EA201790385A1 - Способ цифровой подписи электронного файла и способ аутентификации - Google Patents

Способ цифровой подписи электронного файла и способ аутентификации

Info

Publication number
EA201790385A1
EA201790385A1 EA201790385A EA201790385A EA201790385A1 EA 201790385 A1 EA201790385 A1 EA 201790385A1 EA 201790385 A EA201790385 A EA 201790385A EA 201790385 A EA201790385 A EA 201790385A EA 201790385 A1 EA201790385 A1 EA 201790385A1
Authority
EA
Eurasian Patent Office
Prior art keywords
electronic file
signed
digital signature
server
server certificate
Prior art date
Application number
EA201790385A
Other languages
English (en)
Other versions
EA037018B1 (ru
Inventor
Балаж Чик
Чаба Лендьель
Анталь Роган
Original Assignee
Балаж Чик
Чаба Лендьель
Анталь Роган
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from HU1500259A external-priority patent/HUP1500259A3/hu
Application filed by Балаж Чик, Чаба Лендьель, Анталь Роган filed Critical Балаж Чик
Publication of EA201790385A1 publication Critical patent/EA201790385A1/ru
Publication of EA037018B1 publication Critical patent/EA037018B1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Изобретение представляет собой способ цифрового подписания электронного файла (48), содержащий следующие шаги, выполняемые сервером: формирование значения (50) запроса, содержащего параметр (52) проекции; передачу значения (50) запроса в клиентское устройство через канал связи; прием через канал связи доказательной записи (70), электронного файла (48), который должен быть подписан, и биометрических данных (54) пользователя из клиентского устройства; формирование редуцированных биометрических проверочных данных с применением проекции, использующей параметр (52) проекции; формирование проверочной доказательной записи и сравнение ее с доказательной записью (70), переданной клиентским устройством; формирование сертификата сервера; подписание сертификата сервера с использованием секретного ключа подписывания сервера, в результате чего формируется подписанный сертификат сервера; формирование цифровой подписи путем связывания по меньшей мере подписанного сертификата сервера и хэша (49) электронного файла (48); и связывание цифровой подписи с электронным файлом (48), в результате чего формируется подписанный цифровой подписью электронный файл. Настоящее изобретение также представляет собой способ аутентификации.
EA201790385A 2014-08-18 2015-06-15 Способ цифрового подписания электронного файла EA037018B1 (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
HUP1400392 2014-08-18
HU1500259A HUP1500259A3 (en) 2015-05-29 2015-05-29 Method for digitally signing electronic files and method for authentication
PCT/HU2015/000055 WO2016027111A1 (en) 2014-08-18 2015-06-15 Methods for digitally signing an electronic file, and authenticating method

Publications (2)

Publication Number Publication Date
EA201790385A1 true EA201790385A1 (ru) 2017-09-29
EA037018B1 EA037018B1 (ru) 2021-01-27

Family

ID=89991841

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201790385A EA037018B1 (ru) 2014-08-18 2015-06-15 Способ цифрового подписания электронного файла

Country Status (8)

Country Link
US (2) US10547453B2 (ru)
EP (2) EP3183680B1 (ru)
CN (1) CN107209821B (ru)
EA (1) EA037018B1 (ru)
HU (2) HUE058164T2 (ru)
MY (1) MY179592A (ru)
SG (1) SG11201700760TA (ru)
WO (1) WO2016027111A1 (ru)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014210603A2 (en) 2013-06-28 2014-12-31 Healthtap, Inc. Systems and method for evaluating and selecting a healthcare professional
RU2018106036A (ru) * 2015-07-20 2019-08-20 Нотарайз, Инк. Система и способ для подтверждения авторства сеанса электронной подписи
WO2017117357A1 (en) * 2015-12-30 2017-07-06 Xiaolin Zhang System and method for data security
US10291604B2 (en) * 2016-06-03 2019-05-14 Docusign, Inc. Universal access to document transaction platform
US10498541B2 (en) * 2017-02-06 2019-12-03 ShocCard, Inc. Electronic identification verification methods and systems
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US10484373B2 (en) 2017-04-11 2019-11-19 Mastercard International Incorporated Systems and methods for biometric authentication of certificate signing request processing
US10706349B2 (en) 2017-05-25 2020-07-07 Texas Instruments Incorporated Secure convolutional neural networks (CNN) accelerator
CN107171787B (zh) * 2017-06-08 2020-04-14 杭州云证网络科技有限公司 一种基于多重哈希算法的数据盲签存证方法及系统
GB2565282B (en) * 2017-08-02 2021-12-22 Vnc Automotive Ltd Remote control of a computing device
US10630483B2 (en) * 2017-10-23 2020-04-21 Legitipix, LLC Anonymous image/video digital signature insertion and authentication
US11281887B2 (en) 2017-11-29 2022-03-22 Vynca, Inc. Multiple electronic signature method
WO2019113552A1 (en) 2017-12-08 2019-06-13 ShoCard, Inc. Methods and systems for recovering data using dynamic passwords
JP2021514493A (ja) * 2018-02-07 2021-06-10 クリプト リンクス リミテッド 署名方法、システム、及び/又はデバイス
US11423164B2 (en) * 2018-05-21 2022-08-23 Vynca, Inc. Multiple electronic signature method
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
WO2020035009A1 (zh) * 2018-08-15 2020-02-20 飞天诚信科技股份有限公司 认证系统及其工作方法
CN109376554B (zh) * 2018-10-16 2022-02-11 周金明 基于标签和视图的多终端电子文档审签方法及审签系统
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
CN109766084B (zh) * 2018-12-28 2021-04-23 百富计算机技术(深圳)有限公司 支付应用的定制开发方法、装置、计算机设备和存储介质
KR20200100481A (ko) * 2019-02-18 2020-08-26 삼성전자주식회사 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법
TWI704794B (zh) * 2019-03-29 2020-09-11 區塊科技股份有限公司 基於區塊鏈的合約簽核與驗證系統及其實施方法
US11303452B2 (en) 2019-04-03 2022-04-12 Keychainx Ag Biometric digital signature generation for identity verification
WO2020227320A1 (en) * 2019-05-06 2020-11-12 Inferati Inc. Accurate, real-time and secure privacy-preserving verification of biometrics or other sensitive information
US11461451B2 (en) * 2019-06-25 2022-10-04 Vmware, Inc. Document signing system for mobile devices
CN110445771B (zh) * 2019-07-19 2022-07-08 平安科技(深圳)有限公司 基于区块链的交互记录取证方法、装置、介质及服务器
CN110427742B (zh) * 2019-08-06 2021-05-25 北京如优教育科技有限公司 认证服务平台内容保存系统、方法及存储介质
CN110795766B (zh) * 2019-11-04 2022-04-08 苏州苏大苏航档案数据保全有限公司 电子档案数据保全系统及方法
WO2021155961A1 (en) * 2020-02-07 2021-08-12 Veridas Digital Authentication Solutions, S.L. Electronic signatures
CN111414608B (zh) * 2020-03-10 2023-04-18 飞天诚信科技股份有限公司 一种服务器接受注册的方法
FR3111721B1 (fr) * 2020-06-17 2023-08-11 Idemia Identity & Security France Procédé d’authentification d’un utilisateur sur un équipement client
CN112994896A (zh) * 2021-03-17 2021-06-18 黑龙江恒讯科技有限公司 一种基于静脉识别数字证书认证方法
CN113313092B (zh) * 2021-07-29 2021-10-29 太平金融科技服务(上海)有限公司深圳分公司 手写签名识别方法、理赔自动化处理方法、装置和设备
CN114172890B (zh) * 2021-11-03 2024-02-27 阿里巴巴(中国)有限公司 文件秒传处理方法、装置、存储介质及电子设备
TWI809552B (zh) * 2021-11-04 2023-07-21 核心智識股份有限公司 整合生物辨識資訊之電子文件自動簽名裝置、系統及其方法
US11552808B1 (en) 2021-11-23 2023-01-10 Uab 360 It Method and apparatus for generating a dynamic security certificate
CN114553431A (zh) * 2022-01-27 2022-05-27 北京信息科技大学 一种具有记忆功能的通信方法及装置

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6453416B1 (en) * 1997-12-19 2002-09-17 Koninklijke Philips Electronics N.V. Secure proxy signing device and method of use
US6553494B1 (en) * 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US6959382B1 (en) * 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
US6735695B1 (en) 1999-12-20 2004-05-11 International Business Machines Corporation Methods and apparatus for restricting access of a user using random partial biometrics
GB0004287D0 (en) 2000-02-23 2000-04-12 Leeper Kim System and method for authenticating electronic documents
US8842887B2 (en) 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
HUP0500872A2 (en) 2005-09-21 2007-05-02 Csik Balazs Method and apparatus for creating digital signature defined by biometric identification
US20080209227A1 (en) 2007-02-28 2008-08-28 Microsoft Corporation User Authentication Via Biometric Hashing
US9596088B1 (en) * 2007-05-08 2017-03-14 United Services Automobile Association (Usaa) Systems and methods for biometric e-signature
US8384515B2 (en) 2008-09-15 2013-02-26 Accenture Global Services Limited Biometric processing using random projection transforms
WO2011005869A2 (en) * 2009-07-07 2011-01-13 Entrust & Title Ltd., A Bvi Corporation Method and system for generating and using biometrically secured embedded tokens in documents
EP2367128B1 (de) * 2010-03-16 2015-10-14 Stepover GmbH Verfahren und Vorrichtung zur elektronischen Signatur
US9160536B2 (en) 2011-11-30 2015-10-13 Advanced Biometric Controls, Llc Verification of authenticity and responsiveness of biometric evidence and/or other evidence
GB2487503B (en) * 2012-04-19 2013-01-02 Martin Tomlinson Digital file authentication using biometrics
CN103888442A (zh) * 2014-01-13 2014-06-25 黄晓芳 集成可视化生物特征及一次性数字签名的系统与方法

Also Published As

Publication number Publication date
US20180212782A1 (en) 2018-07-26
CN107209821B (zh) 2018-08-14
US11310058B2 (en) 2022-04-19
SG11201700760TA (en) 2017-03-30
EP3355224A1 (en) 2018-08-01
HUE038266T2 (hu) 2018-10-29
CN107209821A (zh) 2017-09-26
EP3355224B1 (en) 2022-01-26
MY179592A (en) 2020-11-11
EP3183680A1 (en) 2017-06-28
US20200153638A1 (en) 2020-05-14
EA037018B1 (ru) 2021-01-27
US10547453B2 (en) 2020-01-28
EP3183680B1 (en) 2018-03-21
HUE058164T2 (hu) 2022-07-28
WO2016027111A1 (en) 2016-02-25

Similar Documents

Publication Publication Date Title
EA201790385A1 (ru) Способ цифровой подписи электронного файла и способ аутентификации
PH12019501715A1 (en) Digital certificate management method and apparatus, and electronic device
GB2573666A (en) Verifying authenticity of computer readable information using the blockchain
TW201612787A (en) Network authentication method for secure electronic transactions
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
WO2015030903A3 (en) Image based key derivation function
PH12018501983A1 (en) Method and system for user authentication with improved security
JP2019502189A5 (ru)
GB2572088A8 (en) Controlling access to a locked space using cryptographic keys stored on a blockchain
GB201213279D0 (en) Identity generation mechanism
MX2019008945A (es) Certificado de origen basado en la emision de certificados en linea.
IN2014MU00771A (ru)
MX366390B (es) Gestion de claves inalambrica para autenticacion.
GB2566874A (en) Method for obtaining vetted certificates by microservices in elastic cloud environments
RU2018103181A (ru) Конфиденциальные аутентификация и обеспечение
RU2019137439A (ru) Формирование ключа в зависимости от параметра
MX2018000863A (es) Sistema y metodo para validar la autoria de una sesion de firma electronica.
PH12021550562A1 (en) Authentication of internet of things devices, including electronic locks
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
JP2016512675A5 (ru)
GB2487503B (en) Digital file authentication using biometrics
ATE495602T1 (de) Verfahren zur erzeugung einer fortgeschrittenen elektronischen signatur eines elektronischen dokuments
ATE523020T1 (de) Verfahren zur synchronisierung zwischen server und mobiler vorrichtung
GB2512249A (en) Secure peer discovery and authentication using a shared secret
SE1750282A1 (sv) Updating biometric data templates