AU2012300151A1 - Method and system to capture and validate a signature using a mobile device - Google Patents

Method and system to capture and validate a signature using a mobile device Download PDF

Info

Publication number
AU2012300151A1
AU2012300151A1 AU2012300151A AU2012300151A AU2012300151A1 AU 2012300151 A1 AU2012300151 A1 AU 2012300151A1 AU 2012300151 A AU2012300151 A AU 2012300151A AU 2012300151 A AU2012300151 A AU 2012300151A AU 2012300151 A1 AU2012300151 A1 AU 2012300151A1
Authority
AU
Australia
Prior art keywords
signature
mobile device
item
server
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2012300151A
Other languages
English (en)
Inventor
Massimo BARONE
Abbondio CASTRONOVO
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HYBRID PAYTECH WORLD Inc
Original Assignee
HYBRID PAYTECH WORLD Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HYBRID PAYTECH WORLD Inc filed Critical HYBRID PAYTECH WORLD Inc
Publication of AU2012300151A1 publication Critical patent/AU2012300151A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
AU2012300151A 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device Abandoned AU2012300151A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161526826P 2011-08-24 2011-08-24
US61/526,826 2011-08-24
PCT/CA2012/000790 WO2013026147A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device

Publications (1)

Publication Number Publication Date
AU2012300151A1 true AU2012300151A1 (en) 2014-04-10

Family

ID=47745809

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2012300151A Abandoned AU2012300151A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device

Country Status (10)

Country Link
EP (1) EP2749053A4 (zh)
JP (1) JP2014531628A (zh)
CN (1) CN103959830A (zh)
AU (1) AU2012300151A1 (zh)
BR (1) BR112014004196A2 (zh)
CA (1) CA2849959A1 (zh)
MX (1) MX2014002173A (zh)
RU (1) RU2014110737A (zh)
SG (1) SG11201400104RA (zh)
WO (1) WO2013026147A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086919B (zh) * 2017-03-28 2020-01-14 深圳怡化电脑股份有限公司 交易签名方法及系统
CN109754340A (zh) * 2018-12-05 2019-05-14 杭州菜佬网络科技有限公司 一种合同管理系统及其操作方法
CN111866577B (zh) * 2020-07-20 2022-07-22 上海连尚网络科技有限公司 屏幕录制方法、电子设备及计算机可读存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100008551A9 (en) * 1998-08-18 2010-01-14 Ilya Schiller Using handwritten information
CA2448707C (en) * 2001-05-25 2007-12-04 Gerald R. Black Security access system
CN1592911A (zh) * 2001-11-26 2005-03-09 罗纳德·H·鲍尔 适于进行金融交易的便携式消息传递设备
KR100847532B1 (ko) * 2006-04-06 2008-07-21 재단법인서울대학교산학협력재단 사용자의 행동 패턴 정보를 이용한 사용자 인증에 사용되는사용자 단말기 및 인증 장치
CN101335624A (zh) * 2008-06-26 2008-12-31 武汉理工大学 一种基于手机签名的身份验证方法
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
CN101482950A (zh) * 2009-02-12 2009-07-15 宇龙计算机通信科技(深圳)有限公司 一种网络支付的方法、终端及系统

Also Published As

Publication number Publication date
MX2014002173A (es) 2014-08-27
EP2749053A4 (en) 2015-07-29
JP2014531628A (ja) 2014-11-27
CN103959830A (zh) 2014-07-30
CA2849959A1 (en) 2013-02-28
BR112014004196A2 (pt) 2017-03-14
WO2013026147A1 (en) 2013-02-28
RU2014110737A (ru) 2015-09-27
EP2749053A1 (en) 2014-07-02
SG11201400104RA (en) 2014-03-28

Similar Documents

Publication Publication Date Title
AU2019217241B2 (en) Systems and methods for use in managing digital identities
US8417604B2 (en) Personal data aggregation, integration and access
US20100057578A1 (en) Process of and apparatus for notification of financial documents and the like
US10657503B1 (en) System and method of providing a customer with method of making a payment to a third party using a remote dispensing machine
US20200126162A1 (en) Electronic receipt-linking database system
WO2012098555A1 (en) Direct carrier billing
AU2020200743A1 (en) Real time EFT network-based person-to-person transactions
US11740817B2 (en) Modular data processing and storage system
CN110599290A (zh) 跨境交易的数据处理方法和系统
US20230297665A1 (en) Automated access data change detection
AU2012300151A1 (en) Method and system to capture and validate a signature using a mobile device
JP2024503732A (ja) 決済コードの生成方法及び装置
US20150149337A1 (en) Apparatus, method, system, and storage medium
US20150161722A1 (en) Dynamic look-up table for change order limits on customer accounts
US20240005427A1 (en) Orchestration layer for a multi-tier architecture
US20240146795A1 (en) Sharing contact informataion
JP6940672B1 (ja) アカウント管理システム、アカウント管理方法及びアカウント管理プログラム
US20160299876A1 (en) Dynamic Signature Box for a Digital Signature System
CN111967867A (zh) 账户信息处理方法、装置及电子设备
CN117495519A (zh) 金融凭证处理方法、装置、计算机设备和存储介质
WO2021194452A1 (en) A system for porting automatic payment orders
WO2013027070A1 (en) Method and system for issuing electronic payment request and providing payment confirmation
JP2008027055A (ja) 認証システム、認証計算機及びプログラム
KR20170123984A (ko) 금융 서비스 시스템 및 그의 금융 서비스 제공 방법
KR20110109544A (ko) 자동화기기를 통한 금융거래내역정보 제공방법 및 시스템

Legal Events

Date Code Title Description
MK4 Application lapsed section 142(2)(d) - no continuation fee paid for the application