DK3461074T3 - Metode til certificering af en elektronisk kontrakt til elektroniske identifikations- og tillidstjenester (eidas) - Google Patents

Metode til certificering af en elektronisk kontrakt til elektroniske identifikations- og tillidstjenester (eidas) Download PDF

Info

Publication number
DK3461074T3
DK3461074T3 DK17382631.4T DK17382631T DK3461074T3 DK 3461074 T3 DK3461074 T3 DK 3461074T3 DK 17382631 T DK17382631 T DK 17382631T DK 3461074 T3 DK3461074 T3 DK 3461074T3
Authority
DK
Denmark
Prior art keywords
electronic
eidas
certification
trust services
contract
Prior art date
Application number
DK17382631.4T
Other languages
English (en)
Inventor
Soler Francisco Sapena
Original Assignee
Lleidanetworks Serveis Telematics Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lleidanetworks Serveis Telematics Sa filed Critical Lleidanetworks Serveis Telematics Sa
Application granted granted Critical
Publication of DK3461074T3 publication Critical patent/DK3461074T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Primary Health Care (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
DK17382631.4T 2017-09-21 2017-09-21 Metode til certificering af en elektronisk kontrakt til elektroniske identifikations- og tillidstjenester (eidas) DK3461074T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP17382631.4A EP3461074B1 (en) 2017-09-21 2017-09-21 Method of certification of an electronic contract for electronic identification and trust services (eidas)

Publications (1)

Publication Number Publication Date
DK3461074T3 true DK3461074T3 (da) 2023-01-23

Family

ID=60331537

Family Applications (1)

Application Number Title Priority Date Filing Date
DK17382631.4T DK3461074T3 (da) 2017-09-21 2017-09-21 Metode til certificering af en elektronisk kontrakt til elektroniske identifikations- og tillidstjenester (eidas)

Country Status (20)

Country Link
US (2) US20190089536A1 (da)
EP (1) EP3461074B1 (da)
JP (1) JP7426337B2 (da)
KR (2) KR102660475B1 (da)
CN (1) CN111480321A (da)
AR (1) AR112959A1 (da)
CO (1) CO2020004904A2 (da)
DK (1) DK3461074T3 (da)
ES (1) ES2937783T3 (da)
FI (1) FI3461074T3 (da)
HR (1) HRP20230029T1 (da)
HU (1) HUE061158T2 (da)
LT (1) LT3461074T (da)
PL (1) PL3461074T3 (da)
PT (1) PT3461074T (da)
RS (1) RS63946B1 (da)
SI (1) SI3461074T1 (da)
TW (1) TWI813586B (da)
UY (1) UY37884A (da)
WO (1) WO2019058006A1 (da)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11481854B1 (en) 2015-02-23 2022-10-25 ImageKeeper LLC Property measurement with automated document production
US10282562B1 (en) 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
CA3146479A1 (en) * 2019-05-09 2020-11-12 Aalto University Foundation Sr Certification of a measurement result of a measuring device
CN110941745A (zh) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 电子合同管理方法、装置、存储介质及电子设备
EP3890264A1 (en) * 2020-03-31 2021-10-06 Lleidanetworks Serveis Telemàtics, S.A. Method for automated certification of confidential information
US11468198B2 (en) 2020-04-01 2022-10-11 ImageKeeper LLC Secure digital media authentication and analysis
US11553105B2 (en) * 2020-08-31 2023-01-10 ImageKeeper, LLC Secure document certification and execution system
CN112801635B (zh) * 2021-03-18 2024-05-14 信雅达科技股份有限公司 基于区块链的电子合同签署方法
CN115065480A (zh) * 2022-06-08 2022-09-16 策拉控股云南有限公司 一种基于区块链存证的电子合同系统及签约方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001282641A (ja) * 2000-04-03 2001-10-12 Oki Electric Ind Co Ltd 内容証明電子メールサービスシステム
US20020152086A1 (en) * 2001-02-15 2002-10-17 Smith Ned M. Method and apparatus for controlling a lifecycle of an electronic contract
JP2003263518A (ja) * 2002-03-08 2003-09-19 Ntt Data Corp 文書データ処理装置、方法及びコンピュータプログラム
JP2005010301A (ja) * 2003-06-17 2005-01-13 Ricoh Co Ltd 電子証明書、認証方法及び認証プログラム
JP2007060336A (ja) * 2005-08-25 2007-03-08 Tohoku Information Systems Co Inc 電子割印システム
JP2008027425A (ja) * 2006-06-21 2008-02-07 Mobi Techno:Kk 電子決済システム、電子決済サーバ、有価価値提供装置、移動体通信端末、並びに電子決済方法
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
EP2846500A1 (en) * 2013-09-06 2015-03-11 Lleidanetworks Serveis Telemàtics S.A. Method for producing certified electronic contracts by a user of a telecommunications provider
TWI660324B (zh) * 2015-01-23 2019-05-21 Lleidanetworks Serveis Telematics, S A 電信事業經營者的使用者建立認證的電子合約的方法
CN105991523B (zh) * 2015-01-30 2020-12-15 莱里达网络远程信息技术服务有限公司 用于产生由电信运营商的用户认证的电子协议的方法
JP6548904B2 (ja) * 2015-01-30 2019-07-24 リェイダネットワーク サービス テレマティクス エス.アー. 通信事業会社顧客による認証電子契約の生成方法
US9935777B2 (en) * 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
SI3188435T1 (sl) * 2015-12-28 2020-04-30 Lleidanetworks Serveis Telematics S.A. Postopek za overjanje elektronske pošte, ki obsega verodostojni digitalni podpis s strani telekomunikacijskega operaterja
CN106295405B (zh) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 一种订立电子合同的方法及服务器

Also Published As

Publication number Publication date
PL3461074T3 (pl) 2023-03-06
SI3461074T1 (sl) 2023-04-28
LT3461074T (lt) 2023-02-10
ES2937783T3 (es) 2023-03-31
KR102660475B1 (ko) 2024-04-24
JP7426337B2 (ja) 2024-02-01
EP3461074A1 (en) 2019-03-27
US20200403796A1 (en) 2020-12-24
CO2020004904A2 (es) 2020-05-29
KR20200076674A (ko) 2020-06-29
FI3461074T3 (fi) 2023-02-24
AR112959A1 (es) 2020-01-08
RS63946B1 (sr) 2023-02-28
US20190089536A1 (en) 2019-03-21
TWI813586B (zh) 2023-09-01
PT3461074T (pt) 2023-03-06
UY37884A (es) 2019-04-30
CN111480321A (zh) 2020-07-31
KR20230093077A (ko) 2023-06-26
HUE061158T2 (hu) 2023-05-28
TW201921304A (zh) 2019-06-01
JP2020534751A (ja) 2020-11-26
HRP20230029T1 (hr) 2023-03-31
WO2019058006A1 (es) 2019-03-28
EP3461074B1 (en) 2022-12-21

Similar Documents

Publication Publication Date Title
DK3461074T3 (da) Metode til certificering af en elektronisk kontrakt til elektroniske identifikations- og tillidstjenester (eidas)
DK3399909T3 (da) Fremgangsmåde og system til fastlæggelse af netværksforbindelser
DK3753301T3 (da) Fremgangsmåde og indretning til opnåelse af celleoplysninger
DK3704872T3 (da) Fremgangsmåde til betjening af et høreapparatsystem og et høreapparatsystem
DK3493555T3 (da) Høreindretning og fremgangsmåde til tuning af høreindretningsparametre
DK3694271T3 (da) Fremgangsmåde for og enhed til transmission af information
DK3672919T3 (da) Anlæg og fremgangsmåde til fremstilling af cementklinker
DK3529946T3 (da) Fremgangsmåder og indretninger til konfigurering af downlink-sporingsreferencesignal
DK3445093T3 (da) Informationstransmissionsfremgangsmåde og -anordning (dedikeret informationstransmission baseret på gyldighed af planlægningsinformation)
DK3645699T3 (da) Automatiseret fremgangsmåde og anordning til fremstilling af bioprocesopløsninger
DK3419480T3 (da) System og fremgangsmåde til automatiseret fremstilling af betonstrukturelement
DK3687824T3 (da) Tyndt optisk sikkerhedselement og fremgangsmåde til at designe det
DK3355593T3 (da) Fremgangsmåde til drift af en hørehjælpeindretning og hørehjælpeindretning
DK3425064T3 (da) Fremgangsmåde og elektronisk indretning til bestemmelse af koncentrationen af en analyt
DK3361804T3 (da) Fremgangsmåde og anordning til transmission af uplink-data på ikke-autoriseret bærebølge
DK3334186T3 (da) Høresystem og fremgangsmåde til hentning af høreapparatdata
DK3417683T3 (da) Bæremontering til bæring af et elektronisk hylster
DK3396024T3 (da) Elektrokemisk anordning og fremgangsmåde til drift af en elektrokemisk anordning
DK3501689T3 (da) Anordning til udskillelse og positionering af stiftformet stykgods
DK3562059T3 (da) Fremgangsmåde til transmission af oplysninger, netværksanordning og terminalanordning
DK3405997T3 (da) Elektrisk plug-in-konnektor og fremgangsmåde til montering af samme
TWI799562B (zh) 基板載置裝置及基板載置方法
DK3438870T3 (da) Fremgangsmåde og system til analysering af ustrukturerede data for gennemførelse af compliance
DK3522324T3 (da) Fremgangsmåde og indretning til belastningsadministration af elektriske apparater
DK3358263T3 (da) Indretning og fremgangsmåde til regulering af varmesystemer