CA2393116A1 - System and method for electronic storage and retrieval of authenticated original documents - Google Patents

System and method for electronic storage and retrieval of authenticated original documents Download PDF

Info

Publication number
CA2393116A1
CA2393116A1 CA002393116A CA2393116A CA2393116A1 CA 2393116 A1 CA2393116 A1 CA 2393116A1 CA 002393116 A CA002393116 A CA 002393116A CA 2393116 A CA2393116 A CA 2393116A CA 2393116 A1 CA2393116 A1 CA 2393116A1
Authority
CA
Canada
Prior art keywords
original object
instruction
custodial utility
trusted custodial
original
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002393116A
Other languages
French (fr)
Other versions
CA2393116C (en
Inventor
Stephen F. Bisbee
Jack J. Moskowitz
Michael W. White
Keith F. Becker
Ellis K. Peterson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eOriginal Inc
Original Assignee
Eoriginal, Inc.
Stephen F. Bisbee
Jack J. Moskowitz
Michael W. White
Keith F. Becker
Ellis K. Peterson
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eoriginal, Inc., Stephen F. Bisbee, Jack J. Moskowitz, Michael W. White, Keith F. Becker, Ellis K. Peterson filed Critical Eoriginal, Inc.
Publication of CA2393116A1 publication Critical patent/CA2393116A1/en
Application granted granted Critical
Publication of CA2393116C publication Critical patent/CA2393116C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

Digital signatures are not valid indefinitely but only during the validity periods of their authentication certificates. This poses a problem for electronic information objects that are intended to have legal weight for periods longer than the remaining validity period of a signature. There are thus provided methods of handling stored electronic original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility, and applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the trusted custodial utility. One method includes re-validating an electronic original object by verifying the digital signature of the trusted custodial utility applied to the object and applying to the re-validated object a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility. Another method includes creating an object-inventory from at least one stored original object, including an object identifier and a signature block for each object. A time stamp and a signature and certificate of the trusted custodial utility is applied to the object-inventory. Other methods involve handling information objects that are transferable records according to specified business rules, which avoids that copies of the transferable records can be mistaken for originals.

Claims (93)

1. A method of handling stored e-original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility, validating the submitted signed information objects by at least testing the integrity of the contents of each signed information object and the validity of the signature of the respective transfer agent, and applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the trusted custodial utility, comprising the steps of:
selecting a stored e-original object;
re-validating the selected e-original object by at least verifying the digital signature of the trusted custodial utility applied to the selected e-original object; and applying to the re-validated e-original object a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility.
2. The method of claim 1, wherein the applying step is performed before expiration of a validity period of the current authentication certificate of the trusted custodial utility applied to the selected e-original object, whereby a validity period of the re-validated e-original object is extended to the current authentication certificate's validity period.
3. The method of claim 1, wherein the method is carried out in response to at least one instruction received and validated by the trusted custodial utility, which validates a received instruction by at least testing an integrity of contents of the received instruction and a validity of a signature of a transfer agent on the received instruction, and applies to a validated received instruction a date-time stamp and a digital signature and current authentication certificate.
4. The method of claim 3, wherein the received instruction is issued by an authorized entity, and the trusted custodial utility validates the received instruction by also checking the authorized entity's authority to issue the received instruction.
5. The method of claim 3, further comprising the steps of:

exporting to a second trusted custodial utility the re-validated e-original object and applied date-time stamp, digital signature, and authentication certificate of the trusted custodial utility;
re-validating, in the second trusted custodial utility, the exported e-original object by at least verifying the digital signature of the trusted custodial utility applied to the exported e-original object; and applying to the re-validated exported e-original object a current date-time stamp and a digital signature and current authentication certificate of the second trusted custodial utility.
6. The method of claim 3, wherein ownership of the re-validated e-original object is transferred in the trusted custodial utility based on the validated received instruction.
7. The method of claim 3, wherein a right to the re-validated e-original object is transferred in the trusted custodial utility based on the validated received instruction.
8. The method of claim 7, wherein the right to the re-validated e-original object is a right to revenue represented by the re-validated e-original object.
9. The method of claim 3, wherein access to the re-validated e-original object is granted in the trusted custodial utility to a member of a syndicate based on the validated received instruction.
10. The method of claim 3, wherein access to the re-validated e-original object is controlled in the trusted custodial utility based on the validated received instruction, and the applying step is performed before expiration of a validity period of the current authentication certificate of the trusted custodial utility applied to the selected e-original object, whereby a validity period of the re-validated e-original object is extended to the current authentication certificate's validity period.
11. The method of claim 1, wherein a transfer agent signs an information object by appending a verifiable digitized signature and a content integrity block to the information object.
12. A method of handling stored e-original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility, validating the submitted signed information objects by at least testing the integrity of the contents of each signed information object and the validity of the signature of the respective transfer agent, and applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the trusted custodial utility, comprising the steps of:
(a) creating an object-inventory from at least one stored e-original object, wherein the object-inventory includes at least an object identifier and a signature block for each e-original object from which the object-inventory is created;
(b) applying a date-time stamp and a digital signature and authentication certificate of the trusted custodial utility to the object-inventory; and (c) storing the object-inventory having the applied date-time stamp, digital signature, and authentication certificate.
13. The method of claim 12, further comprising the steps of (d) retrieving, by an authorized entity, a copy of the object-inventory;
(e) signing the retrieved copy by the authorized entity;
(f) submitting the signed copy to the trusted custodial utility;
(g) verifying the signature of the authorized entity on the submitted copy;
and (h) applying to the copy a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility;
whereby the authorized entity affirms the trusted custodial utility's control of the e-original objects corresponding to the copy.
14. The method of claim 13, further comprising the step, before step (h), of adding to the copy an object identifier and a signature block for the object-inventory from which the copy was created.
15. The method of claim 14, wherein steps (g) and (h) are performed on the copy of the object-inventory before expiration of a validity period of the authentication certificate of the trusted custodial utility applied to the object-inventory from which the copy was created, whereby a respective validity period of the object-inventory and of each e-original object from which the object-inventory was created is extended to the current authentication certificate's validity period.
16. The method of claim 12, further comprising the steps by the trusted custodial utility of:
(d) retrieving a copy of the object-inventory;
(e) re-validating the object-inventory corresponding to the copy by at least verifying the digital signature of the trusted custodial utility applied to the object-inventory;
(f) after step (e), applying to the copy of the object-inventory a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility; and (g) storing the copy in the trusted custodial utility, thereby creating a new object-inventory.
17. The method of claim 16, wherein steps (e) and (f)j are performed on the copy of the object-inventory before expiration of a validity period of the authentication certificate of the trusted custodial utility applied to the object-inventory from which the copy was created, whereby a respective validity period of the object-inventory and of each e-original object from which the object-inventory was created is extended to the current authentication certificate's validity period.
18. The method of claim 16, further comprising the step, before step (f), of adding to the copy an object identifier and a signature block for the object-inventory from which the copy was created.
19. The method of claim 18, wherein steps (e) and (f) are performed on the copy of the object-inventory before expiration of a validity period of the authentication certificate of the trusted custodial utility applied to the object-inventory from which the copy was created, whereby a respective validity period of the object-inventory and of each e-original object from which the object-inventory was created is extended to the current authentication certificate's validity period.
20. The method of claim 16, further comprising the steps of:
(h) retrieving, by an authorized entity, a copy of the new object-inventory;
(i) signing the retrieved copy by the authorized entity;
(j) submitting the signed copy to the trusted custodial utility;
(k) verifying the signature of the authorized entity on the submitted copy;
and (l) applying to the copy a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility;
whereby the authorized entity affirms the trusted custodial utility's control of the e-original objects corresponding to the copy.
21. The method of claim 16, wherein the method is earned out in response to at least one instruction; the trusted custodial utility validates the instruction by at least testing an integrity of contents of the instruction and a validity of a signature of a transfer agent on the instruction, and applies to a validated instruction a date-time stamp and a digital signature and current authentication certificate; and at least one of the validated instruction and a reference to the validated instruction is added to the copy before step (f).
22. The method of claim 21, wherein the instruction is issued by an authorized entity, and the trusted custodial utility validates the instruction by also checking the authorized entity's authority to issue the instruction.
23. The method of claim 22, wherein the trusted custodial utility responds to a validated instruction by exporting to a second trusted custodial utility copies of the new object-inventory and the e-original objects corresponding to the new object-inventory, and the second trusted custodial utility performs the steps of:
re-validating the exported e-original objects corresponding to the exported copy of the new object-inventory by at least verifying the digital signature of the trusted custodial utility applied to the exported e-original objects; and then applying to the exported copy of the new object-inventory a current date-time stamp and a digital signature and current authentication certificate of the second trusted custodial utility.
24. The method of claim 23, further comprising the steps of:

retrieving, by an authorized entity from the second trusted custodial utility, a copy of the exported copy of the new object-inventory;
signing the retrieved copy by the authorized entity;
submitting the signed retrieved copy to the second trusted custodial utility;
and applying to the submitted signed retrieved copy a current date-time stamp and a digital signature and current authentication certificate of the second trusted custodial utility;
whereby transfer of custody and control to the second custodial utility of the e-original objects corresponding to the new object-inventory is affirmed and a respective validity period of each e-original object corresponding to the new object-inventory is extended to the validity period of the current authentication certificate applied by the second custodial utility.
25. The method of claim 21, wherein ownership of e-original objects corresponding to the copy is transferred in the trusted custodial utility based on the validated instruction.
26. The method of claim 21, wherein at least one right to e-original objects corresponding to the copy is transferred in the trusted custodial utility based on the validated instruction.
27. The method of claim 26, wherein the at least one right is a right to revenue represented by the e-original objects.
28. The method of claim 21, wherein access to at least one e-original object corresponding to the copy is granted in the trusted custodial utility to a member of a syndicate based on the validated instruction.
29. The method of claim 21, wherein access to at least one e-original object corresponding to the copy is controlled in the trusted custodial utility based on the validated instruction.
30. The method of claim 12, wherein a transfer agent signs an information object by appending a verifiable digitized signature and a content integrity block to the information object.
31. The method of claim 1, wherein the e-original object includes a wrapper, and the e-original object is authenticated at an enabled client workstation by validating contents of the wrapper, thereby permitting demonstration of an identity of a submitter of an information object and of the integrity of the information object.
32. The method of claim 3, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction;
printing an information object derived from the wrapper with a forgery-resistant indicium signifying that the printed information object is certified by the trusted custodial utility; and recording a date and time of printing of the printed information object.
33. The method of claim 3, wherein the trusted custodial utility destroys the stored e-original object based on the received and validated instruction.
34. The method of claim 3, wherein, based on the received and validated instruction, the trusted custodial utility designates the stored e-original object as a copy.
35. The method of claim 3, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction; and printing an information object derived from the wrapper with a forgery-resistant indicium at a printer controlled by the trusted custodial utility; and recording a date and time of printing of the printed information object.
36. The method of claim 35, wherein the trusted custodial utility carries out the further step of destroying the stored e-original object based on the received and validated instruction.
37. The method of claim 35, wherein, based on the received and validated instruction, the trusted custodial utility carries out the further step of designating the stored e-original object as a copy.
38. The method of claim 3, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of checking that a sender of the instruction is authorized to send such an instruction;
exporting a copy of the stored e-original object, wherein the wrapper includes at least one forgery-resistant indicium signifying that the exported copy is certified by the trusted custodial utility and at least one instruction controlling rendering of the exported copy; and recording a date and time of exporting of the exported copy.
39. The method of claim 3, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction;
exporting a copy of the stored e-original object, wherein the wrapper includes at least one forgery-resistant indicium designating the exported copy as an authoritative copy and at least one instruction controlling rendering of the exported copy; and recording a date and time of exporting of the exported copy.
40. The method of claim 39, wherein the trusted custodial utility carries out the further step of destroying the stored e-original object based on the received and validated instruction.
41. The method of claim 39, wherein, based on the received and validated instruction, the trusted custodial utility carries out the further step of designating the stored e-original object as a copy.
42. The method of claim 1, wherein a stored e-original object is an electronic image of a printed original that has been digitally signed by a transfer agent and placed in a wrapper that includes the electronic image, a digital signature, an authentication certificate, instructions, and information needed for signature validation, and the trusted custodial utility has validated integrity of the electronic image and an identity and authority of the transfer agent to submit the electronic image, has applied a date-time stamp, digital signature, and authentication certificate to the electronic image, included the electronic image and associated information in a second wrapper, and stored and assumed control of the electronic image as an e-original object.
43. The method of claim 35, wherein a recipient of the printed e-original object verifies a presence of the forgery-resistant indicium and forms an electronic image of the printed e-original object, the electronic image is digitally signed by a transfer agent and placed in a wrapper that includes the electronic image, a digital signature, an authentication certificate, instructions, and information needed for signature validation, and the wrapper is submitted to a trusted custodial utility, which validates the integrity of the electronic image and the identity and authority of the transfer agent to submit the electronic image; which applies a date-time stamp, digital signature, and authentication certificate to the electronic image;
which includes the electronic image and associated information in a second wrapper; and which stores and assumes control of the electronic image as an e-original object.
44. The method of claim 39, wherein the exported e-original object is submitted to a trusted custodial utility with an instruction to import the exported e-original object, and the trusted custodial utility authenticates the instruction, checks that a sender of the instruction is authorized to send such an instruction, imports the e-original object based on the checking, applies a date-time stamp, digital signature, and authentication certificate, includes the imported e-original object and associated information in a second wrapper; and stores and assumes control of the imported e-original object.
45. The method of claim 12, wherein an e-original object includes a wrapper, and the e-original object is authenticated at an enabled client workstation by validating contents of the wrapper, thereby permitting demonstration of an identity of a submitter of an information object and of the integrity of the information object.
46. The method of claim 14, wherein the trusted custodial utility responds to a received and validated instruction relating to an e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction;
printing an information object derived from the wrapper with a forgery-resistant indicium signifying that the printed information object is certified by the trusted custodial utility; and recording a date and time of printing of the printed information object.
47. The method of claim 14, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction; and printing an information object derived from the wrapper with a forgery-resistant indicium at a printer controlled by the trusted custodial utility; and recording a date and time of printing of the printed information object.
48. The method of claim 47, wherein the trusted custodial utility carries out the further step of destroying the stored e-original object based on the received and validated instruction.
49. The method of claim 47, wherein, based on the received and validated instruction, the trusted custodial utility carries out the further step of designating the stored e-original object as a copy.
50. The method of claim 14, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction;
exporting a copy of the stored e-original object, wherein the wrapper includes at least one forgery-resistant indicium signifying that the exported copy is certified by the trusted custodial utility and at least one instruction controlling rendering of the exported copy; and recording a date and time of printing of the exported copy.
51. The method of claim 14, wherein the trusted custodial utility responds to a received and validated instruction relating to a stored e-original object that includes a wrapper by carrying out the steps of:
checking that a sender of the instruction is authorized to send such an instruction;
exporting a copy of the stored e-original object, wherein the wrapper includes at least one forgery-resistant indicium designating the exported copy as an authoritative copy and at least one instruction controlling rendering of the exported copy; and recording a date and time of printing of the exported copy.
52. The method of claim 51, wherein the trusted custodial utility carries out the further step of destroying the stored e-original object based on the received and validated instruction.
53. The method of claim 51, wherein, based on the received and validated instruction, the trusted custodial utility carries out the further step of designating the stored e-original object as a copy.
54. The method of claim 12, wherein a stored e-original object is an electronic image of a printed original that has been digitally signed by a transfer agent and placed in a wrapper that includes the electronic image, a digital signature, an authentication certificate, instructions, and information needed for signature validation, and the trusted custodial utility has validated integrity of the electronic image and an identity and authority of the transfer agent to submit the electronic image, has applied a date-time stamp, digital signature, and authentication certificate to the electronic image, included the electronic image and associated information in a second wrapper, and stored and assumed control of the electronic image as an e-original object.
55. The method of claim 47, wherein a recipient of the printed e-original object verifies a presence of the forgery-resistant indicium and forms an electronic image of the printed e-original object, the electronic image is digitally signed by a transfer agent and placed in a wrapper that includes the electronic image, a digital signature, an authentication certificate, instructions, and information needed for signature validation, and the wrapper is submitted to a trusted custodial utility, which validates the integrity of the electronic image and the identity and authority of the transfer agent to submit the electronic image; which applies a date-time stamp, digital signature, and authentication certificate to the electronic image;
which includes the electronic image and associated information in a second wrapper; and which stores and assumes control of the electronic image as an e-original object.
56. The method of claim 51, wherein the exported e-original object and its wrapper are submitted to a trusted custodial utility with an instruction to import the exported e-original object, and the trusted custodial utility authenticates the instruction, checks that a sender of the instruction is authorized to send such an instruction, imports the wrapper based on the checking, applies a date-time stamp, digital signature, and authentication certificate, includes the imported e-original object and associated information in a second wrapper; and stores and assumes control of the imported e-original object.
57. The method of claim 1, wherein an owner of a stored e-original object grants to a third party access to the stored e-original object based on an instruction submitted to the trusted custodial utility; the third party requests from the trusted custodial utility retrieval of the stored e-original object; the trusted custodial utility verifies that the third party is authorized to make such a request, retrieves the e-original object based on the verification, and exports the retrieved e-original object to the third party; and an information object corresponding to the retrieved e-original object and executed by the third party is submitted to the trusted custodial utility, which creates a new version of the retrieved e-original object.
58. The method of claim 1, wherein the re-validated e-original object is designated as a copy, an e-original object corresponding to a new version of the re-validated e-original object is created and is stored by the trusted custodial utility, and the e-original object corresponding to the new version supersedes the re-validated e-original object.
59. The method of claim 12, wherein a first e-original object corresponding to the object-inventory is designated as a copy; a second e-original object corresponding to a new version of the first e-original object is created and is stored by the trusted custodial utility, the second e-original object superseding the first original object; and the trusted custodial utility retrieves a copy of the object-inventory, updates the retrieved copy based on the second e-original object, and applies to the updated copy a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility.
60. The method of claim 1, wherein an owner of a stored e-original object that includes a wrapper grants access to the stored e-original object for viewing based on an instruction submitted to the trusted custodial utility; a third party requests from the trusted custodial utility retrieval of the stored e-original object; and the trusted custodial utility verifies that the third party is authorized to make such a request, retrieves the e-original object based on the verification, extracts from the retrieved e-original object the included information object, designates the extracted information object as a copy, and exports the extracted information object for viewing by the third party.
61. The method of claim 12, wherein an owner of a stored e-original object that includes a wrapper grants access to the stored e-original object for viewing based on an instruction submitted to the trusted custodial utility; a third party requests from the trusted custodial utility retrieval of the stored e-original object; and the trusted custodial utility verifies that the third party is authorized to make such a request, retrieves the e-original object based on the verification, extracts from the retrieved e-original object the included information object, designates the extracted information object as a copy, and exports the extracted information object for viewing by the third party.
62. The method of claim 3, wherein ownership of a stored e-original object that includes a wrapper is transferred based on the at least one instruction received and validated by the trusted custodial utility by checking that the instruction was submitted by an owner of the stored e-original object, inserting the instruction in the wrapper, and applying to an e-original object that includes the wrapper having the instruction a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility.
63. The method of claim 13, wherein ownership of a stored e-original object that includes a wrapper and that corresponds to the object-inventory is transferred based on the at least one instruction received and validated by the trusted custodial utility by checking that the instruction was submitted by an owner of the stored e-original object, inserting the instruction in the wrapper, applying to a second e-original object that includes the wrapper having the instruction a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility, retrieving a copy of the object-inventory, updating the retrieved copy based on the second e-original object, and applying to the updated copy a current date-time stamp and a digital signature and current authentication certificate of the trusted custodial utility.
64. The method of claim 1, wherein the validity of the signature of a transfer agent is tested by checking that a current date and time falls within a validity period of an authentication certificate for the transfer agent's signature and by querying a certification authority for status of the transfer agent's authentication certificate; and if the transfer agent's status is not active, the trusted custodial utility rejects a signed information object submitted by the transfer agent, and if the transfer agent's status is active, the trusted custodial utility accepts the submitted signed information object.
65. The method of claim 12, wherein the validity of the signature of a transfer agent is tested by checking that a current date and time falls within a validity period of an authentication certificate for the transfer agent's signature and by querying a certification authority for status of the transfer agent's authentication certificate; and if the transfer agent's status is not active, the trusted custodial utility rejects a signed information object submitted by the transfer agent such that the object-inventory is not created from the submitted signed information object, and if the transfer agent's status is active, the trusted custodial utility accepts the submitted signed information object, applies the date-time stamp and its digital signature and authentication certificate to the submitted information object, and creates the object-inventory from the submitted signed information object.
66. The method of claim 3, wherein a stored e-original object includes a wrapper that includes the at least one instruction.
67. The method of claim 1, wherein an owner of a stored e-original object that includes a wrapper grants access to the stored e-original object for viewing based on an instruction submitted to the trusted custodial utility; a third party requests from the trusted custodial utility retrieval of the stored e-original object; and the trusted custodial utility verifies that the third party is authorized to make such a request, retrieves the e-original object based on the verification, extracts from the retrieved e-original object the included information object, and exports the extracted information object for viewing by the third party.
68. The method of claim 12, wherein an owner of a stored e-original object that includes a wrapper grants access to the stored e-original object for viewing based on an instruction submitted to the trusted custodial utility; a third party requests from the trusted custodial utility retrieval of the stored e-original object; and the trusted custodial utility verifies that the third party is authorized to make such a request, retrieves the e-original object based on the verification, extracts from the retrieved e-original object the included information object, and exports the extracted information object for viewing by the third party.
69. A method of handling stored e-original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility (TCU), validating the submitted signed information objects by at least testing the integrity of the contents of each signed information object and the validity of the signature of the respective transfer agent, and,applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the TCU, which handles at least one e-original object based on rules established by an owner of the at least one e-original object, comprising the steps of establishing a rule that establishes at least one type of e-original object;
establishing a rule that establishes at least one type of e-original object as potential transferable records;
establishing a rule that enables at least one selected user to access at least one selected type of e-original object;
establishing a rule that identifies at least one type of e-original object required to conclude a deal; and establishing a rule that controls transformation of a selected e-original object into a transferable record.
70. The method of claim 69, wherein based on rules established by an owner of an e-original object requiring execution as part of concluding the deal, the TCU
notifies at least one participant in the deal when the e-original object is received by the TCU.
71. The method of claim 69, further comprising the step of creating an object-inventory from at least one stored e-original object that is a transferable record and is required to conclude the deal, wherein the object-inventory includes a date-time stamp and a digital signature and authentication certificate of the TCU, and the object-inventory comprises a wrapper that includes object identifiers that respectively point to the transferable record and at least one signature block of at least one participant in the deal, the at least one participant's signature block comprising a hash of a combination of a master copy of the transferable record and the at least one participant's digitized signature.
72. The method of claim 71, wherein the object-inventory further includes metadata summarizing the deal.
73. The method of claim 69, further comprising the steps of:
receiving, by the TCU, a request from a user to retrieve content of an e-original object;
and checking owner-established rules associated with the type of the e-original object identified in the request to determine whether the user has been enabled to access the type of e-original object identified in the request.
74. The method of claim 73, wherein the request indicates that the content is to be retrieved to add at least one signatures, and if the user has been enabled to access the type of the e-original object identified in the request, the TCU carries out the steps of stripping all signatures from the e-original object identified in the request, thereby leaving only the content of the e-original object;
forming a wrapper that includes the content of the e-original object identified in the request, a current date-time indication, and the TCU's digital signature and authentication certificate, and communicating the wrapper to the user.
75. The method of claim 73, wherein the user receives the wrapper and extracts the content for rendering by the user.
76. The method of claim 75, wherein the user prints the content.
77. The method of claim 75, wherein the user queries the TCU for parties who may have signed the e-original object corresponding to the content rendered by the user, and in response to the query, the TCU unwraps the e-original object, extracts any signer information included in the e-original object, forms a data structure comprising the signer information, and communicates the data structure to the user.
78. The method of claim 75, wherein after rendering the content, a user forms a respective signature block from the content and the user's digital signature, commits to be bound by its digital signature, and submits the signature block to the TCU.
79. The method of claim 78, wherein the user's signature block comprises signer information that includes at least a hash of the content and the user's digital signature and certificate information.
80. The method of claim 79, wherein the signer information includes at least one authenticated attribute.
81. The method of claim 78, wherein a plurality of users submit respective signature blocks in parallel to the TCU.
82. The method of claim 81, wherein the signature blocks are stored by the TCU
as recursively applied wrappers.
83. The method of claim 78, wherein the TCU extracts information from the signature block submitted by the user and, based on the extracted information, verifies an identity of the user and an integrity of the content used to form the signature block.
84. The method of claim 83, wherein the TCU verifies the integrity of content by computing a hash of the content and comparing the computed hash to a hash included in a signer information portion of the signature block.
85. The method of claim 78, wherein the content is submitted to the TCU, and the TCU
retrieves the corresponding e-original object, unwraps the e-original object to retrieve the content of the e-original object, and forms a wrapper that includes the retrieved content, the submitted signature block, a current date-time indication and the TCU's digital signature and authentication certificate, whereby the wrapper comprises a new e-original object.
86. The method of claim 85, wherein the user's signature block includes an unauthenticated attribute field, and the TCU adds the current date-time indication to the unauthenticated attribute field to indicate a time of receipt by the TCU of the user's signature block.
87. The method of claim 85, wherein a plurality of users submit respective signature blocks to the TCU, and the submitted signature blocks are placed in at least one of a plurality of recursively applied wrappers.
88. The method of claim 85, wherein the TCU notifies the owner of the e-original object corresponding to the content, based on a rule established by the owner, that the signature block has been included in the wrapper.
89. The method of claim 88, wherein the new e-original object is a transferable record based on the established rules.
90. A method of handling stored e-original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility (TCU), validating the submitted signed information objects by at least testing the integrity of the contents of each signed information object and the validity of the signature of the respective transfer agent, and applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the TCU, comprising the following steps by the TCU:
receiving a request submitted by a user for retrieval of an e-original object identified in the request;
determining whether the user has authority to submit the request; and if the user is determined to have authority, carrying out the steps of:
retrieving the e-original object identified in the request;
extracting from the retrieved e-original object content information and at least one signature block;
extracting from the signature block signer information;
extracting at least one of a date-time of a digitized signature included in the signer information and a date-time of the TCU's receipt of the signature block;
extracting from the signature block certificate information that includes signer identifying information;
forming a data structure from the extracted information such that upon rendering the content the information is properly placed with respect to the content and includes at least one forgery-resistant indicium that clearly identifies the rendered information as a copy; and communicating the data structure to the user.
91. The method of claim 90, wherein the data structure is included in a wrapper that also includes a date-time indication and the TCU's digital signature and authentication certificate.
92. The method of claim 90, wherein the data structure includes tags that guide placement of the information.
93. A method of handling stored e-original objects that have been created by signing information objects by respective transfer agents, submitting signed information objects to a trusted custodial utility (TCU), validating the submitted signed information objects by at least testing the integrity of the contents of each signed information object and the validity of the signature of the respective transfer agent, and applying to each validated information object a date-time stamp and a digital signature and authentication certificate of the TCU, which handles at least one e-original object based on rules established by an owner of the at least one e-original object, comprising the steps of:
authenticating an identity of the owner;
establishing rules relating to a deal, wherein the rules include a rule that establishes at least one type of e-original object, a rule that establishes at least one type of e-original object as potential transferable records, a rule that enables at least one selected user to access at least one selected type of e-original object, a rule that identifies at least one type of e-original object required to conclude a deal, a rule that controls transformation of a selected e-original object into a transferable record, a rule that identifies at least one user able to authorize transfer of an interest in a transferable record; and validating the owner's right to act with respect to the deal.
CA2393116A 1999-12-01 2000-12-01 System and method for electronic storage and retrieval of authenticated original documents Expired - Lifetime CA2393116C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/452,928 US6367013B1 (en) 1995-01-17 1999-12-01 System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US09/452,928 1999-12-02
PCT/US2000/032746 WO2001041360A2 (en) 1999-12-01 2000-12-01 System and method for electronic storage and retrieval of authenticated original documents

Publications (2)

Publication Number Publication Date
CA2393116A1 true CA2393116A1 (en) 2001-06-07
CA2393116C CA2393116C (en) 2010-08-24

Family

ID=23798540

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2393116A Expired - Lifetime CA2393116C (en) 1999-12-01 2000-12-01 System and method for electronic storage and retrieval of authenticated original documents

Country Status (16)

Country Link
US (1) US6367013B1 (en)
EP (3) EP1617589B1 (en)
JP (2) JP4686092B2 (en)
AT (3) ATE481788T1 (en)
AU (1) AU776251B2 (en)
BR (1) BRPI0016079B1 (en)
CA (1) CA2393116C (en)
DE (3) DE60034159T2 (en)
DK (1) DK1236305T3 (en)
ES (2) ES2251415T3 (en)
HK (2) HK1087863A1 (en)
IL (1) IL149938A0 (en)
MX (1) MXPA02005311A (en)
NZ (2) NZ530378A (en)
SG (1) SG115692A1 (en)
WO (1) WO2001041360A2 (en)

Families Citing this family (313)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
EP1643340B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US7165174B1 (en) * 1995-02-13 2007-01-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US6788800B1 (en) * 2000-07-25 2004-09-07 Digimarc Corporation Authenticating objects using embedded data
JP2001522057A (en) * 1997-10-28 2001-11-13 ブロカット・インフォズュステムス・アーゲー How to digitally sign a message
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US20040039912A1 (en) * 1999-02-26 2004-02-26 Bitwise Designs, Inc. To Authentidate Holding Corp. Computer networked system and method of digital file management and authentication
EP1159799B1 (en) * 1999-02-26 2006-07-26 Bitwise Designs, Inc. Digital file management and imaging system and method including secure file marking
US7720742B1 (en) * 1999-03-01 2010-05-18 Ubs Ag Computer trading system method and interface
US7216232B1 (en) * 1999-04-20 2007-05-08 Nec Corporation Method and device for inserting and authenticating a digital signature in digital data
US7149726B1 (en) 1999-06-01 2006-12-12 Stamps.Com Online value bearing item printing
US7222293B1 (en) * 1999-08-12 2007-05-22 Applieoe, Inc. Professional time tracking and reporting system
AU1571101A (en) 1999-10-18 2001-04-30 Stamps.Com Role assignments in a cryptographic module for secure processing of value-bearing items
US7216110B1 (en) 1999-10-18 2007-05-08 Stamps.Com Cryptographic module for secure processing of value-bearing items
US6868406B1 (en) * 1999-10-18 2005-03-15 Stamps.Com Auditing method and system for an on-line value-bearing item printing system
US7240037B1 (en) 1999-10-18 2007-07-03 Stamps.Com Method and apparatus for digitally signing an advertisement area next to a value-bearing item
EP1224630A1 (en) * 1999-10-18 2002-07-24 Stamps.Com Method and apparatus for on-line value-bearing item system
US7233929B1 (en) 1999-10-18 2007-06-19 Stamps.Com Postal system intranet and commerce processing for on-line value bearing system
US7236956B1 (en) 1999-10-18 2007-06-26 Stamps.Com Role assignments in a cryptographic module for secure processing of value-bearing items
JP2001125846A (en) * 1999-10-26 2001-05-11 Fujitsu Ltd Electronic device and storage medium
US8543901B1 (en) * 1999-11-01 2013-09-24 Level 3 Communications, Llc Verification of content stored in a network
DE69941335D1 (en) * 1999-12-02 2009-10-08 Sony Deutschland Gmbh message authentication
AU1847101A (en) * 1999-12-09 2001-06-18 Silanis Technology Inc. Method and system for generating a secure electronic signature
US7519824B1 (en) * 1999-12-10 2009-04-14 International Business Machines Corporation Time stamping method employing multiple receipts linked by a nonce
US7124190B1 (en) * 1999-12-21 2006-10-17 Xerox Corporation Method for verifying chronological integrity of an electronic time stamp
US7610233B1 (en) 1999-12-22 2009-10-27 Accenture, Llp System, method and article of manufacture for initiation of bidding in a virtual trade financial environment
US7167844B1 (en) 1999-12-22 2007-01-23 Accenture Llp Electronic menu document creator in a virtual financial environment
US6816900B1 (en) * 2000-01-04 2004-11-09 Microsoft Corporation Updating trusted root certificates on a client computer
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US7010683B2 (en) * 2000-01-14 2006-03-07 Howlett-Packard Development Company, L.P. Public key validation service
US7269726B1 (en) 2000-01-14 2007-09-11 Hewlett-Packard Development Company, L.P. Lightweight public key infrastructure employing unsigned certificates
US7020778B1 (en) * 2000-01-21 2006-03-28 Sonera Smarttrust Oy Method for issuing an electronic identity
GB2359156B (en) * 2000-02-14 2004-10-13 Reuters Ltd Methods of computer programs for and apparatus for providing and accessing digital content
WO2001061652A2 (en) * 2000-02-16 2001-08-23 Stamps.Com Secure on-line ticketing
EP1906293A3 (en) * 2000-03-20 2008-06-18 Comodo Research Lab Limited Method of accessing web-pages
US7373512B1 (en) * 2000-03-27 2008-05-13 Entrust Limited Method and apparatus for providing information security to prevent digital signature forgery
JP2001282105A (en) * 2000-03-27 2001-10-12 Internatl Business Mach Corp <Ibm> Certification method for electronic contents, system and medium with recorded program
US6748531B1 (en) * 2000-03-28 2004-06-08 Koninklijke Philips Electronics N.V Method and apparatus for confirming and revoking trust in a multi-level content distribution system
US6990581B1 (en) * 2000-04-07 2006-01-24 At&T Corp. Broadband certified mail
DE10026326B4 (en) * 2000-05-26 2016-02-04 Ipcom Gmbh & Co. Kg A method of cryptographically verifying a physical entity in an open wireless telecommunications network
US7069443B2 (en) 2000-06-06 2006-06-27 Ingeo Systems, Inc. Creating and verifying electronic documents
WO2001095125A1 (en) * 2000-06-06 2001-12-13 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
US7702580B1 (en) 2000-06-13 2010-04-20 Fannie Mae System and method for mortgage loan pricing, sale and funding
US6988082B1 (en) 2000-06-13 2006-01-17 Fannie Mae Computerized systems and methods for facilitating the flow of capital through the housing finance industry
US7593893B1 (en) 2000-06-13 2009-09-22 Fannie Mae Computerized systems and methods for facilitating the flow of capital through the housing finance industry
US6950522B1 (en) * 2000-06-15 2005-09-27 Microsoft Corporation Encryption key updating for multiple site automated login
US7191394B1 (en) 2000-06-21 2007-03-13 Microsoft Corporation Authoring arbitrary XML documents using DHTML and XSLT
US6948135B1 (en) * 2000-06-21 2005-09-20 Microsoft Corporation Method and systems of providing information to computer users
US7624356B1 (en) 2000-06-21 2009-11-24 Microsoft Corporation Task-sensitive methods and systems for displaying command sets
US7000230B1 (en) 2000-06-21 2006-02-14 Microsoft Corporation Network-based software extensions
US7155667B1 (en) * 2000-06-21 2006-12-26 Microsoft Corporation User interface for integrated spreadsheets and word processing tables
WO2001098928A2 (en) * 2000-06-21 2001-12-27 Microsoft Corporation System and method for integrating spreadsheets and word processing tables
US7346848B1 (en) 2000-06-21 2008-03-18 Microsoft Corporation Single window navigation methods and systems
US6883168B1 (en) 2000-06-21 2005-04-19 Microsoft Corporation Methods, systems, architectures and data structures for delivering software via a network
AU2001273624A1 (en) * 2000-06-21 2002-01-02 Docutouch Corporation Digital signature system and method
AU7714701A (en) * 2000-07-25 2002-02-05 Digimarc Corp Authentication watermarks for printed objects and related applications
JP4660900B2 (en) * 2000-08-31 2011-03-30 ソニー株式会社 Personal authentication application data processing system, personal authentication application data processing method, information processing apparatus, and program providing medium
JP4654497B2 (en) * 2000-08-31 2011-03-23 ソニー株式会社 Personal authentication system, personal authentication method, information processing apparatus, and program providing medium
JP3730498B2 (en) * 2000-09-19 2006-01-05 株式会社東芝 Signature storage medium
KR100731491B1 (en) * 2000-10-12 2007-06-21 주식회사 케이티 Method for managing dispersion certificate revocation list
US20020073113A1 (en) * 2000-10-13 2002-06-13 Caraher William Frederick Computer-implemented collaborative record-keeping system and method
US7929562B2 (en) 2000-11-08 2011-04-19 Genesis Telecommunications Laboratories, Inc. Method and apparatus for optimizing response time to events in queue
US7299259B2 (en) 2000-11-08 2007-11-20 Genesys Telecommunications Laboratories, Inc. Method and apparatus for intelligent routing of instant messaging presence protocol (IMPP) events among a group of customer service representatives
US6822945B2 (en) 2000-11-08 2004-11-23 Genesys Telecommunications Laboratories, Inc. Method and apparatus for anticipating and planning communication-center resources based on evaluation of events waiting in a communication center master queue
KR100369408B1 (en) * 2000-11-30 2003-01-24 이임영 A Method of Digital Nominative Proxy Signature for Mobile Communication
US7412599B1 (en) * 2000-12-07 2008-08-12 Entrust Technologies Limited Administrative remote notification system and method
US7213249B2 (en) 2000-12-22 2007-05-01 Oracle International Corporation Blocking cache flush requests until completing current pending requests in a local server and remote server
US7475151B2 (en) * 2000-12-22 2009-01-06 Oracle International Corporation Policies for modifying group membership
US7802174B2 (en) * 2000-12-22 2010-09-21 Oracle International Corporation Domain based workflows
US7380008B2 (en) 2000-12-22 2008-05-27 Oracle International Corporation Proxy system
US7349912B2 (en) 2000-12-22 2008-03-25 Oracle International Corporation Runtime modification of entries in an identity system
US7415607B2 (en) * 2000-12-22 2008-08-19 Oracle International Corporation Obtaining and maintaining real time certificate status
US7711818B2 (en) * 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US7363339B2 (en) * 2000-12-22 2008-04-22 Oracle International Corporation Determining group membership
US7581011B2 (en) * 2000-12-22 2009-08-25 Oracle International Corporation Template based workflow definition
US8015600B2 (en) * 2000-12-22 2011-09-06 Oracle International Corporation Employing electronic certificate workflows
US7937655B2 (en) * 2000-12-22 2011-05-03 Oracle International Corporation Workflows with associated processes
US7085834B2 (en) * 2000-12-22 2006-08-01 Oracle International Corporation Determining a user's groups
TWI238637B (en) * 2001-01-10 2005-08-21 Ibm Method and system for processing of documents with electronic signatures
US20020103667A1 (en) * 2001-01-31 2002-08-01 Shekar Jannah System and process for securitizing payments to third parties
US7746510B2 (en) 2001-02-01 2010-06-29 Pandipati Radha K C Receipts scanner and financial organizer
US10453151B2 (en) 2001-02-01 2019-10-22 Kris Engineering, Inc. Receipts scanner and financial organizer
US7039604B1 (en) * 2001-02-15 2006-05-02 Cisco Technology, Inc. Multi-vendor integration process for internet commerce
US6904416B2 (en) * 2001-03-27 2005-06-07 Nicholas N. Nassiri Signature verification using a third party authenticator via a paperless electronic document platform
US20020144110A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20020144120A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US7020645B2 (en) * 2001-04-19 2006-03-28 Eoriginal, Inc. Systems and methods for state-less authentication
US20040049401A1 (en) * 2002-02-19 2004-03-11 Carr J. Scott Security methods employing drivers licenses and other documents
JP4103340B2 (en) * 2001-05-08 2008-06-18 株式会社日立製作所 Digital signature display device
GB2376389A (en) 2001-06-04 2002-12-11 Hewlett Packard Co Packaging evidence for long term validation
US20030033295A1 (en) * 2001-07-11 2003-02-13 Adler Marc Stephen Method for analyzing and recording innovations
US7114175B2 (en) * 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
US7050589B2 (en) * 2001-08-17 2006-05-23 Sun Microsystems, Inc. Client controlled data recovery management
JP2003069559A (en) * 2001-08-23 2003-03-07 Sony Corp Content protection system
EP1425680A4 (en) * 2001-08-31 2006-05-03 Trac Medical Solutions Inc System for interactive processing of form documents
CN1207867C (en) 2001-09-28 2005-06-22 中国科学院研究生院 Safe digital signature system and its digital signature method
GB0123453D0 (en) * 2001-09-28 2001-11-21 Ncipher Corp Ltd Time stamping device
GB2380566A (en) * 2001-10-03 2003-04-09 Hewlett Packard Co Method and apparatus for validation of digital data to create evidence
FR2841413B1 (en) * 2001-10-19 2004-07-30 Marc Viot COMBINED CONDITIONING DEVICE AND BROADCAST CONTROL OF A SCANNABLE WORK AS WELL AS SCALABLE AUTHENTICATION OF THE AUTHOR OF THE WORK USING THE DEVICE
FR2841409B1 (en) * 2001-10-19 2004-07-30 Marc Viot DATA PROTECTION METHOD AND DEVICE
GB2382177B (en) * 2001-11-20 2005-09-14 Hewlett Packard Co Digital certificate verification
JP2005512395A (en) * 2001-11-29 2005-04-28 モルガン・スタンレー Method and system for authenticating electronic certificates
US7225256B2 (en) * 2001-11-30 2007-05-29 Oracle International Corporation Impersonation in an access system
US7415471B1 (en) * 2001-11-30 2008-08-19 Midland Loan Services, Inc. Methods and systems for automated data collection and analysis for use in association with asset securitization
DK1456810T3 (en) 2001-12-18 2011-07-18 L 1 Secure Credentialing Inc Multiple image security features to identify documents and methods of producing them
US7860781B1 (en) 2002-01-04 2010-12-28 Midland Loan Services, Inc. Methods and systems for asset/loan management and processing
US7698230B1 (en) * 2002-02-15 2010-04-13 ContractPal, Inc. Transaction architecture utilizing transaction policy statements
EP2141872B1 (en) * 2002-03-20 2018-09-26 BlackBerry Limited System and method for transmitting and utilizing attachments
CN1672380B (en) * 2002-03-20 2010-08-18 捷讯研究有限公司 System and method for checking digital certificate status
JP4078454B2 (en) * 2002-03-22 2008-04-23 株式会社日立製作所 Digital signature management method, digital signature processing apparatus, program, and recording medium
US7240194B2 (en) 2002-03-22 2007-07-03 Microsoft Corporation Systems and methods for distributing trusted certification authorities
US8688461B1 (en) 2002-03-29 2014-04-01 Fannie Mae Electronic registry for authenticating transferable records
JP3896886B2 (en) * 2002-03-29 2007-03-22 富士ゼロックス株式会社 Mail distribution server and mail distribution method
US7818657B1 (en) 2002-04-01 2010-10-19 Fannie Mae Electronic document for mortgage transactions
US7961884B2 (en) * 2002-08-13 2011-06-14 Ipass Inc. Method and system for changing security information in a computer network
WO2003088558A1 (en) * 2002-04-05 2003-10-23 Ipass, Inc. Method and system for changing security information in a computer network
US20040006701A1 (en) * 2002-04-13 2004-01-08 Advanced Decisions Inc. Method and apparatus for authentication of recorded audio
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US7216163B2 (en) * 2002-05-15 2007-05-08 Oracle International Corporation Method and apparatus for provisioning tasks using a provisioning bridge server
US7840658B2 (en) * 2002-05-15 2010-11-23 Oracle International Corporation Employing job code attributes in provisioning
US20030221105A1 (en) * 2002-05-20 2003-11-27 Autodesk, Inc. Extensible mechanism for attaching digital signatures to different file types
CA2849152C (en) * 2002-06-17 2015-08-25 Robert Al-Jaar System and method for creating, vaulting, transferring, and controlling transferable electronic records with unique ownership
US8307218B2 (en) * 2002-06-17 2012-11-06 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership
JP2004046592A (en) * 2002-07-12 2004-02-12 Fujitsu Ltd Content management system
US7139891B1 (en) * 2002-07-24 2006-11-21 Storage Technology Corporation Method and system for timestamped virtual worm in a SAN
US7254772B2 (en) * 2002-07-30 2007-08-07 Xerox Corporation Systems and methods for visually representing the aging and/or expiration of electronic documents
WO2004014017A1 (en) 2002-08-06 2004-02-12 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
USRE46776E1 (en) 2002-08-27 2018-04-03 Genesys Telecommunications Laboratories, Inc. Method and apparatus for optimizing response time to events in queue
US7401221B2 (en) * 2002-09-04 2008-07-15 Microsoft Corporation Advanced stream format (ASF) data stream header object protection
US20040064705A1 (en) * 2002-09-30 2004-04-01 Rivet Gregory M. Automated system and method for gaining access to restricted or controlled areas
CN1706169A (en) * 2002-10-18 2005-12-07 皇家飞利浦电子股份有限公司 Method, system, device, signal and computer program product for metadata protection in TV-anytime
AU2003280003A1 (en) 2002-10-21 2004-07-09 Leslie Spero System and method for capture, storage and processing of receipts and related data
US7707406B2 (en) * 2002-11-08 2010-04-27 General Instrument Corporation Certificate renewal in a certificate authority infrastructure
US8571973B1 (en) 2002-12-09 2013-10-29 Corelogic Solutions, Llc Electronic closing
AU2003295787A1 (en) * 2002-12-30 2004-07-29 Fannie Mae System and method for facilitating delivery of a loan to a secondary mortgage market purchaser
WO2004061564A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for pricing loans in the secondary mortgage market
WO2004061557A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for creating and tracking agreements for selling loans to a secondary market purchaser
AU2003295771A1 (en) * 2002-12-30 2004-07-29 Fannie Mae System and method for defining loan products
US20040128230A1 (en) 2002-12-30 2004-07-01 Fannie Mae System and method for modifying attribute data pertaining to financial assets in a data processing system
US7593889B2 (en) * 2002-12-30 2009-09-22 Fannie Mae System and method for processing data pertaining to financial assets
US7885889B2 (en) 2002-12-30 2011-02-08 Fannie Mae System and method for processing data pertaining to financial assets
WO2004061565A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for facilitating sale of a loan to a secondary market purchaser
WO2004061556A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method of processing data pertaining to financial assets
US20050102226A1 (en) * 2002-12-30 2005-05-12 Dror Oppenheimer System and method of accounting for mortgage related transactions
US8666879B1 (en) 2002-12-30 2014-03-04 Fannie Mae Method and system for pricing forward commitments for mortgage loans and for buying committed loans
US7742981B2 (en) * 2002-12-30 2010-06-22 Fannie Mae Mortgage loan commitment system and method
US9307884B1 (en) 2003-01-27 2016-04-12 The Pnc Financial Services Group, Inc. Visual asset structuring tool
US7979698B2 (en) * 2003-02-19 2011-07-12 Hewlett-Packard Development Company, L.P. Apparatus and method for proving authenticity with personal characteristics
US7072868B2 (en) * 2003-02-20 2006-07-04 First Data Corporation Methods and systems for negotiable-instrument fraud prevention
WO2004079986A1 (en) * 2003-03-04 2004-09-16 International Business Machines Corporation Long-term secure digital signatures
DE10311634A1 (en) * 2003-03-14 2004-09-30 Authentidate International Ag Electronic transmission of documents
US7370066B1 (en) 2003-03-24 2008-05-06 Microsoft Corporation System and method for offline editing of data files
US7415672B1 (en) 2003-03-24 2008-08-19 Microsoft Corporation System and method for designing electronic forms
US7296017B2 (en) 2003-03-28 2007-11-13 Microsoft Corporation Validation of XML data files
US7913159B2 (en) 2003-03-28 2011-03-22 Microsoft Corporation System and method for real-time validation of structured data files
AU2004239780B2 (en) * 2003-05-13 2009-08-27 Assa Abloy Ab Efficient and secure data currentness systems
DE10322684A1 (en) * 2003-05-20 2004-12-16 Siemens Ag Method for processing a version change of a data set comprising medical therapy information
US20040243489A1 (en) * 2003-05-27 2004-12-02 International Business Machines Corporation Expense accounting data management based on electronic expense document
US7451392B1 (en) 2003-06-30 2008-11-11 Microsoft Corporation Rendering an HTML electronic form by applying XSLT to XML using a solution
EP1494460A1 (en) * 2003-07-02 2005-01-05 THOMSON Licensing S.A. Process and device for authenticating digital data using an authentication plug-in
US8046298B1 (en) 2003-07-21 2011-10-25 Fannie Mae Systems and methods for facilitating the flow of capital through the housing finance industry
US7406660B1 (en) 2003-08-01 2008-07-29 Microsoft Corporation Mapping between structured data and a visual surface
US7334187B1 (en) 2003-08-06 2008-02-19 Microsoft Corporation Electronic form aggregation
US20050074124A1 (en) * 2003-08-15 2005-04-07 Imcentric, Inc. Management of SSL/TLS certificates
US7370206B1 (en) * 2003-09-04 2008-05-06 Adobe Systems Incorporated Self-signing electronic documents
US8015399B2 (en) * 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
US7904487B2 (en) 2003-10-09 2011-03-08 Oracle International Corporation Translating data access requests
US7882132B2 (en) 2003-10-09 2011-02-01 Oracle International Corporation Support for RDBMS in LDAP system
US20050094192A1 (en) * 2003-11-03 2005-05-05 Harris Rodney C. Systems and methods for enabling electronic document ratification
US8489498B1 (en) 2003-12-01 2013-07-16 Fannie Mae System and method for processing a loan
US7523315B2 (en) * 2003-12-22 2009-04-21 Ingeo Systems, Llc Method and process for creating an electronically signed document
US7822680B1 (en) 2003-12-31 2010-10-26 Fannie Mae System and method for managing data pertaining to a plurality of financial assets for multifamily and housing developments
US7657475B1 (en) 2003-12-31 2010-02-02 Fannie Mae Property investment rating system and method
US20050154879A1 (en) * 2004-01-09 2005-07-14 David Engberg Batch OCSP and batch distributed OCSP
FR2865591A1 (en) * 2004-01-28 2005-07-29 France Telecom Digital photograph transmitting process for e.g. mobile telephone, involves verifying digital signature associated to received signed digital photograph by digital signature management device
US8819072B1 (en) 2004-02-02 2014-08-26 Microsoft Corporation Promoting data from structured data files
US20070289023A1 (en) * 2004-03-01 2007-12-13 Bjorn Bunte Mobile Game Download to a Cellular Phone Via a Down Load Module by an Internet Access
AU2004201058B1 (en) 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
US7496837B1 (en) 2004-04-29 2009-02-24 Microsoft Corporation Structural editing with schema awareness
CA2564383C (en) * 2004-04-30 2014-06-17 Research In Motion Limited System and method for administering digital certificate checking
EP1757002A4 (en) * 2004-04-30 2010-09-01 Research In Motion Ltd System and method for handling certificate revocation lists
DE602004032313D1 (en) 2004-05-07 2011-06-01 Alcatel Lucent Data authentication method and agent based system
US7568101B1 (en) * 2004-05-13 2009-07-28 Microsoft Corporation Digital signatures with an embedded view
US7774620B1 (en) 2004-05-27 2010-08-10 Microsoft Corporation Executing applications at appropriate trust levels
CN1297121C (en) * 2004-07-12 2007-01-24 白而强 Special purpose mail system and method for preserving original state of digital file in network
US7340610B1 (en) * 2004-08-31 2008-03-04 Hitachi, Ltd. Trusted time stamping storage system
US7692636B2 (en) 2004-09-30 2010-04-06 Microsoft Corporation Systems and methods for handwriting to a screen
DE102004047750A1 (en) * 2004-09-30 2006-04-27 Siemens Ag Method and arrangement for managing documents in electronic document folders
EP1643402A3 (en) * 2004-09-30 2007-01-10 Sap Ag Long-term authenticity proof of electronic documents
US7516399B2 (en) * 2004-09-30 2009-04-07 Microsoft Corporation Structured-document path-language expression methods and systems
US7712022B2 (en) 2004-11-15 2010-05-04 Microsoft Corporation Mutually exclusive options in electronic forms
US7721190B2 (en) 2004-11-16 2010-05-18 Microsoft Corporation Methods and systems for server side form processing
US7665141B2 (en) * 2004-11-24 2010-02-16 Ghada Young Origin and custody of copies from a stored electronic record verified page by page
US7660981B1 (en) * 2004-11-30 2010-02-09 Adobe Systems Incorporated Verifiable chain of transfer for digital documents
US7333594B2 (en) * 2004-12-03 2008-02-19 Oracle International Corporation Message-based expense application
US7904801B2 (en) 2004-12-15 2011-03-08 Microsoft Corporation Recursive sections in electronic forms
US7937651B2 (en) 2005-01-14 2011-05-03 Microsoft Corporation Structural editing operations for network forms
US7519825B2 (en) * 2005-01-17 2009-04-14 House Of Development Llc Electronic certification and authentication system
US7725834B2 (en) 2005-03-04 2010-05-25 Microsoft Corporation Designer-created aspect for an electronic form template
US20060236098A1 (en) * 2005-03-31 2006-10-19 Alexander Gantman Multisigning - a protocol for robust multiple party digital signatures
US8010515B2 (en) 2005-04-15 2011-08-30 Microsoft Corporation Query to an electronic form
US8015118B1 (en) 2005-05-06 2011-09-06 Open Invention Network, Llc System and method for biometric signature authorization
US20060259440A1 (en) * 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
US7610545B2 (en) * 2005-06-06 2009-10-27 Bea Systems, Inc. Annotations for tracking provenance
US7647494B2 (en) * 2005-06-08 2010-01-12 International Business Machines Corporation Name transformation for a public key infrastructure (PKI)
US7801809B1 (en) 2005-06-24 2010-09-21 Fannie Mae System and method for management of delegated real estate project reviews
US8200975B2 (en) 2005-06-29 2012-06-12 Microsoft Corporation Digital signatures for network forms
US20070013961A1 (en) * 2005-07-13 2007-01-18 Ecloz, Llc Original document verification system and method in an electronic document transaction
US7590841B2 (en) * 2005-07-19 2009-09-15 Microsoft Corporation Automatic update of computer-readable components to support a trusted environment
JP4595728B2 (en) 2005-07-26 2010-12-08 富士ゼロックス株式会社 E-mail transmission device, program, internet fax transmission device, scanned image disclosure device, and transmission device
WO2007014325A2 (en) * 2005-07-27 2007-02-01 Doug Carson & Associates, Inc. Verifying provenance data associated with digital content
AU2006283504B2 (en) * 2005-08-24 2011-08-25 E. I. Du Pont De Nemours And Company Compositions providing tolerance to multiple herbicides and methods of use thereof
US7484173B2 (en) * 2005-10-18 2009-01-27 International Business Machines Corporation Alternative key pad layout for enhanced security
US7673288B1 (en) * 2005-11-01 2010-03-02 Xilinx, Inc. Bypassing execution of a software test using a file cache
JP4455474B2 (en) * 2005-11-04 2010-04-21 株式会社東芝 Time stamp update device and time stamp update program
US8001459B2 (en) 2005-12-05 2011-08-16 Microsoft Corporation Enabling electronic documents for limited-capability computing devices
US7895570B2 (en) * 2005-12-22 2011-02-22 International Business Machines Corporation Accessible role and state information in HTML documents
US7996367B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
US7895166B2 (en) * 2006-01-18 2011-02-22 Echosign, Inc. Automatic document exchange with archiving capability
US7996439B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
US8122252B2 (en) * 2006-02-28 2012-02-21 Kryptiq Corporation Cascaded digital signatures
US8364965B2 (en) * 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
US7747526B1 (en) 2006-03-27 2010-06-29 Fannie Mae System and method for transferring mortgage loan servicing rights
DE102006017985A1 (en) * 2006-04-13 2007-10-18 Timeproof Time Signature Systems Gmbh Signing of data including a declaration of intent
US11019007B1 (en) * 2006-07-13 2021-05-25 United Services Automobile Association (Usaa) Systems and methods for providing electronic official documents
KR100816184B1 (en) * 2006-08-10 2008-03-21 한국전자거래진흥원 System of electronic document repository which guarantees authenticity of the electronic document and issues certificates and method of registering, reading, issuing, transferring, a certificate issuing performed in the system
US8510233B1 (en) 2006-12-27 2013-08-13 Stamps.Com Inc. Postage printer
US9779556B1 (en) 2006-12-27 2017-10-03 Stamps.Com Inc. System and method for identifying and preventing on-line fraud
US7933835B2 (en) 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
FR2912578B1 (en) * 2007-02-13 2009-05-22 Airbus France Sas METHOD OF AUTHENTICATING AN ELECTRONIC DOCUMENT AND METHOD OF VERIFYING A DOCUMENT THUS AUTHENTICATED.
US20080209516A1 (en) * 2007-02-23 2008-08-28 Nick Nassiri Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US8504473B2 (en) 2007-03-28 2013-08-06 The Western Union Company Money transfer system and messaging system
US20080307495A1 (en) * 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307237A1 (en) * 2007-06-08 2008-12-11 Michael Holtzman Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US8688588B2 (en) * 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US8688924B2 (en) * 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
US8869288B2 (en) * 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US8650038B2 (en) * 2007-07-17 2014-02-11 William Howard Peirson, JR. Systems and processes for obtaining and managing electronic signatures for real estate transaction documents
US8949706B2 (en) * 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8655961B2 (en) 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8452967B2 (en) * 2007-08-31 2013-05-28 Microsoft Corporation Using flash storage device to prevent unauthorized use of software
KR20090044437A (en) * 2007-10-31 2009-05-07 성균관대학교산학협력단 Method and system for controlling access for mobile agents in home network environments
US8621561B2 (en) * 2008-01-04 2013-12-31 Microsoft Corporation Selective authorization based on authentication input attributes
US8341433B2 (en) * 2008-01-04 2012-12-25 Dell Products L.P. Method and system for managing the power consumption of an information handling system
US8621222B1 (en) * 2008-05-30 2013-12-31 Adobe Systems Incorporated Archiving electronic content having digital signatures
US9172709B2 (en) * 2008-06-24 2015-10-27 Raytheon Company Secure network portal
US10146926B2 (en) * 2008-07-18 2018-12-04 Microsoft Technology Licensing, Llc Differentiated authentication for compartmentalized computing resources
US8359357B2 (en) * 2008-07-21 2013-01-22 Raytheon Company Secure E-mail messaging system
KR101007521B1 (en) * 2008-07-23 2011-01-18 (주)에스알파트너즈 Document authentication system using electronic signature of licensee and document authentication method thereof
US8458743B2 (en) * 2008-09-24 2013-06-04 Nec Europe Ltd. Method and a system for distributing TV content over a network
US8359641B2 (en) * 2008-12-05 2013-01-22 Raytheon Company Multi-level secure information retrieval system
US10943030B2 (en) 2008-12-15 2021-03-09 Ibailbonding.Com Securable independent electronic document
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US8589372B2 (en) 2008-12-16 2013-11-19 Clinton A. Krislov Method and system for automated document registration with cloud computing
US8341141B2 (en) 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
EP2406715A4 (en) * 2009-03-13 2013-01-16 Docusign Inc Systems and methods for document management transformation and security
US8707031B2 (en) * 2009-04-07 2014-04-22 Secureauth Corporation Identity-based certificate management
US8370626B2 (en) * 2009-08-12 2013-02-05 General Instrument Corporation Method and apparatus for a configurable online public key infrastructure (PKI) management system
US8448009B2 (en) 2009-08-17 2013-05-21 Sandisk Il Ltd. Method and memory device for generating a time estimate
US9800415B2 (en) * 2009-08-27 2017-10-24 Robert H. Cohen Electronic name registry type
US8464249B1 (en) 2009-09-17 2013-06-11 Adobe Systems Incorporated Software installation package with digital signatures
US8924302B2 (en) 2009-12-11 2014-12-30 Eoriginal, Inc. System and method for electronic transmission, storage, retrieval and remote signing of authenticated electronic original documents
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
CA2802358C (en) 2010-06-11 2019-06-11 Docusign, Inc. Web-based electronically signed documents
ES2393014B1 (en) * 2010-09-23 2013-10-23 Universidad De Alcalá DATE AND TIME AUTHENTICATION EQUIPMENT FOR VIDEO SCENES.
JP5700422B2 (en) * 2011-02-23 2015-04-15 セイコーインスツル株式会社 Long-term signature terminal, long-term signature server, long-term signature terminal program, and long-term signature server program
AU2012202173B2 (en) 2011-04-18 2013-09-05 Castle Bookkeeping Wizard Pty Ltd System and method for processing a transaction document including one or more financial transaction entries
ITVI20110129A1 (en) * 2011-05-23 2012-11-24 Paolo Bertoldi METHOD FOR THE REPLACEMENT OF ILLUSTRATIVE SHEETS PRESENT IN THE MEDICINE PACKS IN THE POSSESSION OF DISTRIBUTION AND SALES USERS.
JP6100773B2 (en) 2011-07-14 2017-03-22 ドキュサイン,インク. Identification and verification of online signatures in the community
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
EP2748721B1 (en) 2011-08-25 2022-10-05 DocuSign, Inc. Mobile solution for signing and retaining third-party documents
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
US8799675B2 (en) 2012-01-05 2014-08-05 House Of Development Llc System and method for electronic certification and authentication of data
EP3239878B1 (en) 2012-02-24 2018-08-15 Nant Holdings IP LLC Content activation via interaction-based authentication, systems and method
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
EP2882156B1 (en) 2013-12-04 2018-09-19 Telefonica Digital España, S.L.U. Computer implemented method and a computer system to prevent security problems in the use of digital certificates in code signing and a computer program product thereof
US9854001B1 (en) 2014-03-25 2017-12-26 Amazon Technologies, Inc. Transparent policies
US9680872B1 (en) 2014-03-25 2017-06-13 Amazon Technologies, Inc. Trusted-code generated requests
JP6459642B2 (en) 2014-05-19 2019-01-30 セイコーエプソン株式会社 Printer control method and printer
JP6219248B2 (en) * 2014-08-25 2017-10-25 株式会社東芝 Information processing apparatus and communication apparatus
US10635886B2 (en) * 2014-09-16 2020-04-28 Ns Solutions Corporation Managing system, portable terminal device, managing method, information processing method, and program
US9805099B2 (en) 2014-10-30 2017-10-31 The Johns Hopkins University Apparatus and method for efficient identification of code similarity
US9479337B2 (en) * 2014-11-14 2016-10-25 Motorola Solutions, Inc. Method and apparatus for deriving a certificate for a primary device
US9672347B2 (en) * 2014-12-11 2017-06-06 Sap Se Integrity for security audit logs
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US10181955B2 (en) * 2015-05-29 2019-01-15 Eoriginal, Inc. Method for conversation of an original paper document into an authenticated original electronic information object
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US20160365985A1 (en) * 2015-06-11 2016-12-15 Jared Pilcher Method and system for recursively embedded certificate renewal and revocation
US10970274B2 (en) 2015-09-17 2021-04-06 Eoriginal, Inc. System and method for electronic data capture and management for audit, monitoring, reporting and compliance
US11301823B2 (en) 2015-10-02 2022-04-12 Eoriginal, Inc. System and method for electronic deposit and authentication of original electronic information objects
JP6951329B2 (en) 2015-10-14 2021-10-20 ケンブリッジ ブロックチェーン,エルエルシー Systems and methods for managing digital identities
US10791109B2 (en) * 2016-02-10 2020-09-29 Red Hat, Inc. Certificate based expiration of file system objects
CA3024107A1 (en) * 2016-05-20 2017-11-23 Motorola Solutions, Inc. Systems and methods for maintaining chain of custody for assets offloaded from a portable electronic device
US10291604B2 (en) 2016-06-03 2019-05-14 Docusign, Inc. Universal access to document transaction platform
IL280982B (en) * 2016-07-29 2022-08-01 Magic Leap Inc Secure exchange of cryptographically signed records
CN106682223B (en) * 2017-01-04 2020-03-10 上海智臻智能网络科技股份有限公司 Data validity detection method and device and intelligent interaction method and device
US10671712B1 (en) 2017-03-01 2020-06-02 United Services Automobile Association (Usaa) Virtual notarization using cryptographic techniques and biometric information
US20210097610A1 (en) * 2018-02-08 2021-04-01 2Bc Innovations, Llc Utilizing blockchain-encoded records for rived longevity-contingent instruments
DE102018005038A1 (en) 2018-06-25 2020-01-02 Giesecke+Devrient Mobile Security Gmbh Smart card as a security token
US10848301B1 (en) * 2018-07-20 2020-11-24 Verisign, Inc. DNS-based public key infrastructure for digital object architectures
US10909222B1 (en) * 2018-07-20 2021-02-02 Verisign, Inc. Origin and ownership verification of a digital object in a digital object architecture
US10915649B2 (en) 2018-09-10 2021-02-09 Sap Se Association-based access control delegation
US11251940B2 (en) 2019-03-22 2022-02-15 Kyndryl, Inc. Decentralized repository using encryption for non-repudiable activity and ownership
US20210314155A1 (en) * 2020-04-02 2021-10-07 International Business Machines Corporation Trusted ledger stamping
US20230125556A1 (en) * 2021-10-25 2023-04-27 Whitestar Communications, Inc. Secure autonomic recovery from unusable data structure via a trusted device in a secure peer-to-peer data network

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5373561A (en) * 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5615268A (en) * 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US6584565B1 (en) * 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
JP3819608B2 (en) * 1998-01-06 2006-09-13 株式会社東芝 Electronic document falsification prevention system and recording medium
JP2000066590A (en) * 1998-08-26 2000-03-03 Nippon Telegr & Teleph Corp <Ntt> Data custody system, data custody method, custody data presence certification method, and program recording medium
JP2000172648A (en) * 1998-12-10 2000-06-23 Nippon Telegr & Teleph Corp <Ntt> Device and method for protecting digital information and storage medium with digital information protection program recorded therein

Also Published As

Publication number Publication date
DE60044982D1 (en) 2010-10-28
AU2056901A (en) 2001-06-12
EP1617589B1 (en) 2007-03-28
MXPA02005311A (en) 2004-04-21
HK1087862A1 (en) 2006-10-20
ES2352743T3 (en) 2011-02-22
ATE358371T1 (en) 2007-04-15
HK1087863A1 (en) 2006-10-20
EP1236305A2 (en) 2002-09-04
WO2001041360A2 (en) 2001-06-07
EP1617589A2 (en) 2006-01-18
DE60023340T2 (en) 2006-07-27
NZ530378A (en) 2005-09-30
US6367013B1 (en) 2002-04-02
JP4686092B2 (en) 2011-05-18
JP2005502927A (en) 2005-01-27
ATE481788T1 (en) 2010-10-15
DE60023340D1 (en) 2005-11-24
NZ519261A (en) 2004-04-30
DK1236305T3 (en) 2006-03-06
IL149938A0 (en) 2002-11-10
DE60034159T2 (en) 2007-12-13
JP5154636B2 (en) 2013-02-27
ATE307437T1 (en) 2005-11-15
EP1617590A2 (en) 2006-01-18
EP1617590A3 (en) 2006-02-08
BRPI0016079B1 (en) 2016-05-10
DE60034159D1 (en) 2007-05-10
WO2001041360A3 (en) 2002-01-10
BR0016079A (en) 2003-06-10
SG115692A1 (en) 2005-10-28
EP1617589A3 (en) 2006-01-25
EP1617590B1 (en) 2010-09-15
CA2393116C (en) 2010-08-24
WO2001041360A9 (en) 2002-05-23
JP2011087323A (en) 2011-04-28
EP1236305B1 (en) 2005-10-19
ES2251415T3 (en) 2006-05-01
AU776251B2 (en) 2004-09-02

Similar Documents

Publication Publication Date Title
CA2393116A1 (en) System and method for electronic storage and retrieval of authenticated original documents
US7162635B2 (en) System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US20030078880A1 (en) Method and system for electronically signing and processing digital documents
US6510513B1 (en) Security services and policy enforcement for electronic data
US8549303B2 (en) Apparatus, system and method for electronically signing electronic transcripts
US7039805B1 (en) Electronic signature method
US6135646A (en) System for uniquely and persistently identifying, managing, and tracking digital objects
US8364984B2 (en) Portable secure data files
JP4006796B2 (en) Personal information management method and apparatus
US7660981B1 (en) Verifiable chain of transfer for digital documents
WO2008070335A2 (en) Notary document processing and storage system and methods
US7996677B2 (en) Digitally certified stationery
WO2000075779A2 (en) Token based data processing systems and methods
US20030196090A1 (en) Digital signature system
US20040064703A1 (en) Access control technique using cryptographic technology
US7689900B1 (en) Apparatus, system, and method for electronically signing electronic transcripts
Xenitellis The open–source pki book
JP2005527913A (en) Computer system for automating the controlled distribution of documents
JP4400907B2 (en) Method and apparatus for registering data with content guarantee
JP2002351966A (en) Secure archive device
CN115828315A (en) Method and device for managing data ownership certificate and electronic equipment
WO2005109211A1 (en) A file management system
KR20050020805A (en) A computer system for automating the controlled distribution of documents

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20201201