AU4460600A - Collaborative creation, editing, reviewing, and signing of electronic documents - Google Patents

Collaborative creation, editing, reviewing, and signing of electronic documents

Info

Publication number
AU4460600A
AU4460600A AU44606/00A AU4460600A AU4460600A AU 4460600 A AU4460600 A AU 4460600A AU 44606/00 A AU44606/00 A AU 44606/00A AU 4460600 A AU4460600 A AU 4460600A AU 4460600 A AU4460600 A AU 4460600A
Authority
AU
Australia
Prior art keywords
signing
reviewing
editing
electronic documents
collaborative creation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU44606/00A
Inventor
Bruce E. Brown
D. Brent Israelsen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
iLumin Corp
Original Assignee
iLumin Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/335,443 external-priority patent/US6671805B1/en
Application filed by iLumin Corp filed Critical iLumin Corp
Publication of AU4460600A publication Critical patent/AU4460600A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/68Special signature format, e.g. XML format
AU44606/00A 1999-04-13 2000-04-13 Collaborative creation, editing, reviewing, and signing of electronic documents Abandoned AU4460600A (en)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US12901199P 1999-04-13 1999-04-13
US12928399P 1999-04-13 1999-04-13
US60129011 1999-04-13
US60129283 1999-04-13
US09335443 1999-06-17
US09/335,443 US6671805B1 (en) 1999-06-17 1999-06-17 System and method for document-driven processing of digitally-signed electronic documents
US54680500A 2000-04-11 2000-04-11
US09546805 2000-04-11
PCT/US2000/010066 WO2000062220A1 (en) 1999-04-13 2000-04-13 Collaborative creation, editing, reviewing, and signing of electronic documents

Publications (1)

Publication Number Publication Date
AU4460600A true AU4460600A (en) 2000-11-14

Family

ID=27494774

Family Applications (1)

Application Number Title Priority Date Filing Date
AU44606/00A Abandoned AU4460600A (en) 1999-04-13 2000-04-13 Collaborative creation, editing, reviewing, and signing of electronic documents

Country Status (3)

Country Link
EP (1) EP1177517A1 (en)
AU (1) AU4460600A (en)
WO (1) WO2000062220A1 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7086085B1 (en) 2000-04-11 2006-08-01 Bruce E Brown Variable trust levels for authentication
US20020019845A1 (en) * 2000-06-16 2002-02-14 Hariton Nicholas T. Method and system for distributed scripting of presentations
US7039807B2 (en) 2001-01-23 2006-05-02 Computer Associates Think, Inc. Method and system for obtaining digital signatures
AUPR384901A0 (en) * 2001-03-20 2001-04-12 Department of Natural Resources and Environment for and on Behalf of the Crown in Right of the State of Victoria, The Data storage system
AUPR384801A0 (en) * 2001-03-20 2001-04-12 Department of Natural Resources and Environment for and on Behalf of the Crown in Right of the State of Victoria, The Electronic transaction system
AUPR384701A0 (en) * 2001-03-20 2001-04-12 Department of Natural Resources and Environment for and on Behalf of the Crown in Right of the State of Victoria, The Electronic financial instrument
AU2002242463B2 (en) * 2001-03-20 2007-08-09 The Department Of Sustainability And Environment For And On Behalf Of The Crown In Right Of The State Of Victoria Electronic financial instrument
AU2007203063B2 (en) * 2001-03-20 2009-03-05 The Department Of Sustainability And Environment For And On Behalf Of The Crown In Right Of The State Of Victoria Electronic transaction system
AUPR384501A0 (en) * 2001-03-20 2001-04-12 Department of Natural Resources and Environment for and on Behalf of the Crown in Right of the State of Victoria, The Identification and authentication device
AU2002244502B2 (en) * 2001-03-20 2007-08-02 The Department Of Sustainability And Environment For And On Behalf Of The Crown In Right Of The State Of Victoria Electronic transaction system
US7178024B2 (en) 2001-04-05 2007-02-13 Sap Ag Security service for an electronic marketplace
AT4577U3 (en) * 2001-04-13 2006-09-15 It Solution Information Techno PROGRAM LOGIC FOR DATA PROCESSING UNITS FOR MEDIUM BREAK-FREE PRODUCTION AND FURTHER PROCESSING ELECTRONIC SIGNATURES FOR STRUCTURED DATA EMBEDDED IN A GRAPHIC LAYOUT
US7949668B2 (en) 2001-08-20 2011-05-24 Pardalis, Inc. Common point authoring system for the complex sharing of hierarchically authored data objects in a distribution chain
US6671696B1 (en) * 2001-08-20 2003-12-30 Pardalis Software, Inc. Informational object authoring and distribution system
US7124362B2 (en) 2001-08-31 2006-10-17 Robert Tischer Method and system for producing an ordered compilation of information with more than one author contributing information contemporaneously
AU2002300674B2 (en) * 2001-08-31 2007-09-20 Trusted Board Ltd Electronic approval of documents
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US20060064643A1 (en) 2004-09-14 2006-03-23 Hariton Nicholas T Distributed scripting for presentations with touch screen displays
US7565358B2 (en) 2005-08-08 2009-07-21 Google Inc. Agent rank
JP4739000B2 (en) * 2005-12-07 2011-08-03 富士通株式会社 Electronic document management program, electronic document management system, and electronic document management method
US20070168671A1 (en) 2006-01-16 2007-07-19 Fujitsu Limited Digital document management system, digital document management method, and digital document management program
EP1984866B1 (en) * 2006-02-07 2011-11-02 Nextenders (India) Private Limited Document security management system
US8214395B2 (en) 2006-04-21 2012-07-03 Microsoft Corporation Tracking and editing a resource in a real-time collaborative session
US7603350B1 (en) 2006-05-09 2009-10-13 Google Inc. Search result ranking based on trust
AU2008200157B2 (en) * 2008-01-11 2010-06-03 Illinois Tool Works Inc. Method, computer program product and apparatus for authenticating electronic documents
US8606792B1 (en) 2010-02-08 2013-12-10 Google Inc. Scoring authors of posts
CA2829469A1 (en) * 2013-10-07 2015-04-07 Milan Baic Computer system and method for providing a multi-user transaction platform accessible using a mobile device
US9292876B1 (en) 2014-12-16 2016-03-22 Docusign, Inc. Systems and methods for employing document snapshots in transaction rooms for digital transactions
AU2015200816A1 (en) * 2015-02-18 2016-09-01 Fuji Xerox Australia Pty. Limited Generating a signed electronic document
WO2018176140A1 (en) 2017-03-31 2018-10-04 Syngrafii Inc. Systems and methods for executing and delivering electronic documents
CN110807302B (en) * 2019-11-04 2023-12-19 北京联想协同科技有限公司 Document collaborative editing method and device, terminal and computer readable storage medium
CN112232049A (en) * 2020-09-07 2021-01-15 国网上海市电力公司 Collaborative compiling system for researched and initially set reports
US11424936B2 (en) 2020-10-30 2022-08-23 Docusign, Inc. Post-completion action management in online document system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0387462B1 (en) * 1989-03-14 1996-05-08 International Business Machines Corporation Electronic document approval system
US5317733A (en) * 1990-01-26 1994-05-31 Cisgem Technologies, Inc. Office automation system for data base management and forms generation
AU6245396A (en) * 1996-07-03 1998-02-02 Polydoc N.V. Document producing support system
US6167378A (en) * 1997-01-21 2000-12-26 Webber, Jr.; Donald Gary Automated back office transaction method and system

Also Published As

Publication number Publication date
EP1177517A1 (en) 2002-02-06
WO2000062220A1 (en) 2000-10-19

Similar Documents

Publication Publication Date Title
AU4460600A (en) Collaborative creation, editing, reviewing, and signing of electronic documents
AU3188600A (en) Collaborative document annotation system
AU9501698A (en) Creating and editing electronic documents
AU5926099A (en) Annotation creation and notification via electronic mail
AU2003231295A1 (en) Systems and methods for collaborative business plug-ins
AU2001275298A1 (en) Creating and verifying electronic documents
AU2002239620A1 (en) Electronic markets business interchange system and metheo
AU2001249475A1 (en) Business technology exchange and collaboration system
AU9783098A (en) Trackpoint-based computer-implemented systems and methods for facilitating collaborative project development and communication
AU6292700A (en) Secure document, system for making same and system for reading said document
AU4434999A (en) Collaborative object architecture
AU2001239797A1 (en) Information access, collaboration and integration system and method
AU2001280998A1 (en) Information collaboration and reliability assessment
AU2002234141A1 (en) System and method for collaborative order fulfillment
AU1817501A (en) System and method for annotating an electronic document independently of its content
AU2002308737A1 (en) Methods and systems for generating and validating value-bearing documents
AU2552201A (en) Personal digital terminal and data output control system
AU2001283835A1 (en) Method for signing documents using a pc and a personal terminal device
AU2002227040A1 (en) Computer implemented method for controlling document edits
AU2074501A (en) Digital binder and method therefor
AU4459501A (en) Information retrieval method, information retrieval server and personal digital assistant
AU1943999A (en) Production of formaldehyde using carbon oxides, hydrogen and H2S
AU3189200A (en) Audio and data collaboration and coordination system
AU2070401A (en) Document formatting based on optimized formatting values
AU2001283897A1 (en) Web-based secured method and system for collaborative inventions creation

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase