FR2847095B1 - METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX - Google Patents

METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX

Info

Publication number
FR2847095B1
FR2847095B1 FR0213946A FR0213946A FR2847095B1 FR 2847095 B1 FR2847095 B1 FR 2847095B1 FR 0213946 A FR0213946 A FR 0213946A FR 0213946 A FR0213946 A FR 0213946A FR 2847095 B1 FR2847095 B1 FR 2847095B1
Authority
FR
France
Prior art keywords
fax
authenticating
data transmitted
transmitted
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0213946A
Other languages
French (fr)
Other versions
FR2847095A1 (en
Inventor
Jean Michel Camin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Priority to FR0213946A priority Critical patent/FR2847095B1/en
Priority to AU2003292309A priority patent/AU2003292309A1/en
Priority to PCT/FR2003/003261 priority patent/WO2004045137A1/en
Publication of FR2847095A1 publication Critical patent/FR2847095A1/en
Application granted granted Critical
Publication of FR2847095B1 publication Critical patent/FR2847095B1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32106Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file
    • H04N1/32117Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file in a separate transmission or protocol signal prior to or subsequent to the image data transmission, e.g. in digital identification signal [DIS], in non standard setup [NSS] or in non standard field [NSF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
FR0213946A 2002-11-07 2002-11-07 METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX Expired - Fee Related FR2847095B1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR0213946A FR2847095B1 (en) 2002-11-07 2002-11-07 METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX
AU2003292309A AU2003292309A1 (en) 2002-11-07 2003-10-31 Method and system for authenticating a set of data transmitted by fax
PCT/FR2003/003261 WO2004045137A1 (en) 2002-11-07 2003-10-31 Method and system for authenticating a set of data transmitted by fax

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0213946A FR2847095B1 (en) 2002-11-07 2002-11-07 METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX

Publications (2)

Publication Number Publication Date
FR2847095A1 FR2847095A1 (en) 2004-05-14
FR2847095B1 true FR2847095B1 (en) 2005-01-14

Family

ID=32116448

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0213946A Expired - Fee Related FR2847095B1 (en) 2002-11-07 2002-11-07 METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX

Country Status (3)

Country Link
AU (1) AU2003292309A1 (en)
FR (1) FR2847095B1 (en)
WO (1) WO2004045137A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102005062041A1 (en) * 2005-12-22 2007-07-05 Authentidate International Ag Documents transmitting method e.g. for electronic transmission of documents and deduction of tax, involves receiving, on fax receiving server, document sent by sender per facsimile telegraphy

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5671285A (en) * 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions
NL1007472C2 (en) * 1997-11-06 1999-05-10 Koninkl Kpn Nv Method and device for the secure storage of data from message traffic.

Also Published As

Publication number Publication date
WO2004045137A1 (en) 2004-05-27
AU2003292309A1 (en) 2004-06-03
FR2847095A1 (en) 2004-05-14

Similar Documents

Publication Publication Date Title
FR2869067B1 (en) SYSTEM AND METHOD FOR FIELD SYNTHESIS FOR OPTIMIZING A DRILLING DEVICE
FR2802571B1 (en) METHOD AND APPARATUS FOR TRANSFERRING DATA FROM A LOGGING
FR2835421B1 (en) METHODS, SYSTEM AND DEVICE FOR DIGITAL IMAGING.
FR2814829B1 (en) METHOD AND SYSTEM FOR OPTIMIZING CONSULTATIONS OF DATA SETS BY A PLURALITY OF CLIENTS
FR2842691B1 (en) METHOD AND DEVICE FOR TRANSFORMING A DIGITAL SIGNAL
FR2814873B1 (en) ULTRASONIC IMAGING SYSTEM, ULTRASONIC PROBE AND ASSOCIATED METHOD
FR2842014B1 (en) METHOD AND APPARATUS FOR AFFECTING A SOUND CLASS TO A SOUND SIGNAL
FR2831688B1 (en) METHOD AND DEVICE FOR PROCESSING A MULTIMEDIA DATA OBTAINMENT REQUEST
FR2850183B1 (en) METHOD AND DEVICE FOR CONTROLLING A RESTITUTION ASSEMBLY FROM A MULTICHANNEL SIGNAL
FR2842378B1 (en) METHOD AND DEVICE FOR PROCESSING A QUERY OR COMPRESSED DIGITAL DATA
FR2843466B1 (en) METHOD FOR PREVENTING FALSIFICATION OF A DATA PROCESSING SYSTEM, AND THE SYSTEM
FR2840149B1 (en) COLOR REPRODUCING METHOD AND SYSTEM, AND VIDEO DISPLAY METHOD AND DEVICE USING THE SAME
FR2849564B1 (en) METHOD AND SYSTEM FOR PRODUCING MULTIMEDIA EDITION BASED ON ORAL BENEFITS
FR2819323B1 (en) METHOD FOR ACCESSING A SECURE SYSTEM
FR2823873B1 (en) METHOD FOR SECURING A SYSTEM COMPRISING AN INDIVIDUAL COMPUTER AND SYSTEM
FR2796778B1 (en) METHOD AND DEVICE FOR BLOCK COMPRESSION OF DIGITAL DATA
FR2846507B1 (en) SYSTEM FOR COLLECTING TELEVISION AUDIENCE DATA
FR2847095B1 (en) METHOD AND SYSTEM FOR AUTHENTICATING A SET OF DATA TRANSMITTED BY FAX
FR2858076B1 (en) METHOD AND DEVICE FOR SYNCHRONIZING DATA TRAINING UNITS CONNECTED BY A NETWORK
FR2847056B1 (en) METHOD AND SYSTEM FOR PROCESSING EVALUATION DATA
FR2843622B1 (en) SYSTEM AND METHOD FOR REDUCING VIBRATIONS OF A DATA PROCESSING APPARATUS
EP1510873A4 (en) Image formation device, developing unit, and computer system
FR2822581B1 (en) METHOD AND DEVICE FOR DATA TRANSMISSION
FR2856473B1 (en) NAVIGATION METHOD, DEVICE, SYSTEM AND CORRESPONDING COMPUTER PROGRAMS
FR2831756B1 (en) METHOD AND DEVICE FOR SYNCHRONIZING A REFERENCE SIGNAL ON A VIDEO SIGNAL

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20060731