CN104412276A - 基于规则控制电子签名交易的保管权的系统和方法 - Google Patents

基于规则控制电子签名交易的保管权的系统和方法 Download PDF

Info

Publication number
CN104412276A
CN104412276A CN201380026480.2A CN201380026480A CN104412276A CN 104412276 A CN104412276 A CN 104412276A CN 201380026480 A CN201380026480 A CN 201380026480A CN 104412276 A CN104412276 A CN 104412276A
Authority
CN
China
Prior art keywords
user
electronic signature
custody
document
signature document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201380026480.2A
Other languages
English (en)
Other versions
CN104412276B (zh
Inventor
D·G·彼得森
D·里巴基
D·E·沃尔德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Docusign Inc
Original Assignee
Docusign Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docusign Inc filed Critical Docusign Inc
Publication of CN104412276A publication Critical patent/CN104412276A/zh
Application granted granted Critical
Publication of CN104412276B publication Critical patent/CN104412276B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00862Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can grant the permission to use a content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

本发明描述了用于电子签名处理的技术。一些实施例提供配置为促进创建、储存以及管理电子签名文档的电子签名服务器(“ESS”)。在一个实施例中,电子签名文档可以与保管权转移规则关联,该保管权转移规则促进电子签名文档的保管权从一个用户或一方转移到另一方。保管权转移可以使得紧接在操作(例如修改、查看、发送、删除)电子签名文档和/或其自身相关的数据之后就立即转移权限或功能。特定事件的发生,比如当承认收到电子签名时,可以触发保管权转移。

Description

基于规则控制电子签名交易的保管权的系统和方法
优先权要求
本申请要求序列号为61/614,371申请日为2012年3月22日的美国临时申请的权益。
技术领域
本发明涉及用于电子签名的系统和方法,更具体地涉及用于电子签名文档的基于规则的保管权控制的系统和方法。
附图说明
参考下面的附图以详细描述本发明的优选和替代的例子:
图1所示为电子签名服务的示例性实施例的示例框图;
图2为根据示例性实施例的示例规则管理器处理的流程图;以及
图3为根据示例性实施例的用于执行电子签名服务的示例计算系统的框图。
具体实施方式
本发明描述的实施例提供增强的基于计算机和基于网络的方法和系统用于促进电子签名。示例的实施例提供电子签名服务(“ESS”)配置为促进创建、储存以及管理文档和对应的电子签名。利用ESS,第一用户(“发送者”)能够提供或者将要被签名的文档(“签名文档”)上传,同时第二用户(“签名者”)能够访问、复查和签署上传的文档。
ESS的一些实施例促进电子签名文档的基于规则的保管权控制。在一个实施例中,电子签名文档包括或者与保管权转移规则(或简称“保管权规则”)关联,该保管权转移规则管理、控制或者促进电子签名文档的保管权从一个用户或一方转移到另一方。保管权转移通常会使得紧接在操作(例如修改、查看、发送、删除)电子签名文档和/或其自身相关的数据(例如,历史、表格数据,签名数据)之后就立即转移权限或功能。在一些实施例中,当电子签名文档改变保管权时,与文档(例如,创建、编辑或发送的文档)关联的第一方失去该文档预先保持的一个或多个权限,而第二方获得那些权限并且可能获得其它权限。例如,在保管权转移时,第一用户(例如,最初的文档发送者)可能失去编辑或删除文档的权限,而第二个用户(例如,管理者)可以获取权限来查看、编辑和删除该文档。在一些实施例或配置中,第一用户可以保留某些权限,比如允许第一用户查看文档的“只读”访问权。
保管权转移规则还可以具体指定即将要发生保管权转移的条件。例如,销售组织可以有两种截然不同类型的用户:销售代表和销售经理。销售代表可以创建(或者,克隆或复制一个现有的)电子签名文档,以代表与客户之间的销售合同。该电子签名文档可以与保管权转移规则关联,使得紧接着一个或多个事件的发生后,比如当客户完成电子签名时,文档的保管权从销售代表转移到销售经理从而关闭买卖,否侧完成交易。可以具体指定其它条件,比如当销售代表最初发送电子签名文档到客户时、当客户表示拒绝签署该电子签名文档时、当超出指定时间时等等。
图1所示为电子签名服务的示例性实施例的示例框图。特别地,图1描述了ESS 110,由发送者用户10和签名者用户11利用该ESS 110来执行签名文档20的电子签署。图1还描述了接收签名文档20的保管权的受让者12。
在所示的情形中,发送者10操作发送者客户端设备160以提供(例如,上载、传送)电子文档20(例如,发票、合同或协议)到ESS 110,使电子文档20安全地储存在其中。该电子文档包括或者与保管权规则21关联,该保管权规则21被配置为可能在触发一个或多个条件后立即使得文档20的保管权从发送者10转移到受让者12。在一些实施例或配置中,发送者10和受让者12可以处于相同的机构中或者为相同的机构工作。例如,发送者10可以是销售代表,而受让者12可以是销售经理或者内部的复查和记录销售合同的法定代理人。在其它情况下,发送者10和受让者12可以为明显不同的组织或实体工作。
发送者10和/或一些其它用户(例如,管理员)可以对文档20和/或保管权规则21进行配置。例如,管理员可以与用户界面互动,该用户界面配置为促进保管权规则和关联条件的说明。然后,与文档20关联的ESS 110储存保管权规则21。在这个例子中,保管权规则21被配置为,使得文档20的保管权在通过签名者11的签名后立即转移到受让者。此时,发送者10例如通过改变价格和数量条款、一方名称、日期等,可以进一步修改、配置或定制文档20。
当发送者10将文档20配置到使其满意后,签名者11可以访问该文档20。在一个实施例中,发送者10通知签名者11,比如通过触发ESS 110发送消息(例如,电子邮件)到签名者11,该消息包含对ESS 110储存的文档20的参考(例如,URL)。作为另一个例子,发送者10可以在电子邮件或其它消息中直接包含文档20。作为更进一步的例子,可以自动地将文档20呈现给签名者11以作为交易部分。例如,对于通过电子商务系统购买物品/服务的交易期间或者交易部分,电子商务系统可能使文档20呈现或传输到签名者11。
典型地,签名者11操作网页浏览器或其它执行在签名者客户端设备161上的客户端模块,通过ESS 110访问和复查文档20。例如,如果签名者11接收到包含转到文档20的链接的电子邮件,签名者可以点击该链接来访问ESS 110以复查和签署文档20。如果签名者11本身直接从发送者10接收文档20,打开文档还会促使用户访问ESS 110以提供所需的签名信息。当审查(并且可能修改)文档20和相关数据从而使签名者11满意时,签名者将其电子签名附加(或提供指示或指令以附加)到文档20。
一旦完成签署,ESS 110使得文档20的保管权变为从发送者10发送到受让者12。此时,发送者10可能会失去一个或多个权限,比如查看、修改或删除文档20的权限。此外,受让者12可能获得一个或多个权限,比如查看、修改或删除文档20的权限。受让者12可以通过受让者客户端设备162访问和执行各种操作(例如,查看、修改、删除)。保管权转移规则可以指定保管链或任意长度(例如,多于这个例子中所示的两方)的序列。例如,文档的保管权可以从销售代表转移到销售经理,然后转移到内部的法定代理人。
在一些实施例中,文档20可以与封套或其它能够作为容器的数据结构关联,该容器包括沿着元信息的文档20(或对其参考),该元信息包括签名信息、发送者信息(例如,名称、地址)、接收者/签名者的信息(例如,电子邮件地址、名称)等。可以将保管权规则配置为管理封套及其相关信息。例如,保管权规则可以指定,一旦发送者10将控制转移给受让者12,发送者10可以查看但不能修改包含文档20的封套信息,受让者11可以依次获得额外的权限,比如对文档20进行删除、对添加到与文档20关联的表格中信息进行查看、对文档20进行复制等权限。在一些实施例中,用户可以上传包含信息的文件,该信息与多个要为此转移保管权的文档有关,从而实现从一方到另一方的批量转移。
图2为根据示例性实施例的示例规则管理器处理200的流程图。可以通过ESS 110执行图2的处理。
所示的处理从框块202开始,其中使保管权转移规则与电子签名文档关联。关联保管权规则可以包括存储数据结构或记录使保管权规则与文档关联。保管权规则本身可以是数据结构或记录,该数据结构或记录包括文档的指示、保管权规则影响下的用户、触发保管权转移的条件或事件、规则影响下的访问权限等。
在框块204中,该处理响应事件的发生,基于保管权转移规则转移文档的保管权。转移保管权可以包括,从第一用户移除一个或多个访问权限,并且依次将这些访问权限授予给第二用户。不同的事件可以触发操作转移,该事件包括呈现(例如,浏览)、承认收到、签名或者其它在签名文档上或相对于签名文档的操作。某些事件可以基于时间,以便根据一段时间或在指定的日期触发保管权转移。
在框块206中,该处理储存有关电子签名文档的保管权转移的信息。存储有关保管权转移的信息可以包括,更新数据结构或记录来反映新的文档拥有者从而从一个用户移除权限以授予权限给其它用户等步骤。在框块206之后,该处理结束。
该处理可以实施附加的或不同的操作。在一些实施例中,该处理还可以强制执行由保管权规则支配的访问规则。例如,当该处理接收到用户试图相对于签名文档或该签名文档的元数据执行一些操作(例如,查看、编辑、删除)的指示时,该处理可以基于用户是否具有相应的访问权限以执行指定的操作的决定从而允许或禁止该操作。
图3为根据示例性实施例的用于执行电子签名服务的示例计算系统的框图。特别地,图3示出了可用于实施ESS 110的计算系统100。
注意到,可以用一个或多个通用或专用计算系统/设备来实施ESS 110。此外,计算系统100可以包括一个或多个不同的计算系统/设备并且可以横跨分布的位置。而且,所示的每个框块可以代表一个或多个框块以适合具体实施例,或者可以与其它的框块进行组合。并且,可以在软件、硬件、固件中或者在本文描述的实施该功能的一些组合中实施ESS 110。
在所示的实施例中,计算系统100包括计算机存储器(“存储器”)101、显示器102、一个或多个中央处理单元(“CPU”)103、输入/输出设备104(例如,键盘、鼠标、CRT或LCD显示器等)、其它计算机可读介质105以及连接到网络150的网络接口106。图中示出了ESS 110驻于存储器101中。在其它实施例中,可以将ESS 110的一些内容部分、一些或全部组件储存在和/或传输在其它计算机可读介质105上。ESS 110的组件优选地在一个或多个CPU 103上执行并且对包含本文所述的保管权转移的电子签名处理进行管理。其它代码或程序130(例如,管理界面,网页服务器等)和潜在的其它数据存储库比如数据存储库120也驻留在存储器101中,并且优选地在一个或多个CPU 103上执行。注意到,在图3中的一个或多个组件可以不存在于任意特定的实施例中。例如,一些实施例可以不提供其它计算机可读介质105或显示器102。
ESS 110包括服务管理器111、用户界面(“UI”)管理器112、电子签名服务应用程序接口(“API”)113、规则管理器114以及电子签名服务数据存储器115。
通过服务管理器111和相关的逻辑,ESS 110通常为了或者代表操作发送者客户端设备160、签名者客户端装置161和受让者客户端设备162的用户,实现电子签名相关的功能。在一个实施例中,操作发送者客户端设备160的发送者向ESS 110提供(例如,传输、上传、发送)将要电子签名的文档。ESS 110将文档安全地储存在数据存储器115中。安全的文档存储可以包括使用密码技术,比如利用生成的哈希值(hashes)、报文摘要等,来检测文件篡改。在一些实施例中,将文档储存为部分“封套(envelope)”(或者与“封套”关联),该封套用于其前进经过自身的创建、转移、签名、完成和类似过程的生命周期时跟踪和记录关于文档的信息。
签名者操作签名者客户端设备161,然后访问、复查和签署由ESS 110储存的文档。在一些实施例中,ESS 110将图像或者一些其它的文档代表物传输到签名者客户端设备161,依次将含有签名者的签名(或者要签名的意图)指示的签名数据传输到ESS 110。然后,ESS 110将提供的与文档关联的签名数据安全地储存在数据存储器115中。
如本文所述,规则管理器114促进电子签名文档的保管权转移。最初,发送者或其它用户操作发送者客户端设备160,可以使保管权转移规则与储存在数据存储器115中的电子签名文档关联。规则管理器114跟踪并且如果合适的话则执行指定的规则。例如,如果一规则指出紧接着文档签名之后立即转移保管权,那么规则管理器114监视文档并且响应接收的签名来修改(或导致要被修改)数据结构或者其它记录,该记录指定或者控制访问权限或关联文档的操作。特别地,可以从第一用户中移除或分离访问权限。此外或替代地,相同或不同的访问权限可授予第二用户或以其它方式与第二用户关联。在一些实施例中,可以在用户组之间发生保管权转移。
保管权转移规则可以表示为数据结构、数据库中的记录等。保管权转移规则可以包括规则影响下的用户指示、触发规则的事件以及基于规则和一个或多个事件而转移的访问权限(例如,查看、修改、删除)。
UI管理器112提供视图和控制器,促进用户与ESS 110及其各种组件进行交互。例如,UI管理器112可以向ESS 110提供交互式访问,使得用户能够上传或下载文档,用于签署、创建和/或配置关联或者结合到签名文档的保管权规则等。在一些实施例中,可以通过网页服务器来提供UI管理器112的功能访问,可能作为其它程序130中的一个来执行。在该实施例中,操作运行在客户端设备160-162中的一个设备上的网页浏览器(或其它客户端)的用户,能够通过UI管理器112与ESS 110进行交互。
API 113为ESS 110的一个或多个功能提供可编程的访问。例如,API 113可以为ESS 110的一个或多个功能提供编程接口,可以由一个或多个其它程序130或其它模块来调用。以这种方式,API 113促进第三方软件的开发,比如用户界面、插件、新闻流、适配器(例如,用于将ESS 110的功能集成到网页应用中)等。此外,API 113可以在至少一些实施例中调用或以其它访问方式通过远程实体比如第三方系统(未示出)来访问ESS 110的各种功能。例如,客户关系管理系统可以推动或以其它方式通过API 113导入客户数据和/或协议到ESS。
ESS 110的其它模块使用数据存储器115进行存储和/或信息通信。ESS 110的组件使用数据存储器115来记录各种类型的信息,包括文件、签名、保管权规则等。虽然ESS 110的组件被描述为主要通过数据存储器115进行通信,但是会考虑其它通信机制,包括消息传递、功能传唤、管道、接口、共享内存等。
ESS 110通过网络150与客户端设备160-162进行交互。网络150可以是一个或多个介质(例如,双绞线、同轴电缆、光纤、无线电频率)、硬件(例如,路由器、交换机、中继器、收发器)以及一个或多个协议(例如,TCP/IP,UDP,以太网,Wi-Fi无线,WiMAX的)的任意组合,促进位于远程的人和/或设备之间的通信。在一些实施例中,网络150可以是或者包括多个不同的通信信道或机制(例如,基于线缆的和无线的)。客户端设备160-162包括个人计算机、膝上型计算机、智能电话、个人数字助理,平板电脑等。
在一个示例性实施例中,使用标准编程技术实施ESS 110的组件/模块。例如,ESS 110可以实施为随着一个或多个静态或动态链接库运行在CPU 103上的可执行“本机”。在其它实施例中,ESS 110可以实施为虚拟机处理的指令,该虚拟机作为其它程序130中的一个程序来执行。一般地,本领域中公知的一系列编程语言可以用于实施该示例性实施例,包括各种编程语言范例的代表性实施方式,包括但不限于:面向对象语言(例如,Java、C++、C#、Visual Basic.NET、Smalltalk等)、功能性语言(例如,ML、Lisp、Scheme等)、程序性语言(如C、Pascal、Ada、Modula等)、脚本语言(例如,Perl、Ruby、Python、JavaScript、VBScript等)以及声明性语言(例如,SQL、Prolog等)。
上面所述的实施例也可以采用任意一个熟知或专有的同步或异步的客户端服务器的计算技术。此外,可以采用更多单片编程技术来实施各种组件,例如,实施为可执行的运行在单个CPU的计算机系统上,或采用本领域公知的各种结构技术可选地分解,该结构技术包括但不限于运行在一个或多个计算机系统上且每个系统具有一个或多个CPU的多道编程、多线程、客户端服务器或点对点技术。一些实施例可以同时和异步地执行,并且使用消息传递技术进行通信。此外还支持同等的同步实施。另外,每个组件/模块可以实施和/或执行其它功能,并且不同的组件/模块以不同的次序仍然可以实现所描述的功能。
此外,可以通过标准的机制提供编程接口访问储存为ESS 110部分的比如储存在数据存储器118中的数据,例如通过C、C++、C#和Java API;用于访问文件、数据库或其它数据存储器的库;通过脚本语言,比如XML;或通过网页服务器、FTP服务器或其它类型的服务器提供存储数据的访问。数据存储器118可以实施为一个或多个数据库系统、文件系统或任何其它用于存储该信息的技术,或者是上述的任意组合,包括使用分布式计算技术的实施方式。
以本文描述的技术考虑采用不同的配置以及程序和数据的位置。各种分布式计算技术非常适合于以分布式的方式实现举例说明的实施例的组件,该分布式的方式包括但不限于TCP/IP接口、RPC、RMI、HTTP、网页服务(XML-RPC、JAX-RPC、SOAP等)。其它变化是可能的。另外,每个组件/模块可以提供其它功能,或者现有的功能可以通过不同的方式分散在组件/模块中,但仍然实现本文所描述的功能。
此外,在一些实施例中,ESS 110的一些或全部的组件可以由其它方式,比如至少部分地以固件和/或硬件的方式来实施或提供,该固件和/或硬件包括但不限于一个或多个专用的集成电路(“ASICs”)、标准集成电路、执行适当的指令的控制器,并包括微控制器和/或嵌入式控制器、场可编程门阵列(“FPGAs”)、复杂可编程逻辑器件(“CPLDs”)等。也可以将一些或全部系统组件和/或数据结构储存为计算机可读介质(例如,硬盘;内存;计算机网络或者蜂窝无线网络或其它数据传输介质;或者由合适的驱动器或通过合适的连接来读取的便携式媒体制品,比如DVD或闪存器件)上的内容(例如,可执行的或者其它机器可读软件指令或结构化数据),从而启用或配置该计算机可读介质和/或一个或多个相关的计算系统或设备,执行或以其它方式使用或提供所述内容从而至少实现一些描述的技术。也可以将一些或全部系统组件和数据结构储存为在各种计算机可读传输介质上的数据信号(例如,通过编码作为载波的一部分,或者包含作为模拟或数字传播信号的一部分),然后对其进行传输,包括经过无线和有线/基于电缆的介质并且可以采取各种形式(例如,作为单路或多路模拟信号的部分,或作为多个离散的数字包或帧)来传输。在其它实施例中,该计算机程序产品也可采用其它形式来实施。因此,可以通过其它计算机系统配置来实行本发明的实施例。
对本领域技术人员而言,除了那些已经描述的修改,其它更多的不会背离本文的发明概念的修改均是显而易见的。此外,在说明书和权利要求书两者的解释中,应当将所有术语解释为与上下文一致的最宽的合理方式。特别地,术语“包含(includes)”、“包含(including)”、“包括(comprises)”和“包括(comprising)”应被解释为指示元件、部件或步骤中的非-排它方式,表示所引用的元件、组件或步骤可以存在或被利用,或者与其它元件、组件或未明确引用的步骤进行组合。其中,本说明书要求引用选自由A、B、C....和N组成的组合中的至少一个事物,该文本应当被理解为需要的一个或多个来自集合{A,B,C...,N}的元素,此外在来自集合{A,B,C}的一个或多个元素的时候则不需要N。
所有上述引用的参考文献,包括美国临时申请号为61/614,371,申请日为2012年3月22日,标题为“基于规则控制电子签名交易的保管权的系统和方法”,上述内容全部通过引用方式并入本文。在并入的参考中,如果术语的定义或使用与本文所提供的该术语的定义或使用不一致或相反,则以本文所提供的该术语的定义或使用为准。
虽然已经对本发明的优选实施例进行了说明和描述,如上面提到的,能够做出许多变化而不脱离本发明的精神和范围。因此,本发明的范围不受限于本文公开的优选实施例。

Claims (20)

1.一种用于促进电子签名文档的保管权转移的方法,包括:
使保管权转移规则与经由电子签名服务储存的电子签名文档进行关联,其中该保管权转移规则被配置为促使电子签名文档的保管权从第一用户转移到第二用户;
响应事件的发生,通过以下步骤将电子签名文档的保管权从第一用户转移到第二用户:
从第一用户中移除有关所述电子签名文档的访问权限;和
授予第二用户有关所述电子签名文档的访问权限;和
在电子签名服务信息中储存有关电子签名文档的保管权转移的信息。
2.根据权利要求1所述的方法,其中所述事件是为了签名而使电子签名文档呈现到第三用户。
3.根据权利要求1所述的方法,其中所述事件是第三用户收到电子签名文档的签名。
4.根据权利要求1所述的方法,其中从第一用户移除访问权限包括移除权限以修改电子签名文档。
5.根据权利要求1所述的方法,其中从第一用户移除访问权限包括移除权限以删除电子签名文档。
6.根据权利要求1所述的方法,其中授予第二用户访问权限包括授予权限以修改电子签名文档和/或授予权限以删除电子签名文档。
7.根据权利要求1所述的方法,进一步包括为所述事件的发生而监视电子签名文档。
8.根据权利要求1所述的方法,其中将电子签名文档的保管权从第一用户转移到第二用户后,第一用户保留权限以查看电子签名文档和相应的签名信息,所述相应的签名信息包括签名者信息、日期信息、历史信息以及由签名者加入的表格数据。
9.根据权利要求1所述的方法,其中关联保管权转移规则包括:当电子签名文档的保管权将从第一用户转移到第二用户时,立即随着第一用户和第二用户的指示以及一个或多个事件的指示,通过管理用户界面模块接收保管权转移规则的指示。
10.一种计算机可读介质,包含当计算系统执行该计算机可读介质时,通过实现一种方法来促进电子签名文档的保管权转移的内容,该方法包括:
使保管权转移规则与经由电子签名服务储存的电子签名文档进行关联,其中该保管权转移规则被配置为促使电子签名文档的保管权从第一用户转移到第二用户;
响应事件的发生,通过以下步骤将电子签名文档的保管权从第一用户转移到第二用户:
从第一用户中移除有关所述电子签名文档的访问权限;和
授予第二用户有关所述电子签名文档的访问权限;和
在电子签名服务信息中储存有关电子签名文档的保管权转移的信息。
11.根据权利要求10所述的计算机可读介质,其中所述内容为指令,当执行该指令时会促使所述计算系统执行所述方法。
12.根据权利要求10所述的计算机可读介质,进一步包括传输电子邮件到第三用户,该电子邮件包括可操作的链接用于在电子签名服务中访问所述电子签名文档。
13.根据权利要求12所述的计算机可读介质,其中的事件是传输电子邮件到第三用户。
14.根据权利要求12所述的计算机可读介质,进一步包括接收第三用户已经激活所述链接以访问电子签名文档的指示。
15.根据权利要求14所述的计算机可读介质,其中的事件是第三用户已经激活所述链接的接收的指示。
16.根据权利要求14所述的计算机可读介质,进一步包括接收第三用户已经签署电子签名文档的指示,其中的事件是第三用户已经签署电子签名文档的指示。
17.一种配置为促进电子签名文档的保管权转移的计算系统,包括:
存储器;
处理器;以及
储存在所述存储器中的模块,当处理器执行该模块时该模块配置为执行:
使保管权转移规则与经由电子签名服务储存的电子签名文档进行关联,其中该保管权转移规则被配置为促使电子签名文档的保管权从第一用户转移到第二用户;
响应事件的发生,通过以下步骤将电子签名文档的保管权从第一用户转移到第二用户:
从第一用户中移除有关所述电子签名文档的访问权限;和
授予第二用户有关所述电子签名文档的访问权限;和
在电子签名服务信息中储存有关电子签名文档的保管权转移的信息。
18.根据权利要求17所述的计算系统,其中所述保管权转移规则指定一时段,并且其中的事件是通过该指定的时段。
19.根据权利要求17所述的计算系统,其中所述保管权转移规则指出第一用户和第二用户,并且为多个操作中的每一个操作指定是否第一用户和第二用户中的每一个能够在事件发生之前和之后执行该操作,其中所述多个操作包括查看、修改和删除与电子签名文档有关的信息。
20.根据权利要求19所述的计算系统,其中所述保管权转移规则进一步指出多个事件以及相应的对每个事件将要执行的保管权转移。
CN201380026480.2A 2012-03-22 2013-03-18 基于规则控制电子签名交易的保管权的系统和方法 Active CN104412276B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261614371P 2012-03-22 2012-03-22
US61/614,371 2012-03-22
PCT/US2013/032853 WO2013142438A1 (en) 2012-03-22 2013-03-18 System and method for rules-based control of custody of electronic signature transactions

Publications (2)

Publication Number Publication Date
CN104412276A true CN104412276A (zh) 2015-03-11
CN104412276B CN104412276B (zh) 2018-07-31

Family

ID=49223294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380026480.2A Active CN104412276B (zh) 2012-03-22 2013-03-18 基于规则控制电子签名交易的保管权的系统和方法

Country Status (9)

Country Link
US (3) US9230130B2 (zh)
EP (1) EP2828784A4 (zh)
JP (1) JP6343275B2 (zh)
CN (1) CN104412276B (zh)
AU (1) AU2013235309A1 (zh)
BR (1) BR112014023504A2 (zh)
CA (1) CA2867705C (zh)
SG (1) SG11201405878XA (zh)
WO (1) WO2013142438A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9893895B2 (en) 2012-03-22 2018-02-13 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
CN109478223A (zh) * 2016-07-29 2019-03-15 区块链控股有限公司 区块链实现的方法和系统

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US8655961B2 (en) 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8949706B2 (en) 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
EP2491545B8 (en) * 2009-10-21 2021-04-14 Citrix Systems, Inc. Computer form action zone summary system and method
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
WO2011156819A2 (en) 2010-06-11 2011-12-15 Docusign, Inc. Web-based electronically signed documents
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
CA2841812C (en) 2011-07-14 2019-09-24 Docusign, Inc. Online signature identity and verification in community
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
CA2846443C (en) 2011-08-25 2020-10-27 Docusign, Inc. Mobile solution for signing and retaining third-party documents
SG11201507023XA (en) 2013-03-04 2015-10-29 Docusign Inc Systems and methods for cloud data security
US9223528B2 (en) * 2013-07-30 2015-12-29 Konica Minolta Laboratory U.S.A., Inc. Electronic content management workflow
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US10032133B2 (en) * 2014-01-24 2018-07-24 Adobe Systems Incorporated Automatically identifying authorized signatories from an organization for executing an electronic document
WO2015120086A1 (en) 2014-02-04 2015-08-13 Shoobx, Inc. Computer-guided corporate governance with document generation and execution
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
US11494711B2 (en) 2014-11-19 2022-11-08 Shoobx, Inc. Computer-guided corporate relationship management
US9411971B2 (en) * 2014-12-09 2016-08-09 Adobe Systems Incorporated Automatically preventing unauthorized signatories from executing electronic documents for organizations
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US9626653B2 (en) * 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US10474995B2 (en) * 2015-12-18 2019-11-12 Robert Elliott Marsh Method and computer-readable media for managing governing documents in complex business transactions
US20170220999A1 (en) * 2016-02-02 2017-08-03 Adobe Systems Incorporated Techniques for document management workflows
US11379771B2 (en) 2016-03-08 2022-07-05 PeerNova, Inc. Management of workflows
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
CA3035097C (en) 2016-09-02 2024-05-21 FutureVault Inc. Automated document filing and processing methods and systems
WO2018039772A1 (en) 2016-09-02 2018-03-08 FutureVault Inc. Real-time document filtering systems and methods
WO2018039774A1 (en) 2016-09-02 2018-03-08 FutureVault Inc. Systems and methods for sharing documents
JP6807734B2 (ja) * 2016-12-27 2021-01-06 セイコーソリューションズ株式会社 中継サーバ、及び中継プログラム
EP3355141B1 (de) * 2017-01-27 2019-03-06 Siemens Aktiengesellschaft Operator-system für ein prozessleitsystem
US10637669B2 (en) * 2017-02-24 2020-04-28 Guardtime Sa Data and data lineage control, tracking, and verification
US11182549B2 (en) 2017-03-06 2021-11-23 AppExtremes, LLC Systems and methods for modifying and reconciling negotiated documents
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
US10374801B2 (en) 2017-07-14 2019-08-06 Bank Of America Corporation File security tool
US10891689B2 (en) 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system
US11003654B2 (en) 2017-09-20 2021-05-11 AppExtremes, LLC Systems and methods for requesting, tracking and reporting modifications to a record
US11818218B2 (en) * 2018-02-12 2023-11-14 The Vanguard Group, Inc. System, method, and computer-readable storage medium that establish a communication path between a mobile device and a non-mobile device
US11636431B2 (en) 2019-01-04 2023-04-25 AppExtremes, LLC Systems and methods for dynamic assignment, monitoring and management of discrete tasks
US11468508B2 (en) * 2019-03-13 2022-10-11 Invensense, Inc. Capturable code for automatically formatting and addressing a text message to apply for an offer
US11431505B2 (en) 2019-07-30 2022-08-30 Slack Technologies, Llc Generating a legally binding object within a group-based communication system
US20220224678A1 (en) * 2021-01-13 2022-07-14 Delega Treasury AG Synchronized database authorization automation
US12045810B2 (en) 2021-09-23 2024-07-23 International Business Machines Corporation Trifocal key for controlling custodians of digital assets
US20240070380A1 (en) * 2022-08-31 2024-02-29 Docusign, Inc. Dynamic implementation of document management system capabilities in third party integrations

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1336597A (zh) * 2000-08-02 2002-02-20 邵通 密码物权转移方法和系统
US20070100765A1 (en) * 2005-10-17 2007-05-03 Canon Kabushiki Kaisha Workflow system and object generating apparatus
US20090164488A1 (en) * 2007-12-25 2009-06-25 Fuji Xerox Co., Ltd. Handling restriction information management system, handling restriction information management method, recording medium, and computer data signal embedded in carrier wave

Family Cites Families (223)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01195568A (ja) 1988-01-29 1989-08-07 Hitachi Ltd 電子化文書編集制御方式
US5220675A (en) 1990-01-08 1993-06-15 Microsoft Corporation Method and system for customizing a user interface in an integrated environment
CA2093094C (en) 1992-04-06 2000-07-11 Addison M. Fischer Method and apparatus for creating, supporting, and using travelling programs
US5222138A (en) 1992-08-06 1993-06-22 Balabon Sam D Remote signature rendering system & apparatus
US5465299A (en) 1992-12-03 1995-11-07 Hitachi, Ltd. Electronic document processing system and method of forming digital signature
JP2762909B2 (ja) 1993-12-27 1998-06-11 日本電気株式会社 電子署名装置
US5544255A (en) 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6237096B1 (en) 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US6367013B1 (en) 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5615268A (en) 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US20080141033A1 (en) 1995-02-13 2008-06-12 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
EP0861461B2 (en) 1995-02-13 2012-03-07 Intertrust Technologies Corp Systems and methods for secure transaction management and electronic rights protection
US5553145A (en) 1995-03-21 1996-09-03 Micali; Silvia Simultaneous electronic transactions with visible trusted parties
US5813009A (en) 1995-07-28 1998-09-22 Univirtual Corp. Computer based records management system method
US6327656B2 (en) 1996-07-03 2001-12-04 Timestamp.Com, Inc. Apparatus and method for electronic document certification and verification
US5832499A (en) 1996-07-10 1998-11-03 Survivors Of The Shoah Visual History Foundation Digital library system
US5898156A (en) 1996-08-29 1999-04-27 Lucent Technologies Inc. Validation stamps for electronic signatures
US6470448B1 (en) 1996-10-30 2002-10-22 Fujitsu Limited Apparatus and method for proving transaction between users in network environment
EP0956673A4 (en) 1996-12-20 2005-04-06 Financial Services Technology METHOD AND SYSTEM FOR PROCESSING ELECTRONIC DOCUMENTS
US5872848A (en) 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US6119229A (en) 1997-04-11 2000-09-12 The Brodia Group Virtual property system
US6185587B1 (en) 1997-06-19 2001-02-06 International Business Machines Corporation System and method for building a web site with automated help
US6128740A (en) 1997-12-08 2000-10-03 Entrust Technologies Limited Computer security system and method with on demand publishing of certificate revocation lists
US6199052B1 (en) 1998-03-06 2001-03-06 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary with archive and verification request services
US7039805B1 (en) 1998-05-20 2006-05-02 Messing John H Electronic signature method
US6829635B1 (en) 1998-07-01 2004-12-07 Brent Townshend System and method of automatically generating the criteria to identify bulk electronic mail
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6067531A (en) 1998-07-21 2000-05-23 Mci Communications Corporation Automated contract negotiator/generation system and method
JP2000048072A (ja) 1998-07-29 2000-02-18 Hitachi Ltd ワークフローシステムの作業の進捗状況確認方法
CA2242130A1 (en) 1998-08-07 2000-02-07 Silanis Technology Inc. Method for parallel approval of documents in a distributed network
US6615348B1 (en) 1999-04-16 2003-09-02 Intel Corporation Method and apparatus for an adapted digital signature
US6210276B1 (en) 1998-08-25 2001-04-03 Wayne L. Mullins Game with multiple incentives and multiple levels of game play and combined lottery game with time of purchase win progressive jackpot
CA2246049A1 (en) 1998-09-25 2000-03-25 Silanis Technology Inc. Method of creating authenticated verifiable reproductions of electronic documents
US6321333B1 (en) 1998-10-14 2001-11-20 Wave Systems Corporation Efficient digital certificate processing in a data processing system
JP2000235497A (ja) * 1999-02-15 2000-08-29 Nippon Telegr & Teleph Corp <Ntt> ポリシマクロ方法及びポリシマクロプログラムを格納した記憶媒体
US6584466B1 (en) 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US6671805B1 (en) 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
ATE312446T1 (de) 1999-05-22 2005-12-15 Sc Info & Inno Gmbh & Co Verfahren zum verifizieren der unversehrtheit und urheberschaft sowie zum ver- und entschlüsseln von texten
CA2272723A1 (en) 1999-05-25 2000-11-25 Rdm Corporation Digital signature server
US7093130B1 (en) 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6367010B1 (en) 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US6594633B1 (en) 1999-07-07 2003-07-15 Vincent S. Broerman Real estate computer network
US7086584B2 (en) 1999-08-09 2006-08-08 First Data Corporation Systems and methods for configuring a point-of-sale system
US7287031B1 (en) 1999-08-12 2007-10-23 Ronald Steven Karpf Computer system and method for increasing patients compliance to medical care instructions
US6959382B1 (en) 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US6289460B1 (en) 1999-09-13 2001-09-11 Astus Corporation Document management system
US6931420B1 (en) 1999-09-24 2005-08-16 Silanis Technology Inc. Method for the separate authentication of a template and user data
US20030078880A1 (en) 1999-10-08 2003-04-24 Nancy Alley Method and system for electronically signing and processing digital documents
JP4011243B2 (ja) 1999-10-15 2007-11-21 富士通株式会社 電子原本管理装置および方法
US20050049903A1 (en) 1999-12-01 2005-03-03 Raja Ramkumar N. Method and system for computer aided management of time & financial data
CA2393345A1 (en) 1999-12-09 2001-06-14 Silanis Technology Inc. Method and system for generating a secure electronic signature file
US6754829B1 (en) 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20020184485A1 (en) 1999-12-20 2002-12-05 Dray James F. Method for electronic communication providing self-encrypting and self-verification capabilities
US7167844B1 (en) 1999-12-22 2007-01-23 Accenture Llp Electronic menu document creator in a virtual financial environment
US6728762B1 (en) 2000-01-04 2004-04-27 International Business Machines Corporation System and method for browser definition of workflow documents
US20010034835A1 (en) 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
US6438584B1 (en) 2000-03-07 2002-08-20 Letter Services, Inc. Automatic generation of graphically-composed correspondence via a text email-interface
WO2001067362A2 (en) 2000-03-07 2001-09-13 Broadcom Corporation An interactive system for and method of automating the generation of legal documents
WO2001071463A2 (en) 2000-03-17 2001-09-27 United States Postal Service Methods and systems for providing a secure electronic mailbox
KR20000049674A (ko) 2000-04-21 2000-08-05 최근용 웹 사이트를 이용한 전자서명 제공 및 인증 방법
US7237114B1 (en) 2000-04-26 2007-06-26 Pronvest, Inc. Method and system for signing and authenticating electronic documents
US20050120217A1 (en) 2000-06-05 2005-06-02 Reallegal, Llc Apparatus, System, and Method for Electronically Signing Electronic Transcripts
AU2001266736A1 (en) 2000-06-06 2001-12-17 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
US20020019937A1 (en) 2000-06-06 2002-02-14 Edstrom Trevor W. Secure document transport process
US7069443B2 (en) 2000-06-06 2006-06-27 Ingeo Systems, Inc. Creating and verifying electronic documents
JP4134494B2 (ja) 2000-06-15 2008-08-20 株式会社日立製作所 契約方法及び契約処理システム
WO2001099388A2 (en) 2000-06-21 2001-12-27 Docutouch Corporation Digital signature system and method
US7035910B1 (en) 2000-06-29 2006-04-25 Microsoft Corporation System and method for document isolation
US6973569B1 (en) 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method
US20090132351A1 (en) 2000-07-10 2009-05-21 Vett Limited Transaction processing system
JP2002024177A (ja) 2000-07-10 2002-01-25 Asia Shoken Insatsu Kk 電子公証システムおよび電子公証方法
AU2001288309A1 (en) 2000-08-18 2002-03-04 Distributed Trust Management Inc. Distributed information system and protocol for affixing electronic signatures and authenticating documents
JP4654498B2 (ja) 2000-08-31 2011-03-23 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP4655345B2 (ja) 2000-08-31 2011-03-23 ソニー株式会社 情報処理装置および情報処理方法、並びにプログラム提供媒体
JP2002073568A (ja) 2000-08-31 2002-03-12 Sony Corp 個人認証システムおよび個人認証方法、並びにプログラム提供媒体
JP4660900B2 (ja) 2000-08-31 2011-03-30 ソニー株式会社 個人認証適用データ処理システム、個人認証適用データ処理方法、および情報処理装置、並びにプログラム提供媒体
JP3730498B2 (ja) 2000-09-19 2006-01-05 株式会社東芝 署名用記憶媒体
US6944648B2 (en) 2000-09-22 2005-09-13 Docusign, Inc. System and method for managing transferable records
US20060174199A1 (en) 2000-11-16 2006-08-03 Soltis Warren B Web-based design system
US7100045B2 (en) 2000-11-22 2006-08-29 Kabushiki Kaisha Toshiba System, method, and program for ensuring originality
US20020129056A1 (en) 2000-12-11 2002-09-12 Conant Michael V. Method and apparatus for electronic negotiation of document content
US20020178187A1 (en) 2000-12-20 2002-11-28 Rasmussen Brett D. Electronically signed HTML forms
US7360079B2 (en) 2001-01-05 2008-04-15 Yozons, Inc. System and method for processing digital documents utilizing secure communications over a network
US7039807B2 (en) 2001-01-23 2006-05-02 Computer Associates Think, Inc. Method and system for obtaining digital signatures
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US20020169640A1 (en) * 2001-03-07 2002-11-14 Freeland Bernard G. System and method for facilitating asset-based financing in a private sale
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US20030048301A1 (en) 2001-03-23 2003-03-13 Menninger Anthony Frank System, method and computer program product for editing supplier site information in a supply chain management framework
US20020143711A1 (en) 2001-03-27 2002-10-03 Nassiri Nicholas N. Method and system for performing and providing notary services and verifying an electronic signature via a global computer network
US7856414B2 (en) 2001-03-29 2010-12-21 Christopher Zee Assured archival and retrieval system for digital intellectual property
CA2344074A1 (en) 2001-04-17 2002-10-17 George Wesley Bradley Method and system for cross-platform form creation and deployment
WO2003091834A2 (en) 2001-05-11 2003-11-06 E. I. Du Pont De Nemours And Company Safety management method and system for using a biological agent
KR100415180B1 (ko) 2001-06-05 2004-01-16 주식회사유진데이타 법적 구속력을 갖는 전자문서를 생성하고 관리하는 시스템및 그 방법
US7142333B2 (en) 2001-06-21 2006-11-28 Hewlett-Packard Development Company, L.P. System and method for wirelessly initiated document scanning and transmission
US7130829B2 (en) * 2001-06-29 2006-10-31 International Business Machines Corporation Digital rights management
EP1282288A1 (fr) 2001-07-20 2003-02-05 Magic Axess Procédé et dispositif d'authentification
US20030028494A1 (en) 2001-08-06 2003-02-06 King Shawn L. Electronic document management system and method
JP2003051837A (ja) 2001-08-07 2003-02-21 Sony Corp アドレス管理システム、エニーキャスト・アドレス設定処理装置、通信端末装置、情報格納装置、およびアドレス管理方法、並びにコンピュータ・プログラム
SG111920A1 (en) 2001-09-03 2005-06-29 Trusted Hub Pte Ltd Authentication of electronic documents
US20030120930A1 (en) 2001-12-21 2003-06-26 Simpson Shell S. Document notarization system and method
US20030120553A1 (en) 2001-12-21 2003-06-26 Bell Canada Method and apparatus for vending and delivering telephone services
US7395436B1 (en) 2002-01-31 2008-07-01 Kerry Nemovicher Methods, software programs, and systems for electronic information security
US6984175B2 (en) 2002-02-28 2006-01-10 Igt Electronic payout administration method and system
JP2003271529A (ja) 2002-03-18 2003-09-26 Honda Motor Co Ltd 提案文書回覧システム、提案文書回覧方法、その管理サーバ、提案者端末、閲覧者端末および記録媒体
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
WO2003096585A1 (en) 2002-05-06 2003-11-20 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
US20030217264A1 (en) 2002-05-14 2003-11-20 Signitas Corporation System and method for providing a secure environment during the use of electronic documents and data
US7340608B2 (en) * 2002-06-17 2008-03-04 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership
RU2300844C2 (ru) 2002-06-18 2007-06-10 Ооо "Крейф" Персональный криптозащитный комплекс
US7613922B2 (en) 2002-08-19 2009-11-03 Sony Corporation Electronic device controlling apparatus, electronic device controlling system, and electronic device controlling method
WO2004042527A2 (en) 2002-11-04 2004-05-21 Ford Timothy K Method and system for comprehensive real estate transaction management
US7197644B2 (en) 2002-12-16 2007-03-27 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
JP2004200740A (ja) * 2002-12-16 2004-07-15 Mitsubishi Electric Corp 電子文書への署名管理システム
FR2849314B1 (fr) 2002-12-18 2005-03-04 France Telecom Procede de communication entre deux unites, et composant logiciel de confiance pour sa mise en oeuvre
KR100755683B1 (ko) 2003-05-07 2007-09-05 삼성전자주식회사 컨텐츠 제공자 인증 및 컨텐츠 무결성 보장 방법
WO2004105311A1 (en) 2003-05-15 2004-12-02 Dean Joseph Whitmore Method and system for digitally signing electronic documents
FI118619B (fi) 2003-05-16 2008-01-15 Jarmo Talvitie Menetelmä ja järjestelmä tiedon salaamiseksi ja tallentamiseksi
US7735144B2 (en) 2003-05-16 2010-06-08 Adobe Systems Incorporated Document modification detection and prevention
US7472275B2 (en) 2003-06-13 2008-12-30 Michael Arnouse System and method of electronic signature verification
US20050033811A1 (en) 2003-08-07 2005-02-10 International Business Machines Corporation Collaborative email
US7657832B1 (en) 2003-09-18 2010-02-02 Adobe Systems Incorporated Correcting validation errors in structured documents
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7451321B2 (en) 2003-10-07 2008-11-11 Joseph Ernest Dryer Electronic signature management method
US20050091143A1 (en) 2003-10-28 2005-04-28 Guenter Schmidt Contract circle-closer
JP2005135072A (ja) * 2003-10-29 2005-05-26 Ricoh System Kaihatsu Co Ltd セキュア文書交換システム、文書承認方法、文書交換管理方法およびそのプログラム
US7581105B2 (en) 2003-12-16 2009-08-25 Sap Aktiengesellschaft Electronic signing apparatus and methods
US7523315B2 (en) 2003-12-22 2009-04-21 Ingeo Systems, Llc Method and process for creating an electronically signed document
US7822690B2 (en) * 2004-02-10 2010-10-26 Paul Rakowicz Paperless process for mortgage closings and other applications
US20050182684A1 (en) 2004-02-12 2005-08-18 International Business Machines Corporation Method and system for economical e-commerce shopping token for validation of online transactions
US20050192908A1 (en) 2004-02-26 2005-09-01 Mettler-Toledo Gmbh Method of controlling electronic records
US8572388B2 (en) 2004-03-10 2013-10-29 Elynx, Ltd. Electronic document management system
US20050231738A1 (en) 2004-03-10 2005-10-20 Elynx, Ltd. Electronic document management system
JP4036838B2 (ja) 2004-03-12 2008-01-23 インターナショナル・ビジネス・マシーンズ・コーポレーション セキュリティ装置、情報処理装置、セキュリティ装置が実行する方法、情報処理装置が実行する方法、該方法を実行させるための装置実行可能なプログラムおよびチケット・システム
JP4431427B2 (ja) 2004-03-19 2010-03-17 株式会社ネクステージ 電子印鑑認証システム
US7568101B1 (en) 2004-05-13 2009-07-28 Microsoft Corporation Digital signatures with an embedded view
GB0413034D0 (en) 2004-06-10 2004-07-14 Scient Generics Ltd Secure workflow engine
US8885894B2 (en) 2004-06-14 2014-11-11 Michael John Rowen Reduction of transaction fraud through the use of automatic centralized signature/sign verification combined with credit and fraud scoring during real-time payment card authorization processes
US9460441B2 (en) 2004-06-29 2016-10-04 Textura Corporation Construction payment management system and method with document exchange features
US20060047600A1 (en) 2004-08-25 2006-03-02 Bodenheim Niels R T Method and system for borrowing base certificate administration
EP1643402A3 (en) 2004-09-30 2007-01-10 Sap Ag Long-term authenticity proof of electronic documents
US7660981B1 (en) * 2004-11-30 2010-02-09 Adobe Systems Incorporated Verifiable chain of transfer for digital documents
US7533420B2 (en) 2004-12-09 2009-05-12 Microsoft Corporation System and method for restricting user access to a network document
US8588483B2 (en) 2004-12-21 2013-11-19 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20060161781A1 (en) 2005-01-18 2006-07-20 Robert Rice Automated notary acknowledgement
US7568104B2 (en) 2005-01-19 2009-07-28 International Business Machines Corporation Method and apparatus for adding signature information to electronic documents
US8221210B2 (en) 2005-03-08 2012-07-17 Scientific Games International, Inc. Lottery game having secondary game with multiplier and second payout
US20060230282A1 (en) 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions
US7934098B1 (en) 2005-04-11 2011-04-26 Alliedbarton Security Services LLC System and method for capturing and applying a legal signature to documents over a network
US20060259440A1 (en) 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
US7654529B2 (en) 2005-05-17 2010-02-02 Scientific Games International, Inc. Combination scratch ticket and on-line game ticket
US7554576B2 (en) 2005-06-20 2009-06-30 Ricoh Company, Ltd. Information capture and recording system for controlling capture devices
JP4696721B2 (ja) 2005-06-27 2011-06-08 富士ゼロックス株式会社 文書管理サーバ、文書管理システム
US7442122B2 (en) 2005-07-26 2008-10-28 Advanced Gaming Concepts, Llc Variable lottery game allowing participation in several different lottery games within a single drawing
US20070088958A1 (en) 2005-08-05 2007-04-19 Lehman Brothers Inc. Method and system for workflow management of electronic documents
US20070079139A1 (en) 2005-09-30 2007-04-05 Dynasig Corporation Signature authentication
DE502006008733D1 (de) 2005-11-09 2011-02-24 Xyzmo Software Gmbh Ektronischen signatur eines elektronischen dokuments
US7933914B2 (en) 2005-12-05 2011-04-26 Microsoft Corporation Automatic task creation and execution using browser helper objects
KR100825736B1 (ko) 2005-12-07 2008-04-29 한국전자통신연구원 무선 xml 전자 서명 서비스 제공 장치 및 그 방법
US20070143085A1 (en) 2005-12-08 2007-06-21 Siemens Medical Solutions Health Services Corporation Healthcare Information Deficiency Management System
US7890659B2 (en) 2005-12-15 2011-02-15 Microsoft Corporation Conforming web services to an updated contract
US7996439B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
US7996367B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
WO2007091002A1 (en) 2006-02-07 2007-08-16 Nextenders (India) Private Limited Document security management system
US8086859B2 (en) 2006-03-02 2011-12-27 Microsoft Corporation Generation of electronic signatures
US20070220260A1 (en) 2006-03-14 2007-09-20 Adobe Systems Incorporated Protecting the integrity of electronically derivative works
JP4838631B2 (ja) 2006-05-17 2011-12-14 富士通株式会社 文書アクセス管理プログラム、文書アクセス管理装置および文書アクセス管理方法
DE102006027030A1 (de) 2006-06-08 2007-12-13 Wittkötter, Erland, Dr. Vorrichtung und Verfahren zum geschützten Verteilen elektronischer Dokumente
US8286071B1 (en) 2006-06-29 2012-10-09 Escription, Inc. Insertion of standard text in transcriptions
US20080016357A1 (en) 2006-07-14 2008-01-17 Wachovia Corporation Method of securing a digital signature
US7788259B2 (en) 2006-07-21 2010-08-31 Microsoft Corporation Locating, viewing and interacting with information sources
US20080097777A1 (en) 2006-10-23 2008-04-24 Ctm Software Corporation Electronic document execution
JP2008117258A (ja) 2006-11-07 2008-05-22 Dainippon Printing Co Ltd 電子封筒を用いたワークフローシステムおよび方法
US20080209516A1 (en) 2007-02-23 2008-08-28 Nick Nassiri Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
JP2008225527A (ja) 2007-03-08 2008-09-25 Tadayuki Hattori 「家、家庭」を参加単位とするコミュニケーションおよびワークフローを実現するための、システム管理者に権限が集中しない、汎用的で安全なホーム・コンピューティング・プラットフォーム
US8065527B2 (en) 2007-03-16 2011-11-22 Signatureware Corporation System and method for embedding a written signature into a secure electronic document
JP5365512B2 (ja) 2007-03-28 2013-12-11 日本電気株式会社 ソフトウェアicカードシステム、管理サーバ、端末、サービス提供サーバ、サービス提供方法及びプログラム
JP2008312048A (ja) 2007-06-15 2008-12-25 Ripplex Inc 情報端末の認証方法
US8442884B2 (en) * 2007-06-29 2013-05-14 The Western Union Company Transfer of title through intermediary
US8650038B2 (en) 2007-07-17 2014-02-11 William Howard Peirson, JR. Systems and processes for obtaining and managing electronic signatures for real estate transaction documents
US8949706B2 (en) 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8655961B2 (en) 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
CN101364869B (zh) 2007-08-09 2012-03-28 鸿富锦精密工业(深圳)有限公司 电子文档加密系统及方法
JP2009093454A (ja) * 2007-10-10 2009-04-30 Toshiba Tec Corp データアクセス管理装置および情報管理方法
US8180795B2 (en) 2007-10-12 2012-05-15 Business Objects Software Ltd. Apparatus and method for distribution of a report with dynamic write-back to a data source
US8000514B2 (en) 2008-01-18 2011-08-16 Mitek Systems, Inc. Methods for mobile image capture and processing of checks
US9395929B2 (en) 2008-04-25 2016-07-19 Netapp, Inc. Network storage server with integrated encryption, compression and deduplication capability
KR20090122657A (ko) 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법
CN101299256A (zh) 2008-06-18 2008-11-05 深圳市永达电子有限公司 一种基于网格计算与数据融合的电子合同识别方法和系统
US20100088364A1 (en) 2008-10-08 2010-04-08 International Business Machines Corporation Social networking architecture in which profile data hosting is provided by the profile owner
US20100153011A1 (en) 2008-12-17 2010-06-17 Pitney Bowes Inc. Method and apparatus for evidencing a transaction using location information
KR100929488B1 (ko) 2009-02-20 2009-12-03 주식회사 한국무역정보통신 서버 기반의 전자서명 위임 시스템 및 방법
JP5889638B2 (ja) 2009-03-13 2016-03-30 ドキュサイン,インク. ドキュメント管理変換および機密保全のためのシステムおよび方法
US20100235727A1 (en) 2009-03-14 2010-09-16 Ashton Brian G Systems and Methods for Dynamic Electronic Signature Placement
US9471920B2 (en) 2009-05-15 2016-10-18 Idm Global, Inc. Transaction assessment and/or authentication
EP2491545B8 (en) 2009-10-21 2021-04-14 Citrix Systems, Inc. Computer form action zone summary system and method
US8924302B2 (en) * 2009-12-11 2014-12-30 Eoriginal, Inc. System and method for electronic transmission, storage, retrieval and remote signing of authenticated electronic original documents
US9063932B2 (en) * 2009-12-18 2015-06-23 Vertafore, Inc. Apparatus, method and article to manage electronic or digital documents in a networked environment
WO2011082387A2 (en) * 2009-12-31 2011-07-07 Intellisysgroup, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US8826001B2 (en) 2010-04-27 2014-09-02 International Business Machines Corporation Securing information within a cloud computing environment
US20120072837A1 (en) * 2010-05-10 2012-03-22 Triola C Richard Method, system, apparatus, and program for on demand document delivery and execution
WO2011156819A2 (en) 2010-06-11 2011-12-15 Docusign, Inc. Web-based electronically signed documents
US9571590B2 (en) 2010-12-09 2017-02-14 Location Labs, Inc. System and method for improved detection and monitoring of online accounts
CA2822658A1 (en) 2010-12-23 2012-06-28 Research In Motion Limited Social media shuffle system and application
US20120209970A1 (en) 2011-02-15 2012-08-16 Ebay Inc. Systems and methods for facilitating user confidence over a network
US8612349B1 (en) 2011-04-04 2013-12-17 Ledder High Risk Capital Ventures, Lp Cloud computing system and method for accumulating money
US9710765B2 (en) 2011-05-26 2017-07-18 Facebook, Inc. Browser with integrated privacy controls and dashboard for social network data
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
CA2841812C (en) 2011-07-14 2019-09-24 Docusign, Inc. Online signature identity and verification in community
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
CA2846443C (en) 2011-08-25 2020-10-27 Docusign, Inc. Mobile solution for signing and retaining third-party documents
US20130060661A1 (en) * 2011-09-06 2013-03-07 Apple Inc. Managing access to digital content items
US9424439B2 (en) 2011-09-12 2016-08-23 Microsoft Technology Licensing, Llc Secure data synchronization
US8868916B2 (en) 2011-09-30 2014-10-21 Adobe Systems Incorporated Self-contained electronic signature
WO2013101731A1 (en) 2011-12-29 2013-07-04 Imation Corp. Cloud-based hardware security modules
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US20130254111A1 (en) 2012-03-22 2013-09-26 Docusign, Inc. System and method for formula calculation and payment authorization with electronic signatures

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1336597A (zh) * 2000-08-02 2002-02-20 邵通 密码物权转移方法和系统
US20070100765A1 (en) * 2005-10-17 2007-05-03 Canon Kabushiki Kaisha Workflow system and object generating apparatus
US20090164488A1 (en) * 2007-12-25 2009-06-25 Fuji Xerox Co., Ltd. Handling restriction information management system, handling restriction information management method, recording medium, and computer data signal embedded in carrier wave

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9893895B2 (en) 2012-03-22 2018-02-13 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
USRE49119E1 (en) 2012-03-22 2022-06-28 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
CN109478223A (zh) * 2016-07-29 2019-03-15 区块链控股有限公司 区块链实现的方法和系统
CN109478223B (zh) * 2016-07-29 2023-08-29 区块链控股有限公司 区块链实现的方法和系统

Also Published As

Publication number Publication date
EP2828784A4 (en) 2015-12-02
USRE49119E1 (en) 2022-06-28
CN104412276B (zh) 2018-07-31
US20130263283A1 (en) 2013-10-03
CA2867705A1 (en) 2013-09-26
CA2867705C (en) 2020-08-04
AU2013235309A1 (en) 2014-10-02
BR112014023504A2 (pt) 2018-06-19
US20160134425A1 (en) 2016-05-12
US9893895B2 (en) 2018-02-13
US9230130B2 (en) 2016-01-05
WO2013142438A1 (en) 2013-09-26
JP6343275B2 (ja) 2018-06-13
SG11201405878XA (en) 2014-10-30
JP2015515677A (ja) 2015-05-28
EP2828784A1 (en) 2015-01-28
WO2013142438A9 (en) 2013-11-28

Similar Documents

Publication Publication Date Title
CN104412276A (zh) 基于规则控制电子签名交易的保管权的系统和方法
US12041167B2 (en) NUTS: flexible hierarchy object graphs
US11595430B2 (en) Security system using pseudonyms to anonymously identify entities and corresponding security risk related behaviors
KR102067366B1 (ko) 시간 관리형 전자 메일 메시지 처리 기법
US9613023B2 (en) System and method for generating ethnic and cultural emoticon language dictionaries
CN112106332B (zh) 在消息传送应用程序中共享内容的设备、介质和方法
US20160248778A1 (en) Trusted social network
EP2854048B1 (en) Method of operating a mobile telecommunications device
CN107122379A (zh) 收集与本地存储的数据文件相关联的事务数据
US9747463B2 (en) Securing access to business information
US11941151B2 (en) Dynamic data masking for immutable datastores
US11102320B2 (en) Post-delivery dynamic control of notifications in a push notification life-cycle
US9225694B1 (en) Mobile application secure data exchange
CN105308614A (zh) 策略强制执行延迟
CN107077576A (zh) 网络上的操作限制实施
US9979731B1 (en) Single use identifier values for network accessible devices
US20040044663A1 (en) Method for asynchronous message control over a wireless network
US20060190294A1 (en) Medispatch: A concept for secure medical communication
US10637832B2 (en) Method and apparatus providing a framework for secure information lifecycle
US9639707B1 (en) Secure data storage and communication for network computing
Weijermars et al. Road Safety Data Review in Cambodia: Summary Note
Greer An Overview of Mathematical Modeling for Pandemic Control-Amy Greer
de Jong et al. EXPEDITE: Expert-system based PrEdictions of demand for Internal transport in Europe
CN118445820A (zh) 文档实例保护框架
Anwar Privacy requirements of social networking services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant