WO2004068264A3 - System and method for creating electronic signatures - Google Patents

System and method for creating electronic signatures Download PDF

Info

Publication number
WO2004068264A3
WO2004068264A3 PCT/IB2004/000249 IB2004000249W WO2004068264A3 WO 2004068264 A3 WO2004068264 A3 WO 2004068264A3 IB 2004000249 W IB2004000249 W IB 2004000249W WO 2004068264 A3 WO2004068264 A3 WO 2004068264A3
Authority
WO
WIPO (PCT)
Prior art keywords
signature
unique
server
sequence
representation
Prior art date
Application number
PCT/IB2004/000249
Other languages
French (fr)
Other versions
WO2004068264A2 (en
Inventor
Mart Saarepera
Ahto Buldas
Original Assignee
Linuxprobe Co
Mart Saarepera
Ahto Buldas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linuxprobe Co, Mart Saarepera, Ahto Buldas filed Critical Linuxprobe Co
Publication of WO2004068264A2 publication Critical patent/WO2004068264A2/en
Publication of WO2004068264A3 publication Critical patent/WO2004068264A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

A system and method for generating electronic signatures is provided. A first server receives a digital representation of a document or other content from a workstation. The first server authenticates the identity of the entity seeking to electronically sign the document or other content and generates a unique first signature statement based on the contents of the document and the identity of the signing entity. The first server adds the unique signature statement to a sequence of such statements and at some time thereafter calculates a representation of the sequence of statements by performing a hash function on the sequence. The first server sends the unique representation to at least two second servers, which generate a verifiable cryptographic signature corresponding to the unique representation, and transmits the signature to the first server. Lastly, the first server generates an electronic signature based on the unique signature statement, the sequence of unique signature statements, and the cryptographic signature from the at least two second servers.
PCT/IB2004/000249 2003-01-31 2004-01-30 System and method for creating electronic signatures WO2004068264A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US44412603P 2003-01-31 2003-01-31
US60/444,126 2003-01-31

Publications (2)

Publication Number Publication Date
WO2004068264A2 WO2004068264A2 (en) 2004-08-12
WO2004068264A3 true WO2004068264A3 (en) 2004-12-29

Family

ID=32825399

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2004/000249 WO2004068264A2 (en) 2003-01-31 2004-01-30 System and method for creating electronic signatures

Country Status (1)

Country Link
WO (1) WO2004068264A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698557B2 (en) * 2003-12-22 2010-04-13 Guardtime As System and method for generating a digital certificate
SG186515A1 (en) * 2011-06-30 2013-01-30 Trusted Hub Ltd Method and system for digitally signing a document
CN110881048B (en) * 2019-12-16 2021-11-09 苏宁云计算有限公司 Safety communication method and device based on identity authentication

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1992003000A1 (en) * 1990-08-02 1992-02-20 Bell Communications Research, Inc. Method for secure time-stamping of digital documents

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1992003000A1 (en) * 1990-08-02 1992-02-20 Bell Communications Research, Inc. Method for secure time-stamping of digital documents

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ASOKAN N ET AL: "SERVER-SUPPORTED SIGNATURES", PROCEEDINGS OF THE EUROPEAN SYMPOSIUM ON RESEARCH IN COMPUTER SECURITY (ESORICS), SPRINGER VERLAG, BERLIN, DE, September 1996 (1996-09-01), pages 131 - 143, XP000972234 *
SCHNEIER B: "APPLIED CRYPTOGRAPHY. PROTOCOLS, ALGORITHMS, AND SOURCE CODE IN C, PASSAGE", APPLIED CRYPTOGRAPHY. PROTOCOLS, ALGORITHMS, AND SOURCE CODE IN C, NEW YORK, JOHN WILEY & SONS, US, 1996, pages 39 - 40, XP002299789, ISBN: 0-471-11709-9 *

Also Published As

Publication number Publication date
WO2004068264A2 (en) 2004-08-12

Similar Documents

Publication Publication Date Title
CN106453222B (en) Electronic license management method based on ELA electronic license node network system
US20040243811A1 (en) Electronic signature method with a delegation mechanism, and equipment and programs for implementing the method
WO2001042889A3 (en) Client-side boot domains and boot rules
EP1094424A3 (en) Digital signing method
ATE331375T1 (en) METHOD AND DEVICE FOR CERTIFICATION OF DATA
TW200511795A (en) Three way validation and authentication of boot files transmitted from server to client
CA2437645A1 (en) Electronic document management system with the use of signature technique capable of masking
MXPA03010476A (en) System and method for transmitting reduced information from a certificate to perform encryption operations.
WO2002048843A3 (en) Web-based method and system for applying a legally enforceable signature on an electronic document
EP0845733A3 (en) Implementing digital signatures for data streams and data archives
WO2007137166A3 (en) Dynamic web services system and method for use of personal trusted devices and identity tokens
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
JP3635017B2 (en) Time authentication system, server device, time authentication method, and recording medium
WO2005104686A3 (en) Dynamic executable
WO2001095068A3 (en) A method for the application of implicit signature schemes
US20090074188A1 (en) Member certificate acquiring device, member certificate issuing device, group signing device, and group signature verifying device
WO2008117550A1 (en) Software ic card system, management server, terminal, service providing server, service providing method, and program
WO2004107132A3 (en) Method, system and software for state signing of internet resources
WO2001024437A3 (en) Systems and methods for authenticating an electronic message
WO2009057338A1 (en) Signature generating device, signature verifying device, their methods, and their programs
Bellare et al. Deterring certificate subversion: efficient double-authentication-preventing signatures
DK1456999T3 (en) Procedure for electronic signature
Yu et al. Public cloud data auditing with practical key update and zero knowledge privacy
CN101951605A (en) Digital signature method of movable Widget
EP1482704A3 (en) Distributed authentication in a protocol-based sphere of trust in which a given external connection outside the sphere of trust may carry communications from multiple sources

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC (EPO FORM 1205A DATED 10.10.2005)

122 Ep: pct application non-entry in european phase