WO2004068824A2 - Voice signature with strong binding - Google Patents

Voice signature with strong binding Download PDF

Info

Publication number
WO2004068824A2
WO2004068824A2 PCT/US2004/001031 US2004001031W WO2004068824A2 WO 2004068824 A2 WO2004068824 A2 WO 2004068824A2 US 2004001031 W US2004001031 W US 2004001031W WO 2004068824 A2 WO2004068824 A2 WO 2004068824A2
Authority
WO
WIPO (PCT)
Prior art keywords
voice
signer
pin
document
encrypted
Prior art date
Application number
PCT/US2004/001031
Other languages
French (fr)
Other versions
WO2004068824A3 (en
Inventor
Richard Graubart
Beth Abramowitz
Original Assignee
The Mitre Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by The Mitre Corporation filed Critical The Mitre Corporation
Publication of WO2004068824A2 publication Critical patent/WO2004068824A2/en
Publication of WO2004068824A3 publication Critical patent/WO2004068824A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Acoustics & Sound (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • General Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Biomedical Technology (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

Voice signature method. The signer obtains a public key from an intended recipient of a document to be electronically signed. The signer speaks a personal identification number (PIN) to generate a voice PIN and the signer also speaks at least the signer's name. The voice PIN and voice signature are appended to the document and the voice PIN is encrypted using the public key to create an encrypted voice PIN. A polynomial hash is generated based on the document, the voice signature and the encrypted voice PIN and this hash is itself encrypted based on the PIN to generate an encrypted hash. Finally, the document, the voice signature, the encrypted voice PIN and the encrypted hash are sent to the intended recipient.

Description

VOICE SIGNATURE WITH STRONG BINDING
This invention relates to electronically signing documents and more particularly to electronically signing using the signer's voice. The government has rights in this invention as a result of IRS Contract No. TJ-RNO-99-D-0005.
Background of the Invention
One of the major problems with electronic commerce such as over the internet is that there is currently no way to sign electronically a document which is comparable in security, strength, ease of use, and user preparation to the traditional handwritten signature on a paper document. An effective electronic signature involves three components. First, there must be effective binding of the signature to the individual (signer). Second, there must be effective binding of the signature to the document. Finally, there has to be some way of ensuring that the signature is in some way unique so that it Cannot be copied and employed by other parties attempting to pretend to be the signer. This aspect is referred to as "resistance to replay."
The most common form of electronic signing involves appending a personal identification number (PIN) to a document. This approach is effective only if the PIN is known only to the signer and the receiver and some mechanism is employed to prevent or detect interception of the PIN. Depending upon the implementation, this approach may or may not indicate whether the document has been altered since "signing." The existing state of the art for electronic signing employs public key infrastructure (PK1). In PKI, a polynomial-based hash of the document to be signed is generated. The hash is then encrypted based on the signer's private key. The signed document is sent to the receiver, who uses the signer's public key to decrypt the hash and then revalidate the hash. Successful revalidation indicates that the document has not changed since signing. This approach assumes that the signer protects his/her private key so that anything encrypted by the private key is assumed to be signed by him or her. The PKI technique has disadvantages, however. For PKI to work, an infrastructure must be in place to generate and distribute a public/private key pair to every signer. This infrastructure is costly to set-up and maintain. The key pair has to be securely distributed to the signer in advance of signing. To clearly and uniquely associate the signer with the key pair, this distribution is usually done through some face-to-face process. In addition, the signer must ensure that the private key is not ever in the possession of any third party. It is therefore desirable to have an electronic signature system that creates a signature that is strongly bound to the user and strongly bound to the document but not requiring the issuance of private/public keys to each signer.
Summary of the Invention
The voice signature method according to the invention allows a signer to electronically sign a document. The method includes the signer obtaining a public key from an intended recipient of the document to be electronically signed. The signer speaks a personal identification number (PLN) provided by the software to generate a voice PIN. The signer then speaks at least the signer's name to generate a voice signature. The voice PIN and voice signature are then appended to the document and the voice PIN is encrypted using the public key to create an encrypted voice PIN. A polynomial hash based on the document, the voice signature and the encrypted voice PIN is generated, and this hash is encrypted based on the PIN to generate an encrypted , hash. Finally, the document, the voice signature, the encrypted voice PIN and the encrypted hash are sent to the intended recipient.
In a preferred embodiment, the signer speaks temporal information such as date and time in addition to the signer's name. The signer may also speak information included in the document. The public key and PLN may be provided by software or the public key may be downloaded from the intended recipient by the signer. The present method may be used with documents such as, for example, tax forms, purchase agreements, licensing agreements and other commercial agreements. A particularly preferred application is with respect to electronic tax filings.
The present invention capitalizes on the use of asymmetric encryption for binding a signature to a document (use of an encrypted hash) without requiring that each signer have his or her own private key. The binding of the signature to the document is strong, just as in traditional PKI. However, in PKI, the signature and the binding are done by the same mechanism: the private key encrypted hash. As noted above, such private key must be securely distributed to the signer in advance of signing, and the signer must ensure that the private key is not ever in the possession of any third party.
Because the present invention utilizes a combination of public key encryption, symmetric key encryption, and voice recognition and verification technology, the inventors are able to verify that once a signature has been bound to a document neither the document nor the signature can be modified without detection. Unlike prior art PKI methods, under the present invention the means of signing and the means of binding the signature to the document are separate items. Because the signature is biometrically based the effort required to protect the signature from theft is greatly reduced. Moreover, the procedure is carried out without requiring any prior registration or a deployment of significant back-end infrastructure (no need for the signer to possess a private key).
Brief Description of the Drawings
Fig. 1 is a schematic illustration of communicating computers. Fig. 2 is a schematic representation of a tax form.
Fig. 3 is a schematic illustration of a taxpayer providing a voice signature. Fig. 4 is a schematic illustration of encryption of a voice PIN. Fig. 5 is a schematic illustration showing that a hash is generated.
Fig. 6 is a schematic illustration showing that the hash is encrypted.
Description of the Preferred Embodiment
As stated above, the present voice signature procedure is applicable to any documents that need to be signed electronically. By way of example only, the present invention will be described in detail with respect to the signing of a tax form, in particular, a federal tax form. A taxpayer loads tax preparation software residing on a CD 10 into the taxpayer's computer 12. The CD 10 may include a public key used by the internal Revenue Service (IRS), or alternatively the taxpayer computer 12 can connect to an IRS computer 14 to obtain the IRS public key.
Fig. 2 shows a stylized tax form that the taxpayer will fill out by entering the required tax information, including, for example, the taxpayer's gross income. If the taxpayer is retrieving the IRS public key from the IRS server 14, this public key must be obtained before attempting to sign the tax form.
After the taxpayer has completely filled out the tax form, the tax preparation software asks the taxpayer to speak a software-specified random or pseudo-random PIN. The taxpayer is then prompted to speak his/her name, date (possibly time) and tax due. It is noted that the software may ask the taxpayer to speak his/her name, date and tax due first and then speak the software-specified PIN. It is preferred that the taxpayer speak the PIN first because digits are more easily recognized to assure the quality of a resulting voiceprint. The spoken information as illustrated in Fig. 3 acts as a signature and the action of speaking the date and the tax due will serve to indicate taxpayer intent to execute the document. Optionally, the software may prompt the signer to state a specific intent to execute the document. To ensure that the taxpayer has spoken the correct PIN (and that it is understandable) voice recognition software may validate the PIN. The tax preparation software will retain the PLN until the signature process is complete.
At this point, the tax preparation software will employ the IRS public key to encrypt the voice PLN. Since the voice PLN is encrypted via a public key, only the IRS, which possesses the private key associated with the public key, can decrypt the voice PLN. The encryption of the voice PLN via the IRS public key is illustrated in Fig. 4.
As illustrated in Fig. 5, a hash is generated based on the tax form, the voice signature, and the encrypted voice PLN. The hash is used to bind all of this information together. The hash thus ensures that any change to the tax form signature or voice PIN can be detected.
As shown in Fig. 6, this hash is then encrypted based on the unencrypted PIN (the actual PLN is used such as, for example, the digits 5678, not the utterance of the PIN recorded earlier). In order for the encryption of the hash to be suitably robust, the PIN should be of sufficient length to provide the desired level of security. Encrypting the hash with the secret PLN prevents others from modifying data and/or hash without detection. That is, this encryption is done to prevent a man-in-the-middle attack whereby someone replaces the tax form with an alternate tax form, appending the genuine voice signature and encrypted voice PLN and then tries to prpvide a newly calculated encrypted hash. Because the voice PIN is dictated in the signer's voice and subsequently encrypted an attacker will be unable to encrypt successfully any replacement hash with the correct key.
At this point, the tax form, associated voice signature, encrypted voice PIN and encrypted hash is sent from the taxpayer computer 12 to the IRS server 14 for filing, or to other parties if additional signatures are needed. Optionally, to facilitate data transmission and/or storage the information may be compressed before it is sent. It is anticipated that a very small fraction of signatures will be verified by the IRS. As a practical matter, such verification is likely to arise only when the IRS is prosecuting a taxpayer for some alleged violation of the tax laws. When, however, the IRS does need to verify a signature the following steps occur. First, the IRS decrypts the voice PIN based on the IRS's private key to extract the PLN and then recalculates the hash based on the tax form, voice signature and voice PIN. The IRS then encrypts the recalculated hash based on the unencrypted voice PLN and compares it against the hash that was sent. The IRS next compares the voice of the voice signature with the voice of the voice PLN to ensure that they are the same and finally compares the voice of the voice signature with that of the taxpayer. These steps will likely entail the comparison of voiceprints made from the taxpayer's voice. The step of the IRS comparing the voice of the voice signature with the voice of the voice PLN is to prevent the possibility of a third party intercepting the package, substituting his/her own tax form and PLN, appending the taxpayer's voice signature and generating his/her own hash, encrypted with another PLN.
As those skilled in the art will appreciate, the voice signature approach disclosed herein provides the strength of a PKI-based digital signature without the client-side infrastructure costs.
It is recognized that modifications and variations of the method disclosed herein will occur to those skilled in the art and it is intended that all such modifications and variations be included within the scope of the appended claims. What is claimed is:

Claims

Claims
1. Voice signature method allowing a signer to electronically sign a document comprising the steps of: the signer obtaining a public key from an intended recipient of the document to be electronically signed; the signer speaking a personal identification number (PIN) to generate a voice PIN; the signer speaking at least the signer's name to generate a voice signature; appending the voice PIN and voice signature to the document; encrypting the voice PLN using the public key to create an encrypted voice PIN; generating a polynomial hash based on the document, the voice signature and the encrypted voice PLN; encrypting the hash based on the PLN to generate an encrypted hash; and sending the document, the voice signature, the encrypted voice PIN, and the encrypted hash to the intended recipient.
2. The method of claim 1, wherein the signer speaks temporal information in addition to the signer's name.
3. The method of claim 2, wherein the temporal information is date of signing.
4. The method of claim 2, wherein the temporal information is time of signing.
5. The method of claim 1, wherein the signer speaks information included in the document in addition to the signer's name.
6. The method of claim 1, wherein the document comprises a tax form, purchase agreement, licensing agreement or commercial agreement.
7. The method of claim 1, wherein the public key and PIN are provided by software.
8. The method of claim 1, wherein the public key is downloaded from the intended recipient by the signer.
9. The method of claim 1, wherein the document is a tax form.
PCT/US2004/001031 2003-01-17 2004-01-15 Voice signature with strong binding WO2004068824A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/347,109 2003-01-17
US10/347,109 US7606768B2 (en) 2003-01-17 2003-01-17 Voice signature with strong binding

Publications (2)

Publication Number Publication Date
WO2004068824A2 true WO2004068824A2 (en) 2004-08-12
WO2004068824A3 WO2004068824A3 (en) 2005-03-10

Family

ID=32712314

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/001031 WO2004068824A2 (en) 2003-01-17 2004-01-15 Voice signature with strong binding

Country Status (2)

Country Link
US (1) US7606768B2 (en)
WO (1) WO2004068824A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050240770A1 (en) * 2003-06-23 2005-10-27 Kathleen Lane System, method and computer-readable medium to issue an electronic signature in association with a checksum of a document
US8065525B2 (en) * 2004-09-22 2011-11-22 Bekad Mgmt. Ii, Llc Device with built-in user authentication and method for user authentication and identity theft protection
US8234494B1 (en) * 2005-12-21 2012-07-31 At&T Intellectual Property Ii, L.P. Speaker-verification digital signatures
CA2561077A1 (en) * 2006-09-26 2008-03-26 Ibm Canada Limited - Ibm Canada Limitee System and method for secure verification of electronic transactions
DE102007003597A1 (en) * 2007-01-24 2008-07-31 Voice Trust Ag Method and device for generating a signed text and / or image document
WO2009053500A1 (en) 2007-10-24 2009-04-30 Scytl Secure Electronic Voting, S.A. Method and system for protection of user information registers for use in electoral processes
US8744858B2 (en) * 2011-06-29 2014-06-03 Infosys Limited System and method for voice based digital signature service
US20130262873A1 (en) * 2012-03-30 2013-10-03 Cgi Federal Inc. Method and system for authenticating remote users
GB2487503B (en) 2012-04-19 2013-01-02 Martin Tomlinson Digital file authentication using biometrics
US10122710B2 (en) * 2012-04-19 2018-11-06 Pq Solutions Limited Binding a data transaction to a person's identity using biometrics
US9438589B2 (en) 2012-04-19 2016-09-06 Martin Tomlinson Binding a digital file to a person's identity using biometrics
US9208788B2 (en) * 2012-07-27 2015-12-08 Nuance Communications, Inc. Method and apparatus for responding to a query at a dialog system
ITMI20131071A1 (en) * 2013-06-27 2014-12-28 Docflow Italia Spa PROCEDURE FOR THE SUBSCRIPTION OF COMPUTERIZED DOCUMENTS THAT MEET THE REQUIREMENT OF THE WRITTEN FORM BY PROVISION OF ADVANCED ELECTRONIC SIGNATURE BY ITEM
CN104424419A (en) * 2013-08-30 2015-03-18 鸿富锦精密工业(武汉)有限公司 Encrypting and decrypting method and system based on voiceprint recognition technology
US10326733B2 (en) 2015-12-30 2019-06-18 Symantec Corporation Systems and methods for facilitating single sign-on for multiple devices
WO2017202451A1 (en) * 2016-05-24 2017-11-30 Bringfeldt Innovation Ab Method for electronically signing a data set
US10375114B1 (en) 2016-06-27 2019-08-06 Symantec Corporation Systems and methods for enforcing access-control policies
US10462184B1 (en) 2016-06-28 2019-10-29 Symantec Corporation Systems and methods for enforcing access-control policies in an arbitrary physical space
US10469457B1 (en) 2016-09-26 2019-11-05 Symantec Corporation Systems and methods for securely sharing cloud-service credentials within a network of computing devices
GB2560031B (en) * 2017-02-28 2020-05-27 PQ Solutions Ltd Binding data to a person's identity
US10812981B1 (en) 2017-03-22 2020-10-20 NortonLifeLock, Inc. Systems and methods for certifying geolocation coordinates of computing devices
PT110223A (en) * 2017-07-27 2019-03-19 Beyond Emotions Lda INDISCUTABLE AND NON-REPUTABLE VOICE SIGNATURE SYSTEM, LEGALLY BINDING
US10839060B1 (en) * 2019-08-27 2020-11-17 Capital One Services, Llc Techniques for multi-voice speech recognition commands

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001063386A1 (en) * 2000-02-23 2001-08-30 Kim Leeper A system and method for authenticating electronic documents
WO2001086386A2 (en) * 2000-05-10 2001-11-15 Tech Link International Entertainment Ltd. Security system for high level transactions between devices
WO2002023796A1 (en) * 2000-09-11 2002-03-21 Sentrycom Ltd. A biometric-based system and method for enabling authentication of electronic messages sent over a network
WO2003009217A1 (en) * 2001-07-16 2003-01-30 Trustcopy Pte Ltd. Electronic signing of documents

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5448641A (en) * 1993-10-08 1995-09-05 Pitney Bowes Inc. Postal rating system with verifiable integrity
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
US5544255A (en) * 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US6404859B1 (en) * 1999-03-16 2002-06-11 Lockheed Martin Corporation Voice enabled system for remote access of information
US20040102959A1 (en) * 2001-03-28 2004-05-27 Estrin Ron Shimon Authentication methods apparatus, media and signals

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001063386A1 (en) * 2000-02-23 2001-08-30 Kim Leeper A system and method for authenticating electronic documents
WO2001086386A2 (en) * 2000-05-10 2001-11-15 Tech Link International Entertainment Ltd. Security system for high level transactions between devices
WO2002023796A1 (en) * 2000-09-11 2002-03-21 Sentrycom Ltd. A biometric-based system and method for enabling authentication of electronic messages sent over a network
WO2003009217A1 (en) * 2001-07-16 2003-01-30 Trustcopy Pte Ltd. Electronic signing of documents

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
COMMUNICATION INTELLIGENCE CORPORATION: "Understanding Electronic Signatures"[Online] 17 August 2002 (2002-08-17), XP002299069 Retrieved from the Internet: URL:http://web.archive.org/web/20020817162 750/http://www.cic.com/enterprise/whitepap ers/pdf/whitepaper1.PDF> [retrieved on 2004-09-30] *
MARC BRANCHAUD: "A SURVEY OF PUBLIC-KEY INFRASTRUCTURES" THESIS MCGILL UNIVERSITY, [Online] March 1997 (1997-03), XP002308487 MONTREAL Retrieved from the Internet: URL:http://cnscenter.future.co.kr/resource /security/pki/PKI-Thesis.pdf> [retrieved on 2004-11-30] *

Also Published As

Publication number Publication date
WO2004068824A3 (en) 2005-03-10
US7606768B2 (en) 2009-10-20
US20040143556A1 (en) 2004-07-22

Similar Documents

Publication Publication Date Title
US7606768B2 (en) Voice signature with strong binding
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
CN109067524B (en) Public and private key pair generation method and system
US7475250B2 (en) Assignment of user certificates/private keys in token enabled public key infrastructure system
EP1326368B1 (en) Device for revocation and updating of tokens in a public key infrastructure
US7069440B2 (en) Technique for obtaining a single sign-on certificate from a foreign PKI system using an existing strong authentication PKI system
US9246889B2 (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
US7937584B2 (en) Method and system for key certification
CN107146120B (en) Electronic invoice generation method and generation device
US20110126022A1 (en) Method for generating an advanced electronic signature for an electronic document
US20110289318A1 (en) System and Method for Online Digital Signature and Verification
JP2019506103A (en) How to manage trusted identities
US20020038290A1 (en) Digital notary system and method
CN110046515B (en) Safe electronic signature method based on short-lived digital certificate
CN105635187B (en) Method and device for generating electronic file with stamp and method and device for authenticating electronic file with stamp
CN109118377B (en) Processing method and system for claim settlement event based on block chain and electronic equipment
CN109829722A (en) A kind of user identity real name identification method of electronic fare payment system
CN113761578A (en) Document true checking method based on block chain
US20090319778A1 (en) User authentication system and method without password
KR20100114321A (en) Digital content transaction-breakdown the method thereof
US7308707B2 (en) Communication and authentication of a composite credential utilizing obfuscation
JP2008234143A (en) Subject limited mail opening system using biometrics, method therefor, and program therefor
CN110636498A (en) Identity authentication method and device of mobile terminal based on network electronic identity
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof
CN114679311B (en) Block chain-based document data security verification method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase