GB0127490D0 - Legitimacy protection of electronic document and a printed copy thereof - Google Patents

Legitimacy protection of electronic document and a printed copy thereof

Info

Publication number
GB0127490D0
GB0127490D0 GBGB0127490.1A GB0127490A GB0127490D0 GB 0127490 D0 GB0127490 D0 GB 0127490D0 GB 0127490 A GB0127490 A GB 0127490A GB 0127490 D0 GB0127490 D0 GB 0127490D0
Authority
GB
United Kingdom
Prior art keywords
electronic document
printed copy
legitimacy
protection
legitimacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0127490.1A
Other versions
GB2365184B (en
GB2365184A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kent Ridge Digital Labs
Original Assignee
Kent Ridge Digital Labs
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kent Ridge Digital Labs filed Critical Kent Ridge Digital Labs
Publication of GB0127490D0 publication Critical patent/GB0127490D0/en
Publication of GB2365184A publication Critical patent/GB2365184A/en
Application granted granted Critical
Publication of GB2365184B publication Critical patent/GB2365184B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
GB0127490A 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof Expired - Fee Related GB2365184B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SG1999/000086 WO2001015382A1 (en) 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof

Publications (3)

Publication Number Publication Date
GB0127490D0 true GB0127490D0 (en) 2002-01-09
GB2365184A GB2365184A (en) 2002-02-13
GB2365184B GB2365184B (en) 2004-06-16

Family

ID=20430233

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0127490A Expired - Fee Related GB2365184B (en) 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof

Country Status (5)

Country Link
JP (1) JP2003527778A (en)
CN (1) CN1305251C (en)
CA (1) CA2374196A1 (en)
GB (1) GB2365184B (en)
WO (1) WO2001015382A1 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724895B1 (en) 1998-06-18 2004-04-20 Supersensor (Proprietary) Limited Electronic identification system and method with source authenticity verification
US6968317B1 (en) 2000-04-28 2005-11-22 Charles Schwab & Co., Inc. Method and apparatus for new accounts program
US7043636B2 (en) 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
EP1255372B1 (en) 2001-05-03 2008-03-19 Telefonaktiebolaget LM Ericsson (publ) Method and system for data integrity protection
WO2002091668A2 (en) * 2001-05-03 2002-11-14 Telefonaktiebolaget L M Ericsson Method and system for data integrity protection
GB0111063D0 (en) 2001-05-04 2001-06-27 Abathorn Ltd Method and apparatus for the creation of a self authenticating
US7137000B2 (en) 2001-08-24 2006-11-14 Zih Corp. Method and apparatus for article authentication
SE520754C2 (en) * 2001-12-21 2003-08-19 Karl Erik Landberg Computer networking arrangement (multilateral)
SE520755C2 (en) * 2001-12-21 2003-08-19 Karl Erik Landberg Computer networking arrangement (bilateral)
JP4554358B2 (en) 2002-05-14 2010-09-29 メディアセック テクノロジーズ ゲーエムべーハー Visible authentication pattern for printed documents
US6782116B1 (en) * 2002-11-04 2004-08-24 Mediasec Technologies, Gmbh Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
WO2004006071A1 (en) * 2002-07-02 2004-01-15 Telefonaktiebolaget Lm Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
CN100409224C (en) * 2003-02-10 2008-08-06 吴建明 Novel electronic signature stamp technique
KR100877943B1 (en) 2003-10-06 2009-01-12 인터내셔널 비지네스 머신즈 코포레이션 Documenting security related aspects in the process of container shipping
US7428076B2 (en) * 2004-08-02 2008-09-23 Seiko Epson Corporation Smart copying for variable cost, editable printouts
JP4378300B2 (en) * 2005-02-18 2009-12-02 キヤノン株式会社 Printing system, printing method and program thereof
JP4143641B2 (en) 2005-12-07 2008-09-03 キヤノン株式会社 Image processing apparatus, program for executing the image processing method, and medium storing the program
EP2013770A4 (en) * 2006-04-28 2009-08-26 Microsoft Corp Secure signatures
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device
EP2048867B1 (en) * 2007-10-10 2012-05-16 Deutsche Thomson OHG Method and system for generation and verification of a digital seal on an analog document
JP5287023B2 (en) * 2008-08-12 2013-09-11 富士ゼロックス株式会社 Image processing system, image processing apparatus, authorized person information management apparatus, authorized person information processing program, and authorized person information management program
CN102541480B (en) * 2010-12-21 2014-12-24 北大方正集团有限公司 Filtering method and device for printing
JP2013081165A (en) * 2011-09-23 2013-05-02 Kiyoshi Yazawa Document with fixed date
CN103065101A (en) * 2012-12-14 2013-04-24 北京思特奇信息技术股份有限公司 Anti-counterfeiting method for documents
CN103338103A (en) * 2013-06-04 2013-10-02 中联重科股份有限公司 A method, a system and a hand-held device for data encryption
CN104298653B (en) * 2013-07-18 2017-11-24 北大方正集团有限公司 The method and apparatus for identifying document properties by changing page effect
CN103729656A (en) * 2014-01-22 2014-04-16 河北远东通信系统工程有限公司 Seal imprint identification method and identification system
JP6183400B2 (en) * 2015-03-31 2017-08-23 コニカミノルタ株式会社 Contract creation program, contract validation program, final encryption creation program, contract creation system, contract validation system, and final encryption creation system
CN108776664B (en) * 2018-04-19 2023-06-16 北京立思辰计算机技术有限公司 Forced file recycling method and system
CN110598531A (en) * 2019-07-30 2019-12-20 云南昆钢电子信息科技有限公司 Method and system for recognizing electronic seal based on face of mobile terminal
US10755095B1 (en) 2020-01-02 2020-08-25 Capital One Services, Llc System for scanning solicitations for fraud detection
CN112016129B (en) * 2020-06-08 2024-03-29 杭州印界科技集团有限公司 Engineering drawing signature authorization and printing system and printer
EP4152184A1 (en) * 2021-09-17 2023-03-22 Freshape SA Process of signing documents

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4981370A (en) * 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
US5748807A (en) * 1992-10-09 1998-05-05 Panasonic Technologies, Inc. Method and means for enhancing optical character recognition of printed documents
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
JP3540511B2 (en) * 1996-06-18 2004-07-07 株式会社東芝 Electronic signature verification device
JP2818582B2 (en) * 1996-08-13 1998-10-30 新潟日本電気ソフトウェア株式会社 Electronic seal making method and device
JPH11143969A (en) * 1997-11-07 1999-05-28 Ffc:Kk Authentication device for electronic seal impression

Also Published As

Publication number Publication date
WO2001015382A1 (en) 2001-03-01
JP2003527778A (en) 2003-09-16
CN1305251C (en) 2007-03-14
GB2365184B (en) 2004-06-16
CN1361960A (en) 2002-07-31
CA2374196A1 (en) 2001-03-01
GB2365184A (en) 2002-02-13

Similar Documents

Publication Publication Date Title
GB2365184B (en) Legitimacy protection of electronic document and a printed copy thereof
GB9608696D0 (en) Electronic copy protection mechanism
SG86997A1 (en) Electronic watermark system
HK1049210A1 (en) Electronic book security and copyright protection system
EP1021773A4 (en) Creating and editing electronic documents
EP1109151A4 (en) Electronic document processor
GB0104569D0 (en) A system and method for authenticating electronic documents
EP1234244A4 (en) Electronic message filter having a whitelist database and a quarantining mechanism
GB2347028B (en) Electronic ballast
GB2346111B (en) Printing of security documents
GB2345881B (en) Printing plate substrate and method of making a printing plate substrate or an offset printing plate
GB9701786D0 (en) Electronic device having a protective framework
GB9825298D0 (en) An electronic ballast
GB9710719D0 (en) A system for authenticating printed documents
GB9719118D0 (en) Security feature for printed circuit boards
HK1046119A1 (en) Printed security document and method of printing a security document
GB2339656B (en) electronic watermarking
GB9917522D0 (en) Printed document with security layer
SG87075A1 (en) Positive photosensitive resin composition, method of forming relief pattern, and electronic part
AU2399497A (en) Simple effective electronic ballast
AU141600S (en) Electronic computer
PL334460A1 (en) Electronic ticket-printing device with simultaneous printing a copy of issued ticket
GB2332073A9 (en) Electronic book
SI0991522T1 (en) Printed document having a value and comprising a luminescent authenticity feature
GB9807001D0 (en) Cross-network functions via linked hardcopy and electronic documents

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20130821