WO2001006698A1 - Secure digital laboratory and research record-keeping system - Google Patents

Secure digital laboratory and research record-keeping system Download PDF

Info

Publication number
WO2001006698A1
WO2001006698A1 PCT/US2000/019099 US0019099W WO0106698A1 WO 2001006698 A1 WO2001006698 A1 WO 2001006698A1 US 0019099 W US0019099 W US 0019099W WO 0106698 A1 WO0106698 A1 WO 0106698A1
Authority
WO
WIPO (PCT)
Prior art keywords
given day
record
created
researcher
digital record
Prior art date
Application number
PCT/US2000/019099
Other languages
French (fr)
Inventor
Mckeown Edwards & Lenahan P.L.L.C. Evenson
Original Assignee
Cantor, Herbert, I.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cantor, Herbert, I. filed Critical Cantor, Herbert, I.
Priority to AU60952/00A priority Critical patent/AU6095200A/en
Publication of WO2001006698A1 publication Critical patent/WO2001006698A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • This invention relates to a method and apparatus for secure digital laboratory and research record-keeping, and more particularly, this invention relates to a system and method for keeping and maintaining research records by use of a computer such that the use of manual notebooks is no longer necessary.
  • Each page must be written on and then signed and dated by the researcher. Each page should be read and understood and then signed and dated by a corroborating witness who is not an inventor. There should be no blanks left on a page. These requirements are to prevent the possibility of returning to a page at a later date to fill m any blanks or to prevent someone from inserting loose pages into the notebook.
  • the electronic notebook system (hereinafter referred to as the "ENS") of the present invention provides means to enter data into a computer, which data are stored m a centrally located repository m such a manner that it can be retrieved to read only but cannot be changed or altered m any way unless it is stored as a separate record or copied, modified, and stored as a separate record.
  • the stored data is tagged by date and time of entry. Additions, but no modifications of already entered information, can be made until midnight, local time, of the date of entry. Means are provided for appending a unique electronic signature of the person who entered the data. Means are also provided for appending a unique electronic signature of a witness with the date of witnessing.
  • graphic images produced by any existing software or scanned can be imported and saved as described above with respect to text. By “graphic images” is meant drawings made by CAD software or the like or made by hand, tracings from instrumentation such as, but not limited to, IR or UV spectrophotometers, NMR equipment, etc.
  • the object of the invention mentioned above is provided by the invention which comprises means to identify the originator of the electronic document, means to identify the witness to the electronic document, means to prevent tampering of the electronic document, and means to tag the electronic document with the date and time of its creation.
  • the signing and dating means for both the creator and the witness may be the same as the signing and validating means of the aforementioned Bisbee et al . patents.
  • the Bisbee et al . date and time stamps would serve as the date and time stamps used m the instant invention.
  • Fig. 13 is a diagram illustrating the ENS m the creation, storage, and retrieval of an electronic notebook. Best Mode for Carrying Out the Invention
  • the detailed description of the system of the aforementioned U.S. patent No. 5,748,738 is expressly repeated herein at this point .
  • Fig. 13 illustrates a typical use of the ENS.
  • the Certification Authority completes code generation and issues a Token to authorized parties for creating (an inventor or someone working under his supervision, for instance) and witnessing an electronic notebook, as well as to other authorized parties who would have access to the electronic notebook (a researcher's or laboratory technician's supervisor and the company's patent liaison or patent attorney, for example) .
  • Each of these parties would have different degrees of access. For instance, the inventor could have full access to make entries, append his signature, print hard copies, etc.
  • the witness would have read only access and the ability to append his signature with an appropriate legend such as "read and understood” .
  • the legal staff would have read only access and the ability to print hard copies.
  • the Certification Authority could revoke authorization and render a party's Token void if that party should leave the employ of the company.
  • step 2 the researcher creates a record which, m step 3, is electronically executed.
  • step 4 a witness "signs" the record and, m step 5, the record is electronically authenticated and date and time stamped. It will be appreciated that steps 3 and 5 may be reversed as may steps 4 and 5. Someone, such as a patent attorney may have access to the record.
  • step 6 all records pertaining to the same invention are sorted and, m step 7, they are printed out.

Abstract

A system and method for maintaining digital research records created in a given day. The system and method provide for computerized record-keeping for researchers thereby eliminating the need for bound manual notebooks as records for patent interference purposes.

Description

SECURE DIGITAL LABORATORY AFP RESEARCH RECORD-KEEPING SYSTEM
DESCRIPTION Technical Field
This invention relates to a method and apparatus for secure digital laboratory and research record-keeping, and more particularly, this invention relates to a system and method for keeping and maintaining research records by use of a computer such that the use of manual notebooks is no longer necessary.
For many years the careful researcher has manually entered the results of his research m notebooks. For the researcher's purposes, any type of notebook would suffice as long as the results of his research were documented for his own use or for the use of others. Loose pages placed m a binder might be sufficient, or even notes on the back of an envelope.
But, such haphazardly kept records do not suffice for purposes of proving when certain events occurred. As is well- known, the United States is the only major country which still maintains a "first to invent" patent system. In that system there occasionally occurs a situation where two or more applicants for patent, or an applicant and a patentee, are claiming the same invention. In those cases an inter partes proceeding called an interference is declared to resolve the question of priority of mventorshi . Typically, the notebooks of the inventor or a colleague working on the project with the inventor are key pieces of evidence used m an interference. For that reason, strict requirements for the preparation and maintenance of notebooks have evolved. A notebook must be a bound book with sequentially numbered pages. Each page must be written on and then signed and dated by the researcher. Each page should be read and understood and then signed and dated by a corroborating witness who is not an inventor. There should be no blanks left on a page. These requirements are to prevent the possibility of returning to a page at a later date to fill m any blanks or to prevent someone from inserting loose pages into the notebook.
The system of manually keeping notebooks sufficed for many years. But, with the advent of the ubiquitous personal computer, researchers are relying more-and-more on the use of computers for keeping records of their research. This desire of the researcher to keep notes on a computer has collided with the archaic requirement that manual notebooks be maintained. Yet, there is, to the best of my knowledge, no system available for keeping research notes by computer which would meet the evidentiary requirements. It is, therefore, an object of the present invention to provide a system and a method for creating and maintaining research records by computer which will satisfy the need for records which are secure, dated, signed, unchangeable, and witnessed. Background Art
This object is satisfied by providing a system which is based on, but different from, the system disclosed m U.S. patents Nos . 5,615,268 and 5,748,268, both m the name of Bisbee et al . , and both of which are incorporated herein m their entireties by reference.
Disclosure of the Invention A fundamental difference between the system of the Bisbee et al . patents and the instant invention is that Bisbee et al . were concerned with authentication of an electronic document m a manner that cannot be repudiated. The instant invention is not concerned with repudiation. Quite the contrary, it is concerned with authenticating and proving the provenance of an electronic document The electronic notebook system (hereinafter referred to as the "ENS") of the present invention provides means to enter data into a computer, which data are stored m a centrally located repository m such a manner that it can be retrieved to read only but cannot be changed or altered m any way unless it is stored as a separate record or copied, modified, and stored as a separate record. The stored data is tagged by date and time of entry. Additions, but no modifications of already entered information, can be made until midnight, local time, of the date of entry. Means are provided for appending a unique electronic signature of the person who entered the data. Means are also provided for appending a unique electronic signature of a witness with the date of witnessing. In addition, graphic images produced by any existing software or scanned can be imported and saved as described above with respect to text. By "graphic images" is meant drawings made by CAD software or the like or made by hand, tracings from instrumentation such as, but not limited to, IR or UV spectrophotometers, NMR equipment, etc. Records as aforementioned meet the legal requirements for proof of conception and reduction to practice under Section 102 (g) of Title 35 of the United States Code (hereinafter referred to as 35 U.S.C. § 102(g)) and the Rules of Practice promulgated by the United States Patent and Trademark Office which, at the time of writing of this text, are embodied m Sections 600 et seq. of the Code of Federal Regulations (hereinafter referred to as 37 CFR l.xxx), as well as 37 CFR 1.131. They are permanent records which are not changeable after the date of creation. They are signed and dated by their creators and they are signed and dated by a witness.
The object of the invention mentioned above is provided by the invention which comprises means to identify the originator of the electronic document, means to identify the witness to the electronic document, means to prevent tampering of the electronic document, and means to tag the electronic document with the date and time of its creation. The signing and dating means for both the creator and the witness may be the same as the signing and validating means of the aforementioned Bisbee et al . patents. Similarly, the Bisbee et al . date and time stamps would serve as the date and time stamps used m the instant invention.
Other objects, advantages and novel features of the present invention will become apparent from the following detailed description of the invention when considered m conjunction with the accompanying drawings.
Brief Descrition of the Drawings Figs. 1 through 12 are the drawings of the aforementioned U.S. patent No. 5,748,738, all of which are incorporated herein by reference; and
Fig. 13 is a diagram illustrating the ENS m the creation, storage, and retrieval of an electronic notebook. Best Mode for Carrying Out the Invention For a basic understanding of the operation of the ENS, the detailed description of the system of the aforementioned U.S. patent No. 5,748,738 is expressly repeated herein at this point .
Fig. 13 illustrates a typical use of the ENS. In step 1, the Certification Authority completes code generation and issues a Token to authorized parties for creating (an inventor or someone working under his supervision, for instance) and witnessing an electronic notebook, as well as to other authorized parties who would have access to the electronic notebook (a researcher's or laboratory technician's supervisor and the company's patent liaison or patent attorney, for example) . Each of these parties would have different degrees of access. For instance, the inventor could have full access to make entries, append his signature, print hard copies, etc. The witness would have read only access and the ability to append his signature with an appropriate legend such as "read and understood" . The legal staff would have read only access and the ability to print hard copies. In addition, as shown at step 8, the Certification Authority could revoke authorization and render a party's Token void if that party should leave the employ of the company.
In step 2, the researcher creates a record which, m step 3, is electronically executed. In step 4, a witness "signs" the record and, m step 5, the record is electronically authenticated and date and time stamped. It will be appreciated that steps 3 and 5 may be reversed as may steps 4 and 5. Someone, such as a patent attorney may have access to the record. In step 6, all records pertaining to the same invention are sorted and, m step 7, they are printed out.
It will be appreciated that certain hardware and software which is presently commercially available or which may become commercially available m the future may be used to practice the present invention. Thus, researchers will be able to make entries using the personal computers and software with which they are familiar. The advantage of the use of an Authentication Center is that as computer hardware and software are constantly improved, replaced, and rendered obsolete, the Authentication Center will insure that all documents stored therein will be available for extended periods of time by the use of compatible hardware and software .
The foregoing disclosure has been set forth merely to illustrate the invention and is not intended to be limiting. Since modifications of the disclosed embodiments incorporating the spirit and substance of the invention may occur to persons skilled in the art, the invention should be construed to include everything within the scope of the appended claims and equivalents thereof.

Claims

Claims
1. A method for maintaining digital research records created m a given day, the method comprising the acts of:
(a) authorizing a researcher to create the digital record for the given day;
(b) electronically signing the created digital record by the researcher m the given day;
(c) electronically witnessing the signed created digital record m the given day;
(d) securely storing the signed and witnessed created digital record m the given day; and
(e) repeating steps (a) - (d) for another given day.
2. An apparatus for maintaining digital research records created m a given day, the method comprising the acts of: means for authorizing a researcher to create the digital record for the given day; means for electronically signing the created digital record by the researcher m the given day; means for electronically witnessing the signed created digital record m the given day; and means for securely storing the signed and witnessed created digital record m the given day.
PCT/US2000/019099 1999-07-14 2000-07-14 Secure digital laboratory and research record-keeping system WO2001006698A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU60952/00A AU6095200A (en) 1999-07-14 2000-07-14 Secure digital laboratory and research record-keeping system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14362899P 1999-07-14 1999-07-14
US60/143,62819990714 1999-07-14

Publications (1)

Publication Number Publication Date
WO2001006698A1 true WO2001006698A1 (en) 2001-01-25

Family

ID=22504892

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/019099 WO2001006698A1 (en) 1999-07-14 2000-07-14 Secure digital laboratory and research record-keeping system

Country Status (2)

Country Link
AU (1) AU6095200A (en)
WO (1) WO2001006698A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1276059A3 (en) * 2001-07-11 2006-06-07 Rohm And Haas Company Data processing system
WO2011076809A3 (en) * 2009-12-22 2011-09-01 Novozymes A/S Fully electronic notebook (eln) system and method
US10019912B2 (en) 2014-07-09 2018-07-10 Baylor College Of Medicine Providing information to a user through somatosensory feedback

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4620726A (en) * 1985-12-09 1986-11-04 General Foods Corporation Computer-assisted laboratory notebook kit
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US6076166A (en) * 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4620726A (en) * 1985-12-09 1986-11-04 General Foods Corporation Computer-assisted laboratory notebook kit
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US6076166A (en) * 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENEZES et al., Handbook of Applied Cryptography, 1997, CRC Press, pages 399-400 and 581-583, XP002932423. *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1276059A3 (en) * 2001-07-11 2006-06-07 Rohm And Haas Company Data processing system
WO2011076809A3 (en) * 2009-12-22 2011-09-01 Novozymes A/S Fully electronic notebook (eln) system and method
US10019912B2 (en) 2014-07-09 2018-07-10 Baylor College Of Medicine Providing information to a user through somatosensory feedback

Also Published As

Publication number Publication date
AU6095200A (en) 2001-02-05

Similar Documents

Publication Publication Date Title
US7383441B2 (en) Method and device for confirming the authenticity of a document and a safe for storing data
US5022080A (en) Electronic notary
Lynch Authenticity and integrity in the digital environment: an exploratory analysis of the central role of trust
CA2594018C (en) Method and process for creating an electronically signed document
US5903646A (en) Access control system for litigation document production
US20080028220A1 (en) Method and System for Verifying Documents
CN101281581A (en) Method for checking whether contents of paper file is distorted or not
WO2002091145A1 (en) Method and apparatus for collecting electronic signatures
EP1929696A2 (en) Signature authentication
US20040221162A1 (en) Method and systems to facilitate online electronic notary, signatures and time stamping
KR20000049674A (en) Method for providing and authenticating an electronic signature using a web site
US8316454B2 (en) Method and system for protection of user information registrations applicable in electoral processes
JP3468608B2 (en) Verification device for printed matter
US20070013961A1 (en) Original document verification system and method in an electronic document transaction
WO2001006698A1 (en) Secure digital laboratory and research record-keeping system
Ismail et al. The Admissibility of Digital Document According to Syariah Law: A Preliminary Analysis
KR100831521B1 (en) Method for preventing forgery and original copy guarantee of authorization electronic documents
US20060203279A1 (en) Image forming apparatus, image forming system, and image forming method
JP2984641B2 (en) Recording medium recording security system and security program
Chow et al. Analysis of the unstable fracture of a reactor pressure tube using fracture toughness mapping
Morris et al. Environmentally induced transitions in fatigue fracture mode
Anggriani et al. Deed of the Official Making of Electronic Land Deeds in Relation to the Law of Proof
Fitrian INDONESIAN ECONOMIC STRUCTURAL PROBLEMS AND THE SOLUTION
Sonntag Improving Communication to Citizens and within Public Administration by Attribute Certificates
Menna From Jamestown to the Silicon Valley, Pioneering a Lawless Frontier: The Electronic Signatures in Global and National Commerce Act

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AU CA IL JP KR NZ US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WA Withdrawal of international application
121 Ep: the epo has been informed by wipo that ep was designated in this application