc
Original Assignee
Silanis Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silanis Technology Inc filed Critical Silanis Technology Inc
Application granted granted Critical
Publication of DE60136227D1 publication Critical patent/DE60136227D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
DE60136227T 2000-12-14 2001-12-14 Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument Expired - Lifetime DE60136227D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US25513300P 2000-12-14 2000-12-14
US29161601P 2001-05-18 2001-05-18
PCT/CA2001/001811 WO2002048843A2 (en) 2000-12-14 2001-12-14 Web-based method and system for applying a legally enforceable signature on an electronic document

Publications (1)

Publication Number Publication Date
DE60136227D1 true DE60136227D1 (de) 2008-11-27

Family

ID=26944459

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60136227T Expired - Lifetime DE60136227D1 (de) 2000-12-14 2001-12-14 Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument

Country Status (6)

Country Link
US (2) US9665737B2 (de)
EP (1) EP1393144B9 (de)
AU (2) AU2002215782B2 (de)
CA (1) CA2428665C (de)
DE (1) DE60136227D1 (de)
WO (1) WO2002048843A2 (de)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US8688461B1 (en) * 2002-03-29 2014-04-01 Fannie Mae Electronic registry for authenticating transferable records
US7818657B1 (en) 2002-04-01 2010-10-19 Fannie Mae Electronic document for mortgage transactions
GB2390703A (en) 2002-07-02 2004-01-14 Ascent Group Ltd Storage and authentication of data transactions
US8571973B1 (en) 2002-12-09 2013-10-29 Corelogic Solutions, Llc Electronic closing
US7698557B2 (en) * 2003-12-22 2010-04-13 Guardtime As System and method for generating a digital certificate
US7756767B2 (en) * 2004-01-21 2010-07-13 Keycorp System and method for renegotiating a financial instrument
US20050231738A1 (en) * 2004-03-10 2005-10-20 Elynx, Ltd. Electronic document management system
US8572388B2 (en) * 2004-03-10 2013-10-29 Elynx, Ltd. Electronic document management system
US7707642B1 (en) * 2004-08-31 2010-04-27 Adobe Systems Incorporated Document access auditing
US7568104B2 (en) * 2005-01-19 2009-07-28 International Business Machines Corporation Method and apparatus for adding signature information to electronic documents
US7310149B2 (en) * 2005-04-06 2007-12-18 Agilent Technologies, Inc. Systems and methods for measurement of properties of small volume liquid samples
US8015118B1 (en) * 2005-05-06 2011-09-06 Open Invention Network, Llc System and method for biometric signature authorization
US7849101B2 (en) * 2005-05-12 2010-12-07 Microsoft Corporation Method and system for enabling an electronic signature approval process
US20060259440A1 (en) * 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
JP4696721B2 (ja) * 2005-06-27 2011-06-08 富士ゼロックス株式会社 文書管理サーバ、文書管理システム
US20070013961A1 (en) * 2005-07-13 2007-01-18 Ecloz, Llc Original document verification system and method in an electronic document transaction
JP4876734B2 (ja) * 2006-06-22 2012-02-15 富士ゼロックス株式会社 文書利用管理システム及び方法、文書管理サーバ及びそのプログラム
JP5003131B2 (ja) * 2006-12-04 2012-08-15 富士ゼロックス株式会社 文書提供システム及び情報提供プログラム
JP4305510B2 (ja) * 2006-12-28 2009-07-29 富士ゼロックス株式会社 情報処理システム、情報処理装置及びプログラム
JP5082460B2 (ja) * 2007-01-19 2012-11-28 富士ゼロックス株式会社 情報処理装置及びプログラム及び情報処理システム
JP5023715B2 (ja) * 2007-01-25 2012-09-12 富士ゼロックス株式会社 情報処理システム、情報処理装置及びプログラム
JP2008257317A (ja) * 2007-04-02 2008-10-23 Fuji Xerox Co Ltd 情報処理装置、情報処理システム及びプログラム
WO2009053849A2 (en) * 2007-07-30 2009-04-30 Avoco Secure Limited Method and apparatus for digital certification of documents
JP2009042856A (ja) * 2007-08-07 2009-02-26 Fuji Xerox Co Ltd 文書管理装置、文書管理システム及びプログラム
JP5119840B2 (ja) * 2007-10-02 2013-01-16 富士ゼロックス株式会社 情報処理装置、情報処理システム、及びプログラム
US20090193210A1 (en) * 2008-01-29 2009-07-30 Hewett Jeffrey R System for Automatic Legal Discovery Management and Data Collection
US9286596B2 (en) * 2008-04-01 2016-03-15 Topaz Systems, Inc. Signing ceremony system and method
US8655796B2 (en) * 2011-06-17 2014-02-18 Sanjay Udani Methods and systems for recording verifiable documentation
US8606595B2 (en) 2011-06-17 2013-12-10 Sanjay Udani Methods and systems for assuring compliance
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US20150213568A1 (en) * 2014-01-29 2015-07-30 Adobe Systems Incorporated Location aware selection of electronic signatures
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
CA2993171A1 (en) * 2015-07-20 2017-01-26 Notarize, Inc. System and method for validating authorship of an electronic signature session
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
FR3048530B1 (fr) 2016-03-01 2019-09-06 Lex Persona Systeme ouvert et securise de signature electronique et procede associe
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
CN106295405B (zh) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 一种订立电子合同的方法及服务器
US10872155B2 (en) * 2016-11-16 2020-12-22 Samsung Electronics Co., Ltd. Computing system for managing firmware and firmware managing method thereof
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
US11526955B2 (en) * 2017-05-30 2022-12-13 Entersekt International Limited Protocol-based system and method for establishing a multi-party contract
US11250526B2 (en) * 2017-07-21 2022-02-15 Leap, Llc Dynamic content generator
US10810350B2 (en) * 2018-01-05 2020-10-20 Jpmorgan Chase Bank, N.A. System and method for aggregating legal orders
FR3102589B1 (fr) 2019-10-27 2022-05-13 Lex Persona Système ouvert et sécurisé de traitement de demande de signature électronique et procédé associe
KR102337673B1 (ko) 2020-07-16 2021-12-09 (주)휴먼스케이프 데이터 열람 검증 시스템 및 그 방법
KR102337677B1 (ko) 2020-07-16 2021-12-09 (주)휴먼스케이프 디지털 검증 지문 삽입 시스템 및 그 방법
HUP2100403A1 (hu) * 2021-11-24 2023-05-28 Otp Bank Nyrt Dokumentumhitelesítõ rendszer és eljárás

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH02171865A (ja) 1988-12-23 1990-07-03 Nec Corp 承認情報表示装置
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5646997A (en) * 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
DE69637733D1 (de) * 1995-02-13 2008-12-11 Intertrust Tech Corp Systeme und verfahren für ein sicheres übertragung
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5649186A (en) * 1995-08-07 1997-07-15 Silicon Graphics Incorporated System and method for a computer-based dynamic information clipping service
US20010014839A1 (en) * 1996-11-15 2001-08-16 Charles E. Belanger Remote communication and information management system
US6367012B1 (en) * 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US5872848A (en) * 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
AU6759998A (en) * 1997-03-06 1998-09-22 Skylight Software, Inc. Cryptographic digital identity method
US6105012A (en) * 1997-04-22 2000-08-15 Sun Microsystems, Inc. Security system and method for financial institution server and client web browser
US6151624A (en) * 1998-02-03 2000-11-21 Realnames Corporation Navigating network resources based on metadata
US7039805B1 (en) * 1998-05-20 2006-05-02 Messing John H Electronic signature method
US6449639B1 (en) * 1998-12-23 2002-09-10 Doxio, Inc. Method and system for client-less viewing of scalable documents displayed using internet imaging protocol commands
CA2266141A1 (en) 1999-03-18 2000-09-18 Rdm Corporation Method for controlling the application of digital signatures to electronic documents based on electronically represented business signing rules
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
US6959382B1 (en) * 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
KR100865247B1 (ko) * 2000-01-13 2008-10-27 디지맥 코포레이션 메타데이터를 인증하고 매체 신호들의 워터마크들 내에 메타데이터를 임베딩하는 방법
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management

Also Published As

Publication number Publication date
AU1578202A (en) 2002-06-24
AU2002215782B2 (en) 2008-03-06
CA2428665C (en) 2010-12-21
EP1393144A2 (de) 2004-03-03
US9665737B2 (en) 2017-05-30
WO2002048843A2 (en) 2002-06-20
EP1393144B1 (de) 2008-10-15
US20020091651A1 (en) 2002-07-11
WO2002048843A3 (en) 2003-11-20
US11093652B2 (en) 2021-08-17
CA2428665A1 (en) 2002-06-20
EP1393144B9 (de) 2009-08-12
US20170270320A1 (en) 2017-09-21

Similar Documents

Publication Publication Date Title
DE60136227D1 (de) Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument
DE69920875D1 (de) Vorrichtung und Verfahren zum Berechnen einer digitalen Unterschrift
DE50201909D1 (de) Verfahren und vorrichtung zur selbstkalibrierung einer radarsensoranordnung
DE602004027207D1 (de) Verfahren und Vorrichtung zur Ablaufsteuerung in einem Mehrprozessor-System
GB2426374B (en) System and method for providing a haptic effect to a musical instrument
DE60127516D1 (de) Verfahren zur Erzeugung einer digitalen Unterschrift und Verfahren zur Prüfung einer digitalen Unterschrift
DE60323014D1 (de) Vorrichtung zur Ausführung einer Zeit-Limitierungs-Funktion
ATE437835T1 (de) Vorrichtung und verfahren zum entsperren einer fangvorrichtung
DE60117150D1 (de) Verfahren und computerprogramm zum übertragen von inhalt aus einer quellendatenbank zu einer zieldatenbank
DE112005002828A5 (de) Zuführeinheit und Verfahren zur Zuführung eines Elements zu einer Verarbeitungseinheit
DE112005001869A5 (de) Vorrichtung und Verfahren zum Konfigurieren einer Datenverarbeitungsanlage
DE69931256D1 (de) Verfahren und system zum zurückholen einer elektronischen akte
DE59913435D1 (de) Verfahren und vorrichtung zur stabilisierung eines fahrzeugs anhand einer ermittelten torsionsgrösse
DE60043993D1 (de) Verfahren und gerät um eine gedruckte leiterplatte zu entwerfen
DE60036064D1 (de) Verfahren und Vorrichtung zum Bearbeiten einer Kolonne
DE112005000630A5 (de) Verfahren und Vorrichtung zur Realisierung einer Pedalkennlinie
DE602004023097D1 (de) Verfahren und vorrichtung zum verfolgen einer last auf einem fördersystem
DE60305645D1 (de) System und Verfahren zur Text-zu-Sprache Umsetzung mit einer Funktion zur Bereitstellung zusätzlicher Information
DE602004020601D1 (de) Verfahren und vorrichtung zur bildung einer rillenlinie auf einem blattförmigen element
DE60143655D1 (de) Verfahren zum ausgeben elektronischer tickets
DE60029859D1 (de) Elektronische Vorrichtung und Verfahren um diese zu kontrollieren
DE60002839D1 (de) Verfahren und vorrichtung zur datenverarbeitung durch einen proxy
DE502004006335D1 (de) Verfahren und vorrichtung zur ausgabe einer warnung
DE60128799D1 (de) Verfahren und vorrichtung zur arbitrage in einer digitalen vermittlungsstelle
DE60137400D1 (de) Verfahren und Vorrichtung zur Anzeige von Hypertext-Seiten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition