PT110223A - INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING - Google Patents

INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING

Info

Publication number
PT110223A
PT110223A PT11022317A PT11022317A PT110223A PT 110223 A PT110223 A PT 110223A PT 11022317 A PT11022317 A PT 11022317A PT 11022317 A PT11022317 A PT 11022317A PT 110223 A PT110223 A PT 110223A
Authority
PT
Portugal
Prior art keywords
reputable
document
indiscutable
significally
microphone
Prior art date
Application number
PT11022317A
Other languages
Portuguese (pt)
Inventor
Nuno Craveiro Lopes Ricardo
Original Assignee
Beyond Emotions Lda
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beyond Emotions Lda filed Critical Beyond Emotions Lda
Priority to PT11022317A priority Critical patent/PT110223A/en
Priority to PCT/PT2018/050027 priority patent/WO2019022629A1/en
Publication of PT110223A publication Critical patent/PT110223A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephone Function (AREA)

Abstract

A PRESENTE INVENÇÃO COMPREENDE UM NOVO SISTEMA QUE PERMITE QUE ALGUÉM ASSINE UM DOCUMENTO, INCLUINDO REMOTAMENTE, VIA GSM OU UM APLICATIVO WEB / MÓVEL, USANDO APENAS SUA VOZ E SEU CELULAR TELEMÓVEL (SEJA OU NÃO UM SMARTPHONE), QUALQUER DISPOSITIVO DE COMPUTADOR MÓVEL QUE INCLUA UM MICROFONE OU COMPUTADOR DE MESA TAMBÉM COM UM MICROFONE. A NOVIDADE NESTE SISTEMA É QUE ELE É O PRIMEIRO A AGREGAR UM CONJUNTO COMPLETO DE RECURSOS QUE, PELA PRIMEIRA VEZ, ASSEGURA QUE, POR UM LADO, ELE NÃO PRECISA DE UMA INFRAESTRUTURA DE CHAVE PÚBLICA (PKI) NEM A EMISSÃO DE CHAVES PRIVADAS / PÚBLICAS PARA CADA SIGNATÁRIO, ENQUANTO QUE, POR OUTRO LADO, ELE PERMITE ASSINAR ELETRONICAMENTE UM DOCUMENTO DE MANEIRA VERDADEIRA, INDISCUTÍVEL E NÃO REPUDIÁVEL, COM SEGURANÇA E CONVENIÊNCIA SUPERIORES ÀQUELAS DAS ATUAIS TECNOLOGIAS DE ASSINATURA DIGITAL DISPONÍVEIS, COM A FACILIDADE COMPARÁVEL A UMA ASSINATURA MANUSCRITA TRADICIONAL NUM DOCUMENTO EM PAPEL.THIS INVENTION UNDERSTANDS A NEW SYSTEM THAT ALLOWS SOMEONE TO SIGN A DOCUMENT, INCLUDING REMOTELY, INCLUDING GSM OR A WEB / MOBILE APPLICATION, USING ONLY YOUR MOBILE PHONE (whether or not a SMARTPHONE), WHICH MAY BE COMPLETED. A MICROPHONE OR TABLE COMPUTER ALSO WITH A MICROPHONE. The novelty in this system is that it is the first to aggregate a full set of resources that, for the first time, it ensures that it does not need a public key (PKI) infrastructure or a private key issue. FOR EACH SIGNATOR, WHILE, OTHERWISE, IT MAY ELECTRONICLY SIGN A DOCUMENT TRUE, UNDISCUTABLE AND NOT REPUTABLE, WITH SAFETY AND CONVENIENCE SUPERIOR TO THOSE OF THE CURRENT DIGITAL SIGNIFICALLY SIGNIFICALLY SIGNIFICANT SIGNATURE TECHNOLOGIES PAPER DOCUMENT.

PT11022317A 2017-07-27 2017-07-27 INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING PT110223A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PT11022317A PT110223A (en) 2017-07-27 2017-07-27 INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING
PCT/PT2018/050027 WO2019022629A1 (en) 2017-07-27 2018-07-27 Indisputable and non-repudiable, legally binding voice signature system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PT11022317A PT110223A (en) 2017-07-27 2017-07-27 INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING

Publications (1)

Publication Number Publication Date
PT110223A true PT110223A (en) 2019-03-19

Family

ID=63490654

Family Applications (1)

Application Number Title Priority Date Filing Date
PT11022317A PT110223A (en) 2017-07-27 2017-07-27 INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING

Country Status (2)

Country Link
PT (1) PT110223A (en)
WO (1) WO2019022629A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112365373A (en) * 2020-11-10 2021-02-12 四川大学 Method for preserving and mutually recognizing electronic file on case

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040102959A1 (en) * 2001-03-28 2004-05-27 Estrin Ron Shimon Authentication methods apparatus, media and signals
US7606768B2 (en) * 2003-01-17 2009-10-20 The Mitre Corporation Voice signature with strong binding
WO2005060152A1 (en) * 2003-12-16 2005-06-30 Sap Aktiengesellschaft Electronic signing apparatus and methods
WO2005125092A1 (en) 2004-06-09 2005-12-29 John Michael Taylor Identity verification system
GB2446835A (en) 2006-10-04 2008-08-27 Datalinx Ltd A verification system which uses a biometric voice signature in combination with standard identification checks that may be derived from third party data.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112365373A (en) * 2020-11-10 2021-02-12 四川大学 Method for preserving and mutually recognizing electronic file on case
CN112365373B (en) * 2020-11-10 2022-07-12 四川大学 Method for preserving and mutually recognizing electronic file on case

Also Published As

Publication number Publication date
WO2019022629A1 (en) 2019-01-31

Similar Documents

Publication Publication Date Title
MX2019005497A (en) Recombinant pmhc class ii molecules.
WO2017106705A3 (en) Secure vehicle communication system
HK1259297A1 (en) Public/private key biometric authentication system
MX2016014104A (en) Secure access to physical resources using asymmetric cryptography.
EA201990708A1 (en) SYSTEMS AND METHODS FOR AUTHENTICATION OF DEVICES
AU2014346473A8 (en) Document management and collaboration system
BR112017019799A2 (en) device and method for sponsored wireless connectivity using application-specific network access credentials
MX2017003061A (en) Invocation of a digital personal assistant by means of a device in the vicinity.
TWD198438S (en) Electronic device
WO2015168487A3 (en) Pairing devices using acoustic signals
MY183809A (en) Methods for restricted direct discovery
TWD175282S (en) Portion of portable electronic device
TWD162093S (en) Electronic computer
BR302014001024S1 (en) Configuration applied on mobile phone
KR20180084757A (en) Waterproofing soundproofing membrane, waterproofing soundproofing member and electronic device
GB2566265B (en) Post-manufacture generation of device certificate and private key for public key infrastructure
TWD177195S (en) Computer terminal providing information
CL2017000280A1 (en) Secure mobile contact system (smcs)
MX2017003149A (en) Parametric inertia and apis.
BR112018002474A2 (en) authorization validation for use of a feature set of a device
BR112018073494A2 (en) device for generating audio output
GB2544417A (en) Venue-specific WI-FI connectivity notifications
PT110223A (en) INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING
AR079777A1 (en) DISCOVERY PROCEDURE AND SAFE ACCESS TO MOBILE DEVICES IN PROXIMITY THROUGH THE USE OF A VISUAL CHANNEL
BR112016024886A2 (en) a remote station to derive a key derived from a system device on a chip

Legal Events

Date Code Title Description
BB1A Laying open of patent application

Effective date: 20190314