MX2014002173A - Method and system to capture and validate a signature using a mobile device. - Google Patents

Method and system to capture and validate a signature using a mobile device.

Info

Publication number
MX2014002173A
MX2014002173A MX2014002173A MX2014002173A MX2014002173A MX 2014002173 A MX2014002173 A MX 2014002173A MX 2014002173 A MX2014002173 A MX 2014002173A MX 2014002173 A MX2014002173 A MX 2014002173A MX 2014002173 A MX2014002173 A MX 2014002173A
Authority
MX
Mexico
Prior art keywords
signature
mobile device
signee
item
capture
Prior art date
Application number
MX2014002173A
Other languages
Spanish (es)
Inventor
Abbondio Castronovo
Massimo Barone
Original Assignee
Hybrid Paytech World Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hybrid Paytech World Inc filed Critical Hybrid Paytech World Inc
Publication of MX2014002173A publication Critical patent/MX2014002173A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

Provided is a method and system for capturing and validating a signature using a mobile device in order to attach a signature to an item. The method generally comprises displaying or transmitting the signee the instructions to sign the item. The signee then uses his mobile device application to select one or more of the items requiring a signature. Then, the signee uses his finger (or fingers) or a stylus against the mobile device's touch sensitive screen to capture his signature. The captured signature is then validated before being retrieved and finally attached to the item using a secure server.
MX2014002173A 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device. MX2014002173A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161526826P 2011-08-24 2011-08-24
PCT/CA2012/000790 WO2013026147A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device

Publications (1)

Publication Number Publication Date
MX2014002173A true MX2014002173A (en) 2014-08-27

Family

ID=47745809

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2014002173A MX2014002173A (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device.

Country Status (10)

Country Link
EP (1) EP2749053A4 (en)
JP (1) JP2014531628A (en)
CN (1) CN103959830A (en)
AU (1) AU2012300151A1 (en)
BR (1) BR112014004196A2 (en)
CA (1) CA2849959A1 (en)
MX (1) MX2014002173A (en)
RU (1) RU2014110737A (en)
SG (1) SG11201400104RA (en)
WO (1) WO2013026147A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086919B (en) * 2017-03-28 2020-01-14 深圳怡化电脑股份有限公司 Transaction signature method and system
CN109754340A (en) * 2018-12-05 2019-05-14 杭州菜佬网络科技有限公司 A kind of contract management system and its operating method
CN111866577B (en) * 2020-07-20 2022-07-22 上海连尚网络科技有限公司 Screen recording method, electronic device and computer readable storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100008551A9 (en) * 1998-08-18 2010-01-14 Ilya Schiller Using handwritten information
MXPA03010837A (en) * 2001-05-25 2004-11-22 Gerald R Black Security access system.
CN1592911A (en) * 2001-11-26 2005-03-09 罗纳德·H·鲍尔 Portable messaging device adapted to perform financial transactions
KR100847532B1 (en) * 2006-04-06 2008-07-21 재단법인서울대학교산학협력재단 User terminal and authenticating apparatus used for user authentication using information of user's behavior pattern
CN101335624A (en) * 2008-06-26 2008-12-31 武汉理工大学 Identity verifying method on basis of mobile phone signature
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
CN101482950A (en) * 2009-02-12 2009-07-15 宇龙计算机通信科技(深圳)有限公司 Network payment method, terminal and system

Also Published As

Publication number Publication date
WO2013026147A1 (en) 2013-02-28
EP2749053A4 (en) 2015-07-29
AU2012300151A1 (en) 2014-04-10
EP2749053A1 (en) 2014-07-02
SG11201400104RA (en) 2014-03-28
RU2014110737A (en) 2015-09-27
CA2849959A1 (en) 2013-02-28
BR112014004196A2 (en) 2017-03-14
CN103959830A (en) 2014-07-30
JP2014531628A (en) 2014-11-27

Similar Documents

Publication Publication Date Title
MX2014015494A (en) Apparatus and method for providing interaction information by using image on device display.
WO2013126905A3 (en) Gesture recognition devices and methods
IN2014DN03488A (en)
EP2664986A3 (en) Method and electronic device thereof for processing function corresponding to multi-touch
GB2506231A (en) Touchscreen keyboard with correction of previously input text
EP2579145A3 (en) Accessory to improve user experience with an electronic display
WO2012068542A3 (en) Orthogonal dragging on scroll bars
WO2012054215A3 (en) Touch gesture notification dismissal techniques
GB2509876A (en) System and method for transferring content between devices
MX2015004848A (en) Method relating to presence granularity with augmented reality.
WO2015052588A3 (en) Systems, devices, and methods for touch-free typing
EP2497542A3 (en) Information processing system, information processing program, and information processing method
WO2010090688A3 (en) Bi-modal multiscreen interactivity
WO2014118644A3 (en) Banking services experience center
GB2515436A (en) Virtual hand based on combined data
MY160170A (en) Method and implementation device for inertial movement of window object
SG195066A1 (en) Picture gesture authentication
EP2759919A3 (en) Methods and devices for simultaneous multi-touch input
EP2506122A3 (en) Character entry apparatus and associated methods
WO2009103379A3 (en) An apparatus, method, computer program and user interface for enabling user input
WO2014078804A3 (en) Enhanced navigation for touch-surface device
MX2012011749A (en) Computer implemented system and method for storing a user's location in a virtual environment.
TW200736986A (en) Display data extraction methods, devices and computer systems utilizing the same
FI2787465T3 (en) Method for transmitting hidden messages and electronic device thereof
GB2523505A (en) Tangible alphanumeric interaction on multi-touch digital display

Legal Events

Date Code Title Description
FA Abandonment or withdrawal