WO2013063494A1 - Solution mobile pour importer et signer des documents de signature électronique de tierce partie - Google Patents

Solution mobile pour importer et signer des documents de signature électronique de tierce partie Download PDF

Info

Publication number
WO2013063494A1
WO2013063494A1 PCT/US2012/062258 US2012062258W WO2013063494A1 WO 2013063494 A1 WO2013063494 A1 WO 2013063494A1 US 2012062258 W US2012062258 W US 2012062258W WO 2013063494 A1 WO2013063494 A1 WO 2013063494A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic signature
document
signature
signer
stored
Prior art date
Application number
PCT/US2012/062258
Other languages
English (en)
Inventor
Thomas H. Gonser
Donald G. Peterson
Original Assignee
Docusign, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/595,876 external-priority patent/US8838980B2/en
Application filed by Docusign, Inc. filed Critical Docusign, Inc.
Priority to BR112014010096-9A priority Critical patent/BR112014010096B1/pt
Priority to CA2853386A priority patent/CA2853386C/fr
Priority to EP12843451.1A priority patent/EP2771814A4/fr
Priority to JP2014539081A priority patent/JP2014535216A/ja
Priority to CN201280064786.2A priority patent/CN104011710B/zh
Priority to SG11201401760VA priority patent/SG11201401760VA/en
Priority to AU2012328509A priority patent/AU2012328509B2/en
Publication of WO2013063494A1 publication Critical patent/WO2013063494A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/33Writer recognition; Reading and verifying signatures based only on signature image, e.g. static signature recognition

Definitions

  • the present disclosure relates to methods and systems for electronic signatures and, more particularly, to methods and systems to facilitate signer-initiated electronic document signing using a mobile or other client device, such as by capturing an image of a document with a camera of the mobile device, and then importing the image as an electronic signature document into an electronic signature service for signature and storage.
  • One existing approach to electronic signatures provides an electronic signature "stamping" application for a mobile device.
  • the signature application allows a user to open a document sent to them for signing and "stamp" a signature or other data into the document and return this by email.
  • This approach suffers from a number of drawbacks. As one example, it only works with specific software applications for mobile devices, and the signing process is performed entirely in software on the mobile device. As such, the document must be manually moved from the email message into the device, manipulated, and then returned back to the device for email delivery.
  • FIGURE 1 illustrates an example block diagram of an example embodiment of an electronic signature service
  • FIGURES 2A-2E illustrate user interface screens according to example embodiments
  • FIGURE 3 is a flow diagram of an example electronic signature client process
  • FIGURE 4 is a block diagram of an example computing system for implementing an electronic signature service according to an example embodiment.
  • Embodiments described herein provide enhanced computer- and network-based methods and systems for mobile and other client devices to facilitate electronic document signing.
  • Example embodiments provide an electronic signature service ("ESS") configured to facilitate the creation, storage, and management of documents and corresponding electronic signatures.
  • ESS electronic signature service
  • a user can efficiently import a paper signature document into the ESS with a client device that has or is communicatively coupled to a camera or other image capture device (e.g., a scanner).
  • the signer captures an image (e.g. , taking a picture or photo) of the paper signature document.
  • the signer can import the captured image into the ESS.
  • the signer can further access, review, and sign the document via the mobile device, either before or after the document is imported into the ESS.
  • the signer can use the client device to cause the ESS to provide access to the signed document to a recipient, such as by causing the ESS to email or otherwise transmit the signed document to the recipient.
  • FIGURE 1 illustrates an example block diagram of an example embodiment of an electronic signature service.
  • FIGURE 1 depicts an ESS 110 utilized by a sender user 10 and a signer user 1 1 to facilitate an electronic signing of a signature document.
  • the sender 10 transmits a document (e.g., a contract or agreement) to the signer 1 1 , where it is received as paper document 19.
  • Transmitting the document may include sending the document through the mail or courier service.
  • the document may be transmitted at least in part in electronic form, such as by transmitting the document via a facsimile machine/network (not shown) to the signer 1 1 , where it is reproduced as the paper document 19.
  • the sender 10 may utilize a sender client device 160 to send an email with the document included as an attachment to the email.
  • the transmitted document may be in any format, such as PDF, Microsoft Word, HTML, text, or the like.
  • the signer 1 1 or some other party Upon receipt of the email or electronic transmission, the signer 1 1 or some other party then prints the transmitted document as paper document 19.
  • the signer 11 may then use the signer client device 161 to import the document into the ESS 1 10.
  • the signer client device 161 includes a camera 162 and client logic 163 (e.g., a Web browser, email reader, a plug in, a mobile application).
  • client logic 163 e.g., a Web browser, email reader, a plug in, a mobile application.
  • the signer client device 161 is communicatively coupled to a separate camera or other input device (e.g., a scanner) operable to capture an image of the paper document 19.
  • the signer 1 1 causes the client logic 163 to direct the camera 162 to capture an image of the paper document 19.
  • the captured document image data is then stored or buffered in the signer client device 161 as a bit map, a compressed image (e.g., JPEG, GIF), PDF file, or the like.
  • the signer 1 1 can then review the captured document image data (e.g., to determine image quality), modify the image data (e.g., by adding additional pages of the paper document 19 captured by the camera 162, by adding signature data), or the like.
  • the user When the user is satisfied that the paper document 19 has been successfully captured by the camera 162, the user causes the client logic 163 to import the document image data captured by the camera 162 to the ESS 110, where it is securely stored as electronic document 20.
  • the ESS 1 10 may also convert the imported image data into a standard or preferred format for storage within the ESS 1 10. For example, if the captured image data was transmitted to the ESS 1 10 as a bit map or other image file, the data may be converted to or embedded within a PDF file by the ESS 1 10.
  • the signer 1 1 can use the client device 161 to interact with the ESS 1 10 and perform various electronic signature-related operations. For example, the signer 1 1 can access and review the document by presenting and browsing the document using the logic 163, a browser, or some other client logic executing on the client device 161. Once the signer 1 1 has reviewed and/or modified the document to his satisfaction, he can provide signature data which is then securely stored by the ESS 1 10 as signature data 21 in association with the document 20. Note that in some embodiments, the signer 1 1 can provide signature data at an earlier time, such as after the document 19 has been captured by the camera 162, but before the captured image data is imported into the ESS 1 10. In such cases, the signature data may be transmitted from the signer client device 161 during (or at about the same time as) the import of the document image data into the ESS 1 10.
  • the signer 1 1 can cause the ESS 1 10 to provide access to the signed document 20 a recipient. For example, the signer 1 1 may return the signed document to the sender 10 or some other recipient.
  • the signer 1 1 can cause the ESS 1 10 to notify the sender 10, such as by causing the ESS 1 10 to transmit (e.g., in an email) a URL, link, or other identifier of the document 20 to the sender client device 160.
  • the sender 10 can then use a browser or other client logic executing on the sender client device 160 to access the signed document on the ESS 1 10.
  • the ESS 1 10 can transmit the signed document 20 via an email, fax, or other transmission mechanism.
  • a first user may use a client device (e.g., mobile phone) to capture an image of a signature document and then import the captured image into the ESS 1 10.
  • the first user may then request (via the ESS 1 10) that a second user provide a signature, such as by causing the ESS 1 10 to send an email including a link that can be used by the second user to review and sign the stored electronic signature document.
  • a client device e.g., mobile phone
  • the sender 10 may use the sender client device 160 to transmit a signature document (e.g., a contract or agreement) to the signer client device 161.
  • a signature document e.g., a contract or agreement
  • the sender 10 may transmit an email that includes a signature document (e.g., as an attachment or in the body of the email itself).
  • the signer 1 1 may use the logic 163 on the signer client device 161 to import the received signature document into the ESS 1 10 for secure storage and signature.
  • the logic 163 may be or include a plug-in or extension to an email client or other type of email reader.
  • the signer 1 1 may initially receive a signature document from a Web site, such as while accessing a Web site that originates or otherwise facilitates bank loans, credit card accounts, or the like.
  • the signer 1 1 may use the logic 163 to import the document into the ESS 1 10 for secure storage and signature.
  • the logic 163 may be or include a plug- in executing in the context of a Web browser.
  • the ESS 1 10 may provide other or additional functions.
  • the ESS 1 10 may provide or facilitate intelligent form- filling operations.
  • the signer 1 1 when the signer 1 1 repeatedly uses the ESS 1 10 to electronically sign documents, the ESS 1 10 tracks form data (e.g., names, addresses, telephone numbers) provided by the signer 1 1 , such that forms within signature documents can be automatically populated with data elements, thereby increasing the efficiency of the signature process.
  • form data e.g., names, addresses, telephone numbers
  • the ESS 1 10 provides electronic identification ("ID") cards that represent user identities.
  • An ID can include or operate as a container for information about a corresponding user, including personal information (e.g., name, address), a signature, security settings (e.g., regarding sharing of personal information).
  • the ESS 1 10 facilitates the creation of an ID for a user based on authentication information or credentials related to a social network (e.g., Facebook, Twitter) or other system (e.g., public email system). For example, the user may use credentials for his account on a social network (e.g., username and password) to establish an ID card managed by the ESS 1 10, thereby eliminating the need to create yet another set of credentials that are specific to the ESS 1 10.
  • a social network e.g., Facebook, Twitter
  • other system e.g., public email system
  • the signer client device 161 is a mobile device, such as a smart phone, tablet computer, personal digital assistant, or the like.
  • the techniques may be equally applied in other contexts and/or to other types of computing devices, including desktop computers, kiosk systems, and the like.
  • some embodiments provide a module (e.g., plug-in, widget, extension) configured to perform some of the described techniques in the context of a desktop email client (e.g., Outlook), a hosted email service (e.g., Google Mail, Yahoo! Mail, Hotmail), or other application.
  • a desktop email client e.g., Outlook
  • a hosted email service e.g., Google Mail, Yahoo! Mail, Hotmail
  • the techniques may generally be deployed (e.g., as a signature module) in the context of any Web-based information or e- commerce service that has a need to obtain an electronic signature from a user (e.g., to obtain assent to terms and conditions, to enter into purchase/sale agreements, etc.).
  • all or most of the above functions can be performed with a lightweight client (e.g., a Web browser) executing on the client device 161 , such that no or minimal special purpose software need be installed on the client device 161 to perform or access the full spectrum of signature services provided by the ESS 1 10.
  • client e.g., a Web browser
  • described techniques overcome many of the limitations of known approaches to facilitating electronic signatures on mobile devices. For example, in a known approach, a client must install a special purpose signature application (a "signature app”) on a mobile phone to attach electronic signatures to documents.
  • a special purpose signature application a "signature app”
  • this application is distinct from the email client on the mobile phone, such that the user must manually move a received document into the signature app, attach a signature, move the signed document back to the email client, and then transmit the signed document to a recipient.
  • Such processing may be inefficient, cumbersome, and not user- friendly.
  • signature apps do not include features such as document conversion, so they are unable to attach signatures to various common document formats.
  • the diversity of mobile phone platforms e.g., iPhone, Android, Blackberry
  • the described techniques are largely platform independent, as the core functionality is provided by the ESS 1 10, but accessed from diverse clients using standard Web browsers.
  • FIGURES 2A-2E illustrate user interface screens according to example embodiments.
  • the illustrated user interface screens may be displayed by client software executing on a signer client device, such as the client logic 163 described above.
  • FIGURE 2A illustrates a log in screen 200 presented by a client device operated by a signer or other user.
  • the screen 200 may be provided by a mobile client device, such as a smart phone or tablet computer. In other embodiments, the screen 200 may be part of a file chooser/browser or desktop computing system.
  • the screen 200 displays a user name entry control 201 , a password entry control 202, and a sign in control 203. After the signer respectively provides a user name and password via controls 201 and 202, the signer selects control 203 to initiate an authenticated session with the ESS.
  • the screen 200 also includes controls (e.g. links) for recovering a forgotten password 204, creating a new account 205, or signing in using social network credentials 206.
  • controls e.g. links
  • the signer Upon selecting control 205, the signer will be brought to an account creation screen. The signer will be asked to enter their email address, name, a password, and a password confirmation, and to agree to the terms and conditions of the ESS. If all are successful, a new account will be created for the signer. In some embodiments, the signer will be sent an activation email that informs the signer that an account has been created and that requests that the signer click on an included link to activate the account.
  • control 206 Upon selection of control 206, the signer will be asked to provide their credentials for a social network (e.g., Facebook, Google+, Twitter) or other information service (e.g., a free online email service). If the user does not have an account with the ESS that is associated with the provided credentials, the user will be prompted to create an account, as discussed above. If the user does have an associated account with the ESS, an authenticated session will be initiated (provided the correct credentials are provided).
  • a social network e.g., Facebook, Google+, Twitter
  • other information service e.g., a free online email service
  • FIGURE 2B illustrates a document browser screen 210.
  • the screen 210 is typically displayed upon successful log in, as discussed above.
  • the screen 210 displays indicators of documents available for signature on or via the client device.
  • the screen 210 includes control 21 1 , which identifies a document that is available for signature.
  • the document may be stored on the client device or elsewhere (e.g., at the ESS).
  • the control includes buttons for signing or deleting the corresponding document. If the user selects the sign button, a signature screen will be presented, as discussed with reference to FIGURE 2E, below.
  • the screen 210 also includes a tabs control 212 that includes tabs for accessing different screens of the client software on the client device.
  • the control 212 includes a My Docs tab 213 for accessing the screen 210, a Capture tab 214 for accessing an image capture screen 220 (FIGURES 2C and 2D), and an Identity tab 215 for managing an electronic ID card as discussed with reference to FIGURE 1 , above.
  • FIGURE 2C illustrates an image capture screen 220.
  • the image capture screen 220 facilitates the capture and import of an image of a paper document as described herein.
  • the screen includes a take photo control 221 and a select existing photo control 222.
  • the signer Upon selection of the control 221 , the signer will be presented with the user interface to the camera or other image capture device of or associated with the client device. The signer can then take one or more photos of a paper signature document.
  • the signer Upon selection of the control 222, the signer will be presented with a photo browser to select one or more photos previously taken and stored on the client device.
  • the browser may be a custom browser tailored to the signature software or a native or default photo browser provided by the client device.
  • the screen 220 Once the user has captured and/or selected photos of the paper signature document, the screen 220 will display the selected photos as discussed with reference to FIGURE 2D, next.
  • FIGURE 2D illustrates the image capture screen 220 after the signer has selected one or more photos to import as an electronic signature document.
  • the screen 220 now includes a tray control 223 which shows thumbnails of the photos selected by the signer.
  • the signer has selected three photos, here labeled Photos 1 , 2, and 3.
  • the signer may manipulate the photos, such as by reordering, resizing, cropping, adjusting brightness or contrast, or the like.
  • a completion control 224 which can be selected by the signer when he has arranged and/or manipulated the photos to his satisfaction.
  • the completion control 224 Upon selection of the completion control 224, the selected photos are transmitted to the ESS for secure storage as an electronic signature document.
  • the transmission of the photos may be delayed until after the signer has attached a signature, such as via a signature screen described with reference to FIGURE 2E, next.
  • FIGURE 2E illustrates a signature screen 230.
  • the signature screen 230 is presented in response to an indication that a user desires to sign a document.
  • the screen 230 may be presented in response to a user selection of the Sign button of control 21 1 (FIGURE 2A) or the completion control 224 (FIGURE 2D).
  • the signature screen 230 displays a signature document 233 and includes a menu bar 231.
  • the signature document 233 is a copy or other representation of the images captured and imported by the signer, as discussed above.
  • the menu bar 231 includes an Add control, a Finish control, and a More Options control.
  • the Add control when selected, displays a menu 232 of signature elements.
  • the signature elements include a signature, signer initials, signer name, date signed, text, and checkbox.
  • the user/signer can insert (e.g., drag and drop) the corresponding element into the signature document 233.
  • the signer has selected and dragged a signature element 234 onto the document 233.
  • the signature element 234 is an active control, which can be selected (e.g., touched, clicked) by the signer to associate his signature with the document 233.
  • the Finish control When the user has reviewed and signed the document 233, the user selects the Finish control of the menu 231.
  • the Finish control causes a signature gathered via the signature element 234 to be securely stored in association with the document 233 by the ESS 1 10.
  • the Finish control may also provide options or otherwise access functions for providing the signed document 233 to one or more recipients.
  • the Finish control may automatically invoke an email client on the signer's client device.
  • the email client may be automatically pre- populated with a message that includes a copy of (e.g., as an attachment) and/or reference to (e.g., URL) the signed document 233.
  • FIGURES 2A-2E are described with respect to a "signer" importing and signing a document
  • the illustrated scenario may include multiple distinct users.
  • a first user an “importer” may capture an image of a paper signature document and import it as described with reference to FIGURES 2C and 2D.
  • the importer user may then email or otherwise transmit the signature document to a second user (a "signer"), who then uses a user interface such as that shown in FIGURE 2E to sign the document.
  • FIGURE 3 is a flow diagram of an example electronic signature client process. The illustrated process may be performed by, for example, the logic 163 executing on the signer client device 161.
  • the process begins at block 302, where it captures an image of a signature document with a camera of a client device.
  • the signer client device 161 typically includes a camera 162 that is used to capture an image (e.g., take a photo) of a hard copy (e.g., paper) signature document.
  • the signer client device 161 may be coupled to a scanner, separate camera, or other image capture device that can be used to capture an image of the signature document.
  • the process causes the captured image to be stored at a remote electronic signature service as an electronic signature document.
  • the signer client device 161 includes logic 163 that uploads, imports, or otherwise transmits the captured image to the electronic signature service, where it is securely stored.
  • the process causes an electronic signature to be stored in association with the stored electronic signature document.
  • the logic 163 will be operated by the user to "attach" a signature to the document. Attaching a signature may include transmitting an indication that the user has signed (possibly along with other data, such as date, signature form, and the like) to the electronic signature service, thereby causing the electronic signature service to securely store the signer's signature in association with the document.
  • FIGURE 4 is a block diagram of an example computing system for implementing an electronic signature service according to an example embodiment.
  • FIGURE 4 shows a computing system 100 that may be utilized to implement an ESS 1 10.
  • the computing system 100 may comprise one or more distinct computing systems/devices and may span distributed locations.
  • each block shown may represent one or more such blocks as appropriate to a specific embodiment or may be combined with other blocks.
  • the ESS 1 10 may be implemented in software, hardware, firmware, or in some combination to achieve the capabilities described herein.
  • the implementation techniques described herein may also be used to implement other aspects, including the client logic 163 of the signer client device 161.
  • computing system 100 comprises a computer memory (“memory”) 101 , a display 102, one or more Central Processing Units (“CPU”) 103, Input/Output devices 104 (e.g., keyboard, mouse, CRT or LCD display, and the like), other computer-readable media 105, and network connections 106 connected to a network 150.
  • the ESS 1 10 is shown residing in memory 101. In other embodiments, some portion of the contents, some or all of the components of the ESS 1 10 may be stored on and/or transmitted over the other computer-readable media 105.
  • the components of the ESS 1 10 preferably execute on one or more CPUs 103 and facilitate mobile electronic signature processes described herein.
  • code or programs 130 e.g., an administrative interface, a Web server, and the like
  • data repositories such as data repository 120
  • code or programs 130 also reside in the memory 101 , and preferably execute on one or more CPUs 103.
  • one or more of the components in FIGURE 4 may not be present in any specific implementation. For example, some embodiments may not provide other computer readable media 105 or a display 102.
  • the ESS 1 10 includes a service manager 1 1 1 , a user interface (“UI”) manager 1 12, an electronic signature service application program interface (“API”) 113, and an electronic signature service data store 115.
  • UI user interface
  • API electronic signature service application program interface
  • the ESS 1 via the service manager 1 1 1 and related logic, generally performs electronic signature-related functions for or on behalf of users operating a sender client device
  • a signer operating signer client device 160 and/or a signer client device 161.
  • a signer operating signer client device 160 and/or a signer client device 161.
  • importing a document may include capturing an image of a paper document, and then transmitting the captured image from the client device 161 to the ESS 1 10.
  • the ESS stores the document securely in data store 1 15.
  • Secure document storage may include using cryptographic techniques to detect document tampering, such as generating hashes, message digests, or the like. The signer operating the signer client device 161 may then access, review, and sign the document stored by the ESS 1 10.
  • the ESS 1 10 transmits images or some other representation of the document to the signer client device 161 , which in turn transmits an indication of the signer's signature (or intent to sign) to the ESS 1 10.
  • the ESS 1 10 then securely stores the signer's signature in association with the document in the data store 1 15.
  • the signer using signer client device 161 can cause the ESS 1 10 to provide the signed document to one or more recipients, such as via email, fax, or other mechanism.
  • the service manager 1 1 1 may perform other or additional functions, such as intelligent form filling as discussed above. Also, the service manager 1 1 1 may provide (e.g., transmit) code modules that can be installed on the signer client device 161 and that are configured to integrate the signer client device 161 with the ESS 1 10. As one example, the code module may be a mobile application (e.g., app) that is installed on the signer client device 161. As another example, the code module may extend the functionality of an email client or other application by adding a control (e.g., button, menu item, widget) that is configured to import, in response to selection or activation by a user, a received documents into the ESS 1 10.
  • a control e.g., button, menu item, widget
  • the UI manager 1 12 provides a view and a controller that facilitate user interaction with the ESS 1 10 and its various components.
  • the UI manager 1 12 may provide interactive access to the ESS 1 10, such that users can upload or download documents for signature, review and modify documents, transmit or otherwise provide signed documents to recipients, and the like.
  • access to the functionality of the UI manager 1 12 may be provided via a Web server, possibly executing as one of the other programs 130.
  • a user operating a Web browser (or other client) executing on one of the client devices 160 or 161 can interact with the ESS 1 10 via the UI manager 1 12.
  • the API 1 13 provides programmatic access to one or more functions of the ESS 1 10.
  • the API 1 13 may provide a programmatic interface to one or more functions of the ESS 1 10 that may be invoked by one of the other programs 130 or some other module.
  • the API 1 13 facilitates the development of third-party software, such as user interfaces, plug-ins, news feeds, adapters (e.g., for integrating functions of the ESS 1 10 into Web applications), and the like.
  • the API 1 13 may be in at least some embodiments invoked or otherwise accessed via remote entities, such as the third-party system 165, to access various functions of the ESS 1 10.
  • a hosted email service executing on the system 165 may provide access to the electronic signature functionality of the ESS 1 10 via the API 1 13.
  • an e-commerce site e.g., online store
  • the data store 1 15 is used by the other modules of the ESS 1 10 to store and/or communicate information.
  • the components of the ESS 1 10 use the data store 115 to record various types of information, including documents, signatures, tracked form entries, and the like.
  • the components of the ESS 1 10 are described as communicating primarily through the data store 1 15, other communication mechanisms are contemplated, including message passing, function calls, pipes, sockets, shared memory, and the like.
  • the ESS 1 10 interacts via the network 150 with client devices 160 and 161 , and third-party systems 165.
  • the network 150 may be any combination of one or more media (e.g., twisted pair, coaxial, fiber optic, radio frequency), hardware (e.g., routers, switches, repeaters, transceivers), and one or more protocols (e.g., TCP/IP, UDP, Ethernet, Wi-Fi, WiMAX) that facilitate communication between remotely situated humans and/or devices.
  • the network 150 may be or include multiple distinct communication channels or mechanisms (e.g., cable-based and wireless).
  • the client devices 160 and 161 include personal computers, laptop computers, smart phones, personal digital assistants, tablet computers, kiosk systems, and the like.
  • the third-party systems 165 and client devices 160 and 161 may be or include computing systems and/or devices constituted in a manner similar to that of computing system 100, and thus may also include displays, CPUs, other I/O devices (e.g., a camera), network connections, or the like.
  • components/modules of the ESS 1 10 are implemented using standard programming techniques.
  • the ESS 1 10 may be implemented as a "native" executable running on the CPU 103, along with one or more static or dynamic libraries.
  • the ESS 1 10 may be implemented as instructions processed by a virtual machine that executes as one of the other programs 130.
  • a range of programming languages known in the art may be employed for implementing such example embodiments, including representative implementations of various programming language paradigms, including but not limited to, object-oriented (e.g., Java, C++, C#, Visual Basic.NET, Smalltalk, and the like), functional (e.g., ML, Lisp, Scheme, and the like), procedural (e.g., C, Pascal, Ada, Modula, and the like), scripting (e.g., Perl, Ruby, Python, JavaScript, VBScript, and the like), and declarative (e.g., SQL, Prolog, and the like).
  • object-oriented e.g., Java, C++, C#, Visual Basic.NET, Smalltalk, and the like
  • functional e.g., ML, Lisp, Scheme, and the like
  • procedural e.g., C, Pascal, Ada, Modula, and the like
  • scripting e.g., Perl, Ruby, Python, JavaScript, VBScript, and
  • the embodiments described above may also use either well-known or proprietary synchronous or asynchronous client-server computing techniques.
  • the various components may be implemented using more monolithic programming techniques, for example, as an executable running on a single CPU computer system, or alternatively decomposed using a variety of structuring techniques known in the art, including but not limited to, multiprogramming, multithreading, client-server, or peer-to-peer, running on one or more computer systems each having one or more CPUs.
  • Some embodiments may execute concurrently and asynchronously, and communicate using message passing techniques. Equivalent synchronous embodiments are also supported.
  • other functions could be implemented and/or performed by each component/module, and in different orders, and by different components/modules, yet still achieve the described functions.
  • programming interfaces to the data stored as part of the ESS 1 10, such as in the data store 1 18, can be available by standard mechanisms such as through C, C++, C#, and Java APIs; libraries for accessing files, databases, or other data repositories; through scripting languages such as XML; or through Web servers, FTP servers, or other types of servers providing access to stored data.
  • the data store 1 18 may be implemented as one or more database systems, file systems, or any other technique for storing such information, or any combination of the above, including implementations using distributed computing techniques.
  • some or all of the components of the ESS 1 10 may be implemented or provided in other manners, such as at least partially in firmware and/or hardware, including, but not limited to one or more application-specific integrated circuits ("ASICs”), standard integrated circuits, controllers executing appropriate instructions, and including microcontrollers and/or embedded controllers, field-programmable gate arrays ("FPGAs”), complex programmable logic devices (“CPLDs”), and the like.
  • ASICs application-specific integrated circuits
  • FPGAs field-programmable gate arrays
  • CPLDs complex programmable logic devices
  • system components and/or data structures may also be stored as contents (e.g., as executable or other machine-readable software instructions or structured data) on a computer-readable medium (e.g., as a hard disk; a memory; a computer network or cellular wireless network or other data transmission medium; or a portable media article to be read by an appropriate drive or via an appropriate connection, such as a DVD or flash memory device) so as to enable or configure the computer-readable medium and/or one or more associated computing systems or devices to execute or otherwise use or provide the contents to perform at least some of the described techniques.
  • a computer-readable medium e.g., as a hard disk; a memory; a computer network or cellular wireless network or other data transmission medium; or a portable media article to be read by an appropriate drive or via an appropriate connection, such as a DVD or flash memory device
  • Some or all of the components and/or data structures may be stored in a non- transitory manner on tangible, non-transitory storage mediums.
  • system components and data structures may also be stored as data signals (e.g. , by being encoded as part of a carrier wave or included as part of an analog or digital propagated signal) on a variety of computer-readable transmission mediums, which are then transmitted, including across wireless- based and wired/cable-based mediums, and may take a variety of forms (e.g., as part of a single or multiplexed analog signal, or as multiple discrete digital packets or frames).
  • Such computer program products may also take other forms in other embodiments. Accordingly, embodiments of this disclosure may be practiced with other computer system configurations.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne des techniques pour la signature de document électronique, initiée par un signataire, par l'intermédiaire d'un service de signature électronique utilisant un dispositif mobile ou un autre dispositif client. Des modes de réalisation donnés à titre d'exemple fournissent un service de signature électronique (« ESS ») configuré pour faciliter la création, le stockage et la gestion de documents et de signatures électroniques correspondantes. Dans certains modes de réalisation, lorsqu'un utilisateur signataire reçoit un document de signature de tirage (par exemple une copie papier), le signataire peut capturer une image du document de signature avec un appareil photographique d'un dispositif mobile. Le signataire peut ensuite importer l'image capturée dans le ESS pour une signature, un stockage et/ou une transmission à d'autres parties.
PCT/US2012/062258 2011-10-27 2012-10-26 Solution mobile pour importer et signer des documents de signature électronique de tierce partie WO2013063494A1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
BR112014010096-9A BR112014010096B1 (pt) 2011-10-27 2012-10-26 Método para facilitar as assinaturas eletrônicas em um dispositivo cliente que é operado por um assinante
CA2853386A CA2853386C (fr) 2011-10-27 2012-10-26 Solution mobile pour importer et signer des documents de signature electronique de tierce partie
EP12843451.1A EP2771814A4 (fr) 2011-10-27 2012-10-26 Solution mobile pour importer et signer des documents de signature électronique de tierce partie
JP2014539081A JP2014535216A (ja) 2011-10-27 2012-10-26 サードパーティの電子署名文書のインポート及び署名のためのモバイルソリューション
CN201280064786.2A CN104011710B (zh) 2011-10-27 2012-10-26 用于导入并对第三方电子签名文档签名的移动解决方案
SG11201401760VA SG11201401760VA (en) 2011-10-27 2012-10-26 Mobile solution for importing and signing third-party electronic signature documents
AU2012328509A AU2012328509B2 (en) 2011-10-27 2012-10-26 Mobile solution for importing and signing third-party electronic signature documents

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201161552359P 2011-10-27 2011-10-27
US61/552,359 2011-10-27
US13/595,876 US8838980B2 (en) 2011-08-25 2012-08-27 Mobile solution for signing and retaining third-party documents
US13/595,876 2012-08-27

Publications (1)

Publication Number Publication Date
WO2013063494A1 true WO2013063494A1 (fr) 2013-05-02

Family

ID=50775262

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/062258 WO2013063494A1 (fr) 2011-10-27 2012-10-26 Solution mobile pour importer et signer des documents de signature électronique de tierce partie

Country Status (8)

Country Link
EP (1) EP2771814A4 (fr)
JP (1) JP2014535216A (fr)
CN (1) CN104011710B (fr)
AU (1) AU2012328509B2 (fr)
BR (1) BR112014010096B1 (fr)
CA (1) CA2853386C (fr)
SG (1) SG11201401760VA (fr)
WO (1) WO2013063494A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015005934A (ja) * 2013-06-21 2015-01-08 コニカミノルタ株式会社 承認システム及び承認方法
WO2015190909A1 (fr) * 2014-06-09 2015-12-17 Chee Kai Wui Dispositifs pour l'exécution de signatures originales
US10033533B2 (en) 2011-08-25 2018-07-24 Docusign, Inc. Mobile solution for signing and retaining third-party documents
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020096275A (ja) * 2018-12-12 2020-06-18 コネクトフリー株式会社 情報通信方法及び情報通信システム

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020196478A1 (en) * 2001-06-21 2002-12-26 Struble Christian L. System and method for wirelessly initiated document scanning and transmission
US20040117627A1 (en) * 2002-12-16 2004-06-17 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20070118732A1 (en) * 2003-05-15 2007-05-24 Whitmore Dean J Method and system for digitally signing electronic documents
US20090044019A1 (en) * 2007-08-09 2009-02-12 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for digitally signing electronic documents
US20090185241A1 (en) * 2008-01-18 2009-07-23 Grigori Nepomniachtchi Systems for mobile image capture and processing of documents
KR20090122657A (ko) * 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001266736A1 (en) * 2000-06-06 2001-12-17 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
AU2001273624A1 (en) * 2000-06-21 2002-01-02 Docutouch Corporation Digital signature system and method
JP2003296192A (ja) * 2002-04-04 2003-10-17 Certrust Kk 電子署名・電子文書保管システム
JP2006033727A (ja) * 2004-07-21 2006-02-02 Ricoh Co Ltd 電子署名付与方法、画像形成装置
JP2006080893A (ja) * 2004-09-09 2006-03-23 Mitsubishi Electric Information Systems Corp 電子署名システムおよび電子署名プログラム
JP2007006122A (ja) * 2005-06-23 2007-01-11 Mitsubishi Electric Information Systems Corp 電子印鑑システムおよび電子印鑑プログラム

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020196478A1 (en) * 2001-06-21 2002-12-26 Struble Christian L. System and method for wirelessly initiated document scanning and transmission
US20040117627A1 (en) * 2002-12-16 2004-06-17 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20070118732A1 (en) * 2003-05-15 2007-05-24 Whitmore Dean J Method and system for digitally signing electronic documents
US20090044019A1 (en) * 2007-08-09 2009-02-12 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for digitally signing electronic documents
US20090185241A1 (en) * 2008-01-18 2009-07-23 Grigori Nepomniachtchi Systems for mobile image capture and processing of documents
KR20090122657A (ko) * 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033533B2 (en) 2011-08-25 2018-07-24 Docusign, Inc. Mobile solution for signing and retaining third-party documents
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
JP2015005934A (ja) * 2013-06-21 2015-01-08 コニカミノルタ株式会社 承認システム及び承認方法
WO2015190909A1 (fr) * 2014-06-09 2015-12-17 Chee Kai Wui Dispositifs pour l'exécution de signatures originales

Also Published As

Publication number Publication date
SG11201401760VA (en) 2014-05-29
EP2771814A4 (fr) 2015-05-06
CN104011710B (zh) 2017-09-12
CA2853386A1 (fr) 2013-05-02
CN104011710A (zh) 2014-08-27
AU2012328509A1 (en) 2014-05-22
EP2771814A1 (fr) 2014-09-03
BR112014010096B1 (pt) 2021-11-16
AU2012328509B2 (en) 2017-09-28
BR112014010096A2 (pt) 2018-04-10
JP2014535216A (ja) 2014-12-25
CA2853386C (fr) 2020-01-07

Similar Documents

Publication Publication Date Title
US11477334B2 (en) Mobile solution for importing and signing third-party electronic signature documents
US11755823B2 (en) Systems and methods for obtaining an electronic signature via a word processing application
US10033533B2 (en) Mobile solution for signing and retaining third-party documents
US9971754B2 (en) Method for associating third party content with online document signing
US10198418B2 (en) Systems and methods for distributed electronic signature documents
AU2012328509B2 (en) Mobile solution for importing and signing third-party electronic signature documents
CN108363809A (zh) 一种在pc端信息录入界面上传照片的方法
US10963535B2 (en) Browser-based mobile image capture
US20230239565A1 (en) Automatically upload photographs according to requirements
AU2015255295A1 (en) Web-based electronically signed documents

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12843451

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2853386

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2014539081

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2012328509

Country of ref document: AU

Date of ref document: 20121026

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012843451

Country of ref document: EP

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014010096

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112014010096

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140428