MX2020004254A - Sistema y método para recuperación de reunión de notarización en línea automatizada. - Google Patents
Sistema y método para recuperación de reunión de notarización en línea automatizada.Info
- Publication number
- MX2020004254A MX2020004254A MX2020004254A MX2020004254A MX2020004254A MX 2020004254 A MX2020004254 A MX 2020004254A MX 2020004254 A MX2020004254 A MX 2020004254A MX 2020004254 A MX2020004254 A MX 2020004254A MX 2020004254 A MX2020004254 A MX 2020004254A
- Authority
- MX
- Mexico
- Prior art keywords
- electronic document
- partially completed
- modalities
- user interface
- graphical user
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 2
- 238000011084 recovery Methods 0.000 title 1
- 238000010200 validation analysis Methods 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F40/00—Handling natural language data
- G06F40/10—Text processing
- G06F40/166—Editing, e.g. inserting or deleting
- G06F40/171—Editing, e.g. inserting or deleting by use of digital ink
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/03—Arrangements for converting the position or the displacement of a member into a coded form
- G06F3/0304—Detection arrangements using opto-electronic means
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/03—Arrangements for converting the position or the displacement of a member into a coded form
- G06F3/033—Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
- G06F3/0354—Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
- G06F3/03545—Pens or stylus
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0487—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
- G06F3/0488—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
- G06F3/04883—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F40/00—Handling natural language data
- G06F40/10—Text processing
- G06F40/166—Editing, e.g. inserting or deleting
- G06F40/174—Form filling; Merging
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/03—Credit; Loans; Processing thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/18—Legal services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations
- H04L12/18—Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
- H04L12/1813—Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
- H04L12/1831—Tracking arrangements for later retrieval, e.g. recording contents, participants activities or behavior, network status
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/004—Notarisation, Time-Stamp, Date-Stamp
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Tourism & Hospitality (AREA)
- Strategic Management (AREA)
- Human Resources & Organizations (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Economics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Technology Law (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Computational Linguistics (AREA)
- Artificial Intelligence (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Primary Health Care (AREA)
- Bioethics (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Entrepreneurship & Innovation (AREA)
- Multimedia (AREA)
- Data Mining & Analysis (AREA)
- Operations Research (AREA)
- Development Economics (AREA)
- Quality & Reliability (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Collating Specific Patterns (AREA)
- User Interface Of Digital Computer (AREA)
- Document Processing Apparatus (AREA)
- Computer And Data Communications (AREA)
Abstract
Se proporciona un sistema y método para la validación de firma electrónica. Las modalidades pueden incluir iniciar, usando un dispositivo informático. una reunión de certificación en línea entre un firmante y un agente y mostrar, en una interfaz gráfica de usuario. un primer documento electrónico asociado con la reunión de certificación en línea. Las modalidades también pueden incluir permitir. en la interfaz gráfica de usuario, una o más ediciones en el primer documento electrónico para generar un primer documento electrónico parcialmente completado y mostrar, en la interfaz gráfica de usuario, una opción seleccionable por el usuario para bloquear el primer documento electrónico parcialmente completado . En respuesta a recibir una selección de la opción seleccionable por el usuario, las modalidades pueden además incluir almacenar el primer documento electrónico parcialmente completado. La modalidad puede incluir además determinar que la reunión de notarización en línea ha sido interrumpida y recuperar, después de la interrupción, el primer documento electrónico parcialmente completado.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201762575772P | 2017-10-23 | 2017-10-23 | |
PCT/US2018/057029 WO2019083954A1 (en) | 2017-10-23 | 2018-10-23 | SYSTEM AND METHOD FOR AUTOMATIC RECOVERY OF ONLINE NOTARIZATION APPOINTMENTS |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2020004254A true MX2020004254A (es) | 2020-10-16 |
Family
ID=66169340
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2020004254A MX2020004254A (es) | 2017-10-23 | 2018-10-23 | Sistema y método para recuperación de reunión de notarización en línea automatizada. |
Country Status (11)
Country | Link |
---|---|
US (1) | US11727202B2 (es) |
EP (1) | EP3701399B1 (es) |
CN (1) | CN111542824A (es) |
AR (1) | AR113787A1 (es) |
AU (1) | AU2018354129B2 (es) |
CA (1) | CA3080052A1 (es) |
IL (1) | IL274197A (es) |
MX (1) | MX2020004254A (es) |
SG (1) | SG11202003703VA (es) |
TW (1) | TW201923645A (es) |
WO (1) | WO2019083954A1 (es) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11042651B2 (en) * | 2018-05-03 | 2021-06-22 | Entrust & Title (FZE) | System and method for securing electronic document execution and authentication |
US11146404B2 (en) | 2018-11-02 | 2021-10-12 | Bank Of America Corporation | Shared ecosystem for electronic document signing and sharing (DSS) |
US11687676B2 (en) * | 2020-09-30 | 2023-06-27 | Liveoak Technologies, Inc. | Platform for providing remote online notarization service |
US12081674B2 (en) * | 2021-03-02 | 2024-09-03 | Docusign, Inc. | Detecting failures in remote online notarization session and workflow initiation for curing same |
US20220405468A1 (en) * | 2021-06-22 | 2022-12-22 | GovPlus LLC | Form filling by voice |
US20220405467A1 (en) * | 2021-06-22 | 2022-12-22 | GovPlus LLC | Automatic form completion |
TWI824741B (zh) * | 2021-10-28 | 2023-12-01 | 凱鈿行動科技股份有限公司 | 線上簽署系統、方法、運算裝置及電腦可讀取記錄媒體 |
US20230246859A1 (en) * | 2022-01-28 | 2023-08-03 | Docusign, Inc. | Conferencing platform integration with online document execution01/ds/p/100237/us/org/1 |
US12068875B2 (en) * | 2022-01-28 | 2024-08-20 | Docusign, Inc. | Conferencing platform integration with information access control |
US11521428B1 (en) * | 2022-03-04 | 2022-12-06 | Parascript Llc | Methods and systems for signature verification |
US20240104295A1 (en) * | 2022-09-22 | 2024-03-28 | Adobe Inc. | Systems and methods for joint document signing |
Family Cites Families (58)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5022080A (en) * | 1990-04-16 | 1991-06-04 | Durst Robert T | Electronic notary |
US20020013898A1 (en) * | 1997-06-04 | 2002-01-31 | Sudia Frank W. | Method and apparatus for roaming use of cryptographic values |
US6154753A (en) * | 1995-09-15 | 2000-11-28 | Cable & Wireless, Inc. | Document management system and method for business quality modeling |
EP1200891A2 (en) | 1999-07-29 | 2002-05-02 | Grischa Corporation | Method, apparatus, and computer program product for deferred completion of multi-step user transaction applications |
US6289460B1 (en) * | 1999-09-13 | 2001-09-11 | Astus Corporation | Document management system |
US7660988B2 (en) * | 2002-03-18 | 2010-02-09 | Cognomina, Inc. | Electronic notary |
US7562053B2 (en) * | 2002-04-02 | 2009-07-14 | Soluble Technologies, Llc | System and method for facilitating transactions between two or more parties |
US20050226473A1 (en) * | 2004-04-07 | 2005-10-13 | Subramanyan Ramesh | Electronic Documents Signing and Compliance Monitoring Invention |
US7568101B1 (en) * | 2004-05-13 | 2009-07-28 | Microsoft Corporation | Digital signatures with an embedded view |
US8281142B2 (en) * | 2005-01-20 | 2012-10-02 | The Invention Science Fund I, Llc | Notarizable electronic paper |
US8640259B2 (en) * | 2005-01-20 | 2014-01-28 | The Invention Science Fund I, Llc | Notarizable electronic paper |
US20060259440A1 (en) * | 2005-05-13 | 2006-11-16 | Keycorp | Method and system for electronically signing a document |
US7974610B2 (en) * | 2006-11-17 | 2011-07-05 | Comverse Ltd. | Persistence of interrupted calls |
US8155619B2 (en) * | 2007-06-01 | 2012-04-10 | Cisco Technology, Inc. | Interoperability and collaboration system with emergency interception monitoring |
MX2010000619A (es) | 2007-07-17 | 2010-05-17 | William Howard Peirson Jr | Sistemas y procesos para obtener y manejar firmas electronicas para documentos de transacciones de bienes raices. |
US8655961B2 (en) * | 2007-07-18 | 2014-02-18 | Docusign, Inc. | Systems and methods for distributed electronic signature documents |
US20120036081A1 (en) * | 2007-07-23 | 2012-02-09 | Hatter Brenda F | Method and system for a real-time interactive web/media-based electronic new or remote hire document processing system interfaced/interlink to an employer authorized distal/remote notaries public or 3rd party agent |
CN101796526A (zh) * | 2007-09-04 | 2010-08-04 | 国际商业机器公司 | 用于验证电子文档的系统和方法 |
US9363258B2 (en) * | 2007-12-17 | 2016-06-07 | International Business Machines Corporation | Secure digital signature system |
US20090292728A1 (en) * | 2008-05-20 | 2009-11-26 | Aleixo Jeffrey A | Human Resources Employment Product |
SK288747B6 (sk) * | 2009-04-24 | 2020-04-02 | Smk Kk | Spôsob a systém bezhotovostnej platobnej transakcie, najmä s použitím bezkontaktného platobného prostriedku |
US9171284B2 (en) * | 2009-03-02 | 2015-10-27 | Microsoft Technology Licensing, Llc | Techniques to restore communications sessions for applications having conversation and meeting environments |
US9922332B2 (en) * | 2009-12-09 | 2018-03-20 | Robert Sant'Anselmo | Digital signatory and time stamping notary service for documents and objects |
US9251131B2 (en) * | 2010-05-04 | 2016-02-02 | Docusign, Inc. | Systems and methods for distributed electronic signature documents including version control |
US20110287748A1 (en) * | 2010-05-18 | 2011-11-24 | Albert Angel | Consent, Signature and Recording Retention in a Certified Communications System |
US8428227B2 (en) * | 2010-05-18 | 2013-04-23 | Certicall, Llc | Certified communications system and method |
CN101860716B (zh) * | 2010-06-04 | 2013-09-11 | 中兴通讯股份有限公司 | 一种无线会议电视终端重接入的系统及方法 |
US20130047268A1 (en) * | 2010-12-07 | 2013-02-21 | Sigza Authentication Systems | Methods for Using Biometric Authentication Methods for Securing Files and for Providing Secure Access to Such Files by Originators and/or Authorized Others |
JP6100773B2 (ja) * | 2011-07-14 | 2017-03-22 | ドキュサイン,インク. | コミュニティにおけるオンライン署名の身分証明及び照合 |
US20130039633A1 (en) * | 2011-08-10 | 2013-02-14 | Cina Wong | Method and system for document authentication |
CN102521407B (zh) * | 2011-12-28 | 2015-04-01 | 谢勇 | 一种多用户之间的文档协作方法 |
US20130325728A1 (en) * | 2012-04-06 | 2013-12-05 | All IP Holdings LLC | Systems and methods for electronically journaling notarial acts |
US9911098B2 (en) * | 2012-05-04 | 2018-03-06 | David C. Hackler | Dynamic notary system |
CN103841356B (zh) * | 2012-11-21 | 2017-10-10 | 中兴通讯股份有限公司 | 一种会议电视终端及其自恢复控制方法和相关设备 |
US10055091B2 (en) * | 2013-02-01 | 2018-08-21 | Microsoft Technology Licensing, Llc | Autosave and manual save modes for software applications |
US9779063B1 (en) * | 2013-03-15 | 2017-10-03 | Not Invented Here LLC | Document processor program having document-type dependent interface |
US20140354758A1 (en) * | 2013-06-02 | 2014-12-04 | Christopher Spence | System and method for remote notarization and recording digital notary logbook entries |
US9686079B2 (en) * | 2013-07-16 | 2017-06-20 | Eingot Llc | Electronic document notarization |
US20180288040A1 (en) * | 2013-09-25 | 2018-10-04 | Jpmorgan Chase Bank, N.A. | System and Method for Biometric Authentication-Based Electronic Notary Public |
US8990408B1 (en) * | 2014-01-09 | 2015-03-24 | Wowza Media Systems, LLC | Providing control information to a multimedia server |
US9734386B2 (en) * | 2014-09-12 | 2017-08-15 | Qualcomm Incorporated | Methods, systems and devices for electronic notary with signature and biometric identifier |
US10453058B2 (en) * | 2014-12-17 | 2019-10-22 | Heartland Payment Systems, Inc. | E-signature |
KR101627256B1 (ko) * | 2015-01-08 | 2016-06-03 | (주)넷텐션 | 다수 분산서버를 구비한 네트워크 통신의 세션 이양 방법 |
AU2015249202A1 (en) * | 2015-05-07 | 2016-11-24 | Vision Australia Limited | Generating accessible electronic documents |
US10181955B2 (en) * | 2015-05-29 | 2019-01-15 | Eoriginal, Inc. | Method for conversation of an original paper document into an authenticated original electronic information object |
BR112018001151A2 (pt) * | 2015-07-20 | 2018-09-18 | Notarize Inc | sistema e método para validar a autoria de uma seção de assinatura eletrônica |
US9641563B1 (en) * | 2015-11-10 | 2017-05-02 | Ricoh Company, Ltd. | Electronic meeting intelligence |
US10599526B2 (en) | 2016-01-13 | 2020-03-24 | Microsoft Technology Licensing, Llc | Auto-save operation for collaborative editing of electronic documents |
US10347215B2 (en) * | 2016-05-27 | 2019-07-09 | Adobe Inc. | Multi-device electronic signature framework |
US10628596B2 (en) * | 2016-05-27 | 2020-04-21 | Adobe Inc. | Controlling a document electronic-signing (E-signing) workflow based on criteria specified by a document sender |
US10291409B2 (en) * | 2017-02-21 | 2019-05-14 | Adobe Inc. | Storing, migrating, and controlling access to electronic documents during electronic document signing processes |
CA3058205A1 (en) * | 2017-03-31 | 2018-10-04 | Syngrafii Inc. | Systems and methods for executing and delivering electronic documents |
FI20175356A1 (fi) * | 2017-04-19 | 2018-10-20 | Avaintec Oy | Digitaalinen allekirjoitusmenetelmä |
TWI650673B (zh) * | 2017-07-10 | 2019-02-11 | 雲想科技股份有限公司 | 防偽電子簽章方法 |
US20190050587A1 (en) * | 2017-08-08 | 2019-02-14 | Adobe Systems Incorporated | Generating electronic agreements with multiple contributors |
KR101990200B1 (ko) * | 2017-09-01 | 2019-06-17 | 주식회사 에스원 | 네트워크 장애시 모바일 단말기 영상 자동 복구 시스템 및 그 방법 |
JP7468868B2 (ja) * | 2018-02-14 | 2024-04-16 | レキシーゴーゴー ビーヴイビーエー | 動画契約のための方法、プログラム製品及びシステム |
US20200112450A1 (en) * | 2018-10-05 | 2020-04-09 | Microsoft Technology Licensing, Llc | System and method for automatically connecting to a conference |
-
2018
- 2018-10-23 AU AU2018354129A patent/AU2018354129B2/en active Active
- 2018-10-23 AR ARP180103084A patent/AR113787A1/es unknown
- 2018-10-23 US US16/168,213 patent/US11727202B2/en active Active
- 2018-10-23 TW TW107137375A patent/TW201923645A/zh unknown
- 2018-10-23 MX MX2020004254A patent/MX2020004254A/es unknown
- 2018-10-23 WO PCT/US2018/057029 patent/WO2019083954A1/en unknown
- 2018-10-23 CN CN201880083209.5A patent/CN111542824A/zh active Pending
- 2018-10-23 EP EP18870452.2A patent/EP3701399B1/en active Active
- 2018-10-23 SG SG11202003703VA patent/SG11202003703VA/en unknown
- 2018-10-23 CA CA3080052A patent/CA3080052A1/en active Pending
-
2020
- 2020-04-23 IL IL274197A patent/IL274197A/en unknown
Also Published As
Publication number | Publication date |
---|---|
EP3701399A1 (en) | 2020-09-02 |
EP3701399B1 (en) | 2023-05-31 |
US11727202B2 (en) | 2023-08-15 |
NZ763983A (en) | 2023-08-25 |
US20190121846A1 (en) | 2019-04-25 |
IL274197A (en) | 2020-06-30 |
CN111542824A (zh) | 2020-08-14 |
WO2019083954A1 (en) | 2019-05-02 |
TW201923645A (zh) | 2019-06-16 |
AU2018354129B2 (en) | 2023-11-23 |
AR113787A1 (es) | 2020-06-10 |
SG11202003703VA (en) | 2020-05-28 |
EP3701399A4 (en) | 2021-08-04 |
AU2018354129A1 (en) | 2020-05-28 |
CA3080052A1 (en) | 2019-05-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2020004254A (es) | Sistema y método para recuperación de reunión de notarización en línea automatizada. | |
MX2023007718A (es) | Transito y almacenamiento de datos de usuario encriptados. | |
MY188829A (en) | Blockchain-based data processing method and device | |
CL2017001872A1 (es) | Actualización de modelos de clasificador de entendimiento de lenguaje para un asistente digital personal basándose en externalización masiva | |
MX357934B (es) | Determinación de la ubicación de un ocupante de veículo. | |
EP3641220A8 (en) | Cryptologic rewritable blockchain | |
GB2551919A (en) | Unlearning techniques for adaptive language models in text entry | |
MX2017006054A (es) | Procedimiento y dispositivo para mineria de datos basada en plataforma social. | |
CA2961145C (en) | Casing wear prediction using integrated physics-driven and data-driven models | |
MX2016010086A (es) | Metodo y sistema para generar una llave de almacenamiento avanzada en un dispositivo movil sin elementos de seguridad. | |
BR112014029045A2 (pt) | método, meio legível por computador não transitório e sistema | |
JP2015528968A5 (es) | ||
NO20171576A1 (en) | Enhancing oilfield operations with cognitive computing | |
EP4242892A3 (en) | Code pointer authentication for hardware flow control | |
JP2014140209A5 (es) | ||
EP2924912A3 (en) | Ciphertext processing device, ciphertext processing method, ciphertext processing program, and information processing device | |
RU2017113939A (ru) | Авторская разработка задания с предварительным просмотром данных | |
IN2013DE02920A (es) | ||
WO2018056642A3 (en) | Electronic device and method thereof for managing applications | |
MX2018001255A (es) | SISTEMA Y MíTODO PARA LA CREACIíN Y USO DE ESTRUCTURAS DE DATOS VISUALES DINíMICOS DE CALIDAD ALTA VISUALMENTE DIVERSOS. | |
Sheu et al. | A matlab toolbox for student-problem chart and grey student-problem chart and its application | |
Kubica | Excluding regions using Sobol sequences in an interval branch-and-prune method for nonlinear systems | |
GB2546649A (en) | Earth formation crushing model | |
Hajariah et al. | Gender and the Action Film: Questions of Female Heroism (Analysis of Female Masculinity of the Female Heroic Character) | |
GB2562669A (en) | System and method for maintaining data integrity |