WO2013026147A1 - Method and system to capture and validate a signature using a mobile device - Google Patents

Method and system to capture and validate a signature using a mobile device Download PDF

Info

Publication number
WO2013026147A1
WO2013026147A1 PCT/CA2012/000790 CA2012000790W WO2013026147A1 WO 2013026147 A1 WO2013026147 A1 WO 2013026147A1 CA 2012000790 W CA2012000790 W CA 2012000790W WO 2013026147 A1 WO2013026147 A1 WO 2013026147A1
Authority
WO
WIPO (PCT)
Prior art keywords
signature
mobile device
item
server
user
Prior art date
Application number
PCT/CA2012/000790
Other languages
English (en)
French (fr)
Inventor
Abbondio CASTRONOVO
Massimo BARONE
Original Assignee
Castronovo Abbondio
Barone Massimo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Castronovo Abbondio, Barone Massimo filed Critical Castronovo Abbondio
Priority to SG11201400104RA priority Critical patent/SG11201400104RA/en
Priority to AU2012300151A priority patent/AU2012300151A1/en
Priority to BR112014004196A priority patent/BR112014004196A2/pt
Priority to JP2014526346A priority patent/JP2014531628A/ja
Priority to CN201280052070.0A priority patent/CN103959830A/zh
Priority to RU2014110737/08A priority patent/RU2014110737A/ru
Priority to EP12825512.2A priority patent/EP2749053A4/en
Priority to CA2849959A priority patent/CA2849959A1/en
Priority to MX2014002173A priority patent/MX2014002173A/es
Publication of WO2013026147A1 publication Critical patent/WO2013026147A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention generally relates to methods and systems to capture and validate signatures on electronic devices.
  • a method and a system in accordance with the principles of the present invention generally mitigate at least some shortcomings of prior art methods and systems by allowing the required signature to be captured on a mobile device which can be remote from the item or items requiring a signature.
  • a method to capture and validate a signature in accordance with the principles of the present invention, generally comprises three main stages.
  • the method generally comprises creating a user account on the company's or merchant's server and then displaying or transmitting instructions to the signee on how to capture his signature using his mobile device.
  • a mobile device is a device having access to a communication network and which comprises a touch sensitive screen.
  • Non-limitative examples of such mobile devices include smart phones (e.g. iPhoneTM, iPodTM Touch, etc.), tablet computers (e.g. iPadTM, etc.).
  • the instructions can be simply display to him. Otherwise, if the signee is at a remote location, the instructions will be transmitted to him, typically, but not exclusively, by email.
  • the method typically proceeds to the second stage in which the method generally comprises prompting the signee to log in his user account and then capture his signature by using his finger (or fingers) or a stylus on the touch sensitive screen of his mobile device. Once the signature is captured, it is transmitted to a secure validation server where it is compared to previously captured signature in order to determine whether or not the captured signature is forged.
  • the comparison of the captured signature with previously captured signatures can be performed using available calligraphy analysis tools. [0013] In some embodiments, the comparison can be performed by third parties.
  • validation server determines that the captured signature is possibly forged, further analyses can be performed by a human operator.
  • the company or merchant will be notified that the captured signature can be retrieved. Otherwise, the company or merchant will be notified that the captured signature is forged and the company or merchant will be prevented from retrieving the captured signature.
  • the transmittal of notifications to the company or merchant is made between the validation server and the company's or merchant's server via a communication network (e.g. the Internet, a cellular network, etc.).
  • a communication network e.g. the Internet, a cellular network, etc.
  • the company or merchant will retrieve the captured signature from the validation server and will store it in its server, in association with the item or items that needed a signature, and will notify the signee that the item or items have been signed.
  • the method can comprise other steps or stages as needed.
  • both servers could be the same if, for instance, the items' accounts and the signees' account, and the validation are respectively stored and performed on the same server.
  • Figure 1 is a flow chart of a portion of the method to capture and validate a signature using a mobile device in accordance with the principles of the present invention.
  • Figure 2 is a flow chart of another portion of the method to capture and validate a signature using a mobile device in accordance with the principles of the present invention.
  • Figure 3 is a flow chart of still another portion of the method to capture and validate a signature using a mobile device in accordance with the principles of the present invention.
  • Figure 4 is a schematic diagram of a system in accordance with the principles of the present invention.
  • the method 10 for capturing and validating a signature using a mobile device comprises several steps which are more or less partitioned in several stages.
  • the method 10 generally comprises three main stages 100, 200 and 300.
  • the different stages generally concern different periods in the overall process of capturing and validating a signature using a mobile device.
  • a mobile device is a device having access to a communication network (e.g. the Internet, a cellular network, etc.) and which comprises a touch sensitive screen.
  • a communication network e.g. the Internet, a cellular network, etc.
  • Non-limitative examples of mobile devices include smart phones comprising touch sensitive screens and tablet computers comprising touch sensitive screens.
  • the first stage 100 of the method 10 generally encompasses the creating of an account and the displaying or transmitting of instructions on how to sign using the mobile device.
  • the first stage 100 starts, at 1 10, by the creation, by a company, a merchant, or any other party (hereinafter "merchant"), of an item that needs the signature of a signee, typically, but not exclusively a customer.
  • a company a company
  • a merchant any other party
  • Non- limitative examples of other parties include notaries, mortgage lenders, insurance companies, lawyers, etc.
  • the term “item” must be construed broadly to include documents, transactions, approval, debit notes, etc.
  • the merchant verifies whether it has established an account for the customer. If an account does exist for the customer, i.e. the account has already been established, then the merchant retrieves, at 130, a unique code from a database located on its server, the unique code being associated with the customer and its account.
  • the merchant If no account has yet been established for the customer, the merchant, at 140, performs an API call to a validation server to create a new customer account and to generate a new unique code. Then, at 150, the validation server, having created the new account and generated the unique code associated with the new account, transmits back the unique code to the merchant. The unique code received by the merchant is then stored in the merchant database at 160 for future retrieval (e.g. step 130). [0035] Once the unique code has been retrieved, the merchant then performs, at 170, an API call to the validation server to create a new pending item.
  • the merchant can either show the customer how to sign the pending item using his mobile device (at 180) or can send instructions to the customer, typically via email, on how to sign the pending item using his mobile device (at 190).
  • the customer has an account with the merchant and has been shown or instructed on how to sign the pending item using his mobile device.
  • the second stage 200 generally encompasses the actual capture of the signature of the customer using his mobile device. In that sense, after the customer has installed the signature application on his mobile device, the application will prompt the customer, at 210, to enter his unique code, his email address and his password (collectively referred to as his credential information).
  • the application will perform an API call to the validation server to validate the credential information submitted by the customer and to retrieve the pending item(s) that need to be signed.
  • the pending items will be displayed on the screen of the customer's mobile device.
  • the pending items are typically displayed as a list, allowing the customer to easily see most, if not all, pending items. The customer can thus choose which item or items he wants to sign. In that sense, it is to be understood that the list of pending items can include items from different merchants if several merchants are registered with the validation server.
  • the customer will first select one or more pending items that need its signature, and will then uses his finger (or fingers) or a stylus and the touch sensitive screen of its mobile device to have his signature captured.
  • the application will typically prompt the customer to enter his signature via a specific display.
  • the customer can restart the capture of his signature if, for instance, the signature was improperly entered on the touch sensitive screen.
  • the application will transmit the captured signature to the validation server (at 240). At this point, the customer does not need to perform other actions. However, the second stage 200 continues to 250 where the validation server, having received the captured signature, validates it against previously captured signatures, if any, stored on the validation server. This validation is performed in order to screen out possibly forged signatures.
  • the validation server will place the item or items in alert and will prevent the merchant from retrieving the signature until the signature has been validated by a human operator.
  • the human operator will determine whether or not the captured signature is forged. This determination can be made with the assistance of signature analysis tools or calligraphy analysis tools. Such tools are available. [0046] If the human operator determines that the captured signature is not forged, i.e. the captured signature is valid, then the second stage 200 will proceed at 280 where the server will remove the alert on the item or items and will allow the merchant to retrieve the captured signature. [0047] Otherwise, if the human operator determines that the captured signature is forged, then the second stage 200 will proceed at 290 where the server will notify the merchant that captured signature is forged. [0048] Though not shown in Fig.
  • a warning email will typically be sent to the customer's email address in order to inform him that there has been an attempt to forge his signature. Also, the customer's account could possibly be frozen until the forgery attempt has been properly taken care of.
  • the method 10 will typically proceed to the third stage 300 which is illustrated in Fig. 3 in greater details.
  • the third stage 300 typically encompasses the retrieval of the captured signature and the completion of the signing of the item or items.
  • the validation server will make an API call to the validation server, at 310, to actually retrieve the signature for the pending item or items.
  • the validation server receives the retrieval request at 320, it will perform a look-up in the database to fetch the signature, if available, and will then transmit the signature back to the merchant.
  • the merchant will store the signature within its database and will associate the signature with the pending item or items.
  • the merchant will notify the customer, directly or through an email, that the pending item or items have been signed.
  • the three stages 100, 200 and 300 of the method could be performed in one continuous sequence, they could also be performed in a discontinuous sequence.
  • the first stage 100 could be performed on a given day
  • the second stage 200 could be performed the next day or even later
  • the third stage 300 could be performed some days after the second stage 200 is completed.
  • the method 10 in accordance with the principles of the present invention generally allows a more convenient way of having item signed by avoiding the need for the customer to be physically present and by avoiding the need for the whole signing sequence to be performed in a continuous fashion.
  • FIG. 4 an example of a system 400 allowing the method described above to be performed is depicted.
  • the system 400 generally comprises a merchant server 410 comprising a computer system 412 and a database 414, a typically remote validation server 420 comprising a computer system 422 and a database 424, at least one mobile device 430 comprising a touch-sensitive screen (three are shown), and a communication network 440 (e.g. the Internet, a cellular network, etc.) which allows communication between the merchant server 410, the validation server 420 and the at least one mobile device 430.
  • a communication network 440 e.g. the Internet, a cellular network, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
PCT/CA2012/000790 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device WO2013026147A1 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
SG11201400104RA SG11201400104RA (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device
AU2012300151A AU2012300151A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device
BR112014004196A BR112014004196A2 (pt) 2011-08-24 2012-08-24 método e sistema para a captura e validação de uma assinatura
JP2014526346A JP2014531628A (ja) 2011-08-24 2012-08-24 モバイルデバイスを用いて署名をキャプチャーし認証するための方法及びシステム
CN201280052070.0A CN103959830A (zh) 2011-08-24 2012-08-24 使用移动设备捕捉和验证签名的方法和系统
RU2014110737/08A RU2014110737A (ru) 2011-08-24 2012-08-24 Способ и система для подписи и проверки ее подлинности с использованием мобильного устройства
EP12825512.2A EP2749053A4 (en) 2011-08-24 2012-08-24 METHOD AND SYSTEM FOR SIGNATURE ENTRY AND VALIDATION USING A MOBILE DEVICE
CA2849959A CA2849959A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device
MX2014002173A MX2014002173A (es) 2011-08-24 2012-08-24 Metodo y sistema para capturar y validar una firma con el uso de un dispositivo movil.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161526826P 2011-08-24 2011-08-24
US61/526,826 2011-08-24

Publications (1)

Publication Number Publication Date
WO2013026147A1 true WO2013026147A1 (en) 2013-02-28

Family

ID=47745809

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2012/000790 WO2013026147A1 (en) 2011-08-24 2012-08-24 Method and system to capture and validate a signature using a mobile device

Country Status (10)

Country Link
EP (1) EP2749053A4 (zh)
JP (1) JP2014531628A (zh)
CN (1) CN103959830A (zh)
AU (1) AU2012300151A1 (zh)
BR (1) BR112014004196A2 (zh)
CA (1) CA2849959A1 (zh)
MX (1) MX2014002173A (zh)
RU (1) RU2014110737A (zh)
SG (1) SG11201400104RA (zh)
WO (1) WO2013026147A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086919B (zh) * 2017-03-28 2020-01-14 深圳怡化电脑股份有限公司 交易签名方法及系统
CN109754340A (zh) * 2018-12-05 2019-05-14 杭州菜佬网络科技有限公司 一种合同管理系统及其操作方法
CN111866577B (zh) * 2020-07-20 2022-07-22 上海连尚网络科技有限公司 屏幕录制方法、电子设备及计算机可读存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020031243A1 (en) * 1998-08-18 2002-03-14 Ilya Schiller Using handwritten information
US20070236330A1 (en) * 2006-04-06 2007-10-11 Sungzoon Cho System and method for performing user authentication based on user behavior patterns

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2448707C (en) * 2001-05-25 2007-12-04 Gerald R. Black Security access system
CN1592911A (zh) * 2001-11-26 2005-03-09 罗纳德·H·鲍尔 适于进行金融交易的便携式消息传递设备
CN101335624A (zh) * 2008-06-26 2008-12-31 武汉理工大学 一种基于手机签名的身份验证方法
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
CN101482950A (zh) * 2009-02-12 2009-07-15 宇龙计算机通信科技(深圳)有限公司 一种网络支付的方法、终端及系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020031243A1 (en) * 1998-08-18 2002-03-14 Ilya Schiller Using handwritten information
US20070236330A1 (en) * 2006-04-06 2007-10-11 Sungzoon Cho System and method for performing user authentication based on user behavior patterns

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2749053A4 *

Also Published As

Publication number Publication date
MX2014002173A (es) 2014-08-27
AU2012300151A1 (en) 2014-04-10
EP2749053A4 (en) 2015-07-29
JP2014531628A (ja) 2014-11-27
CN103959830A (zh) 2014-07-30
CA2849959A1 (en) 2013-02-28
BR112014004196A2 (pt) 2017-03-14
RU2014110737A (ru) 2015-09-27
EP2749053A1 (en) 2014-07-02
SG11201400104RA (en) 2014-03-28

Similar Documents

Publication Publication Date Title
US20210150506A1 (en) Peer-to-peer payment systems and methods
US8417604B2 (en) Personal data aggregation, integration and access
AU2020200743B2 (en) Real time EFT network-based person-to-person transactions
US20200126162A1 (en) Electronic receipt-linking database system
US10657503B1 (en) System and method of providing a customer with method of making a payment to a third party using a remote dispensing machine
WO2012098555A1 (en) Direct carrier billing
USRE49716E1 (en) Method for processing solicited multimedia files
US11740817B2 (en) Modular data processing and storage system
US11954197B2 (en) Automated access data change detection
EP2749053A1 (en) Method and system to capture and validate a signature using a mobile device
US20150149337A1 (en) Apparatus, method, system, and storage medium
US20150161722A1 (en) Dynamic look-up table for change order limits on customer accounts
US20240005427A1 (en) Orchestration layer for a multi-tier architecture
CN111967867B (zh) 账户信息处理方法、装置及电子设备
US20240146795A1 (en) Sharing contact informataion
US20150254764A1 (en) Automated and standardized documentation of details associated with a fraud-related financial institution call
KR20170052226A (ko) 계좌 이체 시스템 및 방법
WO2021194452A1 (en) A system for porting automatic payment orders
CN115225716A (zh) 数据处理方法、装置和电子设备
KR20150098286A (ko) 원스톱 콜 서비스 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12825512

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2849959

Country of ref document: CA

Ref document number: 2014526346

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: MX/A/2014/002173

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 2014110737

Country of ref document: RU

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2012825512

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012825512

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2012300151

Country of ref document: AU

Date of ref document: 20120824

Kind code of ref document: A

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014004196

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112014004196

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140221