JOP20210178A1 - طريقة تعاقد شاملة معتمدة ومستوفاة الشروط - Google Patents

طريقة تعاقد شاملة معتمدة ومستوفاة الشروط

Info

Publication number
JOP20210178A1
JOP20210178A1 JOP/2021/0178A JOP20210178A JOP20210178A1 JO P20210178 A1 JOP20210178 A1 JO P20210178A1 JO P20210178 A JOP20210178 A JO P20210178A JO P20210178 A1 JOP20210178 A1 JO P20210178A1
Authority
JO
Jordan
Prior art keywords
certified
qualified
contracting
contract
email
Prior art date
Application number
JOP/2021/0178A
Other languages
English (en)
Inventor
Solar Francisco Jose Sapena
Original Assignee
Lleidanetworks Serveis Telematics Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lleidanetworks Serveis Telematics Sa filed Critical Lleidanetworks Serveis Telematics Sa
Publication of JOP20210178A1 publication Critical patent/JOP20210178A1/ar

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Accounting & Taxation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

يتعلق الاختراع الحالي بالسماح لمشغل اتصالات عن بُعد أو مزود اتصالات إلكترونية أو مزود توصيل إلكتروني بإرسال عقود عبر البريد الإلكتروني إلى واحد أو أكثر من المستلمين، باستخدام بريد إلكتروني معتمد أو شهادة SMS، اعتماد محتوى العقد، التحقق مما إذا كان المستلم لديه توقيع رقمي مستوف الشروط لاستخدامه في عملية التوظيف. وفي حالة عدم وجود شهادة رقمية مستوفاة الشروط، سيتم إنشاء شهادة ذات مدة قصيرة بناءً على صحة بياناتك عن طريق التحقق عبر الإنترنت من مستندات هويتك والتحقق البيومتري من وجهك. ويتم كل هذا باستخدام خادم فيديو يتم من خلاله التقاط دفق الفيديو، توجيه الاتصال إلى خادم للتعاقد حيث يمكن التحقق من العقد، أو قبوله أو رفضه وإنشاء دليل على المعاملة في صورة مشغل اتصالات.
JOP/2021/0178A 2018-12-31 2018-12-31 طريقة تعاقد شاملة معتمدة ومستوفاة الشروط JOP20210178A1 (ar)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/ES2018/070844 WO2020141232A1 (es) 2018-12-31 2018-12-31 Método de contratación cualificada certificada universal

Publications (1)

Publication Number Publication Date
JOP20210178A1 true JOP20210178A1 (ar) 2023-01-30

Family

ID=65767039

Family Applications (1)

Application Number Title Priority Date Filing Date
JOP/2021/0178A JOP20210178A1 (ar) 2018-12-31 2018-12-31 طريقة تعاقد شاملة معتمدة ومستوفاة الشروط

Country Status (12)

Country Link
US (1) US20210344504A1 (ar)
EP (1) EP3907937A1 (ar)
JP (1) JP7398463B2 (ar)
CN (1) CN113661689A (ar)
AR (1) AR117532A1 (ar)
AU (1) AU2018455995A1 (ar)
CO (1) CO2020006383A2 (ar)
JO (1) JOP20210178A1 (ar)
PE (1) PE20210992A1 (ar)
TW (1) TW202032452A (ar)
WO (1) WO2020141232A1 (ar)
ZA (1) ZA202105182B (ar)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7203435B2 (ja) * 2020-10-16 2023-01-13 ジーニーラボ株式会社 本人確認サーバ、本人確認方法、本人確認プログラム

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3796528B2 (ja) 1999-12-28 2006-07-12 クオード株式会社 内容証明を行う通信システムおよび内容証明サイト装置
GB0201504D0 (en) * 2002-01-23 2002-03-13 Nokia Corp Method of payment
US7496755B2 (en) * 2003-07-01 2009-02-24 International Business Machines Corporation Method and system for a single-sign-on operation providing grid access and network access
WO2005010688A2 (en) * 2003-07-18 2005-02-03 Corestreet, Ltd. Controlling access using additional data
CN101065789B (zh) * 2003-07-18 2010-05-26 科尔街有限公司 记录对区域的访问尝试
EP2538386A1 (en) * 2011-06-23 2012-12-26 Michael Feldbau System and method for electronic contracting between remote parties
CN102867261B (zh) * 2012-08-24 2016-05-04 深圳市亚略特生物识别科技有限公司 一种基于指纹数字证书的电子合同签订方法
CN103440444B (zh) * 2013-07-16 2016-04-27 深圳市亚略特生物识别科技有限公司 电子合同的签订方法
EP2846500A1 (en) * 2013-09-06 2015-03-11 Lleidanetworks Serveis Telemàtics S.A. Method for producing certified electronic contracts by a user of a telecommunications provider
US20150269692A1 (en) * 2014-03-18 2015-09-24 Jed Ryan Electronic Contract Creator
DE102015206623A1 (de) * 2015-04-14 2016-10-20 IDnow GmbH Digitale signatur mit fern-identifizierung
US9935777B2 (en) * 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
JP6219459B1 (ja) 2016-07-27 2017-10-25 株式会社三菱東京Ufj銀行 電子契約の締結に用いられる契約締結サーバ及び電子契約の締結方法
IT201700034573A1 (it) * 2017-03-29 2018-09-29 Aliaslab S P A Metodo di identificazione remota per la firma di un documento elettronico
WO2018231255A1 (en) 2017-06-16 2018-12-20 Visa International Service Association Blockchain network interaction controller
TWI636415B (zh) 2017-08-22 2018-09-21 台新金融控股股份有限公司 基於區塊鏈智能合約的去中心化kyc系統及其方法
CN107680013A (zh) * 2017-09-26 2018-02-09 北京点聚信息技术有限公司 一种电子合同的在线确认方法

Also Published As

Publication number Publication date
JP7398463B2 (ja) 2023-12-14
CO2020006383A2 (es) 2020-07-31
CN113661689A (zh) 2021-11-16
US20210344504A1 (en) 2021-11-04
EP3907937A1 (en) 2021-11-10
PE20210992A1 (es) 2021-06-01
WO2020141232A1 (es) 2020-07-09
JP2022519014A (ja) 2022-03-18
AR117532A1 (es) 2021-08-11
AU2018455995A1 (en) 2021-08-19
ZA202105182B (en) 2022-06-29
TW202032452A (zh) 2020-09-01

Similar Documents

Publication Publication Date Title
US11695782B2 (en) Electronic interaction authentication and verification, and related systems, devices, and methods
CN106576043B (zh) 病毒式可分配可信消息传送
US20200403796A1 (en) Platform and method of certification of an electronic contract for electronic identification and trust services (eidas)
EE201800028A (et) Plokiahelal põhinev isikusarnasuse mitmikkontrolli süsteem ja meetod
US20140101444A1 (en) Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
CN106161350B (zh) 一种管理应用标识的方法及装置
TW201612787A (en) Network authentication method for secure electronic transactions
CN103297403A (zh) 一种实现动态密码认证的方法和系统
CN101202631A (zh) 基于密钥和时间戳的身份认证系统和方法
HRP20200010T1 (hr) Postupak potvrđivanja elektronske pošte koja sadrži pouzdani digitalni potpis od strane telekomunikacijskog operatera
MX2018002190A (es) SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO.
CN110378152B (zh) 一种基于pkica认证及区块链技术的合同签订管理系统及方法
JP2015201844A5 (ar)
US20160013946A1 (en) Group signature using a pseudonym
JOP20210178A1 (ar) طريقة تعاقد شاملة معتمدة ومستوفاة الشروط
US20080034212A1 (en) Method and system for authenticating digital content
CN108075895B (zh) 一种基于区块链的节点许可方法和系统
CN101924635A (zh) 一种用户身份认证的方法及装置
León-Coca et al. Authentication systems using ID Cards over NFC links: the Spanish experience using DNIe
NZ626494A (en) Method for the certification of data messages transmission to mobile terminals
CO2020004899A2 (es) Plataforma y método de certificación de una notificación electrónica para identificación electrónica y servicios de confianza (eidas)
CN105610778A (zh) 账户注册方法、账户注册装置和终端
US10205599B2 (en) Methods and systems of increasing security quality of computing-device communications
TWI660324B (zh) 電信事業經營者的使用者建立認證的電子合約的方法
Husni Digital signing using national identity as a mobile ID