CA2272723A1 - Digital signature server - Google Patents

Digital signature server Download PDF

Info

Publication number
CA2272723A1
CA2272723A1 CA002272723A CA2272723A CA2272723A1 CA 2272723 A1 CA2272723 A1 CA 2272723A1 CA 002272723 A CA002272723 A CA 002272723A CA 2272723 A CA2272723 A CA 2272723A CA 2272723 A1 CA2272723 A1 CA 2272723A1
Authority
CA
Canada
Prior art keywords
client
service provider
electronic document
document
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002272723A
Other languages
French (fr)
Inventor
Patrick Pavlik
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RDM Corp
Original Assignee
RDM Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by RDM Corp filed Critical RDM Corp
Priority to CA002272723A priority Critical patent/CA2272723A1/en
Priority to CA2309463A priority patent/CA2309463C/en
Priority to US09/577,660 priority patent/US6807633B1/en
Publication of CA2272723A1 publication Critical patent/CA2272723A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Description

Confidential and Proprietary Information of RDM
Digital Signature Server Inventor: Patrick Pavlik, Waterloo, Ontario N2L 1J6 Citizenship: Canadian Problem The distribution and management of digital certificates is a complex and challenging task. In some cases special secure hardware for application of the signature may be part of the solution and its installation and configuration can be problematic and require specially trained support resources.
Solution One solution could be to offer a service where a trusted service provider maintains digital certificates on behalf of its clients on a server. The service provider could append a client's digital signature to an electronic document following the receipt of instructions and authorization from the client over a secure communications line - and then provide the digitally signed document to the client.
Novelty We believe certain aspects of this submission including but not limited to the use of this in connection with an electronic payment and particularly in connection with the FSTC Electronic Check or "echeck" is new.
Utility See example below.
Page 1 of 3 Confidential and Proprietary Information of RDM
Example 1.
Client establishes secure connection, enters PIN number and submits electronic document .~., Client Signature % ~~ Digital Service Request / ~~~ Signature Provider Software ~ Internet ~ Server Service provider verifies PIN number, retrieves corresponding private key, calculates digital signature relative to the submitted document, returns digitally-signed electronic document and public key or certificate Step 1. Client Application. There are many schemes for how this could be done.
The most secure involve face-to-face authentication of identity using pieces of identification, preferably a photo-ID such as a passport or drivers license. Identity details are taken in the registration process. The service provider would need to establish a way of collecting validated information. Post offices, banks or vehicle license bureaus are examples of accessible channels through which a service provider might collect registration data. A
bank, national post office or automobile licensing agency may want to opearte such a service.
The client is issued a PIN number and a web site where they will be able to download a piece of software which will allow them to connect for a digital signature.
The intent is to establish a link between the individual to whom the PIN
number is issued and the individual who holds these pieces of identification.
Step 2. Client Registration. The Client's application form and the PIN number issued to that Client flow back to the service provider where the PIN number is registered in a database along with the corresponding identification info (e.g. license number and/or passport number ...). A Public-Private Key pair is generated and the Public key is inserted on a Digital Certificate signed by the Service Provider using the Service Provider's Private Key.
Step 3. Client Downloads Software. The Client connects to the service provider's web site and downloads a software module which will enable the Client to establish a secure connection and submit information for signature (for brevity "SRS" - signature request software).
The software uses any secure mechanism (e.g. SSL Secure Socket Layer) to establish a secure connection over the Internet.
Step 4. Submit a Document for Signature. The client may then click on the SRS
software button and select a document from the tree structure (or through some other mechanism) and submit it over the secure connection to the Service Provider. The service provider acknowledges receipt and asks the Client to enter their PIN number. The PIN number is used to select the correct private key from the service provider's database and use it to create the digital signature. The digital signature is then returned to the Client over the secure link and appended by the software to the document. 'The secure link is the terminated.
Note - Alternatively, the service provider could maintain a number of standard documents - for example an electronic check or echeck - and simply receive information from the Client to complete the form over the secure connection - e.g. value date, beneficiary, email and amount - and could create and sign the document and return both rather than just the digital signature.
Page 2 of 3

Claims (17)

1. A computer based method for providing a service where the digital signature of a client is calculated relative to an electronic document at the client's request.
2. The method of claim 1 further comprising submission of a request from a remote location.
3. The method of claim 2 further comprising a secure connection from a remote location.
4. The method of claim 3 further comprising an SSL (secure socket layer) connection.
5. The method of claims 1 and 2 further comprising the requirement to enter an authorization code (e.g. a PIN number or a Password) to authorize the calculation of the electronic document.
6. The method of claim 5 further comprising a client registration process to establish the identity of the client holding the authorization code.
7. The method of claim 1 where the electronic document is submitted by the client.
8. The method of claim 1 where an electronic document or electronic document template is maintained on file, for example in a database, by the service provider at the request of the client and identified by an agreed reference submitted by the client.
9. The method of claim 8 where the service provider returns a hash of the document as the reference which the client will use when submitting requests to identify the document and the service provider will recalculate the hash on each request to verify the document selection.
10. The method of claims 1 and 2 where the service provider returns the electronic document and the digital signature to the client.
11. The method of claims 1 and 2 where the service provider returns the digital signature to the client but does not return the electronic document.
12. The method of claim 1 where the service provider sends the digitally-signed electronic document directly to a recipient identified by the client over a communication line, for example, by email.
13. The method of claims 10, 11 or 12 where the service provider also provides an electronic date/time stamp.
14. The method of claim 2 further comprising the submission of a request from a wireless device.
15. The method of claims 7 or 8 where the electronic document is an FSTC
electronic check or "echeck".
16. The method of claims 7 or 8 where the electronic document is in an FSML or XML format.
17. The method of claims 7 or 8 where the service provider enforces business signing rules governing, for example, the individual financial signing limits of a client or the joint financial signing limits of multiple clients.
CA002272723A 1999-05-25 1999-05-25 Digital signature server Abandoned CA2272723A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002272723A CA2272723A1 (en) 1999-05-25 1999-05-25 Digital signature server
CA2309463A CA2309463C (en) 1999-05-25 2000-05-25 Digital signature system
US09/577,660 US6807633B1 (en) 1999-05-25 2000-05-25 Digital signature system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002272723A CA2272723A1 (en) 1999-05-25 1999-05-25 Digital signature server

Publications (1)

Publication Number Publication Date
CA2272723A1 true CA2272723A1 (en) 2000-11-25

Family

ID=29589043

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002272723A Abandoned CA2272723A1 (en) 1999-05-25 1999-05-25 Digital signature server

Country Status (2)

Country Link
US (1) US6807633B1 (en)
CA (1) CA2272723A1 (en)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6944648B2 (en) * 2000-09-22 2005-09-13 Docusign, Inc. System and method for managing transferable records
US20030058274A1 (en) * 2000-11-17 2003-03-27 Jake Hill Interface device
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
US20030093678A1 (en) * 2001-04-23 2003-05-15 Bowe John J. Server-side digital signature system
JP3850834B2 (en) * 2001-08-30 2006-11-29 松下電器産業株式会社 Printing apparatus, content output apparatus, and printing system
US7822679B1 (en) * 2001-10-29 2010-10-26 Visa U.S.A. Inc. Method and system for conducting a commercial transaction between a buyer and a seller
US8607269B2 (en) * 2002-03-12 2013-12-10 Intel Corporation Electronic program guide for obtaining past, current, and future programs
US20030221105A1 (en) * 2002-05-20 2003-11-27 Autodesk, Inc. Extensible mechanism for attaching digital signatures to different file types
JP2004048267A (en) * 2002-07-10 2004-02-12 Sharp Corp Signature method for preventing falsification of rewritable media, signature apparatus for executing method thereof, signature system for preventing falsification provided with the apparatus, signature program for preventing falsification to realize method thereof, and computer-readable recording medium with the falsification preventing signature program recorded thereon
US7353397B1 (en) 2003-04-30 2008-04-01 Adobe Systems Incorporated Repurposing digitally signed information
WO2005004386A1 (en) * 2003-07-07 2005-01-13 Fujitsu Limited Authentication device
US7380209B2 (en) * 2003-09-02 2008-05-27 International Business Machines Corporation Managing electronic documents utilizing a digital seal
US7370206B1 (en) 2003-09-04 2008-05-06 Adobe Systems Incorporated Self-signing electronic documents
US20050071274A1 (en) * 2003-09-27 2005-03-31 Utstarcom, Inc. Method and Apparatus in a Digital Rights Client and a Digital Rights Source and associated Digital Rights Key
US8190893B2 (en) * 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US8782020B2 (en) * 2003-11-18 2014-07-15 Oracle International Corporation Method of and system for committing a transaction to database
US7650512B2 (en) * 2003-11-18 2010-01-19 Oracle International Corporation Method of and system for searching unstructured data stored in a database
US7694143B2 (en) * 2003-11-18 2010-04-06 Oracle International Corporation Method of and system for collecting an electronic signature for an electronic record stored in a database
US7966493B2 (en) * 2003-11-18 2011-06-21 Oracle International Corporation Method of and system for determining if an electronic signature is necessary in order to commit a transaction to a database
US7600124B2 (en) * 2003-11-18 2009-10-06 Oracle International Corporation Method of and system for associating an electronic signature with an electronic record
US20050108211A1 (en) * 2003-11-18 2005-05-19 Oracle International Corporation, A California Corporation Method of and system for creating queries that operate on unstructured data stored in a database
US8312431B1 (en) * 2004-09-17 2012-11-13 Oracle America, Inc. System and computer readable medium for verifying access to signed ELF objects
US20070061265A1 (en) * 2005-03-17 2007-03-15 Speedus Corp. A system and method for the provision of audio and/or visual services
CN101018117B (en) * 2006-02-11 2012-01-25 鸿富锦精密工业(深圳)有限公司 Webpage log encryption system and method
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US8655961B2 (en) * 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8949706B2 (en) * 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US9286596B2 (en) * 2008-04-01 2016-03-15 Topaz Systems, Inc. Signing ceremony system and method
US8422686B2 (en) * 2008-06-19 2013-04-16 International Business Machines Corporation Automated validation and execution of cryptographic key and certificate deployment and distribution
CN102422269B (en) * 2009-03-13 2015-02-25 多塞股份公司 Systems and methods for document management,transformation and security
US20140032912A1 (en) * 2009-04-28 2014-01-30 Adobe Systems Incorporated Trust context for document signatures
US8464249B1 (en) 2009-09-17 2013-06-11 Adobe Systems Incorporated Software installation package with digital signatures
US20110179444A1 (en) * 2010-01-19 2011-07-21 Electronics And Telecommunications Research Institute Apparatus and method for downloading conditional access images
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
AU2011265177C1 (en) 2010-06-11 2016-02-25 Docusign, Inc. Web-based electronically signed documents
ES2377787B1 (en) * 2010-07-20 2013-02-13 Telefónica, S.A. METHOD AND SYSTEM OF ELECTRONIC SIGNATURE GUARANTEED.
JP6100773B2 (en) 2011-07-14 2017-03-22 ドキュサイン,インク. Identification and verification of online signatures in the community
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
CA2846443C (en) 2011-08-25 2020-10-27 Docusign, Inc. Mobile solution for signing and retaining third-party documents
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
KR101680540B1 (en) * 2015-06-18 2016-11-30 주식회사 코인플러그 Financial institution document verification system that is based on the block chain
US11567856B2 (en) * 2021-06-21 2023-01-31 Bank Of America Corporation Secured code assignment and review engine

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4385285A (en) 1981-04-02 1983-05-24 Ncr Corporation Check dispensing terminal
US5121945A (en) 1988-04-20 1992-06-16 Remittance Technology Corporation Financial data processing system
US5237159A (en) 1991-07-17 1993-08-17 J. D. Carreker And Associates Electronic check presentment system
US5383113A (en) 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
CA2145874C (en) 1992-09-30 1999-09-21 John Richard Kane Electronic mail message delivery system
US5283829A (en) 1992-10-01 1994-02-01 Bell Communications Research, Inc. System and method for paying bills electronically
US5504677A (en) 1992-10-15 1996-04-02 Pollin; Robert E. Automated payment system
US5570465A (en) 1993-07-22 1996-10-29 Tsakanikas; Peter J. Apparatus, method and system for printing of legal currency and negotiable instruments
US5465206B1 (en) 1993-11-01 1998-04-21 Visa Int Service Ass Electronic bill pay system
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5717868A (en) 1995-03-07 1998-02-10 Huntington Bancshares Inc. Electronic payment interchange concentrator
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5893080A (en) 1995-07-25 1999-04-06 Bottomline Technologies, Inc. Disbursement system and method
US6223168B1 (en) 1995-07-25 2001-04-24 Bottomline Technologies, Inc. Automatic remittance delivery system
US5689593A (en) 1995-10-13 1997-11-18 E-Tek Dynamics, Inc. Compact fiberoptic circulator with low polarization mode dispersion
US5884288A (en) 1996-07-01 1999-03-16 Sun Microsystems, Inc. Method and system for electronic bill payment
US5848400A (en) 1996-07-01 1998-12-08 Sun Microsystems, Inc. Electronic check exchange, clearing and settlement system
WO1998037655A1 (en) 1996-12-20 1998-08-27 Financial Services Technology Consortium Method and system for processing electronic documents
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
GB9820558D0 (en) 1998-09-21 1998-11-11 Post Office A secure data transfer system

Also Published As

Publication number Publication date
US6807633B1 (en) 2004-10-19

Similar Documents

Publication Publication Date Title
CA2272723A1 (en) Digital signature server
US7734924B2 (en) System and method for transparently providing certificate validation and other services within an electronic transaction
US8752203B2 (en) System for managing computer data security through portable data access security tokens
US6438690B1 (en) Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system
US6789193B1 (en) Method and system for authenticating a network user
US7167985B2 (en) System and method for providing trusted browser verification
US7457950B1 (en) Managed authentication service
US7694332B2 (en) Digital receipt for a transaction
US7395246B2 (en) Delegating digital credentials
CN107273760A (en) One kind is based on many CA application authentication methods of block chain
US20040139319A1 (en) Session ticket authentication scheme
US20090133107A1 (en) Method and device of enabling a user of an internet application access to protected information
EP1211862A2 (en) Electronic commerce system for using secure user certification
US20070118732A1 (en) Method and system for digitally signing electronic documents
US9124606B2 (en) Methods, apparatuses and systems facilitating seamless, virtual integration of online membership models and services
WO2007137368A1 (en) Method and system for verification of personal information
CN1437741A (en) Authenticated payment
AU2001277943A1 (en) Digital receipt for a transaction
GB2372344A (en) System for the anonymous purchase of products or services online
US20210365544A1 (en) Systems and methods for leveraging internet identity for digital credentialing
WO2002015091A1 (en) System and method for providing warranties in electronic commerce
WO2001082190A1 (en) Multi-tiered identity verification authority for e-commerce
JP2003150735A (en) Digital certificate system
KR100646948B1 (en) A Notarizing center server for notarizing and verifying electronic documents and method using the Same
KR101135550B1 (en) Terminals for Transactions in Real Estate On-line, Devices for Transactions in Real Estate on Network, System and Method, Recording Medium and Information Storing Medium

Legal Events

Date Code Title Description
FZDE Discontinued