WO2003044639A3 - Method and device for processing digital signatures - Google Patents

Method and device for processing digital signatures Download PDF

Info

Publication number
WO2003044639A3
WO2003044639A3 PCT/FR2002/003977 FR0203977W WO03044639A3 WO 2003044639 A3 WO2003044639 A3 WO 2003044639A3 FR 0203977 W FR0203977 W FR 0203977W WO 03044639 A3 WO03044639 A3 WO 03044639A3
Authority
WO
WIPO (PCT)
Prior art keywords
secure
display
digital signatures
processing digital
signature
Prior art date
Application number
PCT/FR2002/003977
Other languages
French (fr)
Other versions
WO2003044639A2 (en
Inventor
Daniel Bois
Laurent Gauteron
Jean-Luc Giraud
Original Assignee
Gemplus Card Int
Daniel Bois
Laurent Gauteron
Jean-Luc Giraud
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card Int, Daniel Bois, Laurent Gauteron, Jean-Luc Giraud filed Critical Gemplus Card Int
Priority to AU2002356250A priority Critical patent/AU2002356250A1/en
Publication of WO2003044639A2 publication Critical patent/WO2003044639A2/en
Publication of WO2003044639A3 publication Critical patent/WO2003044639A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention concerns a secure device for signature processing (10) interposed between a computerized device for storing documents (1), such as a computer, a PDA or a telephone for example, and a so-called peripheral device (5) such as a display screen, a printer, which is used to display to a user the content of the document whereof the digital signature is to be processed. In that configuration, the secure device (10) controls the peripheral in a signature processing mode, during which the non-secure storage device is not involved. Said device (10) further contains a digital port, a cryptographic unit, a video converter, an input and a display output.
PCT/FR2002/003977 2001-11-20 2002-11-20 Method and device for processing digital signatures WO2003044639A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002356250A AU2002356250A1 (en) 2001-11-20 2002-11-20 Method and device for processing digital signatures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR01/15327 2001-11-20
FR0115327A FR2832522B1 (en) 2001-11-20 2001-11-20 METHOD AND DEVICE FOR PROCESSING DIGITAL SIGNATURES

Publications (2)

Publication Number Publication Date
WO2003044639A2 WO2003044639A2 (en) 2003-05-30
WO2003044639A3 true WO2003044639A3 (en) 2004-04-01

Family

ID=8869839

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2002/003977 WO2003044639A2 (en) 2001-11-20 2002-11-20 Method and device for processing digital signatures

Country Status (3)

Country Link
AU (1) AU2002356250A1 (en)
FR (1) FR2832522B1 (en)
WO (1) WO2003044639A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011121530A1 (en) * 2010-03-31 2011-10-06 International Business Machines Corporation Method, secure device, system and computer program product for digitally signing a document

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0587375A2 (en) * 1992-09-04 1994-03-16 ALGORITHMIC RESEARCH Ltd. Security unit for data processor systems
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
EP1055989A1 (en) * 1999-05-28 2000-11-29 Hewlett-Packard Company System for digitally signing a document
DE19961838A1 (en) * 1999-12-21 2001-07-05 Scm Microsystems Gmbh Method and device for checking a file

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0587375A2 (en) * 1992-09-04 1994-03-16 ALGORITHMIC RESEARCH Ltd. Security unit for data processor systems
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
EP1055989A1 (en) * 1999-05-28 2000-11-29 Hewlett-Packard Company System for digitally signing a document
DE19961838A1 (en) * 1999-12-21 2001-07-05 Scm Microsystems Gmbh Method and device for checking a file

Also Published As

Publication number Publication date
WO2003044639A2 (en) 2003-05-30
FR2832522B1 (en) 2004-04-02
FR2832522A1 (en) 2003-05-23
AU2002356250A1 (en) 2003-06-10

Similar Documents

Publication Publication Date Title
US7453438B2 (en) Information processing apparatus and method
WO2005036811A3 (en) Data converter
US20130191925A1 (en) Integrated Secure And Non-Secure Display For A Handheld Communications Device
EP2490148A3 (en) Programm for a secure processor
EP0881826A3 (en) Image processing method, and image processing apparatus
WO1989011195A1 (en) Computer and telephone apparatus with user friendly computer interface and enhanced integrity features
WO2006057731A8 (en) Collapsible (folding) graph
EP1443395A3 (en) Utility object for specialized data entry
EP1376320A3 (en) Information processing apparatus and input assisting method for use in the same
EP1530112A3 (en) Multifunction apparatus and user authentication method
WO2001095071A3 (en) Method for signing documents using a pc and a personal terminal device
EP1635541A3 (en) Data input key for a portable apparatus and key array thereof
WO2004044674A3 (en) Observation tool for signal processing components
WO2008146504A1 (en) Picture processing system
EP1720094A3 (en) Image processing apparatus and its control method, and program
EP1780609A3 (en) Image processing apparatus, program and recording medium
AU6609801A (en) External signature device for a pc with optical data input via the monitor
CN108769522A (en) Image processing terminal and image processing method
JP2007219626A (en) Server device for computer system, server control program and its client device
WO2003044639A3 (en) Method and device for processing digital signatures
EP1146685A3 (en) Decryption device
US20100002268A1 (en) Image communication apparatus
WO2001057811A8 (en) Data handling
US8245314B2 (en) System and method for the prevention of malicious file copying
WO2005050471A3 (en) Data processing system and device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP