NZ785673A - Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing - Google Patents

Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing

Info

Publication number
NZ785673A
NZ785673A NZ785673A NZ78567321A NZ785673A NZ 785673 A NZ785673 A NZ 785673A NZ 785673 A NZ785673 A NZ 785673A NZ 78567321 A NZ78567321 A NZ 78567321A NZ 785673 A NZ785673 A NZ 785673A
Authority
NZ
New Zealand
Prior art keywords
document
enhanced
byte string
encoded
metadata
Prior art date
Application number
NZ785673A
Inventor
James Freundlich
John Glase
Kip Daynard
Pukar Bhandari
Original Assignee
Bold Limited
Filing date
Publication date
Application filed by Bold Limited filed Critical Bold Limited
Publication of NZ785673A publication Critical patent/NZ785673A/en

Links

Abstract

The disclosed enhanced document creation and parsing systems deal with enhanced documents that allow for the presentation of document content in a preferred visual manner, while ensuring that the document content can be captured accurately by an automated parser with nothing being discarded or misrepresented. The enhanced document creation system may create an enhanced document by encoding document content in accordance with a defined schema, optionally encrypting the resulting structured data into an encrypted byte string, and embedding the encrypted byte string as non-visible metadata in a rendered document. The resulting enhanced document can be completely and accurately parsed by an enhanced document parsing system that is capable of extracting, decrypting and decoding the embedded document metadata.

Description

S AND METHODS FOR NG ENHANCED NTS FOR PERFECT AUTOMATED G BACKGROUND OF THE INVENTION Field of the Invention The following disclosure generally relates to systems and methods for creating enhanced electronic documents that allow for perfect g of the enhanced documents using automated methods.
Background Electronic nts are frequently stored in file formats, like Microsoft Word’s DOCX format or Adobe t’s PDF format, that allow for nts to be rendered in a manner that is visually appealing to a human reader. But these formats typically store information in an unstructured manner making it difficult for automated parsing software (or parsers) to interpret the electronic document accurately, resulting in misread or miscategorized data. By way of example, a job seeker will typically prepare a precisely formatted resume (e.g., as a DOCX or PDF file) that they may upload in the process of submitting an online job ation. The formatted resume is frequently processed through an applicant tracking system (ATS), or other resume review system, which may attempt to parse the resume using parsing software to extract significant information from the resume. The resume review system may use the extracted information to filter resumes to be viewed by human resources personnel at a hiring entity based on pre-selected qualifications or other analysis. If the information is not properly extracted from the job seeker’s resume, the resume may never make it to a human reviewer or the human reviewer may be viewing incorrect ation about the job seeker. While certain file formats allow for information to be stored in a structured manner (e.g., according to a defined XML or JSON schema), which may improve machine readability, these raw text data formats are unable to capture the manner in which such information is to be visually presented to an individual. A need thus exists for the ability to create electronic documents that are both visually appealing to a human reader and e of being accurately interpreted by a parser.
BRIEF SUMMARY OF THE INVENTION The presently disclosed enhanced document creation system seeks to s the abovementioned limitations that are faced when applying automated parsing ques to unstructured documents by encoding the document content in accordance with a defined schema, optionally encrypting the resulting structured data into an encrypted byte , and embedding the encrypted byte string as non-visible metadata in the document. The resulting document can be completely and accurately parsed by an enhanced document parsing system that is capable of extracting, decrypting and decoding the embedded document metadata. In some embodiments, the enhanced document on system may store the encoded (and optionally encrypted) nt content in association with a document identifier, which may instead be embedded as non-visible metadata in the nt. In such cases, the enhanced document parsing system may t the ed document identifier, request the encoded content associated ith from the enhanced document creation system, and decode (and decrypt) the structured data received from the ed document creation system to tly parse the nt. In this way, a single document can be created that allows an individual to present the document content in their preferred visual manner for maximum impact, while also ensuring that the document content can be captured accurately by the parser, or other similar tool, with nothing discarded or misrepresented.
BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are incorporated herein and form part of the specification, illustrate one or more aspects of the present invention and, together with the description, further serve to explain the principles of the invention and to enable a person skilled in the relevant art(s) to make and use the ion.
Figure 1 illustrates an exemplary environment in which the document creation and document parsing techniques of the present invention may be used.
Figure 2 rates a first example of a graphical element being encoded in accordance with a defined schema.
Figure 3 illustrates a second example of a graphical element being encoded in accordance with a defined schema.
Figure 4 illustrates a third example of a graphical element being encoded in accordance with a d .
Figure 5 illustrates a fourth example of a graphical element being encoded in accordance with a d schema.
Figure 6 illustrates a high-level view of an exemplary schema that the enhanced nt creation system may employ to encode an initial nt.
Figure 7 depicts a high-level logic flow that the enhanced document creation system may employ in creating an initial document.
Figure 8 depicts a high-level logic flow that the enhanced document creation system may employ in exporting an initial document as an enhanced document.
Figure 9 depicts an exemplary logic flow that the enhanced document creation system may employ in rendering a ured document.
Figure 10 depicts an exemplary logic flow that the enhanced document creation system may employ to encrypt a structured document.
Figure 11 depicts an exemplary logic flow that the enhanced document creation system may employ to embed encrypted content in a rendered document.
Figure 12 depicts a high-level logic flow that the ed document parsing system may follow in parsing an enhanced document.
Figure 13 depicts an exemplary logic flow that the enhanced document parsing system may employ to determine whether an enhanced document has been modified.
The features and ages of the disclosed embodiments will become more nt from the detailed description set forth below when taken in conjunction with the drawings, in which like reference characters identify corresponding elements throughout. In the drawings, like reference numbers generally indicate identical, functionally similar, and/or structurally similar elements. Unless otherwise indicated, the gs provided throughout the sure should not necessarily be interpreted as le drawings.
DETAILED DESCRIPTION Figure 1 illustrates an exemplary nment 100 in which the present invention may be deployed. As illustrated, the environment 100 may include one or more users 101, each having a user device 102 (e.g., a personal computer, a cellular telephone, a PDA, or the like), which the [Link] http://www.myperfectresume.com/ [Link] http://www.zety.com/ users 101 may use to interact with enhanced document creation system 110 and document submission system 160. The enhanced document creation system 110 may host a document creation platform 180 that users 101 may interface with over the Internet 140 (e.g., using a web browser on user device 102) to create and format an initial document 150, view and update the document, and export the document as an enhanced document 151. By way of example, the ed document creation system 110 may host a resume on platform (a la www.myperfectresume.com or www.zety.com) that users 101 may use to create, view, and update resumes, and export the resumes as enhanced resume documents. As another example, the enhanced nt creation system 110 may host a tax filing preparation platform, through which a user 101 may be able to prepare their personal income tax returns.
The document creation platform 180, for instance, may allow users 101 to create an initial document 150 by presenting the user 101 with a fillable form, a wizard that prompts the user 101 for specific information, a WYSWIG editor, or the like. In response to a user t to export the initial document 150 in a particular file format (e.g., in Microsoft Word’s DOCX format or Adobe Acrobat’s PDF format),the enhanced document creation system 110 may export the initial document 150 as an enhanced nt 151, namely by ng the document content according to a defined schema and embedding the structured content as non-visible metadata in the enhanced document 151. The enhanced document creation system 110 may ally encrypt the structured content prior to embedding it in the enhanced document 151. In some embodiments, the enhanced document creation system 110 may store the d (and optionally encrypted) content in a document database 116 in ation with an exported document identifier. The exported document identifier may be embedded in the enhanced document 151 instead of (or in addition to) the encoded content itself, and may be later used to request the encoded content from the enhanced document creation system 110 (e.g., by enhanced document parsing system 130).
User 101 may then submit the enhanced document 151 to a document submission system 160. Document submission system 160, for example, may provide a document submission rm 190 that users 101 may ace with over the Internet 140 (e.g., using a web browser on user device 102) to upload and process the enhanced document 151 in a particular manner. By way of example, document submission system 160 may be a job application board, which may provide the user 101 with the y to search through job postings and apply for a job by uploading a resume and other application materials (e.g., cover , references, etc.), which may then be processed through an ATS or other resume filtering system.
Document submission system 160 may call upon enhanced nt parsing system 130 to extract and process the embedded metadata to completely and accurately parse the enhanced nt 151, which document submission system 160 may utilize to r process the enhanced document 151. Enhanced document parsing system 130, for example, may provide a public or outward facing service (e.g., a SOAP or REST web service) that the document submission system 160 may invoke to parse an enhanced document 151. By way of example, the job application board may receive an enhanced resume uploaded by a user and send it to an ed resume parsing system 130 as part of a parsing request. The enhanced resume parsing system 130 may determine whether the resume is in fact an enhanced resume, and may extract and (if necessary) decrypt the ed metadata, and return the encoded resume content that is extracted to the job application board. In some embodiments, the enhanced document parsing system 130 may further process the extracted content to place it in a form usable by the job application board (e.g., based on a mapping of some or all of the fields and elements of the defined schema to another schema used by the job application board). The job application board may use the structured data returned by the enhanced parsing system 130 to automatically complete one or more fields of a job application form for the user (e.g., based on a mapping of some or all of the elements and fields in the structured data to those of the application form). As r example, the document submission system 160 may be the tax filing preparation platform previously described, which may permit a user 101 to submit enhanced tax filing documents from previous years. The tax filing preparation platform may e an enhanced document parsing system 130 to extract and s the embedded metadata to completely and accurately extract the information ned in the enhanced tax filing documents. The tax filing preparation platform, in turn, may utilize this information to calculate and/or populate fields in a current filing being prepared by a user 101.
In embodiments where an exported document identifier is embedded in the enhanced nt 151, the enhanced document g system 130 may extract the nt identifier and request the associated encoded content from the enhanced document creation system 110. The enhanced document creation system 110, for example, may provide a public or outward facing service (e.g., a SOAP or REST web service) that the enhanced document parsing system 130 may invoke to t the encoded content (e.g., by passing the extracted document identifier). The ed document creation system 110 may return the requested content to the enhanced document parsing system 130, which may then pass the encoded content back to the document submission system 160 for further sing. As part of the request to the enhanced document creation system 110, the enhanced document parsing systems 130 may be able to specify the format in which the encoded content should be returned (e.g., a JSON, HTML, RTF, or TXT format).
And, as before, the enhanced document parsing system 130 may further process the encoded content to place it in a form expected by the document submission system 160 (e.g., based on a mapping of some or all of the fields and elements of the defined schema to another schema used by the document submission system 160).
The enhanced document creation system 110 may also require the enhanced document parsing system 130 to authenticate itself as part of the request (e.g., by passing a unique license key associated with the ed document parsing system 130, or employing some other le authentication mechanism). The enhanced document creation system 110 may also look to verify that the enhanced document 151 has not been altered since it was initially exported to provide an additional layer of security and ensure that the encoded content returned to the enhanced document parsing system 130 is accurate. For example, an enhanced resume may be modified by a user after it has been exported, or may be repurposed by another individual, but may retain the exported document identifier as ed metadata. In such cases, the encoded content ated with the exported document identifier would no longer correspond to the content of the enhanced document 151, and should not be returned to the enhanced document parsing system 130. In order to perform this verification, the enhanced document on system 110 may require the enhanced document parsing system 130 to e a hash value of the enhanced document 151 uploaded by the user as part of the t, which the enhanced document creation system 110 may then compare against a hash value of the encoded content stored in document database 116. If the hash values match, the enhanced document creation system 110 may return the encoded content to the enhanced nt parsing system 130, but if they do not, a suitable error e may be sent instead. In alternative embodiments, the enhanced document parsing system 130 may provide the enhanced nt 151 along with the t, and the enhanced document creation system 110 may be responsible for calculating the hash value for the ed document 151.
While the document submission system 160 and enhanced document parsing system 130 are illustrated as separate systems, this need not be the case, and the components and/or functionality of the document parsing system 130 may be integrated within the document submission system 160 itself. The logic components of the document parsing system 130 described below, for example, may be provided on the document submission system 160 (e.g., as executable libraries usable by the nt submission system 160). In some embodiments, the document sion system 160 may provide a widget as part of the nt submission platform 190 (e.g., installed on a job application form) through which a user 101 would be able to directly submit an enhanced document 151 to be perfectly parsed (i.e., with the widget operating as the enhanced document parsing system 130). The user 101 may have one or more options by which it can submit or otherwise provide the enhanced document 151 to the document submission system 160 h the . The user 101, for example, may be able to upload a previously exported enhanced document 151 through the widget.
In some embodiments, the widget may look to see whether the user has a relationship with the enhanced document creation system 110 or document on rm 180, and may allow a user to select an enhanced document 151 to submit directly there from. The user 101, for example, may be able to retrieve the ed document 151 directly from the enhanced document creation system 110 (e.g., through a public or outward facing REST or SOAP service). In cases where the user 101 has created le enhanced documents 151 through the document creation platform 180, the user 101 may be prompted to select which document they would like to submit.
Conversely, if the user 101 has not yet created an enhanced document 151, the user 101 may be redirected to document creation platform 180 in order to do so.
In some cases, the widget may require the user to authenticate themselves in order to submit or otherwise provide the enhanced document 151 to the document submission system 160. The widget, for example, may detect the presence of a cookie, indicating that the user 101 is signed into the document creation platform 180, and may prompt the user 101 to m r they wished to submit an ed document 151. In this way, a user 101 is able to control r the enhanced document 151 is provided to the document submission system 160, and the enhanced document creation system 110 may track and facilitate the use of enhanced documents 151. If no such cookie is ed, the user 101 may be prompted to sign into the document creation platform 180 before being allowed to proceed. In other embodiments, the widget may ask the user to delegate to the document submission system 160 ongoing access (e.g., via OAuth or a similar access delegation protocol) to the enhanced document 151 from the document creation system 110. In this way, the user 101 can, for example, grant the document submission system 160 the ability to check for newer versions of the enhanced document 151 in the future, receive notifications of subsequent document ons, or receive other relevant information regarding the user 101 and/or the enhanced document (e.g., allowing the document sion system 160 to the check on the user’s job search status, availability for an interview, etc.). The document on rm 180 may also e the document sion system 160 to authenticate itself (e.g., using a previously provided license key or a similar authentication mechanism) before the enhanced document 151 is communicated, providing another layer of security to the exchange of the users information.
Once the user has uploaded, chosen, or created the enhanced document 151 they would like to submit to the document submission system 160, the widget may extract the encoded content embedded therein. In instances where the user 101 has chosen to retrieve the ed document 151 directly from the enhanced document creation system 110, the ed document creation system 110 may simply return the encoded content itself. The widget, in turn, may map one or more fields within the encoded content to corresponding fields in the document submission platform 190 (e.g., to corresponding fields in the job application form).
The enhanced document creation system 110 may include one or more communication interfaces 111 (e.g., a WiFi communication interface or a LAN interface), one or more processors 112, a memory 113, a storage device 114, which may contain a skin library 114a, and one or more databases, including a user database 117, an encryption password database 115, and nt database 116. The memory 113 may include nt creation platform logic 120, encoding logic 121, desensitization logic 122, rendering logic 123, encrypting logic 124, embedding logic 125, and license server logic 126, which processor(s) 112 may utilize to provide the system functionality described below.
Document creation platform logic 120, for instance, may allow the enhanced document creation system 110 to provide a document creation platform 180 through which a user 101 may create an initial nt 150. The enhanced document creation system 110, for e, may utilize nt creation platform logic 120 to t a e or portal to the user 101 with fillable form elements or fields that a user 101 may fill out, select, or otherwise complete. For example, document creation platform logic 120 may present the user with a resume building tool, which may prompt a user to select a resume template, or may select a resume template automatically based on one or more attributes of the user 101, which may be stored in user se 117 (e.g., as part of a user profile).
Based on the ed template, the document creation platform logic 120 may then generate a resume form, with one or more empty sections having one or more fields or other form elements for the user 101 to complete. The sections, for example, may be directed toward the user’s al identification information, educational background, job experience, or the like. As another example, the document creation platform 180 may t the user 101 with a list of sections that a user 101 may select to include in the initial document 150. Through the nt creation platform 180, user 101 may choose a section or paragraph to edit, and may be presented with a text entry form for that section or paragraph. User 101 may then modify the text and adjust formatting inputs (e.g., positioning, style, etc.) for the section. In some instances, the resume form may be dynamic in nature, for example, ng a user to add or remove sections (e.g., for each college or university attended, or each job they have held).
The document creation platform 180 may also allow the user 101 to include one or more graphical ts in the initial document 150. A user 101, for example, may be asked to upload a profile picture to be included in the initial document 150, or the graphical element may be generated by document creation platform logic 120 in se to one or more user inputs provided through the document on platform 180. For example, as depicted in Figure 3, a resume ng tool may present a user 101 with a number of slider controls corresponding to particular skills the user 101 may have, which the user 101 may adjust based on their level of proficiency.
As another example, depicted in Figure 4, resume building tool may prompt a user about particular skills or hobbies that they may have, and may be presented with icons, emojis, monograms, images, gifs, or other graphics that represent these skills, hobbies, or other attributes, which a user may then select to place in their resume. The ed graphic may include a corresponding description, which the user 101 may be able to change. In other instances, the resume ng tool may allow a user 101 to upload their own image or graphical element, and as part of the upload process, may prompt the user to provide a description and/or identify a skill, hobby, or other attribute with which it is associated.
In some embodiments, the nt creation platform 180 may provide the user with the ability to save the initial document 150 in a particular state in document database 116, and may utilize document encoding logic 121 in order to do so. In such cases, the document creation platform 180 may allow the user 101 to restore a previously saved nt to view, export or further . The document on platform 180 may also allow the user 101 to provide an existing un-enhanced document, which the enhanced document creation system 110 may parse using parsing software. The information extracted by parsing the document may be analyzed by document creation platform logic 120 to identify the presence of one or more sections, and to seed or pre-populate the le form elements of the initial document 150 corresponding to the identified sections. The initial document 150 may then be encoded as structured data and ed into an enhanced document 151 using document encoding logic 121 as discussed below.
User 101 may also be able to edit the pre-populated document content prior to it be d and embedded into an enhanced document 151, for example, to correct any errors or omissions resulting from the automated g of an un-enhanced document.
Document encoding logic 121, in turn, may be used to encode the initial document 150 as structured data according to a defined schema (e.g., a proprietary or standardized XML or JSON schema) based on a known semantic meaning of each form element, and by association, the content n. Document encoding logic 121, for instance, may map each section or paragraph of the resume completed by the user 101 to specific elements and fields within the defined schema. By way of example, a work history section of a resume may n a record of a user’s employment, with a paragraph or sub-section ponding to each position the user 101 has held. Each position may further contain elements corresponding to the name of the employer, the dates of employment, and description of experience. Based on the semantic meaning of each element (e.g., as falling within a work y section or g for an employer name) document encoding logic 121 may be able to encode the content entered by the user as ured data according to a structured schema.
Document encoding logic 121 may store the encoded document in document database 116.
In some embodiments, document encoding logic 121 may encode and store the l document 150 based on a user input provided through the document creation platform 180 (e.g., by clicking a save button). While in others, document ng logic 121 may encode and store each form element of the initial document 150 in real-time, as completed by the user (e.g., when a form element goes out of focus). In this way, the document creation platform 180 may maintain a state of the initial document 150, and allow the user 101 to update and revise the document over multiple sessions. The encoded document may be stored in document database 116 in association with a document identifier, which may serve as a version identifier for particular instances of the encoded document.
In instances where the initial document 150 includes a graphical element—which are typically difficult for ional parsers to interpret and frequently disregarded by such parsers— the document ng logic 121 may map a visual indicator in the graphical t to a value of a field within the defined . Figure 2, for example, illustrates a graphical element 210 illustrating the user’s level of proficiency in various design skills that a user 101 may include in a resume, which may be generated by the nt creation platform 180 in response to a set of questions or prompts presented to the user 101 ing their design abilities. The enhanced document creation system 110, in turn, may encode the graphical element 210 as structured data 220. Figure 5, similarly, rates a graphical element 510 that represents the various roles that a user 101 performed in a previous job, which the ed document creation system 110 may encode as structured data 520.
As another example, Figure 3 illustrates a graphical element 310, consisting of a series of slider ls 311-314 that a user may adjust to reflect their level of skill or expertise with particular subject matter. As illustrated, document encoding logic 121 may encode the cal element 310 as structured data 320, with the value of each slider control 311a-311d being reflected in the "skillProficiency" field 22d in a corresponding slider control element 321a-321d of the encoded document. Figure 4 rates another example in which a graphical element 410 may be selected by a user from a list of graphical elements 401 provided to the user in response to a prompt regarding the user’s skills 402. The graphical element may have an associated description 411, which may be provided or modified by the user 101 through the selection process. Upon export as an enhanced document 451, only the graphical element will be visible, but additional information associated with the graphical t, such as its description, may nevertheless be encoded as ured data 420 and embedded therein. In some cases, the schema may provide that the graphical element itself also be included in the structured data (e.g., as a byte string, or referentially to a location of the graphical element in the e portion of the enhanced document).
A user’s profile picture, for example, may be encoded in the structured data as a graphical element having a description field, which may take the value ‘profile picture,’ and a base64 representation field, which may contain a byte string representation of the image.
In some ments, the document encoding logic 121 may also augment the encoded content based on the semantic meaning of individual document ts. By way of example, a resume created using the previously described resume creation tool may indicate that the job seeker has significant experience as a cashier. In order to improve the chances that the resume is not dismissed by any software s (e.g., those d by an ATS) and presented to a human reviewer, nt encoding logic 121 may additionally characterize the experience as "money ng" or "customer relations" in the encoded document. Augmenting the enhanced document 151 in this way may also help to e an enhanced or improved matching experience (e.g., for an employer looking for qualified job s), as the augmented information may make the document more likely to appear in response to a particular document search or query (e.g., of a resume database or the like). These additional descriptors may not be visibly rendered in the enhanced document 151, but will persist in the encoded content embedded therein.
In other embodiments, the enhanced document creation system 110 may allow users 101 to designate content within the initial document 150 as being non-visible, redacted or otherwise hidden. By way of example, an actively employed job seeker may not want their current er to know they are looking for new opportunities, and may be reluctant to distribute their resume as a . A user 101 may be able to redact or hide certain information (e.g., their personal identification information, the name of their current employer, references, or any other information they would like to protect) such that it is not visible on the resume, while still including it as encoded content embedded therein. In some instances, the document creation system 110 may include a flag or parameter in the ed document 151 indicating that user approval was obtained for ing information within the enhanced document 151 and/or allowing for processing of the embedding information, for example, through the terms of service or an opt-in prompt presented to the user 101 through the e nt creation platform 180. Moreover, as discussed below, the enhanced document 151 may be provided with methods of interaction through which feedback may be provided regarding the enhanced document 151. In this case, the enhanced document 151 may allow a ter or hiring entity to request access to view such information, which may be directly or indirectly communicated to the user 101 of the enhanced document 151 for approval.
In yet other embodiments, the enhanced document creation system 110 may separately prompt the user 101 to provide additional content beyond the initial document 150, which document encoding logic 121 may include as encoded content. In this way, the enhanced document 151 may carry additional information suitable for extraction by the enhanced nt parsing system 130 while maintaining the visual appearance of the initial nt 150 when rendered.
For instance, users 101 will typically try to limit the length of their resume to one page, but this often requires omission of potentially relevant ation, like secondary skills or prior job ence, which may ultimately hurt a job seekers chances of being found and hired. As another example, the enhanced document creation system 110 may include alternative versions of the content in different languages.
In yet other embodiments, the enhanced nt creation system 110 may tically select what content in the initial document 150 will be e and/or included as encoded content.
For example, a user 101 may be able to provide a job description, or a URL to a particular job application, which enhanced document creation system 110 may analyze to ine what content in the initial document 150 is most relevant, to be visibly rendered, with document encoding logic 121 ing all, some, or none of the remaining content as encoded content.
In some cases, the enhanced document creation system 110 may automatically include related information as encoded content that may aid or assist in processing the enhanced document 151. By way of example, job applicants are frequently asked to provide basic bibliographic ation (e.g., mailing address, work authorization status, etc.) or to submit a cover letter along with their resume. Repeatedly entering this information when applying for le jobs can be a laborious and monotonous task, frequently dissuading a job seeker from completing a job application. Such information, which may have been usly captured (e.g., during a registration process, or when completing a different job application) and stored as part of a user profile in user database 117, can instead be included as encoded t within the ed document 151, allowing an enhanced document parsing system 130 to automatically extract this information and provide the information to document submission system 160 to streamline the application process for the job seeker. As another example, where the enhanced document 151 may be an order procurement or lment form used by a business, the enhanced document creation system 110 may be able to include related invoices, delivery forms, and receipts (e.g., containing itemized breakdowns of the order, along with associated costs and shipping information) as encoded content.
Figure 6 es a high-level view of a etary schema that the enhanced document creation system 110 may employ to encode an initial document 150. As illustrated, the proprietary schema may provide a hierarchical encoding structure, where a document may be broken down into document, section, paragraph, and document data elements, each element having specific fields. Because enhanced document parsing systems 130 may be ented or deployed by different entities, a customized mapping of the proprietary schema for the particular instance or implementation may be ary. In order to reduce or ate the amount of customization ary and allow the parsing enhancements to be available to a wider number of enhanced document parsing systems 130, some embodiments may make use of an open standard. In such cases, document encoding logic 121 may translate data encoded according to a proprietary schema used by document creation rm 180 into an open standard schema. The enhanced document creation system 110, for example, may translate data encoded in accordance with the schema illustrated in Figure 6 into the HR-JSON or HR-XML schemas promulgated by the HR Open Standards Consortium. However, such standardized s may not natively accommodate the full set of elements and values that may be defined in a proprietary schema, and may be extended in order to accommodate additional ure, functionality, or behavior.
Desensitization logic 122 may allow the enhanced document on system 110 to desensitize an encoded document so as to ensure that no ive user ation (e.g., SSN, photograph, personal identification information, etc.) is included in the enhanced document 151.
The desensitization logic 122, for example, may process an encoded document (i.e., after the initial document 150 has been encoded and stored in document database 116) and mark any sensitive user information to be excluded from translation to the open standard schema, if such a ation takes place, and/or to be excluded prior to ing the encoded document.
Rendering logic 123 may allow the enhanced document creation system 110 to render an encoded document (or desensitized or translated document, as the case may be) in a particular file format (e.g., Microsoft Word’s DOCX format or Adobe Acrobat’s PDF format), which in some embodiments, may be specified by a user 101. The rendering logic 123, for e, may be used to generate an intermediate file from the encoded content, where the visual appearance of the document content (i.e., the positioning and style of the document t) may be provided by a skin definition associated with l document 150, which may be stored and ved from skin library 114a. The enhanced document creation system 110, for example, may generate an HTML file comprising different HTML elements, with specified CSS , along with a linked CSS stylesheet to control the position and style (i.e., the visual appearance) of the document content.
The enhanced nt creation system 110 may then convert the intermediate file into a particular file , like Microsoft Word’s DOCX format or Adobe Acrobat’s PDF format. In doing so, the enhanced document on system 110 may make use of publicly available conversion libraries, like Aspose (for HTML to DOCX conversion) or ABCpdf (for HTML to PDF conversion).
In some embodiments, the ing logic 123 may allow the enhanced document creation system 110 to include one or more s of interaction (e.g., in the form of interactive buttons, hyperlinks, or the like) through which feedback may be provided regarding the ed document 151. By way of example, once a job seeker submits a job application, they are left waiting for a response from the hiring entity. This se may never come, and the user 101 may worry that the resume never reached a human reviewer (e.g., if it was not properly parsed). By providing interactive buttons or other methods of ction within the resume itself, a human reviewer may be able to quickly and automatically take action, for example, notifying the user 101 that their resume had been reviewed and/or whether they were being considered for the job, automatically reaching out to the user 101 to schedule an interview or request references, or the like. The provided methods of interaction may also be able to make use of content embedded within the document by embedding logic 125. For example, the enhanced document 151 may provide a mechanism whereby a human reviewer may determine whether an updated n of the enhanced document 151 is available and request the updated version if so (e.g., by invoking a public facing API and passing an encryption key or exported document identifier embedded within the enhanced document 151).
The enhanced document creation system 110 may additionally, or alternatively, e an interface (e.g., in the form of a public or outwardly facing REST or SOAP service) through which ck can be provided regarding an enhanced document 151. For example, through the interface, the document submission system 160 and/or enhanced document parsing system 130 may be able to update the enhanced document creation system 110 as to the processing status (e.g., received, processed, approved/rejected, or other custom status) of the ed document 151 (e.g., by passing a status indicator, an encryption key or exported document identifier, and a licensing key if required to the API). The enhanced document creation system 110 may also provide an interface through which a user 101 may receive and respond to feedback regarding an ed document 151. In this way, the enhanced document on system 110 may allow for ctional communication between a user 101 and the document submission system 160 and/or the entity that operates it.
Encryption logic 124 may allow the enhanced document creation system 110 to generate an encryption key (e.g., by using an encryption key generation algorithm like PBKDF2), which may be used to encrypt the encoded document (e.g., using an encryption algorithm like AES) to create an encrypted byte string of the encoded content. In embodiments where the encoded document is desensitized and/or translated, the encryption logic 124 may encrypt the desensitized and/or translated content. The encryption key that is ted may make use of an encryption password, which may be stored and retrieved from encryption rd database 115, as well as randomly ted salt or initialization vectors. In embodiments where the ed nt creation system 110 acts as an encryption licensing server, the encryption key that is generated may be assigned a unique encryption key identifier, and stored in encryption password database 115 in ation with the initial document 150, which similarly may be assigned a unique document identifier. The enhanced document creation system 110 may generate a new encryption key each time the initial document 150 is exported as an enhanced document 151 (e.g., as the user updates or modifies the initial nt 150). In this way, the encryption key identifier may also act as a version identifier, identifying each version of the initial document 150 exported. In some embodiments, the enhanced document creation system 110 may store the encoded document (or desensitized or translated document) at the time of export in association with an ed document identifier in document database 116. In this way, the ed document creation system 110 may maintain each version of the initial document 150 that has been exported.
Embedding logic 125, in turn, may allow the enhanced document creation system 110 to embed the encoded, and optionally encrypted, t into a ed document as non-visible metadata. The embedding logic 125, for e, may prepend any salt or lization vectors that were used to generate the key to the beginning of the encrypted byte string. Alternatively, in embodiments where the enhanced document creation system 110 acts as an encryption licensing server, the embedding logic 125 may prepend the encryption key identifier associated with the encryption key that was generated. The modified byte string may then be written into the converted document as non-visible metadata (e.g., into the "Custom Properties" of a Microsoft Word DOCX or Adobe Acrobat PDF file). In embodiments where the enhanced nt creation 110 stores the encoded document upon export, the embedding logic 125 may additionally, or alternatively, embed the exported nt identifier associated with the encoded document that was ed.
While the foregoing describes the embedding of encrypted content, it should be appreciated that the d content need not be encrypted and can be ed as an ypted byte string.
Some file formats may place limitations on the form in which the non-visible metadata may be written to the converted nt, for example, requiring ID-value pairs or limiting the size or length of the value (e.g., to strings of less than 255 characters in length, etc.). Embedding logic 125 may allow the enhanced document creation system 110 to determine the file format of the converted document, and manipulate the byte string so as to conform with any limitations the format may place on non-visible metadata stored therein.
In some embodiments, the embedding logic 125 may allow the enhanced document creation system 110 to embed custom code or macros to perform certain functionality. The ed document creation system 110, for example, may create a macro that would te an alert message when the user 101 was about to modify the enhanced document 151, which would warn the user 101 that any changes made outside of the document creation platform 180 may result in imperfect parsing of the document. In some cases, the enhanced nt creation system 110 may prevent the user 101 from making any changes. In other embodiments, the enhanced document creation system 110 may embed a macro within the enhanced nt 151 that would allow changes made in the visual appearance of the document to be synchronized with the embedded content contained therein. The macro, for example, may transmit the updated content to the enhanced document creation system 110 (e.g., via an API or web service), which may perform the encoding process to generate updated encoded content, which may be optionally ted and ed back into the enhanced document 151.
License server logic 126 may allow the enhanced document creation system 110 to act as a licensing server, allowing the enhanced document creation system 110 to control whether an enhanced document parsing system 130 is able to (i.e., ed to) t and/or decrypt the non- visible metadata embedded in an enhanced nt 151 of a user 101. By limiting the ability to extract and/or decrypt the embedded content, which may include sensitive user information (in embodiments where itization is not med) or other personal details that would not otherwise be visible to a human reader, the enhanced document creation system 110 is able to safeguard the user’s ation even after it has been ed, only allowing authorized parsers to obtain the content. License server logic 126 may also allow the enhanced document on system 110 to expire encryption keys and exported document identifiers, which effectively operates to expire the embedded content. In this way, the enhanced document creation system 110 is able to prevent the tion and use of user information that may no longer be accurate (e.g., if a user’s contact information has changed, or if an error in the document was corrected).
The license server logic 126 may provide the enhanced nt on system 110 with the ability to create unique license keys for a particular parsing entity, or a particular application of the parsing entity, which the parsing entity may be required to submit along with any request.
The e server logic 126 may also allow the enhanced document on system 110 to limit use of the license key to particular systems (e.g., based on a domain, IP address subnet, or the like), limit use of the license key to a particular rate or volume of requests (e.g., max daily or hourly , or a global maximum volume). The license server logic 126 may allow the enhanced document creation system 110 to delete, vate and/or activate a license key. By deactivating the key it may no longer be authorized for use, but may still be maintained within the system, for example, for audit trail purposes.
The enhanced document creation system 110 may provide an outward facing service (e.g., a SOAP or REST web service) that an enhanced document parsing system 130, having an authorized license key, may invoke to request an encryption key corresponding to a ular encryption identifier. Upon successful verification of the license key, which may involve ng to see if the license key exists, is currently active, and that no access limits have been exceeded, the enhanced document creation system 110 may retrieve the encryption key from encryption password database 115 based on the requested encryption identifier and return it to the enhanced nt parsing system 130 that made the request. In embodiments where the enhanced document creation 110 stores the encoded document upon export, the enhanced document parsing system 130 may be able to invoke the service to request the encoded content itself (e.g., by providing the encryption key identifier or exported document identifier associated with the encoded document that was exported along with a valid license key). The license server logic 126 may also allow the enhanced nt creation system 110 to expire or delete an encryption key or encoded content based on the encryption key identifier or associated document identifier, for example, in response to a user request to expire a specific enhanced document 151 exported from the enhanced document creation system 110.
In some embodiments, the enhanced document on system 110 may permit document submission systems 160 and/or enhanced document g systems 130 to er an enhanced document 151 with the ed document creation system 110 (e.g., by registering a notification URL through a public facing API), such that the enhanced document creation system 110 may automatically notify document submission systems 160 and/or enhanced document parsing systems 130 when user 101 updates or otherwise changes the initial document 150 and exports the document as an updated enhanced document 151. In other embodiments, the document submission systems 160 and/or enhanced document parsing s 130 may be able to query the ed document creation system 110 (e.g., by invoking a public facing API and passing an encryption key or exported document identifier), to see whether an updated version of the enhanced document 151 is available or to t the encoded content of the enhanced document 151 in an alternate format (e.g., in an HTML, RTF, or TXT format), which it may be able to better process.
The enhanced document creation system 110 may also receive notifications (or other feedback) from the document submission systems 160 and/or enhanced document parsing systems 130 regarding a status of an enhanced document 151. For example, the document sion systems 160 and/or enhanced document parsing systems 130 may provide the enhanced document creation system 110 with a notification that an ed document 151 was received and successfully , a cation that an error occurred when attempting to parse the ed document 151 or that the document was corrupted in some manner, or some other notification regarding the document status (e.g., by ring a notification URL included within the embedded t of the enhanced document 151 or invoking a public facing API ed by the enhanced document creation system 110). The document submission systems 160 and/or ed document parsing systems 130 may provide additional contextual information along with the notification. For example, where a user 101 submits a resume through a job ation board, the notification may not only indicate the status of the resume (e.g., as being received, successfully parsed, or under review) but also provide additional details regarding the submission (e.g., fying a company or role for which the resume was submitted). The enhanced document creation system 110 may also take one or more actions in response to receiving a notification. For example, a user 101 may be automatically notified if an error occurred preventing the enhanced document 151 from being parsed, allowing the user 101 to it the enhanced document 151 or take other corrective action. As another example, the enhanced document creation system 110 may modify or update the document identifier of the enhanced document 151 to be associated with the document submission systems 160 and/or enhanced document parsing systems 130 from which the status notification was received.
The enhanced document parsing system 130 may include one or more communication interfaces 131 (e.g., a WiFi communication interface or a LAN interface), one or more processors 132, a memory 133, and a storage device 134. The memory 133 may include metadata extraction logic 135, decryption logic 136, verification logic 137, and ng logic 138, which sor(s) 132 may utilize to provide the system functionality bed below. ta extraction logic 135 may allow the enhanced document parsing system 130 to extract ta ed within an enhanced document 151. The enhanced nt g system 130, for example, may extract the embedded metadata from the enhanced document 151 to obtain a single extracted byte string. In instances where the embedded content is encrypted, the enhanced document parsing system 130 may split the extracted byte string into a salt and initialization vector, and encrypted content. Where the metadata consists of a series of ID-value pairs, enhanced document parsing system 130 may first concatenate the values in sequence (e.g., based on the IDs) to form the single extracted byte string. atively, in embodiments where the ed document creation system 110 acts as an encryption ing server, the enhanced document parsing system 130 may split the byte string into an encryption key identifier and encrypted encoded content.
In instances where an exported document identifier was embedded in the enhanced document 151, the metadata tion logic 135 may contact the enhanced document creation system 110 to request the encoded t (i.e., associated with the exported document identifier) that was initially stored by the document creation system 110 when the document was exported.
The enhanced document parsing system 130, for example, may be able to query the enhanced document creation system 110 by invoking a public facing API and passing the exported document identifier along with other request parameters. The t, for e, may indicate the desired format in which encoded content should be returned and/or include a license key authorizing the enhanced nt parsing system 130. In some embodiments, the enhanced document parsing system 130 may also te the scope of t being requested, for example, indicating whether or not the enhanced document on system 110 should return augmented t, hidden user content, or supplemental content, as discussed above.
The enhanced document g system 130 may attempt to extract embedded metadata from a received document automatically, under the assumption that it is an enhanced document 151, or it may first detect whether a received document is an enhanced nt 151, for e, based on an tor (e.g., a keyword or phrase, symbol, graphic, or the like) provided in the visible portion of the document. In some instances, the indicator while appearing in the visible portion of the document may nevertheless be hidden or obfuscated from identification and inspection by a human reviewer (e.g., by using a small font size, and/or transparent or low-contrast color). The enhanced document parsing system 130 may also determine whether the extracted byte string the encoded content itself or an exported nt identifier and may s the extracted metadata accordingly. The enhanced document parsing system 130 may also determine whether the encoded content is encrypted and may process the data accordingly.
Decryption logic 136 may allow the enhanced nt g system 130 to decrypt the encrypted content once extracted or returned by the ed document creation system 110. The enhanced document parsing system 130, for example, may regenerate the encryption key using an encryption password obtained from the enhanced nt creation system 110, and the salt and initialization vectors extracted from the metadata of the enhanced document 151. Alternatively, in embodiments where the enhanced document creation system 110 acts as an encryption licensing server, the enhanced document parsing system 130 may submit a request ing a license key and the encryption identifier extracted from the document ta properties to the enhanced document creation system 110, which may return the encryption key requested. The regenerated or returned encryption key may then be used by the enhanced document parsing system 130 to decrypt the encrypted encoded content.
Verification logic 137 may allow the ed document parsing system 130 to determine whether the visible content of the enhanced document 151 has been modified since its creation, in which case the encoded content may no longer be accurate. In such cases, the enhanced document parsing system 130 may revert back to traditional parsing methods. The ed document parsing system 130, for example, may extract all text characters in the visible content of the enhanced document 151, as well as all text characters in each element in the encoded content, into te strings. The text characters may be extracted in their exact order of appearance and may include whitespace. The enhanced document parsing system 130 may then compute a hash value for each string (e.g., using the MD5 hashing algorithm), and compare the two values together to determine whether any differences exist.
In cases where an exported document identifier is embedded in the enhanced document 151 and the ated encoded content is requested from the enhanced document creation system 110, the enhanced document parsing system 130 may it the hash value for the enhanced document 151 to the enhanced document creation system 110 as part of its request. The enhanced document creation system 110 may compute a hash value of the associated encoded content stored in document database 116 as just described, and compare the ed hash value to the computed hash value to determine whether the enhanced document 151 has been altered since its export. If the hash values do not match, the enhanced document creation system 110 may respond with an error e, and the enhanced document parsing system 130 may revert back to traditional parsing methods.
Decoding logic 138, in turn, may allow the enhanced document parsing system 130 to decode the extracted and optionally ted content, and may provide the resulting structured data to document submission system 160 as needed. In some cases, the enhanced document parsing system 130 may process the extracted content in order to place it in a form expected by a document submission system 160 (e.g., based on a mapping of some or all of the fields and elements of the d schema to another schema used by the document submission system 160).
Figure 7 depicts a high-level logic flow that the ed nt creation system 110 may employ in creating an initial document 150. The process may begin with a determination of whether the user 101 would like to create a new document or work from an existing document, for e, based on a user input provided through a document on platform 180 (700). If the user 101 decides to create a new document, the enhanced document creation system 110 may select a document te based on one or more user attributes in a user profile associated with the user 101, which may be retrieved from user database 117 (710). The enhanced nt creation system 110 may create an initial document 150 in accordance with the selected template, which may be encoded in accordance with a defined schema and stored as a structured document in document database 116 (711).
Alternatively, if the user 101 decides to work from an existing document, the user 101 may upload an unenhanced document through document creation platform 180 (720). The ed document creation system 110 may parse the document using document g software to extract information from the unenhanced nt (721). The enhanced document creation system 110 may analyze the extracted ation to determine the presence of one or more sections in the uploaded document, and may create an initial nt 150 having equivalent sections (722). The initial document 150 may be encoded in accordance with a d schema and stored as a structured document in document database 116 in association with a unique document fier.
The enhanced document creation system 110 may also populate the sections within the initial document 150 with information extracted using the parsing software (723). The ed document creation system 110 may encode the populated sections according to the defined schema and update the structured document in document database 116 and may assign a new document identifier.
The enhanced document creation system 110 may then t the initial document 150 to the user 101 through document creation platform 180 for the user 101 to view, export, or further modify (730). The user 101, for e, may have the ability to choose one or more sections of the l document 150 to edit, and based on a user selection of a particular section (740), the enhanced document creation system 110 may present the user 101 with a form corresponding to the section for the user 101 to edit (732). The user 101 may edit the contents and formatting of the section through the form presented to the user 101 (741). Once complete, the enhanced document creation system 110 may encode the n and update the structured document in document database 116 accordingly (732). This process may continue until a determination is made that the user 101 is finished editing the document (730).
Figure 8 depicts a high-level logic flow that the enhanced document creation system 110 may employ in exporting an enhanced document 151. The s may begin with the creation of an l document 150 via the document creation platform 180 provided by the enhanced document creation system 110, which may be encoded in accordance with a defined schema and stored as a structured document in document database 116 in association with a unique document identifier (801). In response to a user request to export the initial document 150 (803), the enhanced document creation system 110 may retrieve the ured document from document database 117 and itize the document by removing any sensitive information (e.g., SSN, photograph, etc.) (802). The enhanced nt on system 110 may then ate the structured document into a standardized schema (804). The enhanced document creation system 110 may use this desensitized nt to render the initial document 150 in a particular file format (e.g., Microsoft Word’s DOCX format or Adobe Acrobat’s PDF format) (806), which in some embodiments, may be designated by a user 101 (807). The initial document 150 may be rendered in accordance with a particular skin definition, which may be loaded from skin library 114a (808). The enhanced document creation system 110 may then ine whether to embed the structured document in the rendered document (created at 806) or whether to embed the document identifier associated with the structured document. (809). If the structured document is to be embedded, the enhanced document creation system 110 may further determine whether the structured document is to be encrypted (810). If so, the structured nt may be encrypted into an encrypted byte string according to a particular encryption thm (811), which in some embodiments, may rely on an encryption password retrieved from encryption password database 115 (812). The exported document identifier, structured document, or encrypted structured document may then be embedded as a byte string in the rendered document (created at 806) forming the enhanced document 151 (813).
Figure 9 provides an exemplary logic flow that an ment of the enhanced document creation system 110 may employ in rendering a ured document. As illustrated, the process may begin by generating an intermediate file based on the structured document (901), where the positioning and style (e.g., layout, font, line weights, spacing, margins etc.) of document content may be provided by a skin definition associated with the document retrieved from skin library 114a (902). The enhanced document creation system 110, for example, may generate an HTML file comprising different HTML elements, with ied CSS styles, along with a linked CSS stylesheet to l the position and style (i.e., the visual appearance) of the document t.
The enhanced document creation system 110 may then convert the intermediate file into a particular file format, like Microsoft Word’s DOCX format (903) or Adobe Acrobat’s PDF format (904), which may depend on the file format specified by the user 101 (905).
Figure 10 provides an exemplary logic flow that an embodiment of the enhanced document creation system 110 may employ in encrypting a ured document. As illustrated, the process may begin with the enhanced document creation system 110 ting an encryption key using an encryption key generation algorithm such as PBKDF2 (1001), which may take one or more of a salt, an initialization vector, and a password as parameters in generating the encryption key.
Generating the encryption key, thus, may further require ting a random 128-bit salt (1002), generating a random 128-bit initialization vector , and retrieval of an encryption password from encryption password database 115 (1004). The enhanced document creation system 110 may then encrypt the encoded content using an encryption algorithm such as AES (1005) to create an encrypted byte string of the structured document.
Figure 11 depicts an exemplary logic flow that an embodiment of the enhanced document creation system 110 may employ to embed encrypted content into a rendered document. As rated, the process may begin with the enhanced document creation system 110 prepending the salt and initialization , which were randomly ted, to the encrypted byte string (1101). In embodiments where the enhanced document creation system 110 acts as an encryption licensing server, the process may additionally, or atively, involve prepending an encryption key fier to the encrypted byte string. The enhanced document creation system 110 may then make a determination, based on the file format of the converted document, of whether there are any limits placed on the form that metadata may be embedded into in the converted file format (1102). Microsoft Word DOCX files and Adobe Acrobat PDF files, for example, may store metadata as "custom properties" in the form of ID-value pairs, with the "custom ties" in Microsoft Word DOCX files being r limited to strings of 255 characters in length, or less. In the case of Adobe Acrobat PDF files, the enhanced document creation system 110 may write the ted byte string, with the prepended salt and initialization vector, as a single ID-value pair thereby forming the enhanced document 151 (1104). Alternatively, in the case of Microsoft Word DOCX files, the enhanced document creation system 110 may split the encrypted byte string into multiple strings , which may be written to the converted document in sequence as a series of ID-value pairs, thereby forming the ed document 151 (1105). While the foregoing describes the embedding of encrypted t, it should be appreciated that the encoded t need not be encrypted and can be embedded as an unencrypted byte string or that the exported document identifier may be embedded as a byte string.
Figure 12 depicts a high-level logic flow that a document g system may follow in parsing an enhanced document. As illustrated, the process may start with the submission of an enhanced document 151, for example, through document submission system 160 (1201). The document sion system 160 may pass the ed document 151 along to enhanced document parsing system 130 to be parsed, for example, by invoking a public or outward facing service. The enhanced document parsing system 130 may extract the embedded metadata from the enhanced nt 151 to obtain a single extracted byte string (1202). Where the metadata consists of a series of ID-value pairs, enhanced document parsing system 130 may first concatenate the values in sequence (e.g., based on the IDs) to form the single extracted byte string.
The enhanced document parsing system 130 may then determine whether the extracted byte string represents an ed document identifier or structured content (1203), and in the case of the latter may further determine whether the structured content is encrypted (1204). If the extracted byte string represents an exported document identifier, the enhanced document parsing system 130 may request the associated structured document from the ed document creation system 110 (1205). In ces where the extracted metadata is encrypted, the enhanced document parsing system 130 may split the byte string into a salt and initialization vector, and encrypted content (1206). The enhanced nt parsing system 130 may obtain the encryption password used to generate the encryption key used to encrypt the t (e.g., by requesting it from the enhanced document creation system 110) (1207), and may regenerate the encryption key using the encryption password and the salt and initialization s extracted from the non-visible ta of the enhanced document 151 . Alternatively, in embodiments where the enhanced document creation system 110 acts as an encryption ing , the enhanced document parsing system 130 may split the byte string into an encryption key identifier and encrypted content. The enhanced document parsing system 130 may then submit a request for an encryption key to the enhanced document creation system 110, the request including a license key for the ed document parsing system 130 and the encryption identifier extracted from the nonvisible metadata embedded in the document. The enhanced document parsing system 130 may then use the generated or returned encryption key to decrypt the encrypted content extracted from the metadata of the enhanced nt 151 to obtain the structured document (1209).
Once the ured document has been ed, the enhanced document parsing system 130 may ine whether the enhanced document 151 has been modified since it was first created (1210). If a determination is made that the document has not been modified, the enhanced document parsing system 130 may decode the structured nt and extract individual content ts as needed (1211). Alternatively, if a determination is made that the enhanced document 151 has been ed, the enhanced document parsing system 130 may employ traditional parsing techniques to parse the visible content of the enhanced document 151 (1212).
Figure 13 depicts an exemplary logic flow that the enhanced document parsing system 130 may employ to determine r a usly exported document has been modified. The process may begin with the enhanced document parsing system 130 extracting all text characters in the visible content of the enhanced document 151 into a single string. (1301) The enhanced document parsing system 130 may also extract all text characters (including whitespace) in each element of the structured document into a single string, with the elements being processed in their exact order of appearance in the structured document (1302). The enhanced document parsing system 130 may then compute a hash value of each string using the MD5 hash algorithm (1303a, 1303b) and compare the values together (1304). If the ed hash values are identical, the document is unmodified. Conversely, if the hash values are different, the visible content of the enhanced document 151 has been changed in some way. In embodiments where an exported document identifier is embedded in the enhanced nt 151, a similar process may be employed. The enhanced document parsing system 130, for example, may compute the hash value of the visible content of the enhanced document 151 (as in 1301, 1303a) and transmit the computed hash value to the enhanced nt creation system 110 as part of a request for the structured document associated with the ed document fier. The enhanced document creation system 110 may then compute the hash value of the structured document associated with the exported document fier stored in document database 116 (as in 1302, , and may compare the hash value received from the enhanced document parsing system 130 to the computed hash value to determine whether the document has been modified (as in 1304). If the hash values match, the ed document creation system 110 may determine that the enhanced document 151 has not been modified since export and may return the ured nt to the enhanced document parsing system 130.
While ic embodiments of the invention have been described above, it will be appreciated that the invention may be practiced other than as bed. The embodiment(s) described, and references in the specification to "one embodiment," "an embodiment," "an example embodiment," "some ments," etc., indicate that the embodiment(s) described may include a particular feature, structure, or characteristic, but every embodiment may not necessarily include the particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or teristic is described in connection with an embodiment, it is understood that it is within the knowledge of one skilled in the art to effect such feature, structure, or characteristic in connection with other embodiments r or not explicitly described.
The description provided above is intended to be illustrative and non-limiting. Thus, it will be apparent to one skilled in the art that modifications may be made to the present invention as described without departing from the scope of the claims set out below. For instance, while the foregoing may be the embedding of encrypted content, it should be appreciated that the d content need not be encrypted and can be embedded as an unencrypted byte string.
Moreover, while the above description was provided with reference to the creation and parsing of an ed resume document, the invention is not thus limited, and may be naturally extended to other contexts. The enhanced document creation and parsing s, for example, may be used to create enhanced tax filing documents.
The foregoing description of the specific embodiments will so fully reveal the general nature of the invention that others can, by applying knowledge within the skill of the art, readily modify and/or adapt for various applications such specific embodiments, without undue experimentation, without departing from the general concept of the present invention. Therefore, such adaptations and cations are intended to be within the meaning and range of equivalents of the disclosed embodiments, based on the teaching and guidance presented herein. It is to be understood that the phraseology or terminology herein is for the purpose of description and not of limitation, such that the terminology or phraseology of the present specification is to be interpreted by the d artisan in light of the teachings and guidance.
The breadth and scope of the present invention should not be d by any of the abovedescribed ary ments, but should be defined only in accordance with the following claims and their equivalents.

Claims (20)

WHAT IS CLAIMED:
1. A method of processing an enhanced document by a document g system, the method comprising: receiving an enhanced document at the document parsing system, the enhanced document 5 having nonvisible metadata embedded therein; extracting encoded t from the metadata embedded in the enhanced document; and transmitting the encoded content as a structured document to a document submission platform.
2. The method of claim 1, further comprising: 10 verifying that the enhanced nt has not been modified prior to extracting the encoded content.
3. The method of claim 1, wherein the metadata is stored as ID and value pairs, and wherein extracting the encoded content further comprises: accessing one or more byte string segments in the embedded metadata of the enhanced 15 nt, each byte string segment having an associated identifier; and assembling the one or more byte string segments into a byte string to obtain content encoded in accordance with a defined document schema, the encoded content comprising one or more elements, having one or more fields and corresponding field values.
4. The method of claim 1, wherein the metadata is stored as ID and value pairs, and wherein 20 extracting the encoded content further comprises: accessing one or more encrypted byte string segments in the embedded metadata of the ed document, each encrypted byte string segment having an associated identifier; assembling the one or more encrypted byte string segments into an ted byte string; ing an initial portion of the encrypted byte string as an encryption salt and initialization 25 , and truncating the l portion from the encrypted byte ; and obtaining an tion password from an encryption password database; decrypting the ted encrypted byte string using a decryption key generated using the encryption password, salt and initialization vector according to a decryption algorithm to obtain content encoded in accordance with a defined document schema, the encoded content comprising 30 one or more elements, having one or more fields and corresponding field values
5. The method of claim 1, wherein the metadata is stored as ID and value pairs, and wherein extracting the encoded content further comprises: accessing one or more encrypted byte string segments in the embedded metadata of the enhanced nt, each encrypted byte string segment having an associated identifier; 5 assembling the one or more encrypted byte string ts into an encrypted byte string; selecting an initial portion of the encrypted byte string as an encryption key identifier, and truncating the initial portion from the encrypted byte string; transmitting a request for an encryption key to a licensing , wherein the request comprises a license key associated with an authorized entity and the encryption key identifier; 10 receiving a decryption key in response to the request upon successful cation of the license key; and decrypting the truncated encrypted byte string using the decryption key to obtain content encoded in accordance with a defined document schema, the d content comprising one or more elements, having one or more fields and corresponding field values. 15
6. The method of claim 1, further comprising: registering the enhanced document with a nt creation ; receiving a cation when the enhanced document has been updated; and requesting an updated version of the enhanced document after receiving the notification.
7. The method of claim 1, further comprising: 20 itting a status notification to a document creation system upon successful extraction of the d content.
8. A document parsing system comprising: at least one processor; and a memory in communication with the processor, the memory having a plurality of 25 instructions stored thereon, where the processor is configured to execute the instructions to: e an enhanced document at the document parsing system, the ed document having nonvisible metadata embedded therein; extract encoded content from the metadata embedded in the enhanced document; and 30 transmit the encoded content as a structured document to a document sion platform.
9. The document g system of claim 8, wherein the processor is further configured to execute the instructions to: verify that the enhanced document has not been modified prior to executing the instructions to extract the encoded content. 5
10. The document parsing system of claim 8, wherein the ta is stored as ID and value pairs, and wherein the sor in extracting the encoded content is further configured to execute the instructions to: access one or more byte string segments in the embedded metadata of the enhanced document, each byte string t having an ated identifier; and 10.assemble the one or more byte string segments into a byte string to obtain content encoded in accordance with a defined nt schema, the encoded content comprising one or more elements, having one or more fields and ponding field values.
11. The document parsing system of claim 8, n the metadata is stored as ID and value pairs, and wherein the processor in extracting the encoded content is further configured to execute 15 the instructions to: access one or more encrypted byte string segments in the embedded metadata of the ed document, each encrypted byte string segment having an ated identifier; assemble the one or more ted byte string segments into an encrypted byte string; select an initial portion of the encrypted byte string as an encryption salt and initialization 20 vector, and truncating the initial portion from the encrypted byte string; obtain an encryption password from an encryption password database; and decrypt the ted encrypted byte string using a decryption key generated using the encryption password, salt and initialization vector according to a decryption algorithm to obtain content encoded in accordance with a defined document schema, the encoded content sing 25 one or more elements, having one or more fields and corresponding field values
12. The document parsing system of claim 8, wherein the metadata is stored as ID and value pairs, and wherein the processor in extracting the encoded content is further configured to execute the instructions to: 14.Access one or more encrypted byte string segments in the embedded metadata of the 30 enhanced document, each encrypted byte string segment having an associated fier; assemble the one or more encrypted byte string segments into an encrypted byte string; select an initial portion of the ted byte string as an encryption key identifier, and truncating the l n from the encrypted byte string; transmit a request for an encryption key to a licensing server, wherein the request comprises a license key associated with an authorized entity and the encryption key identifier; 5 receive a decryption key in response to the request upon successful verification of the license key; and decrypt the truncated encrypted byte string using the decryption key to obtain t encoded in ance with a defined nt schema, the encoded content comprising one or more elements, having one or more fields and corresponding field values. 10
13. The document parsing system of claim 8, wherein the processor is further configured to execute the instructions to: registering the enhanced document with a document creation system; receiving a notification when the enhanced nt has been d; and requesting an d version of the enhanced document after ing the notification. 15
14. The document parsing system of claim 8, wherein the processor is further configured to execute the instructions to: transmit a status notification to a document creation system upon successful extraction of the encoded content.
15. A non-transitory computer-readable medium comprising a plurality of instructions, the 20 instructions being able by a processor to: receive an enhanced document at the document parsing system, the enhanced document having nonvisible metadata embedded therein; extract encoded content from the metadata embedded in the enhanced document; and it the encoded t as a structured document to a document submission platform. 25
16. The non-transitory computer-readable medium of claim 15, wherein the instructions are further executable to: verify that the enhanced document has not been modified prior to extracting the encoded content.
17. The non-transitory computer-readable medium of claim 15, wherein the metadata is stored 30 as ID and value pairs, and n the instructions for extracting the encoded content are further executable to: access one or more byte string segments in the embedded metadata of the enhanced document, each byte string segment having an associated identifier; and assemble the one or more byte string segments into a byte string to obtain content encoded in accordance with a defined document schema, the encoded t comprising one or more 5 elements, having one or more fields and corresponding field values.
18. The non-transitory er-readable medium of claim 15, wherein the metadata is stored as ID and value pairs, and wherein the instructions for extracting the encoded content are further executable to: access one or more encrypted byte string ts in the ed metadata of the 10 ed document, each encrypted byte string segment having an associated identifier; assemble the one or more encrypted byte string segments into an encrypted byte ; select an l portion of the encrypted byte string as an encryption salt and lization vector, and truncating the initial portion from the encrypted byte string; obtain an encryption password from an encryption password database; and 15 decrypt the truncated encrypted byte string using a decryption key generated using the encryption password, salt and initialization vector according to a decryption thm to obtain content encoded in accordance with a defined document schema, the encoded content comprising one or more elements, having one or more fields and corresponding field values.
19. The non-transitory computer-readable medium of claim 15, wherein the metadata is stored 20 as ID and value pairs, and n the instructions for ting the encoded content are further executable to: access one or more encrypted byte string segments in the embedded metadata of the ed document, each encrypted byte string segment having an associated identifier; assemble the one or more encrypted byte string segments into an encrypted byte string; 25 select an initial portion of the encrypted byte string as an encryption key identifier, and truncating the initial portion from the encrypted byte string; transmit a request for an encryption key to a licensing server, wherein the request ses a license key associated with an authorized entity and the encryption key identifier; receive a decryption key in se to the request upon successful verification of the license 30 key; and decrypt the truncated encrypted byte string using the decryption key to obtain content encoded in accordance with a defined nt schema, the encoded content comprising one or more ts, having one or more fields and corresponding field values.
20. The ansitory computer-readable medium of claim 15, wherein the metadata is stored 5 as ID and value pairs, and wherein the instructions for extracting the encoded content are further executable to: registering the enhanced document with a document creation system; receiving a notification when the enhanced document has been updated; and ting an updated version of the enhanced document after receiving the notification. ABSTRACT The disclosed enhanced document creation and parsing systems deal with ed documents that allow for the presentation of document t in a preferred visual manner, while ensuring that the document content can be captured accurately by an automated parser with nothing 5 being discarded or misrepresented. The ed document creation system may create an enhanced document by encoding document content in accordance with a defined , optionally encrypting the resulting structured data into an encrypted byte string, and embedding the encrypted byte string as non-visible metadata in a rendered document. The resulting enhanced document can be completely and tely parsed by an enhanced document g system that 10 is capable of extracting, decrypting and decoding the embedded document metadata.
NZ785673A 2021-03-05 Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing NZ785673A (en)

Publications (1)

Publication Number Publication Date
NZ785673A true NZ785673A (en) 2022-03-25

Family

ID=

Similar Documents

Publication Publication Date Title
US11281783B2 (en) Systems and methods for creating enhanced documents for perfect automated parsing
US9594739B2 (en) Document signing systems and methods
US20120216290A1 (en) Partial Access to Electronic Documents and Aggregation for Secure Document Distribution
US11537727B2 (en) Systems and methods for creating enhanced documents for perfect automated parsing
US10592590B2 (en) Non-resident font preview
US20150213460A1 (en) Continuing-education certificate validation
US20200293685A1 (en) Guided redaction systems and methods
US20080144130A1 (en) Document output processing
US9682590B1 (en) Printed document security
NZ785673A (en) Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing
US20220374592A1 (en) Systems and methods for improved user-reviewer interaction using enhanced electronic documents
NZ785670A (en) Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing
NZ785674A (en) Systems and Methods for Creating Enhanced Documents for Perfect Automated Parsing
JP2021174075A (en) Matching method of application data and written investigation data
Han et al. Making Metadata Maker: A web application for metadata production
WO2022245420A1 (en) Systems and methods for improved user-reviewer interaction using enhanced electronic documents
WO2023215211A1 (en) Systems and methods for improved user-reviewer interaction using enhanced electronic documents linked to online documents
Han et al. Metadata Maker