LT3461074T - Elektroninės sutarties sertifikavimo, skirto elektroninio identifikavimo ir patikimumo užtikrinimo paslaugoms (eidas), būdas - Google Patents

Elektroninės sutarties sertifikavimo, skirto elektroninio identifikavimo ir patikimumo užtikrinimo paslaugoms (eidas), būdas

Info

Publication number
LT3461074T
LT3461074T LTEP17382631.4T LT17382631T LT3461074T LT 3461074 T LT3461074 T LT 3461074T LT 17382631 T LT17382631 T LT 17382631T LT 3461074 T LT3461074 T LT 3461074T
Authority
LT
Lithuania
Prior art keywords
electronic
eidas
certification
trust services
contract
Prior art date
Application number
LTEP17382631.4T
Other languages
English (en)
Inventor
Francisco Sapena Soler
Original Assignee
Lleidanetworks Serveis Telemàtics, S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lleidanetworks Serveis Telemàtics, S.A. filed Critical Lleidanetworks Serveis Telemàtics, S.A.
Publication of LT3461074T publication Critical patent/LT3461074T/lt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
LTEP17382631.4T 2017-09-21 2017-09-21 Elektroninės sutarties sertifikavimo, skirto elektroninio identifikavimo ir patikimumo užtikrinimo paslaugoms (eidas), būdas LT3461074T (lt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP17382631.4A EP3461074B1 (en) 2017-09-21 2017-09-21 Method of certification of an electronic contract for electronic identification and trust services (eidas)

Publications (1)

Publication Number Publication Date
LT3461074T true LT3461074T (lt) 2023-02-10

Family

ID=60331537

Family Applications (1)

Application Number Title Priority Date Filing Date
LTEP17382631.4T LT3461074T (lt) 2017-09-21 2017-09-21 Elektroninės sutarties sertifikavimo, skirto elektroninio identifikavimo ir patikimumo užtikrinimo paslaugoms (eidas), būdas

Country Status (20)

Country Link
US (2) US20190089536A1 (lt)
EP (1) EP3461074B1 (lt)
JP (1) JP7426337B2 (lt)
KR (1) KR20200076674A (lt)
CN (1) CN111480321A (lt)
AR (1) AR112959A1 (lt)
CO (1) CO2020004904A2 (lt)
DK (1) DK3461074T3 (lt)
ES (1) ES2937783T3 (lt)
FI (1) FI3461074T3 (lt)
HR (1) HRP20230029T1 (lt)
HU (1) HUE061158T2 (lt)
LT (1) LT3461074T (lt)
PL (1) PL3461074T3 (lt)
PT (1) PT3461074T (lt)
RS (1) RS63946B1 (lt)
SI (1) SI3461074T1 (lt)
TW (1) TWI813586B (lt)
UY (1) UY37884A (lt)
WO (1) WO2019058006A1 (lt)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11481854B1 (en) 2015-02-23 2022-10-25 ImageKeeper LLC Property measurement with automated document production
US10282562B1 (en) 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
WO2020225488A1 (en) * 2019-05-09 2020-11-12 Aalto University Foundation Sr Certification of a measurement result of a measuring device
CN110941745A (zh) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 电子合同管理方法、装置、存储介质及电子设备
EP3890264A1 (en) * 2020-03-31 2021-10-06 Lleidanetworks Serveis Telemàtics, S.A. Method for automated certification of confidential information
US11468198B2 (en) 2020-04-01 2022-10-11 ImageKeeper LLC Secure digital media authentication and analysis
US11553105B2 (en) 2020-08-31 2023-01-10 ImageKeeper, LLC Secure document certification and execution system
CN112801635A (zh) * 2021-03-18 2021-05-14 信雅达科技股份有限公司 基于区块链的电子合同签署方法

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020152086A1 (en) * 2001-02-15 2002-10-17 Smith Ned M. Method and apparatus for controlling a lifecycle of an electronic contract
JP2003263518A (ja) * 2002-03-08 2003-09-19 Ntt Data Corp 文書データ処理装置、方法及びコンピュータプログラム
JP2005010301A (ja) * 2003-06-17 2005-01-13 Ricoh Co Ltd 電子証明書、認証方法及び認証プログラム
JP2007060336A (ja) * 2005-08-25 2007-03-08 Tohoku Information Systems Co Inc 電子割印システム
JP2008027425A (ja) * 2006-06-21 2008-02-07 Mobi Techno:Kk 電子決済システム、電子決済サーバ、有価価値提供装置、移動体通信端末、並びに電子決済方法
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
EP2846500A1 (en) * 2013-09-06 2015-03-11 Lleidanetworks Serveis Telemàtics S.A. Method for producing certified electronic contracts by a user of a telecommunications provider
TWI660324B (zh) * 2015-01-23 2019-05-21 Lleidanetworks Serveis Telematics, S A 電信事業經營者的使用者建立認證的電子合約的方法
CN105991523B (zh) * 2015-01-30 2020-12-15 莱里达网络远程信息技术服务有限公司 用于产生由电信运营商的用户认证的电子协议的方法
JP6548904B2 (ja) * 2015-01-30 2019-07-24 リェイダネットワーク サービス テレマティクス エス.アー. 通信事業会社顧客による認証電子契約の生成方法
US9935777B2 (en) * 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
EP3188435B1 (en) * 2015-12-28 2019-11-13 Lleidanetworks Serveis Telemàtics S.A. Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator
CN106295405B (zh) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 一种订立电子合同的方法及服务器

Also Published As

Publication number Publication date
US20190089536A1 (en) 2019-03-21
EP3461074B1 (en) 2022-12-21
HUE061158T2 (hu) 2023-05-28
TW201921304A (zh) 2019-06-01
CN111480321A (zh) 2020-07-31
JP7426337B2 (ja) 2024-02-01
KR20200076674A (ko) 2020-06-29
US20200403796A1 (en) 2020-12-24
JP2020534751A (ja) 2020-11-26
HRP20230029T1 (hr) 2023-03-31
WO2019058006A1 (es) 2019-03-28
AR112959A1 (es) 2020-01-08
CO2020004904A2 (es) 2020-05-29
UY37884A (es) 2019-04-30
KR20230093077A (ko) 2023-06-26
PL3461074T3 (pl) 2023-03-06
DK3461074T3 (da) 2023-01-23
TWI813586B (zh) 2023-09-01
SI3461074T1 (sl) 2023-04-28
PT3461074T (pt) 2023-03-06
RS63946B1 (sr) 2023-02-28
FI3461074T3 (fi) 2023-02-24
ES2937783T3 (es) 2023-03-31
EP3461074A1 (en) 2019-03-27

Similar Documents

Publication Publication Date Title
SI3461074T1 (sl) Metoda za certificiranje elektronske pogodbe za elektronsko identifikacijo in storitve zaupanja (EIDAS)
EP3556069A4 (en) SYSTEM AND METHOD FOR SECURE PROCESSING OF ELECTRONIC IDENTITY
EP3605425A4 (en) PROCESS AND DEVICE FOR DETERMINING THE LEGALITY OF TRANSACTION ON THE BASIS OF CHAIN OF BLOCKS
EP3384421A4 (en) Electronic device and method of operating same
EP3685276A4 (en) INTERNET OF THINGS (IOT) SYNDICATION DATA SYSTEMS AND METHODS ENABLING ENHANCED IOT DEVICE SERVICES AND FUNCTIONALITY INDEPENDENT OF AN APPLICATION AND PROVIDER
EP3714419A4 (en) ELECTRONIC DEVICE AND ITS AUTHENTICATION PROCESS
DK3320457T3 (da) System og fremgangsmåde til elektronisk datadistribution
EP3609395A4 (en) ELECTRONIC DEVICE FOR DETERMINING BIOMETRIC INFORMATION AND METHOD FOR THEIR OPERATION
EP3588264A4 (en) ELECTRONIC DEVICE AND METHOD FOR SHARING THE SCREEN OF AN ELECTRONIC DEVICE
EP3545436A4 (en) ELECTRONIC APPARATUS AND ITS OPERATING METHOD
EP3528155A4 (en) AUTHENTICATION METHOD AND ELECTRONIC DEVICE
EP3545710A4 (en) METHOD FOR INTERNET-THING COMMUNICATION AND ELECTRONIC DEVICE THEREFOR
EP3814955A4 (en) SYSTEM AND PROCEDURES TO SECURE THE EXECUTION AND AUTHENTICATION OF ELECTRONIC DOCUMENTS
EP3655881A4 (en) PROCESS AND SYSTEM FOR SECURE CONFIGURATION OF AT LEAST ONE ELECTRONIC DEVICE
EP3494655A4 (en) METHOD AND APPARATUS FOR ANALYZING A COMMUNICATION ENVIRONMENT BASED ON PROPERTY INFORMATION OF AN OBJECT
EP3716227A4 (en) IDENTITY VERIFICATION METHOD AND DEVICE AND ELECTRONIC DEVICE
EP3867735A4 (en) METHOD OF PERFORMING A FUNCTION OF AN ELECTRONIC DEVICE AND ELECTRONIC DEVICE THEREOF
EP3568967A4 (en) ELECTRONIC DEVICE FOR PROVIDING A SERVICE USING A SECURE ELEMENT AND ITS METHOD
EP3545684A4 (en) ELECTRONIC APPARATUS AND METHOD OF OPERATION
EP3752938A4 (en) AUTHENTICATION PROCEDURE FOR AN ELECTRONIC DEVICE
EP3664389A4 (en) RESOURCE RESERVATION METHOD AND APPARATUS THEREOF
EP3746923A4 (en) ELECTRONIC DEVICE FOR PERFORMING BIOMETRIC AUTHENTICATION AND PROCEDURES FOR ITS OPERATION
EP3762881A4 (en) System and methods of electronic identity verification
HK1245502A1 (zh) 電子部件、各向異性連接結構體、電子部件的設計方法
EP3526663A4 (en) ELECTRONIC APPARATUS AND METHOD OF OPERATION THEREFOR