GB2620547A - Method and system for chain of custody user authentication - Google Patents

Method and system for chain of custody user authentication Download PDF

Info

Publication number
GB2620547A
GB2620547A GB2208938.7A GB202208938A GB2620547A GB 2620547 A GB2620547 A GB 2620547A GB 202208938 A GB202208938 A GB 202208938A GB 2620547 A GB2620547 A GB 2620547A
Authority
GB
United Kingdom
Prior art keywords
computing device
server
user
authorization
task
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GB2208938.7A
Other versions
GB202208938D0 (en
Inventor
Cresswel1 Lyall
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Transp Exchange Group Ltd
Original Assignee
Transp Exchange Group Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Transp Exchange Group Ltd filed Critical Transp Exchange Group Ltd
Priority to GB2208938.7A priority Critical patent/GB2620547A/en
Publication of GB202208938D0 publication Critical patent/GB202208938D0/en
Publication of GB2620547A publication Critical patent/GB2620547A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0835Relationships between shipper or supplier and carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Quality & Reliability (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method for confirming that a task has been performed uses a system comprising a first computing device 14 operated by a first user, a second computing device 16 operated by a second user and a central server 12. The server assigns a task to the first user, and notifies 420 the second device of this assignment. The first and second user each verify their identity using their respective device, and this may be through biometric authentication. The second device authorises 470 the assignment of the task to the first user, and the server notifies 480 the first device of this authorisation. The first and second device perform a procedure 190 that indicates performance of the task; the second device notifies 500 the server that the procedure has been completed; the server then notifies 520 the first device that the procedure has been completed. The assigned task may be a delivery step, where the first user is the deliverer and the second user is the recipient. The procedure may comprise the second device confirming the identity of the first device after establishing a short-range wireless connection.

Description

METHOD AND SYSTEM FOR CHAIN OF CUSTODY USER AUTHENTICATION
FIELD OF THE INVENTION
[0001] This disclosure relates to methods and systems for chain of custody user authentication.
BACKGROUND
[0002] The concept of chain of custody originated in the legal context of handling evidence. In this context, chain of custody tracks who has touched and processed the evidence. This type of audit trail of handlers and transfers also serves to discourage careless handling and helps enforce compliance with proper procedures [0003] As defined by ISO standard 22095 "Chain of custody -General terminology and models", published in 2020, chain of custody is a "process by which inputs and outputs, and associated information are transferred, monitored and controlled as they move through each step in the relevant supply chain".
[0004] In the transport & logistics industry, the chain of custody defines the interactions between the following parties: the 'shipper' -also known as the consignor, is a person and/or a company or any organisation which acts on behalf of the shipper who is responsible for creating a transport order for goods to be shipped from one point to another; the 'carrier' -this is the organisation that undertakes the transport order for the professional conveyance of goods, and is responsible for assigning the goods to a driver & vehicle within their organisation; the 'sub-contractor' is an organisation which acts on behalf of the carrier in situations where the carrier either cannot or does not wish to fulfil the transport order themselves; the 'driver' -the person, or persons, who effectively undertakes the physical delivery of the goods; the 'consignee' -also known as the receiver, is the person and/or a company or any organisation or agent acting on behalf of the consignee who physically takes delivery of the goods sent by the shipper.
[0005] In the transport industry it is difficult to prove the physical chain of custody as it relates to the passing of the goods from one named individual within an organisation to another. Goods are collected at the collection or pickup point by the driver assigned to the goods and delivered at the delivery point. The use of scanning barcodes, at collection and/or delivery of the goods, is now widespread as is signature capture upon delivery (either electronic or manual). However, the granular and fragmented nature of the industry means that such 'handover events are made entirely at the organisational level; there is little or no transparency about the individuals involved in most scenarios within either the delivery or receiving organisations.
[0006] This lack of transparency is compounded by the widespread use of subcontracting within the transport & logistics industry which further reduces detailed information about 'who is doing what' within the physical chain of work. This has lead to the extensive use of poorly verified identification workflows and in some circumstances the issuance of physical company ID cards and/or smartcards to drivers and subcontractors. These ID cards and smartcards are difficult and costly to manage, and furthermore, do not generally prove that the holder is the authorised individual(s).
[0007] In addition to the issue of personal identity verification, drivers usually carry a delivery note (or a road consignment "CMR" in the case of European cross-border consignments) from the consignor (aka 'shipper') or the freight forwarder/agent or the carrier, which orders the release of the transportation of the consignment to another party. Delivery notes and CMRs only relate to the organisations involved, and the individual driver is assumed to have authority to handle the goods based solely upon their possession of these documents which can present security flaws.
[0008] Thus, there is a need for improved methods and systems for chain of custody user authentication.
SUMMARY
[0009] The foregoing summary is only intended to provide a brief introduction to selected features that are described in greater detail below in the detailed description. As such, this summary is not intended to identify, represent, or highlight features believed to be key or essential to the claimed subject matter. Furthermore, this summary is not intended to be used as an aid in determining the scope of the claimed subject matter.
[0010] A first aspect of this disclosure relates to a method comprising: notifying, by a server, a first computing device of assignment of a task to a first user of the first computing device; notifying, by the server, a second computing device of assignment of the task to the first user; verifying, by the first computing device, that a user of the first computing device is the first user; verifying, by the second computing device, that a user of the second computing device is a second user; notifying, by the second computing device, the server of authorization by the second user for the first user to perform the task; notifying, by the server, the first computing device of said authorization to perform the task; performing an authorization procedure between the first computing device and the second computing device indicating performance the task; notifying, by the second computing device, the server of completion of the authorization procedure; and notifying, by the server, the first computing device of completion of the authorization procedure.
[0011] Another aspect of this disclosure relates to a system comprising a first computing device, a second computing device, and a server; and a first computer-readable media, a second computer-readable media, and a third computer-readable media; the first, second and third computer-readable media storing instructions that, when executed by the first, second and servers, respectively, cause the computing devices to perform the method of the first aspect.
[0012] Another aspect of this disclosure relates to one or more computer-readable media storing instructions that, when executed by a first computing device, a second computing device, and a server, cause the computing devices and the server to perform the method of the first aspect.
[0013] The details of one or more embodiments of the subject matter described in this specification are set forth in the accompanying drawings and the description below. Other features, aspects, and advantages of the subject matter will become apparent from the description, the drawings, and the claims.
BRIEF DESCRIPTION OF THE DRAWINGS
[0014] Various exemplary embodiments are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings in which like reference numerals refer to similar elements and in which: [0015] Figure 1 shows an example of a system for chain of custody user authentication according to embodiments of this disclosure; [0016] Figure 2 is a sequence diagram of a method for chain of custody user authentication between shipper and driver according to embodiments of this disclosure; [0017] Figure 3 is a sequence diagram of an authorization procedure of the method of Figure 2; and [0018] Figure 4 is a sequence diagram of a method for chain of custody user authentication between recipient and driver according to embodiments of this disclosure.
[0019] Through the drawings and description, like reference numbers and designations are used to indicate like elements.
DETAILED DESCRIPTION
[0020] A method and system for chain of custody user authentication are described. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the disclosed embodiments. It will become apparent, however, to one skilled in the art that various embodiments may be practiced without these specific details or with an equivalent arrangement. In other instances, well-known structures and devices are shown in block diagram form in order to avoid unnecessarily obscuring the various embodiments.
[0021] FIG. 1 is a diagram that illustrates an example of a system 10 according to embodiments of this disclosure. The system 10 comprises a server 12, a first computing device 14, and a second computing device 16. In some implementations, the system 10 further comprises a database 18. It will be appreciated that while illustrated in Figure 1 as a separate element, database 18 may in some implementations be integral with the server 12. In other implementations, the database 18 may be a cloud database. In some implementations, the server 12 may be a cloud computing system.
[0022] The server 12 and computing devices 14, 16 are each connected to a network 20 via which communications can be sent and received. The network 20 can be any suitable network or networks. While illustrated as a single element, it will be appreciated that network 20 may include more than one network, for instance any one or more of the following: the internet, private or corporate intranets, cellular networks, satellite networks, and public or private WAN or LANs. The server 12 and computing devices 14, 16 each include computer-readable media storing instructions that, when executed by the first computing device 14, second computing device 16 and server 12, respectively, cause performance of the methods described below. The computing devices 14, 16 may be any suitable computing device, preferably a portable computing device such as a smartphone, tablet, or PDA. The first computing device 14, second computing device 16 and server 12 may communicate using an API exposed by a web service or a similar technology.
[0023] Referring now to Figure 2, there is shown a sequence diagram of a method for chain of custody user authentication according to embodiments of this disclosure. In particular, the method of Figure 2 illustrates a method for chain of custody user authentication between a driver of carrier and a shipper. In the example shown in Figure 2, the driver uses the first computing device 14 which may hereafter be referred to as 'the driver device 14' for simplicity. Similarly, the shipper uses the second computing device 16 which may hereafter be referred to as 'the shipper device 16'.
[0024] When an order to transport goods is received by the server 12, the order is assigned to a driver. At 100, the assignment (of the order) is stored by server 12 in the database 18. At 110, a notification of the assignment is sent to the driver device 14. At 120, a notification of the assignment is sent to the shipper device 16. The notifications may be pushed to the devices 14, 16 by the server 12, or alternatively the devices 14, 16 may periodically pull notifications from the server 12. The notifications ensure all actors get to know who is in charge of the carriage and handling of the goods for the assignment.
[0025] At 130, the driver device 14 receives acknowledgment of the assignment from the user of the device 14, using touch recognition, face recognition, voice recognition or any other biometric authentication system or technology or a combination thereof, to verify the driver device 14 is effectively in the hands of his owner (i.e. the driver). The driver's identity will have been previously verified by the carrier. For security, information about the assignment may only be displayed by the driver device 14 once user authentication confirm the driver is the user of the device 14.
[0026] At 140, once the driver reaches the collection point of the good indicated in the assignment, the driver device 14 sends notification to the server 12 that the driver is ready to collect the goods. The server 12 sends notification to the shipper device 16 at 150.
[0027] At 160, the shipper device 16 receives authorization to perform the task, in this case a collection of goods from the shipper, using touch recognition, face recognition, voice recognition or any other biometric authentication system or technology or a combination thereof. In addition to providing shipper identity authentication, this step also ensures the shipper is effectively, until that point, responsible for the goods. At 170, the shipper device 16 sends notification of the authorization for the collection to the server 12. The server 12 informs the driver device of the authorization for the collection at 180.
[0028] At this point of the process, the identity of the parties has been verified, confirming the devices 14, 16 are at that point in the possession of, and accessed by, their legitimate owners. Next, at 190, an authorization procedure is performed between the driver device 14 and the shipper device 16 indicating performance of the task, in this case the collection of goods. What the authorization procedure 190 proves is that driver and shipper are effectively in the same location, i.e. that they met in person and the task was performed. This is achieved through an electronic handshake between the devices as will be described below. This authorization procedure ensures the person in charge of the collection is the person appointed by the carrier who was handed the goods by the person appointed by the shipper. As will be appreciated, a shipper doesn't want to leave goods in the hands of someone who is not supposed to collect them, and neither can authorization to enter in the premises of a recipient can be provided to just anyone. Both shipper and recipient are expecting the goods to be collected and delivered by the person appointed by the carrier, previously notified to the parties. The present system and method ensures that not only the identity of the driver is be verified, but also the ones of shipper and recipient.
[0029] At 200, once the authorization procedure at 190 is successfully completed, the shipper device 16 sends confirmation to the server 12. At 210, the server 12 updates the assignment stored in the database 18. The server 12 notifies the driver device 14 of completion of the authorization procedure at 220, in response to which the driver device 14 may then display delivery information in some implementations. The server 12 also notifies the shipper device 16 of completion of the authorization procedure at 230.
[0030] Referring now to Figure 3, which shows the authorization procedure 190. At 300 the driver device 14 requests connection to the shipper device 16 using a short-range communication protocol such as IEEE 802.15.1 "Bluetooth". Other short-range protocols may be used, preferably those which are encrypted/secure. At 305 the shipper device 16 confirms the connection is established. The driver device 14 then sends an authorization request to the shipper device 16 using the established connection at 310 for confirmation by the shipper using the shipper device 16. In some implementations, the authorization request includes order information and driver information.
[0031] In the event the connect request at 300 is unsuccessful, at 320 the driver device display an error notifying the driver the connection was not established. Upon receiving input from the driver to proceed, at 325 the driver device 14 requests connection to the shipper device 16 using near-field communications or NFC. Again, other shod-range protocols may be used. At 330 the shipper device 16 confirms the NFC connection is established. The driver device 14 then sends the authorization request to the shipper device 16 using the established connection at 335 for confirmation by the shipper using the shipper device 16.
[0032] In the event the connect request at 325 is unsuccessful, at 340 the driver device display an error notifying the driver the connection was not established. Upon receiving input from the driver to proceed, the driver device 14 displays a machine-readable optical label such as a QR code. At 345, the shipper device 16 scans the machine-readable optical label, which contains a web link to the server 12. The shipper device 16 uses the web link at 350 to communicate with the server 12. In response to the communication, at 355 the server 12 sends the information in the authorization request to the shipper device 16 for confirmation by the shipper using the shipper device 16. In some implementations, for added security, the machine-readable optical label is a single-use optical label. That is, the server 12 is configured to ignore second and subsequent requests from the same web link in any machine-readable optical label.
[0033] Referring now to Figure 4, there is shown a sequence diagram of a method for chain of custody user authentication according to embodiments of this disclosure. In particular, the method of Figure 3 illustrates a method for chain of custody user authentication between a driver of carrier and a recipient or consignee. In the example shown in Figure 3, the driver uses the first computing device 14 which may hereafter be referred to as 'the driver device 14' for simplicity. Similarly, the consignee uses the second computing device 16 which may hereafter be referred to as 'the consignee device 16'.
[0034] When goods have been collected from a shipper for delivery, for instance using the method shown in Figure 2, the driver device 14 sends a notification that delivery has commenced at 410. At 420, the server 12 sends a notification of the delivery to the consignee device 16. The notification ensures all actors know who is in charge of the carriage and handling of the goods for the assignment.
[0035] At 430, once the driver reaches the delivery point of the goods indicated in the assignment, the driver device 14 notifies the driver. Upon input from the driver, at 440 the driver device 14 the sends notification to the server 12 that the driver is ready to deliver the goods. The server 12 sends notification to the consignee device 16 at 450.
[0036] At 460, the consignee device 16 receives authorization to perform the task, in this case a delivery of goods by the driver, using Touch ID, Face ID or any other authentication system or technology. In addition to providing consignee identity authentication, this step also ensures the consignee is effectively, after that point, responsible for the goods. At 470, the consignee device 16 sends notification of the authorization for the delivery to the server 12. The server 12 informs the driver device 14 of the authorization for the delivery at 480.
[0037] Next, at 190, an authorization procedure is performed between the driver device 14 and the consignee device 16 indicating performance of the task, in this case the delivery of goods. The authorization procedure 190 proves the driver and consignee are effectively in the same location, i.e. that they met in person and the task was performed. This is achieved through an electronic handshake between the devices as described above in relation to Figure 3 above. In this case, the authorization procedure ensures the person in charge of the delivery is the person appointed by the carrier who handed the goods to the person appointed by the consignee.
[0038] At 500, once the authorization procedure at 190 is successfully completed, the consignee device 16 sends confirmation to the server 12. At 510, the server 12 updates the assignment stored in the database 18. The server 12 notifies the driver device 14 of completion of the delivery at 520. The server 12 also notifies the consignee device 16 of completion of the delivery at 530. Optionally, the server 12 may also notify the shipper device of completion of the delivery.
[0039] The chain of custody is guaranteed by the interactions between the devices 14, 16 and the server 12.
[0040] In some implementations, the methods and systems described may be applied to establish chain of custody where a transfer of goods in transit occurs. For instance, where the goods are handed from one shipper to another e.g. local courier in shipper's country to international freight handler to local courier in consignee's country. As an example, the method shown in Figure 4 may be applied, with the consignee and consignee device 16 becoming the subsequent driver and subsequent driver's device, respectively.
[0041] Advantageously, the methods and systems described may be applied to establish chain of custody when a carrier uses their own drivers and/or when the carrier engages with sub-contractors. That is, a user of the driver device 14 may be a subcontractor who will be authenticated by the methods an systems described above. It is quite commonplace for a shipper to instruct a freight forwarder/agent who in turn instructs a carrier who in turn allocates the consignment to another sub-contract carrier (fleet or owner-operator) who allocates to a driver or direct to their own driver. Thus, the methods and systems described above ensures everyone throughout the chain is authenticated (and subsequently authorised) to handle the referenced consignment/goods.
[0042] In some implementations, for additional security, user verification using touch recognition, face recognition, voice recognition or any other biometric authentication system or technology or a combination thereof may be performed during the authentication procedure 190.
[0043] Embodiments of the invention and all of the functional operations described in this specification may be implemented in digital electronic circuitry, or in computer software, firmware, or hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them. Embodiments of the invention may be implemented, in part, as one or more computer program products, i.e., one or more modules of computer program instructions encoded on a computer-readable medium for execution by, or to control the operation of, data processing apparatus. The computer readable medium may be a non-transitory computer readable storage medium, a machine-readable storage device, a machine-readable storage substrate, a memory device, a composition of matter effecting a machine-readable propagated signal, or a combination of one or more of them. The term "data processing apparatus" encompasses all apparatuses, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers. The apparatus may include, in addition to hardware, code that creates an execution environment for the computer program in question, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of one or more of them.
[0044] A computer program (also known as a program, software, software application, script, or code) may be written in any form of programming language, including compiled or interpreted languages, and it may be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program does not necessarily correspond to a file in a file system. A program may be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code). A computer program may be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
[0045] The processes and logic flows described in this specification may be performed by one or more programmable processors executing one or more computer programs to perform functions by operating on input data and generating output. Various features described herein may be implemented via software, hardware (e.g., general processor, Digital Signal Processing (DSP) chip, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Arrays (FPGAs), etc.), firmware or a combination thereof Furthermore, various features can be implemented using algorithms illustrated in the form of flowcharts and accompanying descriptions. Some or all steps associated with such flowcharts can be performed in a sequence independent manner, unless otherwise indicated.
[0046] The terms software, computer software, computer program, program code, and application program may be used interchangeably and are generally intended to include any sequence of machine or human recognizable instructions intended to program/configure a computer, processor, server, etc. to perform one or more functions. Such software can be rendered in any appropriate programming language or environment including, without limitation: C, C++, C#, Python, R, Fortran, COBOL, assembly language, markup languages (e.g., HTML, SGML, XML, VoXML), Java, JavaScript, etc. As used herein, the terms processor, microprocessor, digital processor, and CPU are meant generally to include all types of processing devices including, without limitation, single/multi-core microprocessors, digital signal processors (DSPs), reduced instruction set computers (RISC), general-purpose (CISC) processors, gate arrays (e.g., FPGAs), PLDs, reconfigurable compute fabrics (RCFs), array processors, secure microprocessors, and application-specific integrated circuits (ASICs). Such digital processors may be contained on a single unitary IC die, or distributed across multiple components.
[0047] The term "computer-readable medium" as used herein refers to any medium that participates in providing instructions to the processor of a server or computing device for execution. Such a medium may take many forms, including but not limited to non-volatile media, volatile media, and transmission media. Non-volatile media include, for example, optical or magnetic disks. Non-volatile media can further include flash drives, USB drives, microSD cards, etc. Volatile media include dynamic memory, such as main memory RAM. Common forms of computer-readable media include, for example, a USB drive, microSD card, hard disk drive, solid state drive, optical disk (e.g., DVD, DVD RW, Blu-ray), or any other medium from which a computer can read. Networks may include transmission media comprising one or more of coaxial cables, copper wire and fiber optics. Transmission media can also take the form of acoustic, optical, or electromagnetic waves, such as those generated during radio frequency (RF) and infrared (IR) data communications.
[0048] While this specification contains many specifics, these should not be construed as limitations on the scope of the invention or of what may be claimed, but rather as descriptions of features specific to particular embodiments of the invention. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination.
[0049] Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems may generally be integrated together in a single software product or packaged into multiple software products.
[0050] Thus, particular embodiments of the invention have been described. Other embodiments are within the scope of the following claims. For example, the actions recited in the claims may be performed in a different order and still achieve desirable results.

Claims (10)

  1. CLAIMSWhat is claimed is: 1. A method comprising: notifying, by a server, a first computing device of assignment of a task to a first user of the first computing device; notifying, by the server, a second computing device of assignment of the task to the first user; verifying, by the first computing device, that a user of the first computing device is the first user; verifying, by the second computing device, that a user of the second computing device is a second user; notifying, by the second computing device, the server of authorization by the second user for the first user to perform the task; notifying, by the server, the first computing device of said authorization to perform the task; performing an authorization procedure between the first computing device and the second computing device indicating performance the task; notifying, by the second computing device, the server of completion of the authorization procedure; notifying, by the server, the first computing device of completion of the authorization procedure.
  2. 2. The method of any preceding claim, wherein the authorization procedure comprises: establishing a first connection between the first computing device and the second computing device using a first short-range wireless communications protocol; and sending, by the first computing device, the authorization request to the second computing device over the first connection; and obtaining, by the second computing device, approval of the authorization request.
  3. 3. The method of claim 2, wherein the authorization procedure further comprises: when establishing the first connection is unsuccessful: establishing a second connection between the first computing device and the second computing device using a second short-range wireless communications protocol; and sending, by the first computing device, the authorization request to the second computing device over the second connection.
  4. 4. The method of claim 3, wherein the authorization procedure further comprises: when establishing the second connection is unsuccessful: displaying, on the first computing device, a machine-readable optical label comprising the authorization request; and reading, by the second computing device, the machine-readable optical label; wherein obtaining, by the second computing device, approval of the authorization request comprises: sending, by the second computing device, the machine-readable optical label to the server; verifying, by the server, the machine-readable optical label; and receiving, the second computing device, verification of the machine-readable optical label from the server.
  5. 5. The method of claim 4, wherein the server is configured to fail verification of the machine-readable optical label after receiving the machine-readable optical label for a second time.
  6. 6. The method of claim 4 or 5, wherein the machine-readable optical label comprises a bar code or a two-dimensional bar code.
  7. 7. The method of any preceding claim, wherein verifying a user is performed using at least one form of biometric authentication.
  8. 8. The method of claim 7, wherein the at least one form of biometric authentication is selected from facial recognition, fingerprint recognition, and voice recognition.
  9. 9. A system comprising: a first computing device, a second computing device, and a server; and a first computer-readable media, a second computer-readable media, and a third computer-readable media; the first, second and third computer-readable media storing instructions that, when executed by the first computing device, second computing device and server, respectively, cause performance of the method of claims 1 to 8.
  10. 10. One or more computer-readable media storing instructions that, when executed by a first computing device, a second computing device, and a server, cause the computing devices and the server to perform the method of any of claims 1 to 8.
GB2208938.7A 2022-06-17 2022-06-17 Method and system for chain of custody user authentication Pending GB2620547A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2208938.7A GB2620547A (en) 2022-06-17 2022-06-17 Method and system for chain of custody user authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2208938.7A GB2620547A (en) 2022-06-17 2022-06-17 Method and system for chain of custody user authentication

Publications (2)

Publication Number Publication Date
GB202208938D0 GB202208938D0 (en) 2022-08-10
GB2620547A true GB2620547A (en) 2024-01-17

Family

ID=82705576

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2208938.7A Pending GB2620547A (en) 2022-06-17 2022-06-17 Method and system for chain of custody user authentication

Country Status (1)

Country Link
GB (1) GB2620547A (en)

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
GB202208938D0 (en) 2022-08-10

Similar Documents

Publication Publication Date Title
US11361319B2 (en) Service processing method, apparatus, and system
CA3120888C (en) Enforcing data consistency in a transportation network
US10115069B2 (en) Authenticating parcel consignees with indicia decoding devices
US20180253738A1 (en) System and method for the automated processing of physical objects
US10601840B2 (en) Security determination
US20220014385A1 (en) Method and system for facilitating electronic witnessing of electronic signatures
US20170061372A1 (en) Verification and payment for package delivery
CN110998623A (en) System and method for facilitating package picking
KR101268932B1 (en) System and method for managing mobile gift certificate
US20140214689A1 (en) Systems and methods to facilitate payment of shipped goods
US20230169490A1 (en) System, method, and non-transitory computer-readable storage media related to transactions using a mobile device
KR101919865B1 (en) Apparatus and method for managing electronic receipt
JP2020191062A (en) Method and device for generating information and device for human-computer interaction
US20170169402A1 (en) System, method, and non-transitory computer-readable storage media related to transactions using a mobile device
GB2620547A (en) Method and system for chain of custody user authentication
US20220012706A1 (en) Authentication server, user terminal, settlement system, settlement method, and recording medium
US10810567B2 (en) System, method, and non-transitory computer-readable storage media related to transactions using a mobile device
CN115170111A (en) Off-line settlement transaction method, device, system and computer readable storage medium
JP6387284B2 (en) Authentication system, authentication device and authentication management server using position information
US20170103380A1 (en) System, method, and non-transitory computer-readable storage media related to transactions using a mobile device
US20200193369A1 (en) System and method for managing shipping processes and personnel
KR101404586B1 (en) System for refunding tax using online and method thereof
KR102248126B1 (en) Delivery method, apparatus and program using biometric authentication
US20240007293A1 (en) Systems and methods for user identification and/or retrieval of user-related data at a local auxiliary system
TW201428671A (en) Logistics delivery completion authentication method and logistics system featuring delivery completion authentication