AU2003248959A1 - Electronic sealing for electronic transactions - Google Patents
Electronic sealing for electronic transactionsInfo
- Publication number
- AU2003248959A1 AU2003248959A1 AU2003248959A AU2003248959A AU2003248959A1 AU 2003248959 A1 AU2003248959 A1 AU 2003248959A1 AU 2003248959 A AU2003248959 A AU 2003248959A AU 2003248959 A AU2003248959 A AU 2003248959A AU 2003248959 A1 AU2003248959 A1 AU 2003248959A1
- Authority
- AU
- Australia
- Prior art keywords
- electronic
- sealing
- transactions
- electronic transactions
- electronic sealing
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/121—Timestamp
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (5)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| GB0217610.5 | 2002-07-30 | ||
| GB0217610A GB0217610D0 (en) | 2002-07-30 | 2002-07-30 | An electronic sealing and registration method for electronic transaction |
| EP03250672.7 | 2003-02-03 | ||
| EP03250672A EP1387551A1 (en) | 2002-07-30 | 2003-02-03 | Electronic sealing for electronic transactions |
| PCT/GB2003/003243 WO2004012415A1 (en) | 2002-07-30 | 2003-07-21 | Electronic sealing for electronic transactions |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| AU2003248959A1 true AU2003248959A1 (en) | 2004-02-16 |
Family
ID=27790115
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| AU2003248959A Abandoned AU2003248959A1 (en) | 2002-07-30 | 2003-07-21 | Electronic sealing for electronic transactions |
Country Status (3)
| Country | Link |
|---|---|
| AU (1) | AU2003248959A1 (en) |
| GB (1) | GB2391438A (en) |
| WO (1) | WO2004012415A1 (en) |
Families Citing this family (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6994245B2 (en) | 2003-10-17 | 2006-02-07 | James M. Pinchot | Micro-reactor fabrication |
| US20050144242A1 (en) * | 2003-10-31 | 2005-06-30 | Justin Marston | Caching in an electronic messaging system |
| WO2005109794A1 (en) | 2004-05-12 | 2005-11-17 | Bluespace Group Ltd | Enforcing compliance policies in a messaging system |
| DE502006008733D1 (en) * | 2005-11-09 | 2011-02-24 | Xyzmo Software Gmbh | EKTRONIC SIGNATURE OF AN ELECTRONIC DOCUMENT |
| US7716217B2 (en) | 2006-01-13 | 2010-05-11 | Bluespace Software Corporation | Determining relevance of electronic content |
| DE102006005178A1 (en) * | 2006-02-06 | 2007-08-09 | Deutsche Telekom Ag | Digital document or data e.g. video, marking method for use in Internet, involves producing electronic signature of characteristic, current time, and identification code, merging signature with data, and providing data over network |
| GB0622149D0 (en) * | 2006-11-07 | 2006-12-20 | Singlepoint Holdings Ltd | System and method to validate and authenticate digital data |
| WO2009101478A2 (en) * | 2007-06-26 | 2009-08-20 | Cornerstone Enterprises Ltd. | Sealing electronic data |
| US8341023B2 (en) * | 2009-06-17 | 2012-12-25 | Trustifi Corporation | Certified email system and method |
| US8584211B1 (en) | 2011-05-18 | 2013-11-12 | Bluespace Software Corporation | Server-based architecture for securely providing multi-domain applications |
| DE102014110859A1 (en) * | 2014-07-31 | 2016-02-04 | Bundesdruckerei Gmbh | Method for generating a digital signature |
| JP2024154644A (en) * | 2023-04-19 | 2024-10-31 | コグニティブリサーチラボ株式会社 | Information authentication system |
Family Cites Families (13)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH07106599B2 (en) * | 1988-01-25 | 1995-11-15 | 東洋紡績株式会社 | Stretch molding method for polyester film |
| US5790677A (en) * | 1995-06-29 | 1998-08-04 | Microsoft Corporation | System and method for secure electronic commerce transactions |
| US6393566B1 (en) * | 1995-07-28 | 2002-05-21 | National Institute Of Standards And Technology | Time-stamp service for the national information network |
| US5638446A (en) * | 1995-08-28 | 1997-06-10 | Bell Communications Research, Inc. | Method for the secure distribution of electronic files in a distributed environment |
| SG67354A1 (en) * | 1996-06-27 | 1999-09-21 | Inst Of Systems Science Nation | Computationally efficient method for trusted and dynamic digital objects dissemination |
| US6327656B2 (en) * | 1996-07-03 | 2001-12-04 | Timestamp.Com, Inc. | Apparatus and method for electronic document certification and verification |
| US6601172B1 (en) * | 1997-12-31 | 2003-07-29 | Philips Electronics North America Corp. | Transmitting revisions with digital signatures |
| US6385725B1 (en) * | 1998-08-24 | 2002-05-07 | Entrust Technologies Limited | System and method for providing commitment security among users in a computer network |
| US7181623B2 (en) * | 2000-03-28 | 2007-02-20 | University Of Maryland | Scalable wide-area upload system and method |
| WO2002021409A1 (en) * | 2000-09-08 | 2002-03-14 | Tallent Guy S | System and method for transparently providing certificate validation and other services within an electronic transaction |
| WO2002025864A1 (en) * | 2000-09-22 | 2002-03-28 | Duckprint Pty Ltd | Identification and contact information |
| US7210037B2 (en) * | 2000-12-15 | 2007-04-24 | Oracle International Corp. | Method and apparatus for delegating digital signatures to a signature server |
| US7353204B2 (en) * | 2001-04-03 | 2008-04-01 | Zix Corporation | Certified transmission system |
-
2003
- 2003-07-21 WO PCT/GB2003/003243 patent/WO2004012415A1/en not_active Ceased
- 2003-07-21 AU AU2003248959A patent/AU2003248959A1/en not_active Abandoned
- 2003-07-22 GB GB0317139A patent/GB2391438A/en not_active Withdrawn
Also Published As
| Publication number | Publication date |
|---|---|
| GB2391438A (en) | 2004-02-04 |
| GB0317139D0 (en) | 2003-08-27 |
| WO2004012415A1 (en) | 2004-02-05 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| AU2003286408A1 (en) | Tamper-resistant electronic seal | |
| AU2003301702A1 (en) | Electronic components | |
| AU2003298809A1 (en) | Electronic prescription system | |
| AU2003250515A1 (en) | Electronic locking seal | |
| AU2003280024A1 (en) | Sealing device | |
| AU2003292417A1 (en) | Electronic devices | |
| AU2003301881A1 (en) | Electronic hubodometer | |
| AU2003301028A1 (en) | Environment integrity assured transactions | |
| AU2003265512A1 (en) | Electronic die | |
| AU2003236055A1 (en) | Sealing structure | |
| AU2003225729A1 (en) | Sealing method | |
| AU2003252651A1 (en) | Gasket | |
| AU2003270788A1 (en) | Electronic banking system | |
| AU2003257595A1 (en) | Gasket | |
| AU2003234912A1 (en) | Electronic device | |
| AU2003244322A1 (en) | Electronic device | |
| AU2003248959A1 (en) | Electronic sealing for electronic transactions | |
| AU2003261994A1 (en) | Sealing device | |
| AU2003208089A1 (en) | Sealing device | |
| AU2002331134A1 (en) | Cursor for electronic devices | |
| AU2003246110A1 (en) | Sealing method | |
| AU2003281316A1 (en) | Parts for fluid | |
| AU2003283936A1 (en) | Sealing device | |
| AU2003236089A1 (en) | Electronic component | |
| AU2003281353A1 (en) | Sealing member |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase |