WO2001006698A1 - Systeme numerique securise de carnets de notes de laboratoires et de recherche - Google Patents

Systeme numerique securise de carnets de notes de laboratoires et de recherche Download PDF

Info

Publication number
WO2001006698A1
WO2001006698A1 PCT/US2000/019099 US0019099W WO0106698A1 WO 2001006698 A1 WO2001006698 A1 WO 2001006698A1 US 0019099 W US0019099 W US 0019099W WO 0106698 A1 WO0106698 A1 WO 0106698A1
Authority
WO
WIPO (PCT)
Prior art keywords
given day
record
created
researcher
digital record
Prior art date
Application number
PCT/US2000/019099
Other languages
English (en)
Inventor
Mckeown Edwards & Lenahan P.L.L.C. Evenson
Original Assignee
Cantor, Herbert, I.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cantor, Herbert, I. filed Critical Cantor, Herbert, I.
Priority to AU60952/00A priority Critical patent/AU6095200A/en
Publication of WO2001006698A1 publication Critical patent/WO2001006698A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un système et un procédé d'enregistrement numérique des entrées de carnets de notes faites en une journée. Le procédé et le système permettent un enregistrement informatisé des entrées de carnets de notes par les chercheurs, ce qui permet de se dispenser des carnets de notes conventionnels de type relié, tels que ceux que l'on utilise pour le suivi de propriété industrielle.
PCT/US2000/019099 1999-07-14 2000-07-14 Systeme numerique securise de carnets de notes de laboratoires et de recherche WO2001006698A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU60952/00A AU6095200A (en) 1999-07-14 2000-07-14 Secure digital laboratory and research record-keeping system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14362899P 1999-07-14 1999-07-14
US60/143,62819990714 1999-07-14

Publications (1)

Publication Number Publication Date
WO2001006698A1 true WO2001006698A1 (fr) 2001-01-25

Family

ID=22504892

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/019099 WO2001006698A1 (fr) 1999-07-14 2000-07-14 Systeme numerique securise de carnets de notes de laboratoires et de recherche

Country Status (2)

Country Link
AU (1) AU6095200A (fr)
WO (1) WO2001006698A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1276059A3 (fr) * 2001-07-11 2006-06-07 Rohm And Haas Company Système de traitement de données
WO2011076809A3 (fr) * 2009-12-22 2011-09-01 Novozymes A/S Système de calepin entièrement électronique (eln) et procédé associé
US10019912B2 (en) 2014-07-09 2018-07-10 Baylor College Of Medicine Providing information to a user through somatosensory feedback

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4620726A (en) * 1985-12-09 1986-11-04 General Foods Corporation Computer-assisted laboratory notebook kit
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US6076166A (en) * 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4620726A (en) * 1985-12-09 1986-11-04 General Foods Corporation Computer-assisted laboratory notebook kit
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US6076166A (en) * 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENEZES et al., Handbook of Applied Cryptography, 1997, CRC Press, pages 399-400 and 581-583, XP002932423. *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1276059A3 (fr) * 2001-07-11 2006-06-07 Rohm And Haas Company Système de traitement de données
WO2011076809A3 (fr) * 2009-12-22 2011-09-01 Novozymes A/S Système de calepin entièrement électronique (eln) et procédé associé
US10019912B2 (en) 2014-07-09 2018-07-10 Baylor College Of Medicine Providing information to a user through somatosensory feedback

Also Published As

Publication number Publication date
AU6095200A (en) 2001-02-05

Similar Documents

Publication Publication Date Title
US7383441B2 (en) Method and device for confirming the authenticity of a document and a safe for storing data
US5022080A (en) Electronic notary
Lynch Authenticity and integrity in the digital environment: an exploratory analysis of the central role of trust
CA2594018C (fr) Procede et processus de creation d'un document a signature electronique
US5903646A (en) Access control system for litigation document production
EP1698098A1 (fr) Procede et systeme de verification de documents
US20040153653A1 (en) Preservations system for digitally created and digitally signed documents
CN101281581A (zh) 一种检验纸制文档内容是否被篡改的方法
WO2002091145A1 (fr) Procede et appareil permettant de recueillir des signatures electroniques
EP1929696A2 (fr) Authentification de signature
US20040221162A1 (en) Method and systems to facilitate online electronic notary, signatures and time stamping
KR20000049674A (ko) 웹 사이트를 이용한 전자서명 제공 및 인증 방법
US8316454B2 (en) Method and system for protection of user information registrations applicable in electoral processes
JP3468608B2 (ja) 印刷物の検証装置
US20070013961A1 (en) Original document verification system and method in an electronic document transaction
WO2001006698A1 (fr) Systeme numerique securise de carnets de notes de laboratoires et de recherche
Ismail et al. The Admissibility of Digital Document According to Syariah Law: A Preliminary Analysis
KR100831521B1 (ko) 공인전자문서의 진본성 보장 및 위변조 방지방법
US20060203279A1 (en) Image forming apparatus, image forming system, and image forming method
JP2984641B2 (ja) セキュリティシステム及びセキュリティプログラムを記録した記録媒体
Chow et al. Analysis of the unstable fracture of a reactor pressure tube using fracture toughness mapping
JP2001256320A (ja) 文書日付の認証方法
Kontrimavičienė Concept of a document and documents’ transformation as technology changes
Anggriani et al. Deed of the Official Making of Electronic Land Deeds in Relation to the Law of Proof
Fitrian INDONESIAN ECONOMIC STRUCTURAL PROBLEMS AND THE SOLUTION

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AU CA IL JP KR NZ US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WA Withdrawal of international application
121 Ep: the epo has been informed by wipo that ep was designated in this application