DE50213967D1 - Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung - Google Patents

Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung

Info

Publication number
DE50213967D1
DE50213967D1 DE50213967T DE50213967T DE50213967D1 DE 50213967 D1 DE50213967 D1 DE 50213967D1 DE 50213967 T DE50213967 T DE 50213967T DE 50213967 T DE50213967 T DE 50213967T DE 50213967 D1 DE50213967 D1 DE 50213967D1
Authority
DE
Germany
Prior art keywords
authenticity
document
confirming
vault
data storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE50213967T
Other languages
English (en)
Inventor
Marcus Belke
Hans Joachim Bickenbach
Eckard Koch
Ingo A Kubbilun
Wolfgang Kubbilun
Jan C Vorbruggen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Application granted granted Critical
Publication of DE50213967D1 publication Critical patent/DE50213967D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32304Embedding different sets of additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3207Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of an address
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3215Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a time or duration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3271Printing or stamping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
DE50213967T 2001-07-20 2002-07-18 Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung Expired - Lifetime DE50213967D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10134682A DE10134682B4 (de) 2001-07-20 2001-07-20 Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und elektronischer Tresor zur Speicherung der Daten
PCT/DE2002/002633 WO2003017641A1 (de) 2001-07-20 2002-07-18 Verfahren und vorrichtung zur bestätigung der echtheit eines dokumentes und tresor zur datenspeicherung

Publications (1)

Publication Number Publication Date
DE50213967D1 true DE50213967D1 (de) 2009-12-10

Family

ID=7692052

Family Applications (2)

Application Number Title Priority Date Filing Date
DE10134682A Expired - Lifetime DE10134682B4 (de) 2001-07-20 2001-07-20 Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und elektronischer Tresor zur Speicherung der Daten
DE50213967T Expired - Lifetime DE50213967D1 (de) 2001-07-20 2002-07-18 Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE10134682A Expired - Lifetime DE10134682B4 (de) 2001-07-20 2001-07-20 Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und elektronischer Tresor zur Speicherung der Daten

Country Status (5)

Country Link
US (1) US7383441B2 (de)
EP (1) EP1413129B1 (de)
AT (1) ATE447291T1 (de)
DE (2) DE10134682B4 (de)
WO (1) WO2003017641A1 (de)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2392337B (en) * 2002-07-19 2005-12-07 Matsushita Electric Ind Co Ltd Digital watermarking apparatus and application apparatus using the same
EP1646966A4 (de) * 2003-07-17 2008-12-31 Digimarc Corp Eindeutig verknüpfende sicherheitselemete in identifikationsdokumenten
DE10355860A1 (de) * 2003-11-25 2005-06-30 Deutsche Telekom Ag Verfahren zur Orts-Zeit-Bestätigung
DE102004021285A1 (de) * 2004-04-29 2005-11-24 Lehr, Hartmuth F., Dr. Verfahren und Vorrichtung zur parallelen digitalen und handschriftlichen Unterzeichnung von Dokumenten
JP2008502058A (ja) * 2004-05-18 2008-01-24 シルバーブルック リサーチ ピーティワイ リミテッド セキュリティ文書を追跡する方法およびコンピュータシステム
DE102004054549B3 (de) 2004-11-11 2006-05-11 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Vorrichtung und Verfahren zum Detektieren einer Manipulation eines Informationssignals
US20060209349A1 (en) * 2005-03-17 2006-09-21 Kabushiki Kaisha Toshiba Image processing apparatus and image forming apparatus
US7647302B2 (en) * 2005-05-31 2010-01-12 Sap, Ag Method for searching layered data
WO2007035062A1 (en) * 2005-09-22 2007-03-29 Kt Corporation Method for generating standard file based on steganography technology, and apparatus and method for validating integrity of metadata in the standard file
WO2007087194A2 (en) * 2006-01-20 2007-08-02 Glenbrook Associates, Inc. System and method for the automated processing of physical objects
US20080148054A1 (en) * 2006-12-15 2008-06-19 Microsoft Corporation Secure Signatures
US11019007B1 (en) * 2006-07-13 2021-05-25 United Services Automobile Association (Usaa) Systems and methods for providing electronic official documents
DE102006033820A1 (de) * 2006-07-19 2008-01-31 Secunet Security Networks Ag Verfahren zur graphischen Anzeige digitaler Daten und Vorrichtung zur Durchführung des Verfahrens
EP1926035A1 (de) * 2006-09-16 2008-05-28 Mediasec Technologies GmbH Verfahren zum Erstellen eines menschenlesbaren Dokumentes sowie maschinenlesbares Dokument
US8577773B2 (en) * 2006-12-01 2013-11-05 Acupay System Llc Document processing systems and methods for regulatory certifications
US20080244686A1 (en) * 2007-03-27 2008-10-02 Witness Systems, Inc. Systems and Methods for Enhancing Security of Files
US20080316516A1 (en) * 2007-06-19 2008-12-25 Takeshi Kajikawa Image processing apparatus, image processing method, and storage medium for preventing unjust copying
US20080320600A1 (en) * 2007-06-21 2008-12-25 Matthew Pandiscia Secure document management system and apparatus
EP2048867B1 (de) * 2007-10-10 2012-05-16 Deutsche Thomson OHG Verfahren und System zur Erzeugung und Überprüfung einer digitalen Vorrichtung eines analogen Dokuments
US8660539B2 (en) * 2008-04-30 2014-02-25 Intertrust Technologies Corporation Data collection and targeted advertising systems and methods
US9118462B2 (en) 2009-05-20 2015-08-25 Nokia Corporation Content sharing systems and methods
KR20120030437A (ko) 2009-05-21 2012-03-28 인터트러스트 테크놀로지즈 코포레이션 컨텐츠 전달 시스템 및 방법
WO2010135003A2 (en) * 2009-05-21 2010-11-25 Intertrust Technologies Corporation Dynamic, local targeted advertising systems and methods
WO2011020178A1 (en) * 2009-08-17 2011-02-24 Thomas Matthew Mann Gibson Method, system and computer program for generating authenticated documents
US8768846B2 (en) * 2009-08-27 2014-07-01 International Business Machines Corporation System, method, and apparatus for management of media objects
US9177281B2 (en) 2010-03-18 2015-11-03 United Parcel Service Of America, Inc. Systems and methods for a secure shipping label
CN105407100A (zh) 2010-09-24 2016-03-16 维萨国际服务协会 使用通用id和生物特征的方法和系统
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
WO2013102210A1 (en) 2011-12-30 2013-07-04 Visa International Service Association A hosted thin-client interface in a payment authorization system
JP6194023B2 (ja) * 2013-02-14 2017-09-06 ハワード エム シンガーSINGER, Howard, M. ディジタルメディア品質をユーザに示す方法、システム及び方法
US20140254796A1 (en) * 2013-03-08 2014-09-11 The Chinese University Of Hong Kong Method and apparatus for generating and/or processing 2d barcode
US10157437B2 (en) 2013-08-27 2018-12-18 Morphotrust Usa, Llc System and method for digital watermarking
WO2015031495A2 (en) * 2013-08-27 2015-03-05 Brian Martin Digital watermarking
US9978112B2 (en) 2013-08-27 2018-05-22 Morphotrust Usa, Llc System and method for digital watermarking
US10491398B2 (en) * 2014-09-12 2019-11-26 Salesforce.Com, Inc. Facilitating dynamic end-to-end integrity for data repositories in an on-demand services environment
US9369287B1 (en) 2015-01-27 2016-06-14 Seyed Amin Ghorashi Sarvestani System and method for applying a digital signature and authenticating physical documents
US10733606B2 (en) 2017-07-07 2020-08-04 Bank Of America Corporation Biometric authentication for paper-based transactions
WO2019204314A1 (en) * 2018-04-17 2019-10-24 Filmio, Inc. Project creation system integrating proof of originality
US10733178B2 (en) 2018-08-01 2020-08-04 Saudi Arabian Oil Company Electronic document workflow
US11288347B2 (en) * 2019-03-07 2022-03-29 Paypal, Inc. Login from an alternate electronic device
RU2702967C1 (ru) * 2019-03-28 2019-10-14 Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) Способ и система для проверки электронного комплекта документов
FR3095874B1 (fr) * 2019-05-07 2022-03-11 Karim Daoudi Procede de generation d’un code d’archivage pour creer une empreinte d’un contenu multimedias
WO2021021122A1 (en) * 2019-07-30 2021-02-04 Adma Biologics, Inc. Automated document management system
US20210336796A1 (en) * 2019-09-03 2021-10-28 Christopher A. Wiklof System and computer method including a blockchain-mediated agreement engine
RU2736507C1 (ru) * 2019-09-18 2020-11-17 Александр Юрьевич Баранов Способ и система создания и использования доверенного цифрового образа документа и цифровой образ документа, созданный данным способом
CN116992108B (zh) * 2023-09-25 2023-12-19 杭州易康信科技有限公司 一种政务管理电子档案处理方法及系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
US6345104B1 (en) * 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
DE19521969C1 (de) * 1995-06-16 1997-02-27 Fraunhofer Ges Forschung Verfahren zur Markierung binär codierter Datensätze
US5822432A (en) * 1996-01-17 1998-10-13 The Dice Company Method for human-assisted random key generation and application for digital watermark system
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
EP0905967A1 (de) * 1997-09-26 1999-03-31 Digital Copyright Technologies AG Verfahren zur Erzeugung von digitalen Wasserzeichen und zum Austausch von digitale Wasserzeichen enthaltenden Daten
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
US6243480B1 (en) * 1998-04-30 2001-06-05 Jian Zhao Digital authentication with analog documents
US20020129255A1 (en) * 1998-08-31 2002-09-12 Chikako Tsuchiyama Digital signature or electronic seal authentication system and recognized mark management program
DE19847943A1 (de) * 1998-10-09 2000-04-13 Deutsche Telekom Ag Verfahren zum Generieren von digitalen Wasserzeichen für elekronische Dokumente
WO2000039953A1 (en) * 1998-12-23 2000-07-06 Kent Ridge Digital Labs Method and apparatus for protecting the legitimacy of an article
US6282650B1 (en) * 1999-01-25 2001-08-28 Intel Corporation Secure public digital watermark
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US7152047B1 (en) * 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
US7178030B2 (en) * 2000-10-25 2007-02-13 Tecsec, Inc. Electronically signing a document
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution

Also Published As

Publication number Publication date
DE10134682B4 (de) 2009-07-30
EP1413129B1 (de) 2009-10-28
US20050066172A1 (en) 2005-03-24
WO2003017641A1 (de) 2003-02-27
US7383441B2 (en) 2008-06-03
DE10134682A1 (de) 2003-02-13
ATE447291T1 (de) 2009-11-15
EP1413129A1 (de) 2004-04-28

Similar Documents

Publication Publication Date Title
DE50213967D1 (de) Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung
ATE410027T1 (de) Vorrichtung und verfahren zur herstellung eines dokuments mit wasserzeichen und zur beglaubigung desselben
DE60313704D1 (de) Verfahren und Vorrichtung zur Erzeugung eines Geheimschlüssels
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
EP0883284A3 (de) Verfahren zur digitalen Datenauthentifizierung
DE602004006571D1 (de) Verfahren und Gerät zur Beschleunigung der Echtheitsprüfung von öffentlichen Schlüsselzertifikaten
DE60143927D1 (de) Verfahren und vorrichtung zur erzeugung von kompakten metadateien für transcodierungshinweise
DE69918818D1 (de) Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat
ATE521928T1 (de) Verfahren zum unsichtbaren einbetten der lizenzidentifikation der erzeugenden lizensierten software in ein textdokument
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
DE50214966D1 (de) Verfahren zur authentizitätssicherung von dokumenten
WO2002101519A3 (en) Method and system for generating sustainable digital watermarks
DE60336552D1 (de) Verfahren und system zum verifizieren elektronischer signaturen und mikroschaltungskarte zur ausführung des verfahrens
DE60125651D1 (de) Verschlüsselungsvorrichtung, Entschlüsselungsvorrichtung, Vorrichtung zur Erzeugung eines erweiterten Schlüssels und zugehöriges Verfahren und Aufzeichnungsmedium
DE60210847D1 (de) Verfahren und Vorrichtung zur Erzeugung von verteilten digitalen Unterschriften
DE10296102D2 (de) Wertdokument und Vorrichtung zur Bearbeitung von Wertdokumenten
DE60119857D1 (de) Verfahren und Vorrichtung zur Ausführung von gesicherten Transaktionen
ATE309586T1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
NO20030046D0 (no) Sikker autentisering ved hjelp av hörbare toner
ATE425536T1 (de) Wiedereinbettung von wasserzeichen in multimediasignalen
IL164721A0 (en) System and method for digital watermarking of datarepository
DE60319514D1 (de) Verfahren und anordnung zur zugangssteuerung
DE60212248D1 (de) Informationssicherheitsvorrichtung, Vorrichtung und Verfahren zur Erzeugung einer Primzahl
DE60122828D1 (de) Vorrichtung und Verfahren zur Erzeugung eines Unterschriftszertifikats in einer Infrastruktur mit öffentlichen Schlüsseln
DE60104338D1 (de) Vorrichtung und verfahren zur turbo decodierung mit signaturdatenvergleich als abbruchkriterium

Legal Events

Date Code Title Description
8320 Willingness to grant licences declared (paragraph 23)
8364 No opposition during term of opposition