US20130143621A1 - System and Method for Capturing Augmented Reality Electronic Signatures - Google Patents

System and Method for Capturing Augmented Reality Electronic Signatures Download PDF

Info

Publication number
US20130143621A1
US20130143621A1 US13/752,143 US201313752143A US2013143621A1 US 20130143621 A1 US20130143621 A1 US 20130143621A1 US 201313752143 A US201313752143 A US 201313752143A US 2013143621 A1 US2013143621 A1 US 2013143621A1
Authority
US
United States
Prior art keywords
signature
document
wet
application
mobile communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/752,143
Inventor
Ranjith Kumaran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Open Text Holdings Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/752,143 priority Critical patent/US20130143621A1/en
Publication of US20130143621A1 publication Critical patent/US20130143621A1/en
Assigned to HIGHTAIL, INC. reassignment HIGHTAIL, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: YOUSENDIT, INC.
Assigned to HIGHTAIL, INC. reassignment HIGHTAIL, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE INCORRECT APPLICATION NO. 13/733,351 PREVIOUSLY RECORDED AT REEL: 031288 FRAME: 0656. ASSIGNOR(S) HEREBY CONFIRMS THE CHANGE OF NAME. Assignors: YOUSENDIT, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0266Details of the structure or mounting of specific components for a display module assembly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera

Definitions

  • the application related to the field of electronic signatures and in particular to the capturing of signatures with a mobile personal device assistant device.
  • An embodiment of the invention is a method for associating a digital representation of a wet signature with a digital document that is a digital representation of a document, comprising the steps of: initiating a signature application on a mobile communication device having a camera and a display; displaying the digital document on said display of said mobile communication device; positioning said camera of said mobile communication device over the wet signature wherein a representation of the wet signature is positioned in a signature block of the digital document by said signature application; capturing the wet signature by said camera; and storing, by said signature application, an executed version of the digital document with the wet signature digital representation in said signature block of the digital document.
  • FIG. 1 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 2 is a detailed illustration of a mobile communication device in accordance with an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method in accordance with an embodiment of the present invention.
  • FIG. 4 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 5 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 6 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 7 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 1 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • the invention includes a mobile communication device (MCD) 102 , paper or other material that can be written upon, for ease of discussion this will be referred to herein as paper 104 , but can include any material or object that can be written upon, e.g., desk, hand, blackboard, whiteboard, etc.
  • FIG. 1 also includes a writing device 106 , e.g., a pen, marker, pencil, etc.
  • FIG. 2 is a detailed illustration of a mobile communication device 102 in accordance with an embodiment of the present invention.
  • a wireless mobile communication device (MCD) 102 include a cellular phone, personal device assistant (PDA), smart phone, pocket personal computer (PC), laptop computer, smart watch or other devices having a processor, communications capability and are easily transportable, for example.
  • Examples of applications include applications available for the iPhoneTM that is commercially available from Apple Computer, Cupertino, Calif., applications for phones running the AndroidTM operating system that is commercially available from Google, Inc., Mountain View, Calif., applications for BlackBerry devices, available from RIM, Ontario Canada, or applications available for Windows Mobile devices, available from Microsoft Corp., Redmond, Wash. Such devices are examples of the MCD 102 .
  • the MCD 102 includes a communications unit 206 , a processor 208 , an input/output device 212 , a camera 216 and a memory/storage device 204 .
  • the MCD 102 has an operating system and can include various applications either integrated into the operating system or stored in the memory/storage device 204 and executed by the processor 208 .
  • the memory device 204 includes a data storage module 222 , a software module (signature app 220 ), among other software and programs, for example, that is executed on the MCD 102 .
  • the software module can be an application, such as an iPhoneTM or AndroidTM-based application. For ease of discussion this software module will be referred to herein as a signature application 220 .
  • the signature application 220 can be stored on the MCD 102 and can be part of the embedded software of the MCD 102 (e.g., iPhone) or integrated into the MCD's 102 operating system. Alternatively, the application can be downloaded via a wired or wireless system, e.g., using Apple's iTunesTM.
  • the software module can be part of any of a variety of software paradigms, e.g., software as a service (SaaS), cloud computing. For ease of discussion, the following description will be based on the model of the software module being an application that is stored in the MCD memory module 104 and executed by the MCD processor 208 .
  • FIG. 3 is a flowchart of a method in accordance with an embodiment of the present invention. Some embodiments of the operation of the invention will be described with reference to FIGS. 4-7 .
  • FIG. 4 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • the present invention is a system and method for more accurately and easily recording signatures electronically.
  • the preferred signing experience is generating a “wet” signature by putting a pen to paper, as a pen and paper are ubiquitous and portable as well as familiar to most people.
  • the present invention preserves this experience while combining it with a digital rendering of a document (referred to herein as a digital document, the digital document need not be created from a physical document, that is, it can be a document created using conventional word processors, e.g., Microsoft Word, and directly stored into a computer readable memory).
  • word processors e.g., Microsoft Word
  • the digital document is to be signed in a manner that overcomes the drawbacks of conventional electronic signing system and methods, as described above.
  • MCDs ( 102 ) have become common and many MCDs ( 102 ) include a camera 216 .
  • the present invention uses an MCD 102 to record the signature and/or act of signing and superimposes the signature into the document.
  • the signer or agent can record and save the superimposed signature with the document along with authentication information.
  • a user can initiate 302 the signature application 220 on the MCD 102 .
  • the steps set forth in FIG. 3 are illustrative and the steps do not necessarily need to occur in the order shown.
  • the signature application 220 can operate along with a document reading and displaying software, e.g. Microsoft Word, Adobe, etc, or document reading and displaying software can be part of the signature application 220 .
  • the document reading/displaying feature provides a digital rendering of the document on the screen of the MCD 102 .
  • the signature application 220 can include security protections to enable access only when the security protections are satisfied.
  • Examples of such security include the use of a password, voice recognition, retinal scan, particular location, e.g., within a one mile radius of Fenwick & West LLP in Mountain View, Calif., fingerprint recognition possibly readable only by a device with a specific identifier, e.g., a serial number, SIM (subscriber identity module) card, phone number, etc..
  • the signature application 220 utilizes the MCD camera 216 and identifies the signature block area of the document.
  • the signature application 302 receives an output from the camera 216 , for example a representation of the signature that will be received by the camera 216 when the camera is activated, such as a representation similar to that which may be displayed in a viewfinder, and superimposes the camera output onto the signature block area of the document.
  • a representation of the signature that will be received by the camera 216 when the camera is activated, such as a representation similar to that which may be displayed in a viewfinder, and superimposes the camera output onto the signature block area of the document.
  • other portions of the document can be filled in by the user, e.g., the date or other information at different areas of the document.
  • the signature application can perform these functions using a variety of conventional techniques, e.g., using text field entry, drawing on a touchscreen in various colors, loading previously recorded data, e.g., addresses, system clock for time/date.
  • the user signs 304 the paper 104 using the writing device 106 .
  • the paper (or other writing surface) signed need not include the text of the document, e.g., the paper can be blank prior to signing. In this embodiment the signature can occur prior to the initiation 302 of the signing application 220 .
  • FIG. 5 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • the user places the MCD 102 such that the camera 218 captures the signature on the paper 104 and that the signature appears in the proper location 502 in the electronic document displayed on the MCD 102 .
  • the signature application 220 captures 306 the signature, preferably when the signature is displayed in the proper location 502 in the electronic document.
  • the signature capture can occur by the pressing of a button or touching a particular area, e.g., touching the screen on the MCD 102 , or using a verbal command, for example.
  • the document is stored 308 in the MCD memory module 204 with the signature and additional data such as the time/date of the signature capture, the location of the signature capture (which can be based upon location identification features of the MCD 102 , for example), the authentication information provided by the signature application security features (for example, a password, fingerprint, voice identification or other information that is provided in response to a security information request by the signature application), MCD 102 identification information, retina scan, location information (using global positioning satellite (GPS) information or other location determination information/systems such as cellular tower triangulation based on signal strengths from multiple cellular towers), device identifier, phone number, etc.
  • This information can be stored with the document in the memory module 204 , for example as metadata and/or can be stored as a separate file.
  • the additional data can assist in authenticating the signature.
  • access to the signature application 220 can require satisfying the security features of the signature application 220 which can assist in authenticating the user of the signature application, the use of a particular MCD 102 as identified by the data can provide additional information to assist in authenticating the signature.
  • security features required to access the MCD 102 which provides additional security and authentication information.
  • the signature itself provides a measure of authentication as the signature can be compared with other signatures of the user.
  • the additional data collected, as described above, such as the time/date of the signature capture, the location of the signature capture (which can be based upon location identification features of the MCD 102 , for example), the authentication information provided by the signature application security features, and/or MCD 102 identification information, for example, also assist in authenticating the signature and the user (person signing the document).
  • FIG. 6 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • the signature application 220 captures a video of the signature creation. This can be done using a video capture function of the MCD 102 .
  • the user positions the MCD 102 such that the signature on the paper 104 is positioned such that the signature appears at the proper location 602 of the document representation. The user can select a video capture mode and initiate 306 the video capture.
  • the user signs 304 the document which is captured as a video signature and/or a static digital signature and the captured video and/or static signatures are stored 308 in the memory device 104 as part of the document file and/or as a separate file, for example.
  • the document and additional information can be transmitted to a storage device (not shown) that is remote from the MCD 102 using, for example, conventional communication methods, e.g., wireless telephone communication network, Bluetooth communication protocol, a WiFi network, etc..
  • FIG. 7 is an illustration of components of the invention in accordance with an embodiment of the present invention. In FIG. 7 , the signature is shown in the signature block of the document.
  • the video provides additional information that can be used to authenticate the signature and the user.
  • Certain aspects of the present invention include process steps and instructions described herein in the form of an algorithm. It should be noted that the process steps and instructions of the present invention could be embodied in software, firmware or hardware, and when embodied in software, could be downloaded to reside on and be operated from different platforms used by a variety of operating systems. The invention can also be in a computer program product which can be executed on a computing system.
  • the present invention also relates to an apparatus for performing the operations herein.
  • This apparatus may be specially constructed for the purposes, e.g., a specific computer, or it may comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer.
  • a computer program may be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, application specific integrated circuits (ASICs), or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus.
  • Memory can include any of the above and/or other devices that can store information/data/programs and can be transient or non-transient medium.
  • the computers referred to in the specification may include a single processor or may be architectures employing multiple processor designs for increased computing capability.

Abstract

A system and method for more accurately and easily recording signatures electronically/digitally. The preferred signing experience is generating a “wet” signature by putting a pen to paper as a pen and paper are ubiquitous and portable as well as familiar to most people. The present invention preserves this experience while combining it with a digital rendering of a document using conventional mobile communication devices having a camera feature in order to record a wet signature of a user and store a digital representation of the document that includes the recorded wet signature in the signature block of the document.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 13/011,914 entitled “System and Method for Capturing Augmented Reality Electronic Signatures” filed on Jan. 23, 2011 which is incorporated by reference herein in its entirety.
  • FIELD OF THE INVENTION
  • The application related to the field of electronic signatures and in particular to the capturing of signatures with a mobile personal device assistant device.
  • BACKGROUND OF THE INVENTION
  • As more paper-based workflows are managed electronically, such a paperless offices, the need for electronic signatures is increasing. Conventional solutions attempt to replicate the experience of signing a document through the emulation of conventional pen to paper, i.e., “wet,” signatures using, for example, touch screen, computer pen, computer mouse or other specialized input device. A system requiring a specialized input device limits the proliferation and adoption of such systems. Using a finger or other device on a touch screens requires the specialized touch screen device and is also slow, cumbersome, unfamiliar to a typical user and frequently results in a signature that is a poor representation of a wet signature. Similarly, the use of specialized hardware such as computer pens are unfamiliar to the typical user as the signature often is misaligned with where the pen touches the screen, and the touch screen sensitivities result in “shaky” signatures. In addition, as described above, the requirement of a specialized pen is a hindrance to adoption of such systems. The use of a computer mouse is also a poor substitute of a wet signature as the use of a mouse to sign a document is unfamiliar and results in signatures that often bear little resemblance to wet signatures. Such poor representations of signatures results in authentication concerns.
  • Alternatively, conventional electronic signatures can be typewritten, such as the name between backslash characters, “/signature/”. However, a problem with this technique is that such signatures are easy to forge and therefore present authentication concerns.
  • SUMMARY OF THE INVENTION
  • An embodiment of the invention is a method for associating a digital representation of a wet signature with a digital document that is a digital representation of a document, comprising the steps of: initiating a signature application on a mobile communication device having a camera and a display; displaying the digital document on said display of said mobile communication device; positioning said camera of said mobile communication device over the wet signature wherein a representation of the wet signature is positioned in a signature block of the digital document by said signature application; capturing the wet signature by said camera; and storing, by said signature application, an executed version of the digital document with the wet signature digital representation in said signature block of the digital document.
  • The features and advantages described in the specification are not all inclusive and, in particular, many additional features and advantages will be apparent to one of ordinary skill in the art in view of the drawings, specification, and claims. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 2 is a detailed illustration of a mobile communication device in accordance with an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method in accordance with an embodiment of the present invention.
  • FIG. 4 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 5 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 6 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • FIG. 7 is an illustration of components of the invention in accordance with an embodiment of the present invention.
  • The figures depict various embodiments of the present invention for purposes of illustration only. One skilled in the art will readily recognize from the following discussion that alternative embodiments of the structures and methods illustrated herein may be employed without departing from the principles of the invention described herein.
  • DETAILED DESCRIPTION OF THE INVENTION
  • A preferred embodiment of the present invention is now described with reference to the figures where like reference numbers indicate identical or functionally similar elements. Also in the figures, the left most digits of each reference number corresponds to the figure in which the reference number is first used.
  • FIG. 1 is an illustration of components of the invention in accordance with an embodiment of the present invention. In one embodiment the invention includes a mobile communication device (MCD) 102, paper or other material that can be written upon, for ease of discussion this will be referred to herein as paper 104, but can include any material or object that can be written upon, e.g., desk, hand, blackboard, whiteboard, etc. FIG. 1 also includes a writing device 106, e.g., a pen, marker, pencil, etc.
  • FIG. 2 is a detailed illustration of a mobile communication device 102 in accordance with an embodiment of the present invention. Examples of a wireless mobile communication device (MCD) 102 include a cellular phone, personal device assistant (PDA), smart phone, pocket personal computer (PC), laptop computer, smart watch or other devices having a processor, communications capability and are easily transportable, for example. Examples of applications include applications available for the iPhone™ that is commercially available from Apple Computer, Cupertino, Calif., applications for phones running the Android™ operating system that is commercially available from Google, Inc., Mountain View, Calif., applications for BlackBerry devices, available from RIM, Ontario Canada, or applications available for Windows Mobile devices, available from Microsoft Corp., Redmond, Wash. Such devices are examples of the MCD 102.
  • In an embodiment the MCD 102 includes a communications unit 206, a processor 208, an input/output device 212, a camera 216 and a memory/storage device 204. The MCD 102 has an operating system and can include various applications either integrated into the operating system or stored in the memory/storage device 204 and executed by the processor 208. In an embodiment, the memory device 204 includes a data storage module 222, a software module (signature app 220), among other software and programs, for example, that is executed on the MCD 102. The software module can be an application, such as an iPhone™ or Android™-based application. For ease of discussion this software module will be referred to herein as a signature application 220. The signature application 220 can be stored on the MCD 102 and can be part of the embedded software of the MCD 102 (e.g., iPhone) or integrated into the MCD's 102 operating system. Alternatively, the application can be downloaded via a wired or wireless system, e.g., using Apple's iTunes™. In addition, in an embodiment the software module can be part of any of a variety of software paradigms, e.g., software as a service (SaaS), cloud computing. For ease of discussion, the following description will be based on the model of the software module being an application that is stored in the MCD memory module 104 and executed by the MCD processor 208.
  • FIG. 3 is a flowchart of a method in accordance with an embodiment of the present invention. Some embodiments of the operation of the invention will be described with reference to FIGS. 4-7.
  • FIG. 4 is an illustration of components of the invention in accordance with an embodiment of the present invention. As described above, the present invention is a system and method for more accurately and easily recording signatures electronically. The preferred signing experience is generating a “wet” signature by putting a pen to paper, as a pen and paper are ubiquitous and portable as well as familiar to most people. The present invention preserves this experience while combining it with a digital rendering of a document (referred to herein as a digital document, the digital document need not be created from a physical document, that is, it can be a document created using conventional word processors, e.g., Microsoft Word, and directly stored into a computer readable memory). The digital document is to be signed in a manner that overcomes the drawbacks of conventional electronic signing system and methods, as described above. In particular, MCDs (102) have become common and many MCDs (102) include a camera 216. The present invention uses an MCD 102 to record the signature and/or act of signing and superimposes the signature into the document. The signer or agent can record and save the superimposed signature with the document along with authentication information.
  • With reference to FIG. 3, a user can initiate 302 the signature application 220 on the MCD 102. The steps set forth in FIG. 3 are illustrative and the steps do not necessarily need to occur in the order shown. The signature application 220 can operate along with a document reading and displaying software, e.g. Microsoft Word, Adobe, etc, or document reading and displaying software can be part of the signature application 220. The document reading/displaying feature provides a digital rendering of the document on the screen of the MCD 102. The signature application 220 can include security protections to enable access only when the security protections are satisfied. Examples of such security include the use of a password, voice recognition, retinal scan, particular location, e.g., within a one mile radius of Fenwick & West LLP in Mountain View, Calif., fingerprint recognition possibly readable only by a device with a specific identifier, e.g., a serial number, SIM (subscriber identity module) card, phone number, etc.. The signature application 220 utilizes the MCD camera 216 and identifies the signature block area of the document. In an embodiment, the signature application 302 receives an output from the camera 216, for example a representation of the signature that will be received by the camera 216 when the camera is activated, such as a representation similar to that which may be displayed in a viewfinder, and superimposes the camera output onto the signature block area of the document. In alternate embodiments, other portions of the document can be filled in by the user, e.g., the date or other information at different areas of the document. The signature application can perform these functions using a variety of conventional techniques, e.g., using text field entry, drawing on a touchscreen in various colors, loading previously recorded data, e.g., addresses, system clock for time/date.
  • With reference to FIG. 4, the user signs 304 the paper 104 using the writing device 106. As seen in FIG. 4, the paper (or other writing surface) signed need not include the text of the document, e.g., the paper can be blank prior to signing. In this embodiment the signature can occur prior to the initiation 302 of the signing application 220.
  • FIG. 5 is an illustration of components of the invention in accordance with an embodiment of the present invention. The user places the MCD 102 such that the camera 218 captures the signature on the paper 104 and that the signature appears in the proper location 502 in the electronic document displayed on the MCD 102. The signature application 220 captures 306 the signature, preferably when the signature is displayed in the proper location 502 in the electronic document. In an embodiment the signature capture can occur by the pressing of a button or touching a particular area, e.g., touching the screen on the MCD 102, or using a verbal command, for example. The document is stored 308 in the MCD memory module 204 with the signature and additional data such as the time/date of the signature capture, the location of the signature capture (which can be based upon location identification features of the MCD 102, for example), the authentication information provided by the signature application security features (for example, a password, fingerprint, voice identification or other information that is provided in response to a security information request by the signature application), MCD 102 identification information, retina scan, location information (using global positioning satellite (GPS) information or other location determination information/systems such as cellular tower triangulation based on signal strengths from multiple cellular towers), device identifier, phone number, etc.. This information can be stored with the document in the memory module 204, for example as metadata and/or can be stored as a separate file.
  • The additional data can assist in authenticating the signature. As described above, access to the signature application 220 can require satisfying the security features of the signature application 220 which can assist in authenticating the user of the signature application, the use of a particular MCD 102 as identified by the data can provide additional information to assist in authenticating the signature. There may also be security features required to access the MCD 102 which provides additional security and authentication information.
  • In addition, since the user uses a writing device 106 and writing surface 104 to create a wet signature, which is consistent with the signature process that the user is accustomed to, the signature itself provides a measure of authentication as the signature can be compared with other signatures of the user. In addition, the additional data collected, as described above, such as the time/date of the signature capture, the location of the signature capture (which can be based upon location identification features of the MCD 102, for example), the authentication information provided by the signature application security features, and/or MCD 102 identification information, for example, also assist in authenticating the signature and the user (person signing the document).
  • FIG. 6 is an illustration of components of the invention in accordance with an embodiment of the present invention. In another embodiment, the signature application 220 captures a video of the signature creation. This can be done using a video capture function of the MCD 102. In one embodiment, after initiation 302 of the signature application 220, the user positions the MCD 102 such that the signature on the paper 104 is positioned such that the signature appears at the proper location 602 of the document representation. The user can select a video capture mode and initiate 306 the video capture. Using the writing device 106, the user signs 304 the document which is captured as a video signature and/or a static digital signature and the captured video and/or static signatures are stored 308 in the memory device 104 as part of the document file and/or as a separate file, for example. In an alternate embodiment, the document and additional information can be transmitted to a storage device (not shown) that is remote from the MCD 102 using, for example, conventional communication methods, e.g., wireless telephone communication network, Bluetooth communication protocol, a WiFi network, etc.. FIG. 7 is an illustration of components of the invention in accordance with an embodiment of the present invention. In FIG. 7, the signature is shown in the signature block of the document.
  • In addition to the information described above that can be stored as part of the signature capture event, the video provides additional information that can be used to authenticate the signature and the user.
  • Reference in the specification to “one embodiment” or to “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiments is included in at least one embodiment of the invention. The appearances of the phrase “in one embodiment” or “an embodiment” in various places in the specification are not necessarily all referring to the same embodiment.
  • Some portions of the detailed description are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps (instructions) leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical, magnetic or optical signals capable of being stored, transferred, combined, compared and otherwise manipulated. It is convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like. Furthermore, it is also convenient at times, to refer to certain arrangements of steps requiring physical manipulations or transformation of physical quantities or representations of physical quantities as modules or code devices, without loss of generality.
  • However, all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussion, it is appreciated that throughout the description, discussions utilizing terms such as “processing” or “computing” or “calculating” or “determining” or “displaying” or “determining” or the like, refer to the action and processes of a computer system, or similar electronic computing device (such as a specific computing machine), that manipulates and transforms data represented as physical (electronic) quantities within the computer system memories or registers or other such information storage, transmission or display devices.
  • Certain aspects of the present invention include process steps and instructions described herein in the form of an algorithm. It should be noted that the process steps and instructions of the present invention could be embodied in software, firmware or hardware, and when embodied in software, could be downloaded to reside on and be operated from different platforms used by a variety of operating systems. The invention can also be in a computer program product which can be executed on a computing system.
  • The present invention also relates to an apparatus for performing the operations herein. This apparatus may be specially constructed for the purposes, e.g., a specific computer, or it may comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program may be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, application specific integrated circuits (ASICs), or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus. Memory can include any of the above and/or other devices that can store information/data/programs and can be transient or non-transient medium. Furthermore, the computers referred to in the specification may include a single processor or may be architectures employing multiple processor designs for increased computing capability.
  • The algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various general-purpose systems may also be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatus to perform the method steps. The structure for a variety of these systems will appear from the description herein. In addition, the present invention is not described with reference to any particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any references herein to specific languages are provided for disclosure of enablement and best mode of the present invention.
  • In addition, the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter. Accordingly, the disclosure of the present invention is intended to be illustrative, but not limiting, of the scope of the invention, which is set forth in the claims.
  • While particular embodiments and applications of the present invention have been illustrated and described herein, it is to be understood that the invention is not limited to the precise construction and components disclosed herein and that various modifications, changes, and variations may be made in the arrangement, operation, and details of the methods and apparatuses of the present invention without departing from the spirit and scope of the invention as it is defined in the appended claims.

Claims (1)

What is claimed is:
1. A method for associating a digital representation of a wet signature with a digital document, comprising the steps of:
initiating a signature application on a mobile communication device having a camera and a display;
displaying the digital document on said display of said mobile communication device;
positioning said camera of said mobile communication device over the wet signature wherein a representation of the wet signature is positioned in a signature block of the digital document by said signature application;
capturing the wet signature by said camera;
capturing a signature video by the camera of the creation of the wet signature;
identifying authentication information at substantially the same time as said capturing of the wet signature, wherein said authentication information includes at least one of a location of the mobile communication device, a mobile communication device identifier,
a time of the capturing of the wet signature, or information provided in response to security requests of said signature application; and
storing, by said signature application, an executed version of the digital document with the wet signature digital representation in said signature block of the digital document and said signature video;
wherein said executed version of the electronic document is stored as a first file and said signature video is stored as a second file, wherein said first file is associated with said second file.
US13/752,143 2011-01-23 2013-01-28 System and Method for Capturing Augmented Reality Electronic Signatures Abandoned US20130143621A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/752,143 US20130143621A1 (en) 2011-01-23 2013-01-28 System and Method for Capturing Augmented Reality Electronic Signatures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/011,914 US8385981B2 (en) 2011-01-23 2011-01-23 System and method for capturing augmented reality electronic signatures
US13/752,143 US20130143621A1 (en) 2011-01-23 2013-01-28 System and Method for Capturing Augmented Reality Electronic Signatures

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/011,914 Continuation US8385981B2 (en) 2011-01-23 2011-01-23 System and method for capturing augmented reality electronic signatures

Publications (1)

Publication Number Publication Date
US20130143621A1 true US20130143621A1 (en) 2013-06-06

Family

ID=46544542

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/011,914 Active 2031-10-26 US8385981B2 (en) 2011-01-23 2011-01-23 System and method for capturing augmented reality electronic signatures
US13/752,143 Abandoned US20130143621A1 (en) 2011-01-23 2013-01-28 System and Method for Capturing Augmented Reality Electronic Signatures

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/011,914 Active 2031-10-26 US8385981B2 (en) 2011-01-23 2011-01-23 System and method for capturing augmented reality electronic signatures

Country Status (1)

Country Link
US (2) US8385981B2 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150227727A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US20150227728A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9185101B2 (en) 2014-02-07 2015-11-10 Bank Of America Corporation User authentication based on historical user behavior
US9185117B2 (en) 2014-02-07 2015-11-10 Bank Of America Corporation User authentication by geo-location and proximity to user's close network
US9213814B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation User authentication based on self-selected preferences
US9213974B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9313190B2 (en) 2014-02-07 2016-04-12 Bank Of America Corporation Shutting down access to all user accounts
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9317673B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9331994B2 (en) 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US9647999B2 (en) 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US10922479B2 (en) 2018-05-11 2021-02-16 Thinkcloud Digital Technology Co., Ltd. Method and electronic device for creating an electronic signature

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10402898B2 (en) * 2011-05-04 2019-09-03 Paypal, Inc. Image-based financial processing
US20130039633A1 (en) * 2011-08-10 2013-02-14 Cina Wong Method and system for document authentication
EP2748721B1 (en) 2011-08-25 2022-10-05 DocuSign, Inc. Mobile solution for signing and retaining third-party documents
US10511732B2 (en) * 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
US9565188B2 (en) 2013-10-17 2017-02-07 Scrypt, Inc System and method for digitally signing documents from a mobile device
US9942396B2 (en) * 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
US20160162442A1 (en) * 2014-12-03 2016-06-09 Justin Esgar Cloud based systems and methods for storing, organizing and managing portable digital format documents
US20160337806A1 (en) * 2015-05-14 2016-11-17 Ronald C. Schurr Method of Location Based Electronic Document Signature Tracking by Executing Computer-Executable Instructions Stored On a Non-Transitory Computer-Readable Medium
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
US10158634B2 (en) 2016-11-16 2018-12-18 Bank Of America Corporation Remote document execution and network transfer using augmented reality display devices
US20180205546A1 (en) * 2016-12-31 2018-07-19 Assetvault Limited Systems, methods, apparatuses for secure management of legal documents
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
TWI650673B (en) * 2017-07-10 2019-02-11 雲想科技股份有限公司 Anti-counterfeiting electronic signature method
US10108870B1 (en) 2018-01-10 2018-10-23 Ezee Steve, Llc Biometric electronic signatures
US10839057B1 (en) * 2018-05-07 2020-11-17 Wells Fargo Bank, N.A. Systems and methods for providing electronic infrastructure on paper documents
CN113556330B (en) * 2021-07-06 2023-03-24 上海传英信息技术有限公司 Business card information management method, mobile terminal and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6726094B1 (en) * 2000-01-19 2004-04-27 Ncr Corporation Method and apparatus for multiple format image capture for use in retail transactions
US7140541B2 (en) * 2005-04-22 2006-11-28 Troy Stelzer Data processing method for image lift wet signature capture within retail transaction

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9483766B2 (en) 2014-02-07 2016-11-01 Bank Of America Corporation User authentication based on historical transaction data
US10049195B2 (en) 2014-02-07 2018-08-14 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9185101B2 (en) 2014-02-07 2015-11-10 Bank Of America Corporation User authentication based on historical user behavior
US9185117B2 (en) 2014-02-07 2015-11-10 Bank Of America Corporation User authentication by geo-location and proximity to user's close network
US9208301B2 (en) * 2014-02-07 2015-12-08 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9213814B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation User authentication based on self-selected preferences
US9213974B2 (en) 2014-02-07 2015-12-15 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9223951B2 (en) 2014-02-07 2015-12-29 Bank Of America Corporation User authentication based on other applications
US9286450B2 (en) 2014-02-07 2016-03-15 Bank Of America Corporation Self-selected user access based on specific authentication types
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9313190B2 (en) 2014-02-07 2016-04-12 Bank Of America Corporation Shutting down access to all user accounts
US9317674B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation User authentication based on fob/indicia scan
US9317673B2 (en) 2014-02-07 2016-04-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9331994B2 (en) 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
US9390242B2 (en) * 2014-02-07 2016-07-12 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9391976B2 (en) 2014-02-07 2016-07-12 Bank Of America Corporation User authentication based on self-selected preferences
US20150227727A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9391990B2 (en) 2014-02-07 2016-07-12 Bank Of America Corporation User authentication based on self-selected preferences
US9398000B2 (en) 2014-02-07 2016-07-19 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9406055B2 (en) 2014-02-07 2016-08-02 Bank Of America Corporation Shutting down access to all user accounts
US9413747B2 (en) 2014-02-07 2016-08-09 Bank Of America Corporation Shutting down access to all user accounts
US9477960B2 (en) 2014-02-07 2016-10-25 Bank Of America Corporation User authentication based on historical transaction data
US9509702B2 (en) 2014-02-07 2016-11-29 Bank Of America Corporation Self-selected user access based on specific authentication types
US20150227728A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9391977B2 (en) 2014-02-07 2016-07-12 Bank Of America Corporation Providing authentication using previously-validated authentication credentials
US9525685B2 (en) 2014-02-07 2016-12-20 Bank Of America Corporation User authentication based on other applications
US9530124B2 (en) 2014-02-07 2016-12-27 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9565195B2 (en) 2014-02-07 2017-02-07 Bank Of America Corporation User authentication based on FOB/indicia scan
US9584527B2 (en) 2014-02-07 2017-02-28 Bank Of America Corporation User authentication based on FOB/indicia scan
US9589261B2 (en) 2014-02-07 2017-03-07 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9595032B2 (en) 2014-02-07 2017-03-14 Bank Of America Corporation Remote revocation of application access based on non-co-location of a transaction vehicle and a mobile device
US9595025B2 (en) 2014-02-07 2017-03-14 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US9628495B2 (en) 2014-02-07 2017-04-18 Bank Of America Corporation Self-selected user access based on specific authentication types
US9509685B2 (en) 2014-02-07 2016-11-29 Bank Of America Corporation User authentication based on other applications
US9647999B2 (en) 2014-02-07 2017-05-09 Bank Of America Corporation Authentication level of function bucket based on circumstances
US10050962B2 (en) 2014-02-07 2018-08-14 Bank Of America Corporation Determining user authentication requirements along a continuum based on a current state of the user and/or the attributes related to the function requiring authentication
US9971885B2 (en) 2014-02-07 2018-05-15 Bank Of America Corporation Determining user authentication requirements based on the current location of the user being within a predetermined area requiring altered authentication requirements
US9965606B2 (en) 2014-02-07 2018-05-08 Bank Of America Corporation Determining user authentication based on user/device interaction
US9819680B2 (en) 2014-02-07 2017-11-14 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to the users's normal boundary of location
US9820148B2 (en) 2015-10-30 2017-11-14 Bank Of America Corporation Permanently affixed un-decryptable identifier associated with mobile device
US9965523B2 (en) 2015-10-30 2018-05-08 Bank Of America Corporation Tiered identification federated authentication network system
US9794299B2 (en) 2015-10-30 2017-10-17 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US10021565B2 (en) 2015-10-30 2018-07-10 Bank Of America Corporation Integrated full and partial shutdown application programming interface
US9729536B2 (en) 2015-10-30 2017-08-08 Bank Of America Corporation Tiered identification federated authentication network system
US9641539B1 (en) 2015-10-30 2017-05-02 Bank Of America Corporation Passive based security escalation to shut off of application based on rules event triggering
US10922479B2 (en) 2018-05-11 2021-02-16 Thinkcloud Digital Technology Co., Ltd. Method and electronic device for creating an electronic signature

Also Published As

Publication number Publication date
US8385981B2 (en) 2013-02-26
US20120190405A1 (en) 2012-07-26

Similar Documents

Publication Publication Date Title
US8385981B2 (en) System and method for capturing augmented reality electronic signatures
WO2016037318A1 (en) Fingerprint identification method and apparatus, and mobile terminal
EP3206110B1 (en) Method of providing handwriting style correction function and electronic device adapted thereto
KR102214503B1 (en) Method of detecting fingerprint and electronic device thereof
KR102182297B1 (en) Method Of Finger Scan And Mobile Terminal Supporting The Same
US8943092B2 (en) Digital ink based contextual search
EP3011415B1 (en) Electronic-scribed input
JP4800068B2 (en) Password management device, password management method, password management program
US20140106711A1 (en) Method, user device and computer-readable storage for displaying message using fingerprint
CN114827914B (en) Short message processing method and device and electronic equipment
CN103136806A (en) Method, system, scanning terminal and display terminal for sign-in based on two-dimension code
WO2009074047A1 (en) Method, system, device and terminal for correcting touch screen error
CN106815518B (en) Application installation method and electronic equipment
US20190213430A1 (en) Biometric authentication of electronic signatures
WO2022016654A1 (en) Dot-matrix writing content recording method and apparatus, and electronic device
US20170090603A1 (en) Mobile terminal and method for controlling the same
JP2018520442A (en) Handwritten signature authentication system and method
KR20140104283A (en) Device and method for managing security in terminal
CN106599648A (en) Application startup method and terminal
CN106095128B (en) Character input method of mobile terminal and mobile terminal
WO2022016653A1 (en) Dot-matrix writing content recording method and apparatus, and electronic device
CN105100005B (en) Identity verification method and device
CN103631488A (en) Apparatus and method for controlling electronic book in portable terminal
CN104811304B (en) Identity verification method and device
US9462415B2 (en) Method of searching for contact number and electronic device for supporting same

Legal Events

Date Code Title Description
AS Assignment

Owner name: HIGHTAIL, INC., CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:YOUSENDIT, INC.;REEL/FRAME:031288/0656

Effective date: 20130710

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: HIGHTAIL, INC., CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE INCORRECT APPLICATION NO. 13/733,351 PREVIOUSLY RECORDED AT REEL: 031288 FRAME: 0656. ASSIGNOR(S) HEREBY CONFIRMS THE CHANGE OF NAME;ASSIGNOR:YOUSENDIT, INC.;REEL/FRAME:033416/0647

Effective date: 20130710