DE602004025622D1 - Elektronische signiervorrichtung und verfahren - Google Patents

Elektronische signiervorrichtung und verfahren

Info

Publication number
DE602004025622D1
DE602004025622D1 DE602004025622T DE602004025622T DE602004025622D1 DE 602004025622 D1 DE602004025622 D1 DE 602004025622D1 DE 602004025622 T DE602004025622 T DE 602004025622T DE 602004025622 T DE602004025622 T DE 602004025622T DE 602004025622 D1 DE602004025622 D1 DE 602004025622D1
Authority
DE
Germany
Prior art keywords
document
signature
embedded
electronic
way hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004025622T
Other languages
English (en)
Inventor
Josef Dietl
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAP SE
Original Assignee
SAP SE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/738,660 external-priority patent/US7581105B2/en
Priority claimed from US10/738,664 external-priority patent/US7502934B2/en
Application filed by SAP SE filed Critical SAP SE
Publication of DE602004025622D1 publication Critical patent/DE602004025622D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
  • Image Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
DE602004025622T 2003-12-16 2004-12-14 Elektronische signiervorrichtung und verfahren Active DE602004025622D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/738,660 US7581105B2 (en) 2003-12-16 2003-12-16 Electronic signing apparatus and methods
US10/738,664 US7502934B2 (en) 2003-12-16 2003-12-16 Electronic signatures
PCT/EP2004/014246 WO2005060152A1 (en) 2003-12-16 2004-12-14 Electronic signing apparatus and methods

Publications (1)

Publication Number Publication Date
DE602004025622D1 true DE602004025622D1 (de) 2010-04-01

Family

ID=34704444

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004025622T Active DE602004025622D1 (de) 2003-12-16 2004-12-14 Elektronische signiervorrichtung und verfahren

Country Status (4)

Country Link
EP (1) EP1704667B1 (de)
AT (1) ATE458325T1 (de)
DE (1) DE602004025622D1 (de)
WO (1) WO2005060152A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7519819B2 (en) 2002-05-29 2009-04-14 Digimarc Corporatino Layered security in digital watermarking
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network
US20080244686A1 (en) * 2007-03-27 2008-10-02 Witness Systems, Inc. Systems and Methods for Enhancing Security of Files
PT110223A (pt) * 2017-07-27 2019-03-19 Beyond Emotions Lda Sistema de assinatura de voz indiscutível e não repudiável, legalmente vinculante
US11704390B2 (en) 2019-10-10 2023-07-18 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using a query
US11537689B2 (en) 2019-10-10 2022-12-27 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using a kernel
US11436305B2 (en) 2019-10-10 2022-09-06 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using implicit data
US11775692B2 (en) 2019-10-10 2023-10-03 Baidu Usa Llc Method and system for encrypting data using a kernel
US11637697B2 (en) * 2019-10-10 2023-04-25 Baidu Usa Llc Method and system for signing output using a kernel
US11457002B2 (en) 2019-10-10 2022-09-27 Baidu Usa Llc Method and system for encrypting data using a command

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544255A (en) 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
WO2000011834A1 (en) 1998-08-25 2000-03-02 Schlumberger Industries, S.A. Graphic digital signatures
GB0004287D0 (en) * 2000-02-23 2000-04-12 Leeper Kim System and method for authenticating electronic documents

Also Published As

Publication number Publication date
EP1704667B1 (de) 2010-02-17
ATE458325T1 (de) 2010-03-15
EP1704667A1 (de) 2006-09-27
WO2005060152A1 (en) 2005-06-30

Similar Documents

Publication Publication Date Title
US11922532B2 (en) System for mitigating the problem of deepfake media content using watermarking
ATE466347T1 (de) Verfahren und vorrichtung zum sichern eines dokuments mit eingefügtem signaturabbild und biometrischen daten in einem computersystem
DE60132449D1 (de) Verfahren und gerät zum authentifizieren einzelner gegenstände, sowie sportsouvenirs
WO2006078738A3 (en) Method and apparatus for adding signature information to electronic documents
WO2008061066A3 (en) Behavioral biometrics for authentication in computing environments
MX2007007035A (es) Ultima linea de defensa que asegura y que impone de forma suficiente el codigo valido/actual.
WO2006104507A3 (en) Systems and methods for using machine attributes to deter software piracy in an enterprise environment
DE602004012996D1 (de) Verfahren und vorrichtung zum authentifizieren von benutzern und websites
GB2369469B (en) Secure file transfer method and system
DE60143094D1 (de) Verfahren und vorrichtung zum eingeben von daten mit einem virtuellen eingabegerät
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
GB2457515A (en) Similarity detection and clustering of images
SG140612A1 (en) Secure electronic delivery seal for information handling system
WO2004053618A3 (en) System and method of owner control of electronic devices
HUP0204161A2 (en) Method of controlling access to a resource in a computer system by a body of code and computer system for executing the method
ATE328416T1 (de) Verfahren und vorrichtung zur sicheren datenverschlüsselung in zusammenarbeit mit einem personalcomputer
ATE347206T1 (de) System und verfahren zur verifikation von digitalen unterschriften von zertifikaten
DE60330792D1 (de) Verfahren und vorrichtung zum übertragen eines digitalen bildes mit textmaterial
WO2006111979A3 (en) Apparatus and method for incorporating signature into electronic documents
EP1752906A3 (de) Vorrichtung und Verfahren zur Informationsverarbeitung
WO2008054960A3 (en) Use of information correlation for relevant information
DE602004025622D1 (de) Elektronische signiervorrichtung und verfahren
ATE540513T1 (de) Vorrichtung und verfahren zum zugreifen auf schlüssel zur sicheren nachrichtenübermittlung
WO2004104801A3 (en) Author signatures for legal purposes
EP1603000A3 (de) Informationsprozessor, Methode und Programm zur Verhinderung vor Manipulationen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition