WO2010102366A1 - Mobile device for signing electronic documents - Google Patents
Mobile device for signing electronic documents Download PDFInfo
- Publication number
- WO2010102366A1 WO2010102366A1 PCT/BR2010/000068 BR2010000068W WO2010102366A1 WO 2010102366 A1 WO2010102366 A1 WO 2010102366A1 BR 2010000068 W BR2010000068 W BR 2010000068W WO 2010102366 A1 WO2010102366 A1 WO 2010102366A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- communication
- communication hub
- mobile
- hub
- document
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Definitions
- the present utility model patent is for a mobile electronic document signer model for use in organizations of any nature that require the signing of documents by persons not physically present at the place of signature, and to which it has been original data constructed to allow this physical absence to prevent the completion of the signature process.
- Figure number 1 shows the connection topology and the 4 components.
- the mobile electronic document signer object of this patent consists of an alphanumeric data entry terminal, communication hub, mobile signature device and security printer.
- the component components of the solution communicate through the communication hub.
- the process begins with a paper document that needs to be signed immediately by a person in transit (physically absent). Alternatives to mailing the document do not meet the need for realization in a short time, nor is faxing possible since there is no destination fax that can receive it in transit.
- the document is entered at the alphanumeric data input terminal 1. Typing is done via the alphanumeric keypad 5, while the result - numeric code 11 - is echoed on the alphanumeric display screen 6.
- Communication hub 2 generates a numeric code 11 sent to the numeric data input terminal 1 and printed on the alphanumeric display screen 6.
- Subscriber 12 - the person who must sign the document - is contacted and receives the numeric code 11.
- the mobile electronic document subscriber has no facility to perform this task, which can easily be accomplished over a telephone call.
- the Subscriber In possession of the numeric code 11, the Subscriber types on the numeric keypad 13 of the mobile device for subscription 3, which is simultaneously echoed on its alphanumeric screen 14. The Subscriber pushes the button that says "SEND" 15 and the device Mobile for subscription 3 loads the document from communication hub 2 using the numeric code as a reference. Communication is via the input and output port 16 of the mobile signing device 3 and communication port 17 of the communication hub 2.
- the typed document 8 is displayed on the alphanumeric screen 14 of the mobile device for signature 3 and can be read by Subscriber 12 using the keys with one drawing down arrow 18 and the other drawing up arrow 19.
- the mobile signature device 3 internally performs electronic signature processes in accordance with Brazilian (or Brazilian) law. in question). Currently, this process is performed using digital certificates (ICP-Brazil or not) based on the X.509 format, and cryptographic keys from RS A algorithms.
- Mobile Signature 3 creates a document summary based on algorithms currently accepted as secure by the encryption community.
- digital signature 20 is generated using the RSA cryptographic key stored in the mobile device for signature 3, and the result is stored in the communication hub 2.
- Communication is made through the mobile device's input and output port 16 to signature 3 and input and output port 17 and communication port 26 of communication hub 2.
- communication hub 2 validates the digital signature 20 received, considering all necessary processes such as validating the digital certificates used to identify Subscribers. If digital signature 20 is considered valid, the typed document 8 is sent to security printer 4. Communication is made through the hub 24 communication port and the printer 25 input port.
- Security Printer 4 prints the securely typed document 8 and to it we can assign a high degree of probative effectiveness when we aim to ensure the legal validity of events and agreements reached.
- the printing process is done by bringing paper from the paper feeder 21, printed by the printing mechanism 22 and delivered by the paper dispenser 23.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Mathematical Physics (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
'ASSINADOR MÓVEL DE DOCUMENTOS 'MOBILE DOCUMENT SUBSCRIBER
ELETRÔNICOS. ELECTRONICS.
A presente patente de modelo de utilidade tem por objetivo um modelo de assinador móvel de documentos eletrônicos, para uso em organizações de qualquer natureza que tenham a necessidade de assinatura de documentos por pessoas que não estejam fisicamente presentes no local de assinatura, e ao qual foi dado original construção com vistas a permitir que essa ausência física não impeça a realização do processo de assinatura. The present utility model patent is for a mobile electronic document signer model for use in organizations of any nature that require the signing of documents by persons not physically present at the place of signature, and to which it has been original data constructed to allow this physical absence to prevent the completion of the signature process.
Já são conhecidos mecanismos para assinatura de documento em papel e assinatura eletrônica que dão validade jurídica aos atos e possuem alto grau de eficácia probatória, tanto no Brasil como em outros países e funcionam em computadores de desktop e notebooks. Também são conhecidos mecanismos de impressão de segurança, bem como dispositivos de interligação e comunicação. Mechanisms for paper document signing and electronic signature are already known that give legal validity to acts and have a high degree of probative effectiveness, both in Brazil and in other countries and work on desktop and notebook computers. Security printing mechanisms as well as interconnection and communication devices are also known.
Em que pese a utilização de mecanismos consolidados para a assinatura em papel ou eletrônica, exigem a presença física, ou acesso a um computador desktop confiável (onde se tenha certeza que não existem vírus eletrônicos e afins) pode-lhes ser atribuído a impossibilidade de assinar um documento em trânsito - aeroporto, praia, shopping, viagens... Além disso, não podemos atribuir aos documentos assinados eletrônicamente a possibilidade de serem revertidos ao formato concreto "papel" sem que perca sua garantia de autenticidade. Despite the use of consolidated mechanisms for paper or electronic signatures, they require physical presence, or access to a reliable desktop computer (where it is certain that there are no electronic and related viruses) can be attributed to the inability to sign. a document in transit - airport, beach, shopping, travel ... In addition, we cannot assign electronically signed documents the ability to revert to the "paper" format without losing their guarantee of authenticity.
Tendo em vista esses problemas e no propósito de superá-los foi desenvolvido um assinador, objeto da presente patente, a qual consiste em prover às organizações a possibilidade de converter um documento em papel para o formato eletrônico, e tê-lo assinado por uma pessoa em trânsito, e reconvertê-lo novamente ao seu formato original (impresso). In view of these problems and in order to overcome them, a signer has been developed, the object of the present patent, which consists in providing organizations with the possibility of converting a paper document into electronic format and having it signed by one person. in transit, and return it back to its original (printed) format.
Os desenhos anexos mostram a estrutura funcional do sistema, e os componente individuais. The accompanying drawings show the functional structure of the system, and the individual components.
A figura número 1 mostra a topologia de conexão e os 4 componentes. Figure number 1 shows the connection topology and the 4 components.
De conformidade com o quanto ilustram as figuras acima, o assinador móvel de documentos eletrônicos, objeto dessa patente consiste de um terminal de entrada de dados alfa-numérico, hub de comunicação, dispositivo móvel para assinatura e impressora de segurança. Os componentes componentes da solução comunicam-se através do hub de comunicação. As illustrated in the above figures, the mobile electronic document signer object of this patent consists of an alphanumeric data entry terminal, communication hub, mobile signature device and security printer. The component components of the solution communicate through the communication hub.
O processo inicia-se com um documento impresso em papel que precisa ser assinado, imediatamente, por uma pessoa em trânsito (fisicamente ausente). As alternativas de envio do documento por correio não atende a necessidade de realização em tempo breve, bem como o envio por fax também não é possível uma vez que em trânsito não há um fax de destino que possa recebê-lo. No primeiro passo o documento é digitado no terminal de entrada de dados alfa-numérico 1. A digitação é feita através do teclado alfa-numérico 5, enquanto o resultado - código numérico 11 - é ecoado na tela de exibição alfa-numérica 6. The process begins with a paper document that needs to be signed immediately by a person in transit (physically absent). Alternatives to mailing the document do not meet the need for realization in a short time, nor is faxing possible since there is no destination fax that can receive it in transit. In the first step the document is entered at the alphanumeric data input terminal 1. Typing is done via the alphanumeric keypad 5, while the result - numeric code 11 - is echoed on the alphanumeric display screen 6.
Em seguida, aperta-se o botão onde está escrito Then press the button where it says
"ENVIAR" 7 e o documento digitado 8 é, automaticamente, armazenado no hub de comunicação 2. A comunicação entre os dois componentes é feita através da porta de saída do terminal 9 e da porta de comunicação do hub de comunicação 10. "SEND" 7 and the typed document 8 are automatically stored in communication hub 2. Communication between the two components is via the output port of terminal 9 and the communication port of communication hub 10.
O hub de comunicação 2 gera um código numérico 11, enviado ao terminal de entrada de dados numérico 1 e impresso na tela de exibição alfa-numérica 6. Communication hub 2 generates a numeric code 11 sent to the numeric data input terminal 1 and printed on the alphanumeric display screen 6.
O Assinante 12 - pessoa que deve assinar o documento - é contactada e recebe o código numérico 11. O assinador móvel de documentos eletrônicos não possui nehuma facilidade para a realização dessa tarefa, que pode ser facilmente realizada através de uma ligação telefónica. Subscriber 12 - the person who must sign the document - is contacted and receives the numeric code 11. The mobile electronic document subscriber has no facility to perform this task, which can easily be accomplished over a telephone call.
De posse do código numérico 11, o Assinante digita no teclado numérico 13 do dispositivo móvel para assinatura 3, que é, simultaneamente, ecoado em sua tela alfa-numérica 14. O Assinante aperta o botão onde está escrito "ENVIAR" 15 e o dispositivo móvel para assinatura 3 carrega o documento do hub de comunicação 2, utilizando como referência o código numérícoll. A comunicação é feita através da porta de entrada e saída 16 do dispositivo móvel para assinatura 3 e da porta de comunicação 17 do do hub de comunicação 2. In possession of the numeric code 11, the Subscriber types on the numeric keypad 13 of the mobile device for subscription 3, which is simultaneously echoed on its alphanumeric screen 14. The Subscriber pushes the button that says "SEND" 15 and the device Mobile for subscription 3 loads the document from communication hub 2 using the numeric code as a reference. Communication is via the input and output port 16 of the mobile signing device 3 and communication port 17 of the communication hub 2.
O documento digitado 8 é exibido na tela alfanumérica 14 do dispositivo móvel para assinatura 3 e pode ser lido pelo Assinante 12 utilizando as teclas sendo uma com desenho de uma seta para baixo 18 e outra com o desenho de uma seta para cima 19. The typed document 8 is displayed on the alphanumeric screen 14 of the mobile device for signature 3 and can be read by Subscriber 12 using the keys with one drawing down arrow 18 and the other drawing up arrow 19.
Caso o Asssinante concorde em assinar o documento digitado 8 deve apertar a tecla onde está escrito "ENVIAR" 15. Nesse momento, o dispositivo móvel para assinatura 3 realiza, internamente, os processos de assinatura eletrônica em conformidade com a lei brasileira (ou do país em questão). Atualmente, esse processo é realizado utilizando-se certificados digitais (ICP-Brasil ou não) baseados no formato X.509, e chaves criptográficas do algoritmos RS A. If the Subscriber agrees to sign the typed document 8, he / she shall press the key that reads "SEND" 15. At this time, the mobile signature device 3 internally performs electronic signature processes in accordance with Brazilian (or Brazilian) law. in question). Currently, this process is performed using digital certificates (ICP-Brazil or not) based on the X.509 format, and cryptographic keys from RS A algorithms.
Internamente, o dispositivo móvel para assinatura 3 criam um resumo do documento baseado nos algoritmos aceitos, atualmente, como seguros pela comunidade de criptografia. Ao final, é gerada a assinatura digital 20, utilizando a chave criptográfica RSA armazenada no dispositivo móvel para assinatura 3, e o resultado é armazenado no hub de comunicação 2. A comunicação é feita através da porta de entrada e saída 16 do dispositivo móvel para assinatura 3 e da porta de entrada e saída 17 e a porta de comunicação 26 do hub de comunicação 2. Internally, Mobile Signature 3 creates a document summary based on algorithms currently accepted as secure by the encryption community. At the end, digital signature 20 is generated using the RSA cryptographic key stored in the mobile device for signature 3, and the result is stored in the communication hub 2. Communication is made through the mobile device's input and output port 16 to signature 3 and input and output port 17 and communication port 26 of communication hub 2.
No último passo, o hub de comunicação 2 valida a assinatura digital 20 recebida, considerando todos os processos necessários como a validação dos certificados digitais utilizados para identificar os Assinantes. Caso a assinatura digital 20 seja considerada válida, envia-se o documento digitado 8 para a impressora de segurança 4. A comunicação é feita pela porta de comunicação do hub 24 e pela porta de entrada da impressora 25. In the last step, communication hub 2 validates the digital signature 20 received, considering all necessary processes such as validating the digital certificates used to identify Subscribers. If digital signature 20 is considered valid, the typed document 8 is sent to security printer 4. Communication is made through the hub 24 communication port and the printer 25 input port.
A impressora de segurança 4 imprime o documento digitado 8 de maneira segura e a ele podemos atribuir alto grau de eficácia probatória quando temos o objetivo de garantir a validade jurídica de fatos acontecidos e acordos estabelecidos. Security Printer 4 prints the securely typed document 8 and to it we can assign a high degree of probative effectiveness when we aim to ensure the legal validity of events and agreements reached.
O processo de impressão é feito trazendo o papel do alimentador de papel 21, impresso pelo mecanismo de impressão 22 e entregue pela disponibilizador de papel 23. The printing process is done by bringing paper from the paper feeder 21, printed by the printing mechanism 22 and delivered by the paper dispenser 23.
Claims
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| BRPI0902945-1 | 2009-03-12 | ||
| BRPI0902945-1A BRPI0902945A2 (en) | 2009-03-12 | 2009-03-12 | mobile electronic document signer |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2010102366A1 true WO2010102366A1 (en) | 2010-09-16 |
Family
ID=42727723
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/BR2010/000068 Ceased WO2010102366A1 (en) | 2009-03-12 | 2010-03-12 | Mobile device for signing electronic documents |
Country Status (2)
| Country | Link |
|---|---|
| BR (1) | BRPI0902945A2 (en) |
| WO (1) | WO2010102366A1 (en) |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5689567A (en) * | 1993-12-27 | 1997-11-18 | Nec Corporation | Electronic signature method and apparatus |
| US20020099938A1 (en) * | 2001-01-23 | 2002-07-25 | Spitz Charles F. | Method and system for obtaining digital signatures |
| US20040117627A1 (en) * | 2002-12-16 | 2004-06-17 | Xerox Corporation | Systems and methods for providing hardcopy secure documents and for validation of such documents |
| US20040148508A1 (en) * | 2003-01-28 | 2004-07-29 | Microsoft Corporation | Template-driven XML digital signature |
-
2009
- 2009-03-12 BR BRPI0902945-1A patent/BRPI0902945A2/en not_active IP Right Cessation
-
2010
- 2010-03-12 WO PCT/BR2010/000068 patent/WO2010102366A1/en not_active Ceased
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5689567A (en) * | 1993-12-27 | 1997-11-18 | Nec Corporation | Electronic signature method and apparatus |
| US20020099938A1 (en) * | 2001-01-23 | 2002-07-25 | Spitz Charles F. | Method and system for obtaining digital signatures |
| US20040117627A1 (en) * | 2002-12-16 | 2004-06-17 | Xerox Corporation | Systems and methods for providing hardcopy secure documents and for validation of such documents |
| US20040148508A1 (en) * | 2003-01-28 | 2004-07-29 | Microsoft Corporation | Template-driven XML digital signature |
Also Published As
| Publication number | Publication date |
|---|---|
| BRPI0902945A2 (en) | 2010-11-23 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Freni | Strongly transitive geometric spaces: Applications to hypergroups and semigroups theory | |
| CN101477733B (en) | Bill printing system | |
| EP2198385B1 (en) | System and method for verifying an electronic document | |
| EP1850222A3 (en) | Approach for implementing locked printing on printing devices | |
| PE20030999A1 (en) | MULTIPLE FUNCTION TRANSACTION PROCEDURE SYSTEM | |
| CN101281581A (en) | Method for checking whether contents of paper file is distorted or not | |
| CN106022775A (en) | File signature method and system based on block chains | |
| CN107122645A (en) | Electronic contract signature system and method based on mobile terminal and Quick Response Code | |
| US7325137B2 (en) | Apparatus and method for securely realizing cooperative processing | |
| CN101247222A (en) | Print management device and print management method | |
| WO2010102366A1 (en) | Mobile device for signing electronic documents | |
| WO2023168424A1 (en) | Secure smart card signing digital documents and validation | |
| JP2004046820A (en) | Authentication validation device and method for computer system | |
| CN201177831Y (en) | Identity authentication terminal based on USBKEY | |
| CN201796439U (en) | Self-service receipt printing equipment | |
| JPH11175626A (en) | Individual information management system | |
| CN107506985A (en) | A kind of electronics acceptance form management method, server and terminal | |
| CN201698445U (en) | Multifunctional identity card terminal device | |
| WO2002091669A1 (en) | Device for digitally signing electronic documents | |
| JP2002207838A (en) | Personal authentication service method using mobile phone | |
| CN105913548A (en) | Transaction receipt electronization method and transaction receipt printing system | |
| EP3667585A1 (en) | Calling card information management system and calling card information management program | |
| JP2007328491A (en) | Server, multi function peripheral and user authentication method | |
| Dai et al. | A diploma anti-forgery system based on lightweight digital signatures | |
| CN106781087A (en) | The bill and deposit book printers of a kind of duplicate supply |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 10750258 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 10750258 Country of ref document: EP Kind code of ref document: A1 |