GB2365184A - Legitimacy protection of electronic document and a printed copy thereof - Google Patents

Legitimacy protection of electronic document and a printed copy thereof

Info

Publication number
GB2365184A
GB2365184A GB0127490A GB0127490A GB2365184A GB 2365184 A GB2365184 A GB 2365184A GB 0127490 A GB0127490 A GB 0127490A GB 0127490 A GB0127490 A GB 0127490A GB 2365184 A GB2365184 A GB 2365184A
Authority
GB
United Kingdom
Prior art keywords
document
electronic
seal
legitimacy
printed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0127490A
Other versions
GB2365184B (en
GB0127490D0 (en
Inventor
Jiankang Wu
Qibin Sun
Huijie Robert Deng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kent Ridge Digital Labs
Original Assignee
Kent Ridge Digital Labs
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kent Ridge Digital Labs filed Critical Kent Ridge Digital Labs
Publication of GB0127490D0 publication Critical patent/GB0127490D0/en
Publication of GB2365184A publication Critical patent/GB2365184A/en
Application granted granted Critical
Publication of GB2365184B publication Critical patent/GB2365184B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Document Processing Apparatus (AREA)

Abstract

An electronic document (200) and a corresponding printed document capable of having their legitimacy protected, and a method, an apparatus, a computer program product and a system for protecting the legitimacy of electronic and printed documents are disclosed. The electronic document (200) includes: content of an original document in electronic form, a content digest for the content the original document in electronic form, an electronic seal or e-seal (224) for authenticating the original document in electronic form, the e-seal (224) including a visible seal of an authority and the content digest embedded in the visible seal; an optically sensitive or sensible component (120C) added to the authenticated document for printing using a trusted printing process. The optically sensitive or sensible component (120C) contains information for indicating copying or modification of the printed document in a copy or modified version of the printed document.
GB0127490A 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof Expired - Fee Related GB2365184B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SG1999/000086 WO2001015382A1 (en) 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof

Publications (3)

Publication Number Publication Date
GB0127490D0 GB0127490D0 (en) 2002-01-09
GB2365184A true GB2365184A (en) 2002-02-13
GB2365184B GB2365184B (en) 2004-06-16

Family

ID=20430233

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0127490A Expired - Fee Related GB2365184B (en) 1999-08-21 1999-08-21 Legitimacy protection of electronic document and a printed copy thereof

Country Status (5)

Country Link
JP (1) JP2003527778A (en)
CN (1) CN1305251C (en)
CA (1) CA2374196A1 (en)
GB (1) GB2365184B (en)
WO (1) WO2001015382A1 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724895B1 (en) 1998-06-18 2004-04-20 Supersensor (Proprietary) Limited Electronic identification system and method with source authenticity verification
US6968317B1 (en) 2000-04-28 2005-11-22 Charles Schwab & Co., Inc. Method and apparatus for new accounts program
US7043636B2 (en) 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
WO2002091668A2 (en) * 2001-05-03 2002-11-14 Telefonaktiebolaget L M Ericsson Method and system for data integrity protection
EP1255372B1 (en) * 2001-05-03 2008-03-19 Telefonaktiebolaget LM Ericsson (publ) Method and system for data integrity protection
GB0111063D0 (en) 2001-05-04 2001-06-27 Abathorn Ltd Method and apparatus for the creation of a self authenticating
US7137000B2 (en) 2001-08-24 2006-11-14 Zih Corp. Method and apparatus for article authentication
SE520755C2 (en) * 2001-12-21 2003-08-19 Karl Erik Landberg Computer networking arrangement (bilateral)
SE520754C2 (en) * 2001-12-21 2003-08-19 Karl Erik Landberg Computer networking arrangement (multilateral)
US6782116B1 (en) * 2002-11-04 2004-08-24 Mediasec Technologies, Gmbh Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
WO2003098540A1 (en) 2002-05-14 2003-11-27 Mediasec Technologies, Gmbh Visible authentication patterns for printed document
AU2003281380A1 (en) * 2002-07-02 2004-01-23 Telefonaktiebolaget Lm Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
CN100409224C (en) * 2003-02-10 2008-08-06 吴建明 Novel electronic signature stamp technique
CA2541575C (en) * 2003-10-06 2011-09-13 International Business Machines Corporation Documenting security related aspects in the process of container shipping
US7428076B2 (en) 2004-08-02 2008-09-23 Seiko Epson Corporation Smart copying for variable cost, editable printouts
JP4378300B2 (en) * 2005-02-18 2009-12-02 キヤノン株式会社 Printing system, printing method and program thereof
JP4143641B2 (en) 2005-12-07 2008-09-03 キヤノン株式会社 Image processing apparatus, program for executing the image processing method, and medium storing the program
CA2645213A1 (en) * 2006-04-28 2007-11-08 Microsoft Corporation Secure signatures
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device
EP2048867B1 (en) * 2007-10-10 2012-05-16 Deutsche Thomson OHG Method and system for generation and verification of a digital seal on an analog document
JP5287023B2 (en) * 2008-08-12 2013-09-11 富士ゼロックス株式会社 Image processing system, image processing apparatus, authorized person information management apparatus, authorized person information processing program, and authorized person information management program
CN102541480B (en) * 2010-12-21 2014-12-24 北大方正集团有限公司 Filtering method and device for printing
JP2013081165A (en) * 2011-09-23 2013-05-02 Kiyoshi Yazawa Document with fixed date
CN103065101A (en) * 2012-12-14 2013-04-24 北京思特奇信息技术股份有限公司 Anti-counterfeiting method for documents
CN103338103A (en) * 2013-06-04 2013-10-02 中联重科股份有限公司 A method, a system and a hand-held device for data encryption
CN104298653B (en) * 2013-07-18 2017-11-24 北大方正集团有限公司 The method and apparatus for identifying document properties by changing page effect
CN103729656A (en) * 2014-01-22 2014-04-16 河北远东通信***工程有限公司 Seal imprint identification method and identification system
JP6183400B2 (en) * 2015-03-31 2017-08-23 コニカミノルタ株式会社 Contract creation program, contract validation program, final encryption creation program, contract creation system, contract validation system, and final encryption creation system
CN108776664B (en) * 2018-04-19 2023-06-16 北京立思辰计算机技术有限公司 Forced file recycling method and system
CN110598531A (en) * 2019-07-30 2019-12-20 云南昆钢电子信息科技有限公司 Method and system for recognizing electronic seal based on face of mobile terminal
US10755095B1 (en) 2020-01-02 2020-08-25 Capital One Services, Llc System for scanning solicitations for fraud detection
CN112016129B (en) * 2020-06-08 2024-03-29 杭州印界科技集团有限公司 Engineering drawing signature authorization and printing system and printer
EP4152184A1 (en) * 2021-09-17 2023-03-22 Freshape SA Process of signing documents

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4981370A (en) * 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
EP0649112A2 (en) * 1993-10-15 1995-04-19 Matsushita Electric Industrial Co., Ltd. A method and means for enhancing optical character recognition of printed documents
JPH1055441A (en) * 1996-08-13 1998-02-24 Niigata Nippon Denki Software Kk Method for generating electronic seal impression and its device
JPH11143969A (en) * 1997-11-07 1999-05-28 Ffc:Kk Authentication device for electronic seal impression

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
JP3540511B2 (en) * 1996-06-18 2004-07-07 株式会社東芝 Electronic signature verification device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4981370A (en) * 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
EP0649112A2 (en) * 1993-10-15 1995-04-19 Matsushita Electric Industrial Co., Ltd. A method and means for enhancing optical character recognition of printed documents
JPH1055441A (en) * 1996-08-13 1998-02-24 Niigata Nippon Denki Software Kk Method for generating electronic seal impression and its device
JPH11143969A (en) * 1997-11-07 1999-05-28 Ffc:Kk Authentication device for electronic seal impression

Also Published As

Publication number Publication date
WO2001015382A1 (en) 2001-03-01
GB2365184B (en) 2004-06-16
CN1305251C (en) 2007-03-14
CA2374196A1 (en) 2001-03-01
GB0127490D0 (en) 2002-01-09
CN1361960A (en) 2002-07-31
JP2003527778A (en) 2003-09-16

Similar Documents

Publication Publication Date Title
GB2365184A (en) Legitimacy protection of electronic document and a printed copy thereof
EP1123531B8 (en) Copy protection system and method
Berghel Watermarking cyberspace
EP1209897B1 (en) Systems and method for policy based printing and forgery detection
EP1376308B1 (en) Method for copy-protected recording and distribution of digital signals
WO1999035785A3 (en) Transmitting revisions with digital signatures
ATE303630T1 (en) SELF-PROTECTIVE DOCUMENTS
HK1055486A1 (en) A method of protecting the integrity of a computer program
DK0386867T3 (en) Improved public key / signature cryptosystem with enhanced digital signature certification
IL160757A0 (en) Virus detection system
DE60038046D1 (en) ACCESS SYSTEM AND PROCEDURE FOR PROTECTED INHAL
NO20032991L (en) Procedure for Using a Rights Template to Obtain a Signed Rights Mark (SRL) for Digital Content in a Digital Rights Management System
SG115482A1 (en) Methods, systems and computer program products for checking the validity of data
WO2005038800A8 (en) Secure access and copy protection management system
WO2003017202A3 (en) Systems and methods for media authentication
SE0202578L (en) Security system against illegal use or copying of electronic data
WO2001041138A3 (en) Copyright protection system
NL180082C (en) DOCUMENT PROTECTED AGAINST FRAUDULAUS REPRODUCTION.
DE60221563D1 (en) METHOD FOR RESOLVING ADVANCED CONTENT
EP1163659A1 (en) Protecting compressed content after separation from original source
JP3775211B2 (en) Image information processing method and image information processing apparatus
ATE382239T1 (en) APPARATUS AND METHOD FOR ACCESSING MATERIAL USING A SECURE ENTITY LOCKED REGISTRY
AU8112198A (en) Method for the physical protection of confidential data exchange
BRPI0603840A (en) editorial franchise authentication system
KR20020034457A (en) Method for generating and authenticating digital contents and structure of digital contents to which hash function and watermark apply

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20130821