MX2020013851A - Proteccion antifalsificacion de archivos digitales. - Google Patents

Proteccion antifalsificacion de archivos digitales.

Info

Publication number
MX2020013851A
MX2020013851A MX2020013851A MX2020013851A MX2020013851A MX 2020013851 A MX2020013851 A MX 2020013851A MX 2020013851 A MX2020013851 A MX 2020013851A MX 2020013851 A MX2020013851 A MX 2020013851A MX 2020013851 A MX2020013851 A MX 2020013851A
Authority
MX
Mexico
Prior art keywords
digital file
digital
forgery protection
file anti
forgery
Prior art date
Application number
MX2020013851A
Other languages
English (en)
Inventor
Eric Decoux
Philippe Thevoz
Philippe Gillet
Elisabeth Wallace
Original Assignee
Sicpa Holding Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sicpa Holding Sa filed Critical Sicpa Holding Sa
Publication of MX2020013851A publication Critical patent/MX2020013851A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9038Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

La invención se refiere al aseguramiento del contenido de un archivo digital contra la imitación fraudulenta y falsificación, y particularmente de datos digitales relacionados con su pertenencia a un lote específico de archivos digitales, mientras permite la comprobación fuera de línea o en línea de la autenticidad de un archivo digital asegurado y la conformidad de sus datos digitales asociados con respecto a los de un archivo digital original genuino.
MX2020013851A 2018-06-19 2019-06-03 Proteccion antifalsificacion de archivos digitales. MX2020013851A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP18178628 2018-06-19
PCT/EP2019/064376 WO2019243034A1 (en) 2018-06-19 2019-06-03 Digital file anti-forgery protection

Publications (1)

Publication Number Publication Date
MX2020013851A true MX2020013851A (es) 2021-03-25

Family

ID=62841810

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020013851A MX2020013851A (es) 2018-06-19 2019-06-03 Proteccion antifalsificacion de archivos digitales.

Country Status (14)

Country Link
US (1) US20210203508A1 (es)
EP (1) EP3811267B1 (es)
JP (1) JP7367277B2 (es)
KR (1) KR20210020117A (es)
CN (1) CN112424781B (es)
BR (1) BR112020025728A2 (es)
CA (1) CA3104382A1 (es)
EA (1) EA202190068A1 (es)
ES (1) ES2960588T3 (es)
MX (1) MX2020013851A (es)
PL (1) PL3811267T3 (es)
PT (1) PT3811267T (es)
SG (1) SG11202012589RA (es)
WO (1) WO2019243034A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11375294B2 (en) * 2019-12-17 2022-06-28 ImageKeeper LLC Interactive broadcast media content provider with direct audience interaction
JP6979098B2 (ja) * 2020-03-17 2021-12-08 株式会社大和総研 電子認定証受渡システムおよびプログラム
JP6979099B2 (ja) * 2020-03-17 2021-12-08 株式会社大和総研 電子認定証受渡システムおよびプログラム
US11880479B2 (en) * 2021-08-05 2024-01-23 Bank Of America Corporation Access control for updating documents in a digital document repository
US11805017B2 (en) * 2021-08-19 2023-10-31 Bank Of America Corporation Systems and methods for identifying and determining third party compliance
US11893116B2 (en) 2021-08-19 2024-02-06 Bank Of America Corporation Assessment plug-in system for providing binary digitally signed results
CN115296821B (zh) * 2022-08-26 2023-02-07 中航信移动科技有限公司 一种用于数字藏品管理的数据处理系统
CN115455492B (zh) * 2022-09-30 2024-02-13 百望股份有限公司 一种ofd文件的制作方法和装置

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4459663A (en) * 1981-07-02 1984-07-10 American Business Computer Data processing machine and method of allocating inventory stock for generating work orders for producing manufactured components
DE9313716U1 (de) * 1993-09-10 1994-01-13 Herbst Klaus Vorrichtung zur Echtheitsprüfung von Dokumenten, insbesondere von Banknoten
US7152047B1 (en) * 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
CN1209730C (zh) 2001-11-30 2005-07-06 温天 一种数字防伪方法
US7590840B2 (en) * 2003-09-26 2009-09-15 Randy Langer Method and system for authorizing client devices to receive secured data streams
US7836276B2 (en) * 2005-12-02 2010-11-16 Nvidia Corporation System and method for processing thread groups in a SIMD architecture
JP4923388B2 (ja) 2004-05-27 2012-04-25 富士ゼロックス株式会社 内容証明システム
US8245047B2 (en) * 2005-12-19 2012-08-14 Telecom Italia S.P.A. Group signature scheme with improved efficiency, in particular in a join procedure
WO2008084547A1 (ja) * 2007-01-12 2008-07-17 Fujitsu Limited 文書検証プログラム、記録媒体、文書検証方法および文書検証装置
JP5239849B2 (ja) 2008-12-26 2013-07-17 富士通株式会社 電子署名方法、電子署名プログラムおよび電子署名装置
JP5332635B2 (ja) * 2009-01-19 2013-11-06 富士通株式会社 電子署名方法、電子署名プログラムおよび電子署名装置
US8924302B2 (en) * 2009-12-11 2014-12-30 Eoriginal, Inc. System and method for electronic transmission, storage, retrieval and remote signing of authenticated electronic original documents
US8381973B2 (en) 2010-11-22 2013-02-26 International Business Machines Corporation System and method for providing and verifying a passport
US8554809B1 (en) * 2011-05-26 2013-10-08 Emc Corporation Calculating quota usage without impacting file system services
US8819361B2 (en) * 2011-09-12 2014-08-26 Microsoft Corporation Retaining verifiability of extracted data from signed archives
TW201443802A (zh) * 2012-12-21 2014-11-16 Sicpa Holding Sa 用於對物品進行標記的方法和系統、如此標記的物品以及用於對標記物品進行認證的方法和系統
US9268969B2 (en) * 2013-08-14 2016-02-23 Guardtime Ip Holdings Limited System and method for field-verifiable record authentication
GB2520489A (en) * 2013-11-20 2015-05-27 Ibm Deletion of content in digital storage systems
US10002256B2 (en) * 2014-12-05 2018-06-19 GeoLang Ltd. Symbol string matching mechanism
US11354658B2 (en) * 2016-02-11 2022-06-07 Mastercard International Incorporated Method and system for offline blockchain exchanges
RU2647642C1 (ru) * 2017-04-25 2018-03-16 Борис Юрьевич Гайворонский Способ заверения документа необратимой шифрованной цифровой подписью

Also Published As

Publication number Publication date
CA3104382A1 (en) 2019-12-26
SG11202012589RA (en) 2021-01-28
JP7367277B2 (ja) 2023-10-24
PL3811267T3 (pl) 2024-01-29
CN112424781B (zh) 2024-04-26
EP3811267B1 (en) 2023-07-26
JP2021528684A (ja) 2021-10-21
EP3811267A1 (en) 2021-04-28
WO2019243034A1 (en) 2019-12-26
US20210203508A1 (en) 2021-07-01
BR112020025728A2 (pt) 2021-03-16
KR20210020117A (ko) 2021-02-23
ES2960588T3 (es) 2024-03-05
PT3811267T (pt) 2023-10-06
CN112424781A (zh) 2021-02-26
EA202190068A1 (ru) 2021-04-08

Similar Documents

Publication Publication Date Title
MX2020013851A (es) Proteccion antifalsificacion de archivos digitales.
MX2021001483A (es) Proteccion antifalsificacion de archivos digitales.
WO2018109035A3 (de) Verifizierung eines sicherheitsdokuments
MX2021000279A (es) Proteccion antifalsificacion de articulos.
AU2017263290A1 (en) A method and system for verifying integrity of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
AU2015200905B9 (en) Method and system for providing an efficient vulnerability management and verification service
GB2487503B (en) Digital file authentication using biometrics
WO2009001168A3 (en) System and method for authentication of transformed documents
MX2013002671A (es) Metodo para deteccion y evaluacion digital de material grafico ilegal.
MX2011005591A (es) Procesos para mejorar la autentificacion de documentos.
MX2021014799A (es) Documento de texto certificado.
MX2021008882A (es) Marcadores raman.
PH12018501527A1 (en) Method for binding a bundle of leaves and a book or folder thereby obtained
AR118174A1 (es) Credencial de acceso verificable
Katz et al. Scaling the Journal of Open Source Software (JOSS)
Johannsdottir Social license to operate from the stakeholder’s perspective: The case of Brúnegg
Bros et al. Happy Days in Georgia/music by Brehm Bros; words by Chas Kuebler
Sturges The circulation of power in medieval Biblical drama
Series An Ordinance to provide for the removal of Negroes tend other property from portions of the state which may be invaded by the enemy.
TR201902326A2 (tr) Yapay zeka tabanli atm sahteci̇li̇k önleme si̇stemi̇
Featherston Miscellaneous notes on politics, railroads, contract labor law
Wightman Course Readings
Wightman Art History Course Texts
DE502004011340D1 (de) Sicherheitselement und verfahren zur herstellung desselben
Wightman Art History Course Intro