CN104205122A - 用于分发的电子签名文档的系统及方法 - Google Patents

用于分发的电子签名文档的系统及方法 Download PDF

Info

Publication number
CN104205122A
CN104205122A CN201080035470.1A CN201080035470A CN104205122A CN 104205122 A CN104205122 A CN 104205122A CN 201080035470 A CN201080035470 A CN 201080035470A CN 104205122 A CN104205122 A CN 104205122A
Authority
CN
China
Prior art keywords
electronic
event
document
electronic document
respect
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201080035470.1A
Other languages
English (en)
Other versions
CN104205122B (zh
Inventor
安德鲁·D·麦卡比
托马斯·H·Jr·冈瑟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Docusign Inc
Original Assignee
Docusign Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docusign Inc filed Critical Docusign Inc
Publication of CN104205122A publication Critical patent/CN104205122A/zh
Application granted granted Critical
Publication of CN104205122B publication Critical patent/CN104205122B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明公开了一种用于提供对电子信封的状态加以描述的报告的系统和方法。电子信封包括分发用于电子签名的第一电子文档和电子签名模板,所述电子签名模板限定了必须通过第一电子文档的执行者执行以完成电子签名的至少一项任务的集合。第一电子文档经历包括多个事件的工作流。所述方法包括从监视实体接收对多个事件的标识符的选择。监视通过工作流的第一电子文档的进展。确定已经发生了相对于第一电子文档的至少一个事件。响应于确定已经发生了所述至少一个事件,向监视实体通知这个情况。

Description

用于分发的电子签名文档的系统及方法
优先权声明
本申请是2008年7月18日提交的序列号为12/176,265的美国申请的部分接续申请,其要求2007年7月18日提交的序列号为60/950,563的美国临时申请的优先权和权益,将其全部结合在此作为参考。
背景技术
电子邮件是市场上传递合同文档的一种流行方式。目前,不存在按照某人将文档或文件电邮给另一人并使得他们填写文档并以执行合法绑定电子签名过程的方式对文档进行签名的有效系统或方法。
为了创建合法绑定的文档,必须对签名人进行认证,不可以修改文档并且必须控制签名的顺序。标准的电子邮件系统缺少对这些过程中任一过程的控制。一种现有的方法是电邮PKI签名文档。PKI签名文档可能是麻烦的,因为其要求在分发文档之前由发送方对文档进行签名,然后当对文档进行签名时再由签名人对文档进行签名,此外还要求所有参与方具有专用软件和证书来执行这个过程。所有参与方预先建立适当的技术以执行事务的这种需求增加了双方对事务的额外负担和成本,而这严重地限制了PKI在市场中的接受度。
诸如之类的高级电子签名服务使得能够利用ESIGN-兼容签名过程来对合同进行签名。然而,这种服务不能简单地向某人电邮源文档来签名;其要求签名人在对文档进行签名之前进行访问和认证。此外,这种服务还要求签名人在发送用于签名的文档之前利用该服务注册每一个文档。
发明内容
公开了一种用于提供对电子信封的状态加以描述的报告的系统和方法。电子信封包括要被分发用于电子签名的第一电子文档和电子签名模板,所述电子签名模板限定了必须通过第一电子文档的执行者执行以完成电子签名的至少一项任务的集合。第一电子文档经历包括多个事件的工作流。所述方法包括从监视实体接收对多个事件的标识符的选择。监视通过工作流的第一电子文档的进展。确定发生了相对于第一电子文档的至少一个事件。响应于确定已经发生了所述至少一个事件,向监视实体通知这个情况。
附图说明
以下将参考下文附图更详细地描述本发明的优选和备选实施例:
图1示出了用于创建、处理和执行要分发的电子签名文档的示例系统;
图2示出了用于要分发的电子签名文档的优选方法;
图3示出了根据实施例的用于定制状态报告的用户界面;
图4示出了根据实施例的第一状态报告;以及
图5示出了根据实施例的第二状态报告。
具体实施方式
这里公开了用于分发的电子签名文档的系统和方法。本发明的一个实施例充当了类似“回邮信封”的角色,并且允许经由电子邮件发送用于签名的文档。一旦签名人接收到文档,他/她可以在签名前填写必要的域(field)。当签名人准备签名时,嵌入在文档中的控件使得签名人能够初始化签名过程,并且由web服务管理签名。Web服务对签名人进行认证,并且确保(由文档的创建者确定)可以/不可以修改合同内容。优选地,所述服务执行工作流和文档序列,并且将所有域添加到签名人在复查和执行期间增加的文档中。这种方法允许经由具有电子签名能力的任何装置自由地分发用于签名的任何文档而无需专用软件或证书,并且不需要发送方针对每个文档采取专门的措施,反而是允许自由地分发文档。在优选实施例中,可以经由电子邮件向成百的接收方发送相同的可签名文档,每个接收方对其副本进行签名,结果是所有签名的副本和由签名的副本提供的所有数据被安全地捕获,并且是发送方可用的。
本发明实施例可以合并在的题为“用于文档标记模板的系统和方法(SYSTEM AND METHOD FOR DOCUMENT TAGGING TEMPLATES)”的共有美国专利申请序列号12/038,728中描述的概念,在此并入其全部作为参考,如同其已经在这里阐述的一样。
图1示出了用于创建、处理和执行分发的电子签名文档的示例系统100。系统100包括单独的计算机101,或者包括与多个其他计算机103通信的计算机101。计算机101经由诸如因特网之类的网络与web签名服务104和电子签名服务106相连。在一个实施例中,可以使用服务器组、无线设备、蜂窝电话和/或其它数据捕获/输入设备替代计算机101。计算机101可以运行诸如源客户端应用程序之类的应用程序,然后由所述应用程序创建签名模板120和/或可签名文档122。计算机101可以包括允许经由电子邮件发送用于签名的签名模板120和/或可签名文档122的应用程序。
签名模板120是文件,优选地所述文件包含与签名过程、位置、顺序和认证有关的信息。签名模板120包含与可签名文档中的任何表格域的链接,其中所述可签名文档将被用于完全地执行所述签名模板。签名模板120还可以包含与帐户持有人有关的信息以及关于签名过程的任何限制。签名模板120可以识别也要进行签名的其它参与方以及任何签名人的任何认证要求。可签名文档122是文档文件,优选地所述文档文件包含具有可定制控件或链接(例如,标签)的文本和/或图片,所述控件或链接连接回签名模板来执行。web签名服务器104是因特网上的web服务器,优选地所述服务器主控应用逻辑,以将由可签名文档122中的嵌入式控件发送的数据与签名模板120的规则集合相关联。诸如现有DocuSign服务之类的电子签名服务106通过web签名服务执行签名模板指令。
图2示出了在一个实施例中的用于分发的电子签名文档的方法200。在块202处,文档创建者创建签名模板文件,该签名模板文件包含与如何对可签名文档进行签名有关的信息。文档创建者可以是用户、事务参与方、代理或对创建可签名文档感兴趣的任何实体。签名模板文件可以包括但不限于签名的位置和一个或多个签名人的首字母;实际文档中的表格域之间的联接(linkage);用于通知签名人或对签名人进行认证的信息;可由决策系统在签名过程期间使用以基于输入到文档的内容来决定不同签名执行过程的信息;可签名文档可以执行的次数;谁将为签名过程付费;管理是否可由签名人修改可签名文档内容的信息;以及可由访问与因特网相连的web服务器上的控制信息的发送方在任何时间进行改变或修改的其它控制信息。优选地,将签名模板存储在与因特网相连的web签名服务器上。
在一个实施例中,在块204处,文档创建者可以创建可签名文档,其中该可签名文档被分发到接收方以用于签名或浏览。优选地,在相同的应用程序中进行签名模板和可签名文档的创建,但是也可以不同顺序以及在不同应用程序中进行签名模板和可签名文档的创建。优选地,核心可签名文档包括提供与配对签名模板有关的信息的嵌入式控件。该信息与安全的超链接类似,所述安全的超链接使得签名人能够点击可签名文档中的按钮(“SDButton”)或链接,该按钮(“SDButton”)或链接包含与如何经由因特网与用于处理的签名模板相连有关的信息。优选地,可签名文档与签名模板配对;然而,存在反过来与一个或多个可签名模块相关联的多个可签名文档。
在块206处,文档创建者向签名人电子地发送签名模板和可签名文档。在备选实施例中,可以经由简单超链接将签名文档分发回在因特网可达的web服务器上存储的可签名文档。在块208处,当签名人就绪并且激活SDButton时,向web签名服务器上的签名模板发送消息,从而启动签名过程。优选地,该签名过程发起以下程序:验证事务,并且将由可签名文档中的任何表格域提供的数据上传到web签名服务器;以及该签名过程还启动以下签名过程:在签名人的计算机上生成本地web浏览器,并且启动由签名模板限定的签名过程。
在系统通过签名模板中限定的任何方式对签名人进行认证之后,在块210处,在浏览器窗口中展现从服务器中创建的可签名文档的版本。签名过程使用在DocuSign服务中创建的现有签名方法,但是可以适应于在类似服务中创建的备选签名方法。在块212处,签名人对文档进行签名。
优选地,只将来自签名人的表格域数据上传到服务器,并将其合并到签名模板(所述签名模板包含可签名文档副本)中。在该实施例中,签名人不能够修改隐含文档,因为在签名过程中展现合同时并不使用这一数据。
在备选实施例中,如果发送方允许在提交给web签名服务器签名之前修改内容,则并非只有域信息而是将整个可签名文档上传到web签名服务器以通过签名过程进行处理。在本实施例中,向签名人显示修改后的文档,以在web签名服务器中进行签名。
在另一实施例中,发送方不允许修改内容,并且向用于签名过程的web签名服务器传送整个文档。接下来,对传送的文档进行文档完整性验证,以确保没有修改隐含内容。
一旦创建了可签名文档/签名模板对,则可以多种不同方式使用可签名文档,使得商家能够容易地允许收集电子签名。下文提供了应用需求可能期望或指示的备选实施例的非限制性示例。
在一个示例中,商家创建针对公司401k签名簿的可签名文档,将单子签名并且将其电邮给多个雇员。每个雇员打开文件并填写表格,点击可以表示“签名”的按钮。web签名服务器通过展现web界面来作出响应,其中所述web界面对文档进行认证、向每个雇员展现用于签名的文档并且收集签名及提供的任何数据。
在另一示例中,商家创建针对销售订单表格的可签名文档,并且创建配对签名模板,所述签名模板要求在原始签名人对文档进行签名之后,在完成之前必须由两个其它人员内部连名签署该文档。为了执行销售事务,销售代表打开文档,输入销售所需的数据,并且向签名人发送用于签名的文档。签名人仅点击“签名”按钮。web签名服务器通过展现web界面作为响应,所述web界面对文档进行认证,并且向第一签名人提供用于签名的文档。一旦第一签名人已经签名,则在完成之前将该文档路由给其它两个签名人进行签名。
商家针对公司咨询协议创建了未上锁的可签名文档(即,内容是可以改变的)以及具有与签名过程有关的指令的签名模板,这确保了公司签名人其次进行签名。这种合同在被确认是最终副本之前要由公司和咨询者进行若干次编辑。一旦得到最终副本,任一方就可以点击“提交签名”链接或按钮,而由web签名服务器管理签名过程。
公司具有“帐户设置表格”,其寻找下载、打印以及手动填充,并且将表格传真返回给公司用于帐户设置。通过使用本文描述的系统和方法,发送方公司创建表格作为与签名模板链接的可签名文档,其中所述签名模板限定了用于打开帐户的签名过程。当用户点击网页上表示“打开帐户”的超链接时,在浏览器窗口中显示表格,以及用户使用在可签名文档中限定的所有表格域来填写表格(例如,PDF表格)。当用户点击“签名”时,web签名服务器执行针对文档的签名过程。
本发明的实施例包括一种用于提供描述电子信封状态的报告的方法和系统,其中所述电子信封包括用于分发电子签名的一个或多个的电子文档。系统100的元件可以包括存储了指令的一个或多个计算机可读介质,当系统100的一个或多个元件执行所述指令时,使得这些元件能够实现所描述的实施例。基于本讨论的目的,可以将信封看作是一组预加标签的文档和/或独立文档,如果有的话,还伴随有相关联的模板。同样,电子信封还可以包括限定了一项或多项任务的电子签名模板,其中必须由所述一个或多个电子文档的执行者执行所述一项或多项任务来完成电子签名。如上文所讨论的,所述一个或多个电子文档可以经历包括多个事件的文档执行工作流,所述多个事件可以包括与模板相关联的一项或多项任务。
在实施例中,期望监视与特定帐户相关联地分发的电子可签名文档(例如由特定公司或个人分发的文档)状态的用户可以使用计算机101,以例如访问与该帐户相关联的信息,其中可由web签名服务器104和/或电子签名服务106的管理员维护与该帐户相关联的信息。例如,用户可以访问由所述管理员维护的网站,并且提供认证信息来以常规方式访问帐户。
在访问帐户时,如图3所示,管理员可以向计算机101提供网页300,所述网页提供了图形化用户界面,允许用户定制文档监视报告。如图3所示,网页300包括域310,允许用户从与账户相关联地分发的信封/文档的全部或用户可选集合的多个工作流事件(例如,信封递送、信封签名等)中选择。同样地,例如如果用户只选择了域310中的“信封发送”和“信封签名”标识符,则仅当发送信封以及对信封进行数字签名时,用户才接收到进展报告。
如图3进一步所示,网页300包括域320,允许用户从与账户相关联地分发的信封/文档的接收方的全部或用户可选集合相关联的多个工作流事件(例如,接收方递送、接收方签名等)中选择。同样地,例如如果用户只选择了域320中的“接收方发送”和“接收方签名”标识符,则仅当将信封发送给特定接收方或一组接收方以及由特定接收方或一组接收方对信封进行数字签名时,用户才接收到进展报告。
如图3进一步所示,网页300包括域330,允许用户从与已经分发信封/文档的账户相关联的多个个人中选择。同样地,通过选择域330中的特定个人的标识符,仅当相对于选定的个人分发的文档发生在域310、320中选择的事件时,用户才接收到进展报告。
如图3进一步所示,网页300包括域集合340,允许用户从多个预定目的地中选择,或者允许用户指定可能向其发布或发送状态报告的期望目的地。
在用户使用网页300进行他选择并保存之后,web签名服务器104用于当每个电子信封/文档通过工作流时监视其进展。例如,通过使用其它地方描述的技术,系统100的元件操作用于确定文档内的标签或可激活控件何时被激活(例如,文档已经被电子签名和/或初始化)。在确定了相对于电子文档已经发生选择的事件时,web签名服务器104准备事件的报告,并向在网页300的域340中由用户指定的目的地发布所述事件的报告。图4示出了与指定的报告目的地相关联的网页400,该网页400列出了发生所选事件的信封,并提供了若干类型的示例信息,该示例信息包括信封的状态、已经或将要对相关联文档进行签名的人的姓名、发送和执行文档的日期以及发送和执行文档之间经过的时间或者递送与执行文档之间经过的时间。如图5所示,用户可以从“信封ID”域410中选择链接,以浏览涉及相关联信封/文档的更详细的状态。在电子信封包括多于一个文档的情况下,这种状态报告操作用于向用户通知每个独立文档的状态(例如,在一个文档已经被签名而其它文档没有的情况下,向用户通知已签名文档的识别符(identification))。
图5所示的报告在网页500的表格中,并且在其它信息中提供以下信息:文档中呈现的标签域的描述510、每个标签域的状态520(例如,已签名、未签名、没有执行等)以及由签名人对每个标签域分派的识别符530。
尽管已经示出和描述了本发明的优选实施例,但如上所述,在不脱离本发明的精神和范围的情况下,可以进行多种改变。因此,本发明的范围不限于优选实施例的公开内容,而是限于以上描述的以及在下文示出的示例中示出的发明。

Claims (18)

1.一种用于提供对电子信封的状态加以描述的报告的方法,所述电子信封包括分发用于电子签名的第一电子文档和电子签名模板,所述电子签名模板限定了必须通过第一电子文档的执行者执行以完成电子签名的至少一项任务的集合,所述第一电子文档要经历包括多个事件的文档执行工作流,所述多个事件包括所述至少一项任务,所述方法包括:
从监视实体接收对所述多个事件中的至少一个事件的标识符的电子选择;
经由网络监视通过工作流的第一电子文档的进展;
确定已经发生了相对于第一电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第一电子文档的所述至少一个事件,向监视实体通知已经发生了相对于第一电子文档的所述至少一个事件。
2.如权利要求1的方法,其中:
所述第一文档包括嵌入式可激活控件;以及
确定已经发生了事件包括:接收已经激活控件的指示。
3.如权利要求1的方法,其中所述电子信封包括分发用于电子签名的第二电子文档,所述方法还包括:
监视通过工作流的第二电子文档的进展;
确定已经发生了相对于第二电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第二电子文档的所述至少一个事件,向监视实体通知已经发生了相对于第二电子文档的所述至少一个事件。
4.如权利要求1的方法,还包括向与监视实体相关联的显示设备产生图形化用户界面GUI,其中由监视实体经由GUI提供标识符选择。
5.如权利要求1的方法,其中所述至少一个事件包括第一电子文档的电子签名的完成。
6.如权利要求1的方法,还包括:从监视实体接收对多个目的地中的第一目的地的选择,以向第一目的地通知已经发生了相对于第一电子文档的所述至少一个事件。
7.一种系统,包括:
在第一计算设备上可执行的源客户端,所述源客户端配置为产生电子信封,所述电子信封包括要经由网络分发用于电子签名的第一电子文档和电子签名模板,所述电子签名模板限定了必须通过第一电子文档的执行者执行以完成电子签名的至少一项任务的集合,所述第一电子文档要经历包括多个事件的文档执行工作流,所述多个事件包括所述至少一项任务;以及
经由网络与第一计算设备相耦合的电子设备,所述电子设备配置为:
从第一计算设备接收对多个事件中的至少一个事件的标识符的电子选择,
经由网络监视通过工作流的第一电子文档的进展;
确定已经发生了相对于第一电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第一电子文档的所述至少一个事件,向第一计算设备通知已经发生了相对于第一电子文档的所述至少一个事件。
8.如权利要求7的系统,其中:
所述源客户端还配置为将可激活控件嵌入第一文档;以及
所述电子设备还配置为:响应于接收到已经激活控件的指示,确定已经发生了所述事件。
9.如权利要求7的系统,其中所述电子信封包括分发用于电子签名的第二电子文档,以及所示电子设备还配置为:
监视通过工作流的第二电子文档的进展;
确定已经发生了相对于第二电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第二电子文档的所述至少一个事件,向第一计算设备通知已经发生了相对于第二电子文档的所述至少一个事件。
10.如权利要求7的系统,其中所述电子设备还配置为向与第一计算相关联的显示设备产生图形化用户界面GUI,其中由第一计算设备的用户经由GUI提供标识符选择。
11.如权利要求7的系统,其中所述至少一个事件包括第一电子文档的电子签名的完成。
12.如权利要求7的系统,其中所述电子设备还配置为:从第一计算设备接收对多个目的地中的第一目的地的选择,以向第一目的地通知已经发生了相对于第一电子文档的所述至少一个事件。
13.一种包括指令的计算机可读介质,其中当电子设备执行所述指令时,使得电子设备能够执行用于提供对电子信封的状态加以描述的报告的步骤,所述电子信封包括分发用于电子签名的第一电子文档和电子签名模板,所述电子签名模板限定了必须通过第一电子文档的执行者执行以完成电子签名的至少一项任务的集合,所述第一电子文档经历包括多个事件的文档执行工作流,所述多个事件包括所述至少一项任务,所述步骤包括:
从监视实体接收对所述多个事件中的至少一个事件的标识符的电子选择;
经由网络监视通过工作流的第一电子文档的进展;
确定已经发生了相对于第一电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第一电子文档的所述至少一个事件,向第一计算设备通知已经发生了相对于第一电子文档的所述至少一个事件。
14.如权利要求13的介质,其中:
所述第一文档包括嵌入式可激活控件;以及
确定发生了所述事件包括:接收已经激活控件的指示。
15.如权利要求13的介质,其中所示电子信封包括分发用于电子签名的第二电子文档,还包括:
监视通过工作流的第二电子文档的进展;
确定已经发生了相对于第二电子文档的所述至少一个事件;以及
响应于确定已经发生了相对于第二电子文档的所述至少一个事件,向监视实体通知已经发生了相对于第二电子文档的所述至少一个事件。
16.如权利要求13的介质,还包括向与监视实体相关联的显示设备产生图形化用户界面GUI,其中由监视实体经由GUI提供标识符选择。
17.如权利要求13的介质,其中所述至少一个事件包括第一电子文档的电子签名的完成。
18.如权利要求13的介质,还包括:从监视实体接收对多个目的地中的第一目的地的选择,以向第一目的地通知发生了相对于第一电子文档的所述至少一项事件。
CN201080035470.1A 2009-06-24 2010-06-24 用于分发的电子签名文档的系统及方法 Active CN104205122B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/490,602 2009-06-24
US12/490,602 US8655961B2 (en) 2007-07-18 2009-06-24 Systems and methods for distributed electronic signature documents
PCT/US2010/039768 WO2010151630A2 (en) 2009-06-24 2010-06-24 Systems and methods for distributed electronic signature documents

Publications (2)

Publication Number Publication Date
CN104205122A true CN104205122A (zh) 2014-12-10
CN104205122B CN104205122B (zh) 2017-05-10

Family

ID=43387115

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201080035470.1A Active CN104205122B (zh) 2009-06-24 2010-06-24 用于分发的电子签名文档的系统及方法

Country Status (8)

Country Link
US (2) US8655961B2 (zh)
EP (1) EP2446376A4 (zh)
JP (1) JP5674776B2 (zh)
CN (1) CN104205122B (zh)
AU (1) AU2010264441B2 (zh)
CA (1) CA2766745C (zh)
SG (2) SG10201403551TA (zh)
WO (1) WO2010151630A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10198418B2 (en) 2007-07-18 2019-02-05 Docusign, Inc. Systems and methods for distributed electronic signature documents
CN109376554A (zh) * 2018-10-16 2019-02-22 周金明 基于标签和视图的多终端电子文档审签方法及审签系统

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US8655961B2 (en) * 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US9286596B2 (en) * 2008-04-01 2016-03-15 Topaz Systems, Inc. Signing ceremony system and method
US8478782B1 (en) * 2008-05-08 2013-07-02 Salesforce.Com, Inc. System, method and computer program product for sharing tenant information utilizing a multi-tenant on-demand database service
US7930447B2 (en) 2008-10-17 2011-04-19 International Business Machines Corporation Listing windows of active applications of computing devices sharing a keyboard based upon requests for attention
CA2755286C (en) * 2009-03-13 2017-08-29 Donald G. Peterson Systems and methods for document management transformation and security
US20100235727A1 (en) * 2009-03-14 2010-09-16 Ashton Brian G Systems and Methods for Dynamic Electronic Signature Placement
US8484723B2 (en) 2009-06-05 2013-07-09 Signix, Inc. Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
US9286281B2 (en) * 2009-10-21 2016-03-15 Citrix Systems, Inc. Computer form action zone summary system and method
US8713043B2 (en) 2010-03-01 2014-04-29 Salesforce.Com, Inc. System, method and computer program product for sharing a single instance of a database stored using a tenant of a multi-tenant on-demand database system
US9251131B2 (en) * 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
SG10201504580YA (en) * 2010-06-11 2015-07-30 Docusign Inc Web-based electronically signed documents
US20120179756A1 (en) * 2011-01-07 2012-07-12 Michael Colella Method and system for platform agnostic electronic signature
US10402898B2 (en) * 2011-05-04 2019-09-03 Paypal, Inc. Image-based financial processing
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
CA2841812C (en) 2011-07-14 2019-09-24 Docusign, Inc. Online signature identity and verification in community
SG11201400184YA (en) 2011-08-25 2014-08-28 Docusign Inc Mobile solution for signing and retaining third-party documents
US10511732B2 (en) * 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
US10108928B2 (en) 2011-10-18 2018-10-23 Dotloop, Llc Systems, methods and apparatus for form building
US8856640B1 (en) * 2012-01-20 2014-10-07 Google Inc. Method and apparatus for applying revision specific electronic signatures to an electronically stored document
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
ITMI20121639A1 (it) * 2012-10-02 2014-04-03 Bit4Id S R L Metodo per effettuare una firma digitale
US9178862B1 (en) 2012-11-16 2015-11-03 Isaac S. Daniel System and method for convenient and secure electronic postmarking using an electronic postmarking terminal
US9531707B1 (en) 2012-11-21 2016-12-27 Isaac S. Daniel Convenient and secure biometrically authenticated system and method for delivering E-mail and parcels
US10826951B2 (en) 2013-02-11 2020-11-03 Dotloop, Llc Electronic content sharing
US20140280577A1 (en) 2013-03-15 2014-09-18 Salesforce.Com, Inc. Systems and methods for interacting with an application in a publisher
US9823813B2 (en) 2013-03-15 2017-11-21 Salesforce.Com, Inc. Apparatus and methods for performing an action on a database record
US9575622B1 (en) 2013-04-02 2017-02-21 Dotloop, Llc Systems and methods for electronic signature
US9223528B2 (en) * 2013-07-30 2015-12-29 Konica Minolta Laboratory U.S.A., Inc. Electronic content management workflow
WO2015120086A1 (en) 2014-02-04 2015-08-13 Shoobx, Inc. Computer-guided corporate governance with document generation and execution
US10552525B1 (en) 2014-02-12 2020-02-04 Dotloop, Llc Systems, methods and apparatuses for automated form templating
US10733364B1 (en) 2014-09-02 2020-08-04 Dotloop, Llc Simplified form interface system and method
CN104408379B (zh) * 2014-10-14 2017-09-01 国家电网公司 一种基于工作流的电子文档多级签名方法
US9544307B2 (en) * 2014-10-29 2017-01-10 Salesforce.Com, Inc. Providing a security mechanism on a mobile device
US11494711B2 (en) 2014-11-19 2022-11-08 Shoobx, Inc. Computer-guided corporate relationship management
US9818138B2 (en) * 2014-12-16 2017-11-14 Docusign, Inc. Systems and methods for employing document pre-tag auditing in transaction rooms for digital transactions
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US20180024807A1 (en) * 2016-07-21 2018-01-25 Vision Menu, Inc. System and Method of Document and Signature Management
SG11201901778YA (en) 2016-09-02 2019-03-28 Futurevault Inc Automated document filing and processing methods and systems
EP3507721B1 (en) 2016-09-02 2022-11-23 FutureVault Inc. Real-time document filtering systems and methods
EP3507723A4 (en) 2016-09-02 2020-04-01 FutureVault Inc. SYSTEMS AND METHODS FOR SHARING DOCUMENTS
US10671712B1 (en) * 2017-03-01 2020-06-02 United Services Automobile Association (Usaa) Virtual notarization using cryptographic techniques and biometric information
US11182549B2 (en) 2017-03-06 2021-11-23 AppExtremes, LLC Systems and methods for modifying and reconciling negotiated documents
US10374801B2 (en) 2017-07-14 2019-08-06 Bank Of America Corporation File security tool
US10425496B2 (en) 2017-08-14 2019-09-24 Bank Of America Corporation Operating distributed computer systems
US11003654B2 (en) 2017-09-20 2021-05-11 AppExtremes, LLC Systems and methods for requesting, tracking and reporting modifications to a record
EP3701399B1 (en) * 2017-10-23 2023-05-31 Notarize, Inc. System and method for automated online notarization meeting recovery
US11525941B2 (en) 2018-03-28 2022-12-13 Halliburton Energy Services, Inc. In-situ calibration of borehole gravimeters
US11886603B2 (en) 2018-07-16 2024-01-30 The Toronto-Dominion Bank System and method for multi-party electronic signing of electronic documents
US11146404B2 (en) 2018-11-02 2021-10-12 Bank Of America Corporation Shared ecosystem for electronic document signing and sharing (DSS)
WO2020097522A1 (en) * 2018-11-08 2020-05-14 airSlate Inc. Automated electronic document workflows
WO2020142719A1 (en) 2019-01-04 2020-07-09 AppExtremes, LLC, d/b/a Conga Systems and methods for dynamic assignment, monitoring and management of discrete tasks
US11861524B1 (en) 2019-08-27 2024-01-02 Ironclad, Inc. Automatic intake of electronic message content and attachments into contract workflow
US20210349885A1 (en) * 2020-05-08 2021-11-11 Docusign, Inc. Document aggregation in a digital transaction management platform
US11468326B2 (en) 2020-05-08 2022-10-11 Docusign, Inc. High-risk passage automation in a digital transaction management platform
US11461539B2 (en) 2020-07-29 2022-10-04 Docusign, Inc. Automated document highlighting in a digital management platform
US11644952B2 (en) * 2020-12-29 2023-05-09 Dropbox, Inc. Processing electronic signature data in a collaborative environment
JP2022146811A (ja) * 2021-03-22 2022-10-05 富士フイルムビジネスイノベーション株式会社 情報処理装置及び情報処理プログラム
US11870813B2 (en) 2021-04-30 2024-01-09 Docusign, Inc. Security operation selection using machine-learned model in document management system
US11604839B2 (en) * 2021-05-17 2023-03-14 Docusign, Inc. Document package merge in document management system
US20230095155A1 (en) * 2021-09-28 2023-03-30 Docusign, Inc. Delegated signing using sensitivity classification
US20230177038A1 (en) * 2021-12-08 2023-06-08 Salesforce.Com, Inc. Decision-based sequential report generation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1159238A (zh) * 1994-08-31 1997-09-10 佩里弗罗·威星有限公司 用来俘获、存储、传送和认证手写签名的方法和系统
CN1308803A (zh) * 1998-05-04 2001-08-15 伊奥里金纳尔公司 经过认证的文件的电子传输、存储及检索系统与方法
KR20020092595A (ko) * 2001-06-05 2002-12-12 주식회사유진데이타 법적 구속력을 갖는 전자문서를 생성하고 관리하는 시스템및 그 방법
US20030078880A1 (en) * 1999-10-08 2003-04-24 Nancy Alley Method and system for electronically signing and processing digital documents
CN1719371A (zh) * 2005-07-08 2006-01-11 上海中标软件有限公司 文档数字签名及其实现电子印章和手写签名的方法
KR20070059931A (ko) * 2005-12-07 2007-06-12 한국전자통신연구원 무선 xml 전자 서명 서비스 제공 장치 및 그 방법
CN101346983A (zh) * 2006-02-08 2009-01-14 Sts集团 文件或者对象的远程电子存档方法

Family Cites Families (202)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01195568A (ja) 1988-01-29 1989-08-07 Hitachi Ltd 電子化文書編集制御方式
US5220675A (en) 1990-01-08 1993-06-15 Microsoft Corporation Method and system for customizing a user interface in an integrated environment
CA2093094C (en) 1992-04-06 2000-07-11 Addison M. Fischer Method and apparatus for creating, supporting, and using travelling programs
US5222138A (en) 1992-08-06 1993-06-22 Balabon Sam D Remote signature rendering system & apparatus
US5465299A (en) 1992-12-03 1995-11-07 Hitachi, Ltd. Electronic document processing system and method of forming digital signature
JP2762909B2 (ja) 1993-12-27 1998-06-11 日本電気株式会社 電子署名装置
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5615268A (en) 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US6367013B1 (en) 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7162635B2 (en) 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US20080141033A1 (en) 1995-02-13 2008-06-12 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
CN1183841A (zh) 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5553145A (en) 1995-03-21 1996-09-03 Micali; Silvia Simultaneous electronic transactions with visible trusted parties
US5813009A (en) 1995-07-28 1998-09-22 Univirtual Corp. Computer based records management system method
US6327656B2 (en) 1996-07-03 2001-12-04 Timestamp.Com, Inc. Apparatus and method for electronic document certification and verification
US5832499A (en) 1996-07-10 1998-11-03 Survivors Of The Shoah Visual History Foundation Digital library system
US5898156A (en) 1996-08-29 1999-04-27 Lucent Technologies Inc. Validation stamps for electronic signatures
US6470448B1 (en) 1996-10-30 2002-10-22 Fujitsu Limited Apparatus and method for proving transaction between users in network environment
US6021202A (en) 1996-12-20 2000-02-01 Financial Services Technology Consortium Method and system for processing electronic documents
US5872848A (en) 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US6119229A (en) 1997-04-11 2000-09-12 The Brodia Group Virtual property system
US6185587B1 (en) 1997-06-19 2001-02-06 International Business Machines Corporation System and method for building a web site with automated help
US6128740A (en) 1997-12-08 2000-10-03 Entrust Technologies Limited Computer security system and method with on demand publishing of certificate revocation lists
US6199052B1 (en) 1998-03-06 2001-03-06 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary with archive and verification request services
US6331113B1 (en) * 1999-01-21 2001-12-18 Dentech, L.L.C. Automated tooth shade analysis and matching system
US7039805B1 (en) 1998-05-20 2006-05-02 Messing John H Electronic signature method
US6829635B1 (en) 1998-07-01 2004-12-07 Brent Townshend System and method of automatically generating the criteria to identify bulk electronic mail
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6067531A (en) 1998-07-21 2000-05-23 Mci Communications Corporation Automated contract negotiator/generation system and method
JP2000048072A (ja) * 1998-07-29 2000-02-18 Hitachi Ltd ワークフローシステムの作業の進捗状況確認方法
CA2242130A1 (en) 1998-08-07 2000-02-07 Silanis Technology Inc. Method for parallel approval of documents in a distributed network
US6615348B1 (en) 1999-04-16 2003-09-02 Intel Corporation Method and apparatus for an adapted digital signature
US6210276B1 (en) 1998-08-25 2001-04-03 Wayne L. Mullins Game with multiple incentives and multiple levels of game play and combined lottery game with time of purchase win progressive jackpot
CA2246049A1 (en) 1998-09-25 2000-03-25 Silanis Technology Inc. Method of creating authenticated verifiable reproductions of electronic documents
US6321333B1 (en) 1998-10-14 2001-11-20 Wave Systems Corporation Efficient digital certificate processing in a data processing system
US6584466B1 (en) 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
WO2000072502A1 (de) 1999-05-22 2000-11-30 Sc-Info+Inno Gmbh+Co. Verfahren zum verifizieren der unversehrtheit und urheberschaft sowie zum ver- und entschlüsseln von texten
CA2272723A1 (en) 1999-05-25 2000-11-25 Rdm Corporation Digital signature server
US7093130B1 (en) 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6367010B1 (en) 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US6594633B1 (en) 1999-07-07 2003-07-15 Vincent S. Broerman Real estate computer network
US7086584B2 (en) 1999-08-09 2006-08-08 First Data Corporation Systems and methods for configuring a point-of-sale system
US7287031B1 (en) 1999-08-12 2007-10-23 Ronald Steven Karpf Computer system and method for increasing patients compliance to medical care instructions
US6959382B1 (en) 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US6289460B1 (en) 1999-09-13 2001-09-11 Astus Corporation Document management system
US6931420B1 (en) 1999-09-24 2005-08-16 Silanis Technology Inc. Method for the separate authentication of a template and user data
JP4011243B2 (ja) 1999-10-15 2007-11-21 富士通株式会社 電子原本管理装置および方法
US20050049903A1 (en) 1999-12-01 2005-03-03 Raja Ramkumar N. Method and system for computer aided management of time & financial data
CA2393345A1 (en) 1999-12-09 2001-06-14 Silanis Technology Inc. Method and system for generating a secure electronic signature file
US6754829B1 (en) 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20020184485A1 (en) 1999-12-20 2002-12-05 Dray James F. Method for electronic communication providing self-encrypting and self-verification capabilities
US7167844B1 (en) 1999-12-22 2007-01-23 Accenture Llp Electronic menu document creator in a virtual financial environment
US6728762B1 (en) 2000-01-04 2004-04-27 International Business Machines Corporation System and method for browser definition of workflow documents
US20010034835A1 (en) 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
WO2001067362A2 (en) 2000-03-07 2001-09-13 Broadcom Corporation An interactive system for and method of automating the generation of legal documents
US6438584B1 (en) 2000-03-07 2002-08-20 Letter Services, Inc. Automatic generation of graphically-composed correspondence via a text email-interface
AU2001245808A1 (en) 2000-03-17 2001-10-03 United States Postal Service Methods and systems for providing a secure electronic mailbox
KR20000049674A (ko) 2000-04-21 2000-08-05 최근용 웹 사이트를 이용한 전자서명 제공 및 인증 방법
US7237114B1 (en) 2000-04-26 2007-06-26 Pronvest, Inc. Method and system for signing and authenticating electronic documents
US20050120217A1 (en) 2000-06-05 2005-06-02 Reallegal, Llc Apparatus, System, and Method for Electronically Signing Electronic Transcripts
AU2001275298A1 (en) 2000-06-06 2001-12-17 Ingeo Systems, Inc. Creating and verifying electronic documents
US6796489B2 (en) 2000-06-06 2004-09-28 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
US20020019937A1 (en) 2000-06-06 2002-02-14 Edstrom Trevor W. Secure document transport process
JP4134494B2 (ja) 2000-06-15 2008-08-20 株式会社日立製作所 契約方法及び契約処理システム
AU2001273624A1 (en) 2000-06-21 2002-01-02 Docutouch Corporation Digital signature system and method
US6973569B1 (en) 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method
US20090132351A1 (en) 2000-07-10 2009-05-21 Vett Limited Transaction processing system
JP2002024177A (ja) 2000-07-10 2002-01-25 Asia Shoken Insatsu Kk 電子公証システムおよび電子公証方法
US6938157B2 (en) 2000-08-18 2005-08-30 Jonathan C. Kaplan Distributed information system and protocol for affixing electronic signatures and authenticating documents
JP4655345B2 (ja) 2000-08-31 2011-03-23 ソニー株式会社 情報処理装置および情報処理方法、並びにプログラム提供媒体
JP2002073568A (ja) 2000-08-31 2002-03-12 Sony Corp 個人認証システムおよび個人認証方法、並びにプログラム提供媒体
JP4654498B2 (ja) 2000-08-31 2011-03-23 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP4660900B2 (ja) 2000-08-31 2011-03-30 ソニー株式会社 個人認証適用データ処理システム、個人認証適用データ処理方法、および情報処理装置、並びにプログラム提供媒体
JP3730498B2 (ja) 2000-09-19 2006-01-05 株式会社東芝 署名用記憶媒体
US6944648B2 (en) 2000-09-22 2005-09-13 Docusign, Inc. System and method for managing transferable records
US20060174199A1 (en) 2000-11-16 2006-08-03 Soltis Warren B Web-based design system
US7100045B2 (en) 2000-11-22 2006-08-29 Kabushiki Kaisha Toshiba System, method, and program for ensuring originality
US20020129056A1 (en) 2000-12-11 2002-09-12 Conant Michael V. Method and apparatus for electronic negotiation of document content
US20020178187A1 (en) 2000-12-20 2002-11-28 Rasmussen Brett D. Electronically signed HTML forms
WO2002054652A2 (en) 2001-01-05 2002-07-11 Yozons, Inc. System and method for processing digital documents utilizing secure communications over a network
US7039807B2 (en) * 2001-01-23 2006-05-02 Computer Associates Think, Inc. Method and system for obtaining digital signatures
JP4093723B2 (ja) 2001-01-24 2008-06-04 ケープレックス・インク 構造を持った文書に対する電子署名方法及び装置
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US20030048301A1 (en) 2001-03-23 2003-03-13 Menninger Anthony Frank System, method and computer program product for editing supplier site information in a supply chain management framework
US20020143711A1 (en) 2001-03-27 2002-10-03 Nassiri Nicholas N. Method and system for performing and providing notary services and verifying an electronic signature via a global computer network
US7856414B2 (en) 2001-03-29 2010-12-21 Christopher Zee Assured archival and retrieval system for digital intellectual property
CA2344074A1 (en) 2001-04-17 2002-10-17 George Wesley Bradley Method and system for cross-platform form creation and deployment
JP2005520263A (ja) 2001-05-11 2005-07-07 イー・アイ・デュポン・ドウ・ヌムール・アンド・カンパニー 生物剤を使用するための安全管理方法およびシステム
US7142333B2 (en) 2001-06-21 2006-11-28 Hewlett-Packard Development Company, L.P. System and method for wirelessly initiated document scanning and transmission
EP1282288A1 (fr) 2001-07-20 2003-02-05 Magic Axess Procédé et dispositif d'authentification
US20030028494A1 (en) 2001-08-06 2003-02-06 King Shawn L. Electronic document management system and method
JP2003051837A (ja) 2001-08-07 2003-02-21 Sony Corp アドレス管理システム、エニーキャスト・アドレス設定処理装置、通信端末装置、情報格納装置、およびアドレス管理方法、並びにコンピュータ・プログラム
SG111920A1 (en) 2001-09-03 2005-06-29 Trusted Hub Pte Ltd Authentication of electronic documents
US20030056100A1 (en) 2001-09-14 2003-03-20 Rodney Beatson Method and system for authenticating a digitized signature for execution of an electronic document
US20030120553A1 (en) 2001-12-21 2003-06-26 Bell Canada Method and apparatus for vending and delivering telephone services
US20030120930A1 (en) 2001-12-21 2003-06-26 Simpson Shell S. Document notarization system and method
US7395436B1 (en) 2002-01-31 2008-07-01 Kerry Nemovicher Methods, software programs, and systems for electronic information security
US6984175B2 (en) 2002-02-28 2006-01-10 Igt Electronic payout administration method and system
JP2003271529A (ja) 2002-03-18 2003-09-26 Honda Motor Co Ltd 提案文書回覧システム、提案文書回覧方法、その管理サーバ、提案者端末、閲覧者端末および記録媒体
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
AU2003230257A1 (en) 2002-05-06 2003-11-11 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
CA2849152C (en) 2002-06-17 2015-08-25 Robert Al-Jaar System and method for creating, vaulting, transferring, and controlling transferable electronic records with unique ownership
RU2300844C2 (ru) 2002-06-18 2007-06-10 Ооо "Крейф" Персональный криптозащитный комплекс
KR101014031B1 (ko) 2002-08-19 2011-02-14 소니 주식회사 전자 기기 제어 장치, 전자 기기 제어 시스템 및 전자기기 제어 방법
CA2509039A1 (en) 2002-11-04 2004-05-21 Timothy K. Ford Method and system for comprehensive real estate transaction management
US7197644B2 (en) 2002-12-16 2007-03-27 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
FR2849314B1 (fr) 2002-12-18 2005-03-04 France Telecom Procede de communication entre deux unites, et composant logiciel de confiance pour sa mise en oeuvre
KR100755683B1 (ko) 2003-05-07 2007-09-05 삼성전자주식회사 컨텐츠 제공자 인증 및 컨텐츠 무결성 보장 방법
US20070118732A1 (en) 2003-05-15 2007-05-24 Whitmore Dean J Method and system for digitally signing electronic documents
US7735144B2 (en) 2003-05-16 2010-06-08 Adobe Systems Incorporated Document modification detection and prevention
FI118619B (fi) 2003-05-16 2008-01-15 Jarmo Talvitie Menetelmä ja järjestelmä tiedon salaamiseksi ja tallentamiseksi
US7472275B2 (en) 2003-06-13 2008-12-30 Michael Arnouse System and method of electronic signature verification
US20050033811A1 (en) 2003-08-07 2005-02-10 International Business Machines Corporation Collaborative email
US7657832B1 (en) 2003-09-18 2010-02-02 Adobe Systems Incorporated Correcting validation errors in structured documents
US7451321B2 (en) 2003-10-07 2008-11-11 Joseph Ernest Dryer Electronic signature management method
US20050091143A1 (en) 2003-10-28 2005-04-28 Guenter Schmidt Contract circle-closer
US7581105B2 (en) 2003-12-16 2009-08-25 Sap Aktiengesellschaft Electronic signing apparatus and methods
US7523315B2 (en) 2003-12-22 2009-04-21 Ingeo Systems, Llc Method and process for creating an electronically signed document
US20050182684A1 (en) 2004-02-12 2005-08-18 International Business Machines Corporation Method and system for economical e-commerce shopping token for validation of online transactions
US20050192908A1 (en) 2004-02-26 2005-09-01 Mettler-Toledo Gmbh Method of controlling electronic records
US8572388B2 (en) 2004-03-10 2013-10-29 Elynx, Ltd. Electronic document management system
US20050231738A1 (en) 2004-03-10 2005-10-20 Elynx, Ltd. Electronic document management system
JP4036838B2 (ja) 2004-03-12 2008-01-23 インターナショナル・ビジネス・マシーンズ・コーポレーション セキュリティ装置、情報処理装置、セキュリティ装置が実行する方法、情報処理装置が実行する方法、該方法を実行させるための装置実行可能なプログラムおよびチケット・システム
JP4431427B2 (ja) 2004-03-19 2010-03-17 株式会社ネクステージ 電子印鑑認証システム
US7568101B1 (en) 2004-05-13 2009-07-28 Microsoft Corporation Digital signatures with an embedded view
GB0413034D0 (en) 2004-06-10 2004-07-14 Scient Generics Ltd Secure workflow engine
US8885894B2 (en) 2004-06-14 2014-11-11 Michael John Rowen Reduction of transaction fraud through the use of automatic centralized signature/sign verification combined with credit and fraud scoring during real-time payment card authorization processes
US9460441B2 (en) 2004-06-29 2016-10-04 Textura Corporation Construction payment management system and method with document exchange features
US20060047600A1 (en) 2004-08-25 2006-03-02 Bodenheim Niels R T Method and system for borrowing base certificate administration
EP1643402A3 (en) 2004-09-30 2007-01-10 Sap Ag Long-term authenticity proof of electronic documents
US7533420B2 (en) 2004-12-09 2009-05-12 Microsoft Corporation System and method for restricting user access to a network document
US8588483B2 (en) 2004-12-21 2013-11-19 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20060161781A1 (en) 2005-01-18 2006-07-20 Robert Rice Automated notary acknowledgement
US7568104B2 (en) 2005-01-19 2009-07-28 International Business Machines Corporation Method and apparatus for adding signature information to electronic documents
US8221210B2 (en) 2005-03-08 2012-07-17 Scientific Games International, Inc. Lottery game having secondary game with multiplier and second payout
US7934098B1 (en) 2005-04-11 2011-04-26 Alliedbarton Security Services LLC System and method for capturing and applying a legal signature to documents over a network
US20060259440A1 (en) * 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
US7654529B2 (en) 2005-05-17 2010-02-02 Scientific Games International, Inc. Combination scratch ticket and on-line game ticket
US7554576B2 (en) 2005-06-20 2009-06-30 Ricoh Company, Ltd. Information capture and recording system for controlling capture devices
JP4696721B2 (ja) 2005-06-27 2011-06-08 富士ゼロックス株式会社 文書管理サーバ、文書管理システム
US7442122B2 (en) 2005-07-26 2008-10-28 Advanced Gaming Concepts, Llc Variable lottery game allowing participation in several different lottery games within a single drawing
US20070088958A1 (en) 2005-08-05 2007-04-19 Lehman Brothers Inc. Method and system for workflow management of electronic documents
WO2007041462A2 (en) 2005-09-30 2007-04-12 Dynasig Corporation Signature authentication
WO2007053864A1 (de) 2005-11-09 2007-05-18 Xyzmo Software Gmbh Verfahren zur erzeugung einer fortgeschrittenen elektronischen signatur eines elektronischen dokuments
US7933914B2 (en) 2005-12-05 2011-04-26 Microsoft Corporation Automatic task creation and execution using browser helper objects
US20070143085A1 (en) 2005-12-08 2007-06-21 Siemens Medical Solutions Health Services Corporation Healthcare Information Deficiency Management System
US7890659B2 (en) 2005-12-15 2011-02-15 Microsoft Corporation Conforming web services to an updated contract
US7996367B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
US7996439B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
EP1984866B1 (en) 2006-02-07 2011-11-02 Nextenders (India) Private Limited Document security management system
US8086859B2 (en) 2006-03-02 2011-12-27 Microsoft Corporation Generation of electronic signatures
US20070220260A1 (en) 2006-03-14 2007-09-20 Adobe Systems Incorporated Protecting the integrity of electronically derivative works
JP4838631B2 (ja) 2006-05-17 2011-12-14 富士通株式会社 文書アクセス管理プログラム、文書アクセス管理装置および文書アクセス管理方法
DE102006027030A1 (de) 2006-06-08 2007-12-13 Wittkötter, Erland, Dr. Vorrichtung und Verfahren zum geschützten Verteilen elektronischer Dokumente
US8286071B1 (en) 2006-06-29 2012-10-09 Escription, Inc. Insertion of standard text in transcriptions
US20080016357A1 (en) 2006-07-14 2008-01-17 Wachovia Corporation Method of securing a digital signature
US7788259B2 (en) 2006-07-21 2010-08-31 Microsoft Corporation Locating, viewing and interacting with information sources
US20080097777A1 (en) 2006-10-23 2008-04-24 Ctm Software Corporation Electronic document execution
JP2008117258A (ja) * 2006-11-07 2008-05-22 Dainippon Printing Co Ltd 電子封筒を用いたワークフローシステムおよび方法
US20080209516A1 (en) 2007-02-23 2008-08-28 Nick Nassiri Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
JP2008225527A (ja) 2007-03-08 2008-09-25 Tadayuki Hattori 「家、家庭」を参加単位とするコミュニケーションおよびワークフローを実現するための、システム管理者に権限が集中しない、汎用的で安全なホーム・コンピューティング・プラットフォーム
US8065527B2 (en) 2007-03-16 2011-11-22 Signatureware Corporation System and method for embedding a written signature into a secure electronic document
JP5365512B2 (ja) 2007-03-28 2013-12-11 日本電気株式会社 ソフトウェアicカードシステム、管理サーバ、端末、サービス提供サーバ、サービス提供方法及びプログラム
JP2008312048A (ja) 2007-06-15 2008-12-25 Ripplex Inc 情報端末の認証方法
WO2009012388A1 (en) * 2007-07-17 2009-01-22 Peirson William Howard Jr Systems and processes for obtaining and managing electronic signatures for real estate transaction documents
US8949706B2 (en) 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8655961B2 (en) 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
CN101364869B (zh) 2007-08-09 2012-03-28 鸿富锦精密工业(深圳)有限公司 电子文档加密系统及方法
US8180795B2 (en) 2007-10-12 2012-05-15 Business Objects Software Ltd. Apparatus and method for distribution of a report with dynamic write-back to a data source
US7978900B2 (en) 2008-01-18 2011-07-12 Mitek Systems, Inc. Systems for mobile image capture and processing of checks
US9395929B2 (en) 2008-04-25 2016-07-19 Netapp, Inc. Network storage server with integrated encryption, compression and deduplication capability
KR20090122657A (ko) 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법
CN101299256A (zh) 2008-06-18 2008-11-05 深圳市永达电子有限公司 一种基于网格计算与数据融合的电子合同识别方法和系统
US20100088364A1 (en) 2008-10-08 2010-04-08 International Business Machines Corporation Social networking architecture in which profile data hosting is provided by the profile owner
US20100153011A1 (en) 2008-12-17 2010-06-17 Pitney Bowes Inc. Method and apparatus for evidencing a transaction using location information
KR100929488B1 (ko) 2009-02-20 2009-12-03 주식회사 한국무역정보통신 서버 기반의 전자서명 위임 시스템 및 방법
CA2755286C (en) 2009-03-13 2017-08-29 Donald G. Peterson Systems and methods for document management transformation and security
US20100235727A1 (en) 2009-03-14 2010-09-16 Ashton Brian G Systems and Methods for Dynamic Electronic Signature Placement
US9471920B2 (en) 2009-05-15 2016-10-18 Idm Global, Inc. Transaction assessment and/or authentication
US9286281B2 (en) 2009-10-21 2016-03-15 Citrix Systems, Inc. Computer form action zone summary system and method
US8826001B2 (en) 2010-04-27 2014-09-02 International Business Machines Corporation Securing information within a cloud computing environment
SG10201504580YA (en) 2010-06-11 2015-07-30 Docusign Inc Web-based electronically signed documents
US9571590B2 (en) 2010-12-09 2017-02-14 Location Labs, Inc. System and method for improved detection and monitoring of online accounts
US20120271882A1 (en) 2010-12-23 2012-10-25 Research In Motion Limited Social media shuffle system and application
US20120209970A1 (en) 2011-02-15 2012-08-16 Ebay Inc. Systems and methods for facilitating user confidence over a network
US8612349B1 (en) 2011-04-04 2013-12-17 Ledder High Risk Capital Ventures, Lp Cloud computing system and method for accumulating money
US9710765B2 (en) 2011-05-26 2017-07-18 Facebook, Inc. Browser with integrated privacy controls and dashboard for social network data
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
CA2841812C (en) 2011-07-14 2019-09-24 Docusign, Inc. Online signature identity and verification in community
SG11201400184YA (en) 2011-08-25 2014-08-28 Docusign Inc Mobile solution for signing and retaining third-party documents
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
US9424439B2 (en) 2011-09-12 2016-08-23 Microsoft Technology Licensing, Llc Secure data synchronization
US8868916B2 (en) 2011-09-30 2014-10-21 Adobe Systems Incorporated Self-contained electronic signature
WO2013101731A1 (en) 2011-12-29 2013-07-04 Imation Corp. Cloud-based hardware security modules
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US20130254111A1 (en) 2012-03-22 2013-09-26 Docusign, Inc. System and method for formula calculation and payment authorization with electronic signatures

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1159238A (zh) * 1994-08-31 1997-09-10 佩里弗罗·威星有限公司 用来俘获、存储、传送和认证手写签名的方法和系统
CN1308803A (zh) * 1998-05-04 2001-08-15 伊奥里金纳尔公司 经过认证的文件的电子传输、存储及检索系统与方法
US20030078880A1 (en) * 1999-10-08 2003-04-24 Nancy Alley Method and system for electronically signing and processing digital documents
KR20020092595A (ko) * 2001-06-05 2002-12-12 주식회사유진데이타 법적 구속력을 갖는 전자문서를 생성하고 관리하는 시스템및 그 방법
CN1719371A (zh) * 2005-07-08 2006-01-11 上海中标软件有限公司 文档数字签名及其实现电子印章和手写签名的方法
KR20070059931A (ko) * 2005-12-07 2007-06-12 한국전자통신연구원 무선 xml 전자 서명 서비스 제공 장치 및 그 방법
CN101346983A (zh) * 2006-02-08 2009-01-14 Sts集团 文件或者对象的远程电子存档方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10198418B2 (en) 2007-07-18 2019-02-05 Docusign, Inc. Systems and methods for distributed electronic signature documents
CN109376554A (zh) * 2018-10-16 2019-02-22 周金明 基于标签和视图的多终端电子文档审签方法及审签系统
CN109376554B (zh) * 2018-10-16 2022-02-11 周金明 基于标签和视图的多终端电子文档审签方法及审签系统

Also Published As

Publication number Publication date
EP2446376A4 (en) 2013-09-18
SG10201403551TA (en) 2014-09-26
AU2010264441B2 (en) 2015-10-22
CA2766745A1 (en) 2010-12-29
US20140164542A1 (en) 2014-06-12
CN104205122B (zh) 2017-05-10
US20090292786A1 (en) 2009-11-26
WO2010151630A2 (en) 2010-12-29
CA2766745C (en) 2018-01-02
AU2010264441A1 (en) 2012-02-09
WO2010151630A3 (en) 2011-04-28
JP2012531672A (ja) 2012-12-10
US9634975B2 (en) 2017-04-25
US8655961B2 (en) 2014-02-18
SG177356A1 (en) 2012-02-28
JP5674776B2 (ja) 2015-02-25
EP2446376A2 (en) 2012-05-02

Similar Documents

Publication Publication Date Title
CN104205122A (zh) 用于分发的电子签名文档的系统及方法
US8949706B2 (en) Systems and methods for distributed electronic signature documents
US11093652B2 (en) Web-based method and system for applying a legally enforceable signature on an electronic document
US9798710B2 (en) Systems and methods for distributed electronic signature documents including version control
US8688992B2 (en) System and method for generating agreements
US20160162459A1 (en) System and Methods for Benefit Eligibility Verification
US20060184865A1 (en) Method and system for managing an electronic document
US20220318757A1 (en) System for verifying education and employment of a candidate via a blockchain network
Decat et al. The e-document case study: functional analysis and access control requirements
US20070179794A1 (en) Internet based credential management system
KR20230112460A (ko) 신청자 맞춤 방식의 증명서 발급 중개 시스템
CA2533240A1 (en) Internet based credential management system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant