WO2022241083A2 - System and method to manage an individual's authenticated digitized signature to be affixed to an nft or physical object - Google Patents

System and method to manage an individual's authenticated digitized signature to be affixed to an nft or physical object Download PDF

Info

Publication number
WO2022241083A2
WO2022241083A2 PCT/US2022/028921 US2022028921W WO2022241083A2 WO 2022241083 A2 WO2022241083 A2 WO 2022241083A2 US 2022028921 W US2022028921 W US 2022028921W WO 2022241083 A2 WO2022241083 A2 WO 2022241083A2
Authority
WO
WIPO (PCT)
Prior art keywords
signature
computer
verified
individual
implemented method
Prior art date
Application number
PCT/US2022/028921
Other languages
French (fr)
Other versions
WO2022241083A3 (en
Inventor
Michael G. ECKSTEIN
Dennis EGEN, Jr.
Chris FAULKNER
Alexander Daniels
Ian LEBBEM
Joann DIGENNARO
Original Assignee
Eckstein Michael G
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eckstein Michael G filed Critical Eckstein Michael G
Publication of WO2022241083A2 publication Critical patent/WO2022241083A2/en
Publication of WO2022241083A3 publication Critical patent/WO2022241083A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/101Collaborative creation, e.g. joint development of products or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Definitions

  • the present invention relates, in general, to providing authentic signature to items and, more particularly, to digital methods for providing unique signature labels or NFTs of signed assets. More specifically, embodiments relate to an integrated technology platform and process, to enable the capture, processing, storage and transmission of an individual’s authenticated digitized signature, with the ability to be affixed to either an NFT or physical object
  • Non-Fungible Tokens are intangible digital assets, associated with and created from images, graphics, videos, or other related digital intellectual property which are unique and non-replicable. NFTs cannot be copied, substituted, or subdivided. NFTs are uniquely identified and stored on a blockchain / digital ledger. NFTs can be used to certify authenticity and ownership (as of a specific digital asset and specific rights relating to it).
  • Ethereum is an exemplary blockchain platform that supports NFTs, as defined in its ERC-721 standard.
  • a blockchain is a chain or ledger of cryptographic records / blocks. Each block contains a cryptographic hash of the previous block, a timestamp, and transactional data.
  • a blockchain can be used to authenticate ownership history for a given digital asset [0004] While the blockchain ensures the integrity of an NFT, the link between NFTs and physical objects is often murky. Improved methods of linking NFTs to physical objects and using NFTs to authenticate objects are needed.
  • Described herein are systems and methods for collecting and maintaining verified signatures that can be affixed physically or digitally to assets and may be secured by a blockchain.
  • a computer-implemented method for applying an authenticated signature to a digital asset includes the following steps. At least one signature created by an individual during a supervised signing session is collected and verified. A computer system of an authentication system stores the signature in a verified signature database containing verified signatures of a plurality of individuals. The authentication receives a request to apply a verified signature of the individual and seeks electronic approval by the individual to apply the verified signature. The system apples a digital copy of the verified signature from the verified signature database to the digital asset upon receipt of the electronic approval.
  • the supervised signing session comprises a video call during which the individual presents a photographic ID.
  • the step of collecting and verifying the at least one signature includes receiving a photo-capture of a signature drawn on paper by the individual or receiving a signature drawn on a touchscreen device by the individual.
  • the step of seeking electronic approval includes requiring biometric confirmation of an identity of the individual for each approval.
  • the method includes a step of providing the individual with an option to provide a custom verified signature in response to the step of seeking electronic approval.
  • the step of applying a digital copy of the verified signature includes creating an image of the asset that includes an image of the signature or associating metadata about the signature with the digital asset
  • die method includes a step of requesting creation of an NFT of the digital asset with the verified signature on a blockchain by the computer system, using an NFT minting service.
  • a computer-implemented method for applying an authenticated signature to a physical asset includes the following steps. At least one signature created by an individual during a supervised signing session is collected and verified.
  • a computer system of an authentication system stores the signature in a verified signature database containing verified signatures of a plurality of individuals. Each verified signature is stored in a record that includes a predetermined limit of how many times the signature can be used.
  • the authentication system receives a request to print a label/sticker of a verified signature of the individual from a client computer that is coupled to a secure printer having tamper-resistant labels.
  • the computer system determines whether the verified signature is available for use, provides a digital image of the verified signature to the client computer for one-time printing on a tamper-resistant label, and updates the record to reflect that the at least one signature has been used.
  • the method includes a step of updating the record to reflect an object to which the tamper-resistant label is to be affixed.
  • the supervised signing session comprises a video call during which the individual presents a photographic ID.
  • the step of collecting and verifying the at least one signature comprises receiving a photo-capture of a signature drawn on paper by the individual or receiving a signature drawn on a touchscreen device by ttie individual.
  • the digital image of the verified signature includes authentication information, which can include a unique ID or series information.
  • the method includes requesting creation of an NET of the verified signature on a blockchain by the computer system, using an NET minting service.
  • a computer system for managing authenticated signatures to be applied to assets includes software instructions for a mobile app configured to execute on a mobile device operated by an individual, a database containing verified signatures of a plurality of individuals, and an authentication service having at least one processor coupled to the Internet
  • the processor is configured to collect and verify at least one signature created by an individual during a supervised signing session, store the at least one signature in the verified signature database. And receive a request to apply a verified signature of the individual
  • the processor is further configured to seek electronic approval from the individual via the mobile app to apply the verified signature to an asset, and associate a digital copy of the verified signature from the verified signature database to the asset upon receipt of the electronic approval.
  • the database includes a record that includes a predetermined limit of how many times each verified signature can be used.
  • the processor can be further configured to receive a request to print a sticker of a verified signature of the individual from a client computer, wherein the client computer is coupled to a secure printer having tamper-resistant labels.
  • the processor can be further configured to determine whether the verified signature is available for use, provide a digital image of the verified signature to the client computer for one-time printing on a tamper-resistant label, and update the record to reflect that the at least one signature has been used.
  • the processor is further configured to request creation of an NFT of the verified signature on a blockchain by the computer system, using an NFT minting service.
  • FIG. 1 is a flow chart of a supervised signing session, for use with some embodiments
  • FIG. 2 is a flowchart of talent approval of application of signatures, for use with some embodiments
  • FIG. 3 is a flowchart of an authentication system for application of signatures, for use with some embodiments
  • FIG. 4 is an example of application of a digitally verified signature, for use with some embodiments
  • FIG. 5 is a flowchart of an authentication system for application of signatures to digital assets, for use with some embodiments
  • FIG. 6 is a system diagram of an authentication system for application of signatures to digital assets, for use with some embodiments
  • FIG. 7 is a system diagram of an authentication system for application of signatures to physical assets, for use with some embodiments
  • FIG. 8 is a flowchart of an authentication system for application of signatures to physical assets, for use with some embodiments.
  • FIG. 9 is a system diagram of an exemplary computer system, for use with some embodiments.
  • An algorithm, system, module, and/or engine may be, but is not limited to, software, hardware and/or firmware or any combination thereof that performs the specified functions including, but not limited to, any use of a general and/or specialized processor in combination with appropriate software loaded or stored in a machine-readable memory and executed by the processor. Further, any name associated with a particular algorithm, system, module, and/or engine is, unless otherwise specified, for purposes of convenience of reference and not intended to be limiting to a specific implementation.
  • any functionality attributed to an algorithm, system, module, and/or engine may be equally performed by multiple algorithms, systems, modules, and/or engines, incorporated into and/or combined with the functionality of another algorithm, system, module, and/or engine of the same or different type, or distributed across one or more algorithms, systems, modules, and/or engines of various configurations.
  • the present disclosure is generally directed to systems and methods for creating, managing, and transmitting remotely created and transmitted authenticated signatures (sometimes referred to as autographs) to be affixed to either a digital NFT asset or physical object
  • a signature is affixed to a physical object or digital image and an NFT reflecting ownership of the image or object is minted (created).
  • biometrics and cryptography are used to ensure authenticity, while cloud storage is used to preserve digital assets.
  • a talent is a person whose signature will be affixed (physically or digitally to an asset). Often a talent has some past or prospective celebrity status, such as an entertainer or athlete.
  • An asset is some digital or physical object, often having intrinsic memorabilia value that is improved by association with the signature of the talent For example, a digital image or physical photograph of a celebrity is more valuable if signed by that celebrity; a baseball signed by a famous player is more valuable than a generic ball.
  • the first step to creating authentic digital autographs is onboarding the talent that will sign objects or images. In some embodiments, this can be done in person or in a video call.
  • the talent registers with an authentication service via an app or browser-based online portal
  • An exemplary onboanding flow 10 is shown in FIG. 1.
  • the talent signs up for an account, such as through a website or app.
  • this account can be created for the talent via their representative or by a customer service agent
  • the talent comes to a website (or uses the app) associated with the authentication service, enters profile information (given name, stage name, email address, and other relevant information), establishes their autograph pricing that they would like to charge fans/collectors, and, optionally, a credit card payment of an enrollment fee.
  • the talent will be asked to install an app to complete the onboarding process, at step 14.
  • the talent then proceeds to an interactive calendar function to schedule a live video call (LVC) on-boarding.
  • An auto response confirmation email/message is generated, confirming the date and time of the LVC.
  • the website prompts the talent to use the app or a browser to connect into the LVC and have key items on hand. Exemplary items include their smartphone, a government picture ID to validate identify, a gel ink pen or marker, and a clean piece of paper or a white card.
  • the talent connects to the LVC meeting using a link that was sent to their email in the auto-generated confirmation reply.
  • the LVC can be through a dedicated app or through any number of conventional online video meeting services.
  • a remote customer service representative (CSR) for the authentication service connects into the LVC with the talent
  • the CSR goes through a detailed welcoming script, which includes informing the talent that the LVC is being recorded.
  • the CSR verifies the identity of the talent on the LVC, such as by asking to see a valid government picture ID (passport, driver’s license, etc.).
  • the talent is then instructed to sign their autograph, which the CSR witnesses, then to hold the autograph up to the screen for review, hi some embodiments, this can be on paper with video confirmation and photo capture (e.g., via the app or using a smartphone camera and sharing the photo via a conventional file sharing or messaging app).
  • the autograph can be digitally input to the app by drawing the signature on a touchscreen device that has the app (such as via a stylus on a phone or tablet). If both the CSR and the talent are satisfied with the quality of the signature, the signature is recorded and uploaded into a cloud database, where it is associated with the talent’s now- verified account. The CSR sees the uploaded image and acknowledges receipt - ending the LVC by informing the talent they are now enrolled into the database, and their digital authenticated autograph is ready to be affixed to either NFTs or physical items.
  • a talent can create multiple unique signatures in a signing session.
  • that session can be online (such as shown in FIG. 1) or in person (following similar steps in a live setting).
  • Fbr a live signing session the steps follow method 10, with some modification to the previous description.
  • the profile created at step 12 can be done in person, on tiie phone before the meeting, etc.
  • the app installed at step 14 can be installed later, and used for approvals, as an in-person representative can handle the session. Step 12 (and optionally 14) can occur simultaneously with step 16.
  • the in-person CSR explains the details on the upcoming digital capture session, and hands a digital tablet to the talent to both sign off on the business terms and conditions between the authentication service and the talent, and to enter key profile information (name, email address, fee to be received for each autograph, telephone number, etc.).
  • the CSR tabs to a new screen, enabling the talent to sign an autograph with a stylus in the presence of the CSR, at step 20.
  • both the representative and tire talent sign a digitalized Certificate of Authenticity on the tablet, with both (a) the details regarding the date, time, location, number of autographs captured, etc. and (b) the digitized signature and the talent’s profile information uploaded to a cloud database. Multiple signatures can be captured in rapid succession during step 20, in some embodiments.
  • the talent can begin approving the use of the autograph for commercial purposes.
  • One exemplary purpose is to approve the application of the digital signature to digital assets, such as digital images, digital music clips, or video clips that can be then minted as NFTs.
  • FIG. 2 shows an exemplary method that a talent will use to apply digital autographs to digital assets, such as images of the talent or related video clips.
  • FIG. 3 shows the complimentary method that happens at an authentication service that will create authenticated digital assets that include the talent’s autograph.
  • assets can then be stored with the signature attached (e.g., with encrypted authenticity information to verify authenticity) and optionally minted as NFTs on the blockchain, allowing them to be sold and tracked securely.
  • Method 30 in FIG. 2 illustrates the steps a talent can use to authorize an autograph for a digital asset using an app.
  • a fan or memorabilia producer requests an autograph, they make a request to the authentication service.
  • the authentication service then notifies the talent of the request
  • the talent receives a notification of a pending request for an autograph. This can come as a push notification in an app or via an email or other messages.
  • they sign into the authentication service at step 34. This can be via the app or via a website.
  • the talent is presented with a user interface (UI) at step 36.
  • UI user interface
  • the talent can interact with the UI to do any number of things related to their profile or account, such as changing preferences, setting up payment information, setting rules for which types of assets they are willing to sign, pricing, etc.
  • the UI will also give the talent the option of authorizing the application of their signature to any assets for which there is a pending request.
  • the talent is presented with a list of any pending requests for an autograph.
  • the talent selects the request for an autograph, such as by clicking on a request in the app.
  • the talent is then presented with the digital asset for which the paying party has requested the signature and any terms of the request, such as price, royalties, or other details.
  • the talent decides to accept or reject die request If rejecting, at step 42, the talent clicks a button in the app or website to indicate their decision. Then, the decision is sent to the authentication service at step 44, who will then notify the requesting party that the talent has rejected the request for autograph.
  • the authentication service requires biometric authentication for each signature approval to verify that the talent is the person who is giving the signing authority for each asset, rather than simply sharing the password with someone to sign on their behalf, at step 52.
  • biometric authentication can include facial recognition or a fingerprint scan using the camera or fingerprint reader on a mobile device (e.g., phone, tablet, or laptop) on which the app is installed.
  • the app or website includes an on-demand video call or recording function that uploads video from a front facing camera on the mobile device to record the face of the talent as each signature is authorized.
  • a clip of the moment the talent signs a given asset is recorded and associated with that asset, which can add value to memorabilia being autographed.
  • the talent can select from multiple signatures they created during their onboarding session, if applicable.
  • the talent is also presented with the option in the app to create a new, unique signature for that asset or to create a custom/personalized message for that asset For example, special instructions can be included in a request asking for a personalized message or unique instance of the signature to be created.
  • steps 38-56 can be repeated in rapid succession, allowing the talent to efficiently digitally sign memorabilia assets, while still requiring the talent to make a dedicated approval for each digital asset
  • Method 60 in FIG. 3 is an exemplary embodiment of the process shown in method 30 from the standpoint of the authentication service (e.g., a server or cloud service.)
  • the authentication service receives a request for an authenticated autograph applied to an asset.
  • the request can come through a website, customer/creator relationship, or point-of-sale network, for example.
  • the request can include a copy of a digital asset to be autographed (or an image of a physical object, in some embodiments), the requested talent, and any transaction terms, such as buyer, price, payment details, commission details, smart contract terms, etc.
  • the authentication service then stores a copy of any digital asset/image and relevant transaction terms in a cloud database at step 64.
  • the authentication service then notifies the talent and adds the request to a pending signature queue that is stored for that talent’s next signing/approval session (described in FIG. 2) at step 66.
  • the authentication service displays the asset to be signed and the terms of the transaction (e.g., through a website or app).
  • the authentication service receives the rejection or approval of the request from the talent. If the talent rejected the signature request, at step 72, the service notifies the requesting party that the talent has rejected the request. If the talent approved the request, indicating they wish to apply their previously created autograph to the asset, the authentication service fulfils the order at step 74.
  • the authentication service associates the signature with the asset.
  • An exemplary association includes applying an image or watermark of the autograph to a digital image or video, which may include other identification information, such as unique ID and timestamp.
  • An association can also be adding a link between an asset and a signature object in the database, such that the association is stored in metadata or in a cloud database.
  • an NFT is created reflecting ownership of the asset.
  • the authentication service uses any suitable API to create (often called “minting”) an NFT on a suitable blockchain. The authentication thus requests creation of the NFT via an AM call or via any suitable request to an NFT minting service.
  • the authentication service may or may not be directly involved in the minting process, but the NFT is minted at the request of the authentication service.
  • NFTs can be minted on the Ethereum blockchain using an API exposed by the blockchain network, complying with the EIP-721 Non-Fungible Token Standard. Owners of NFTs can then trade them on NFT marketplaces and auction sites.
  • the minted NFT includes a copy of the digital asset with the autograph (along with any identifying information from step 74) and any relevant metadata.
  • the authentication service can provide the image of the digital asset combined with the talent’s digitized autograph sticker, and the full metadata information associated with the talent’s digitized autograph to an NFT minting service through APIs.
  • the service mints the NFT on the blockchain with the talent’s digitized autograph visually shown affixed to the associated asset image, and in some embodiments, with associated blockchain metrics (such as an NFT ID) shown.
  • the NFT includes embedded metadata in the blockchain’s descriptive metrics that make the signed image available for retrieval and viewing.
  • the NFT can also include smart contract terms that dictate the ownership and transaction logic rules for the NFT and is secured by the blockchain on which it was created.
  • the NFT minting entity can develop and attach a smart contract to each newly minted NFT, explicitly stating royalty information (e.g., recipients, amounts, and rules) and facilitating the distribution of payments received from the sale of the NFT.
  • the authentication service can direct the NFT minting service to post the NFT for sale on an NFT marketplace or auction service, such as Opensea.
  • NFT NFT marketplace
  • auction service such as Opensea.
  • the authentication service or NFT marketplace will disburse payment to tire parties, including any parties defined in the smart contract terms of the NFT (which may also receive future royalties from future transactions of that NFT) and to parties defined in the terms of the original request (received at step 62).
  • the talent can also receive a royalty payment at this time or a fixed fee payable immediately after step 70.
  • FIG. 4 is a comparison of an exemplary digital asset before (82) and after (84) application of a digital signature (86).
  • the signature approved by the talent is placed in the image along with a logo of the authentication service and a unique ID.
  • This ID can be a unique series identifier (e.g., 13 of 25) or an ID on the blockchain corresponding to an NFT.
  • the signature image can be updated at step 76.
  • FIG. 5 shows the aggregate method of creating an NFT with an authentic autograph consistent with HGs. 1-3.
  • a talent creates one or more digital signatures during a supervised signing session.
  • the authentication service stores the one or more digital signatures in a cloud database containing verified signatures of a plurality of individuals after verifying authenticity by observing their creation. Steps 102 and 104 are described in more detail in FIG. 1.
  • a customer or memorabilia creator presents a digital asset of memorabilia (or digital representation thereof) and requests the talent autograph the asset This request is received by a computer at the authentication service.
  • the authentication service Upon receipt of the request, and verifying it meets terms of service, the authentication service reaches out to the talent such as via a push notification in an app installed on the talent’s mobile device to seek approval to apply the requested verified signature, at step 108.
  • the talent reviews all requests for autographs and approves or denies them via the app or through a web interface.
  • the authentication service associates verified signature (or a digital copy) from the verified signature database with the digital asset
  • the authentication service creates an NFT of the digital asset with the verified signature on a blockchain by the computer system, using an NFT minting service.
  • this NFT can be sold on a marketplace or auction site, remitting at least a portion of the proceeds to the customer/creator. In some embodiments, rather than selling the NFT on the open market, the NFT is held by the customer for their own collection or for later sale.
  • FIG. 6 is a system diagram for a system 120 that carries out the method of FIG. 5.
  • System 120 includes a computer 122 used by a customer or memorabilia creator to request an authentic autograph of asset 123, which they own. The customer uses their computer to request the autograph from authentication service 124 via the Internet Authentication service 124 communicates via the internet with the relevant talent via their mobile device 126. Upon receiving the talent’s confirmation, authentication service applies the signature to a copy of asset 123 and provides the signed asset and contract terms to NFT service 128 via the internet NFT service 128 mints NFT 130 on blockchain 132. NFT 130 can then be sold on
  • a brick-and-mortar retailer can use the authentication to print unique autographs on-demand, to be affixed to physical memorabilia assets.
  • a physical retailer establishes a relationship (accepts terms of service and agrees to any fees) with the authentication service and communicates with the service via a computer terminal, such as via a point-of-sale API or website.
  • the retailer has a printer with tamper-proof labels controlled by the terminal, the labels being provided by the service. Labels, when printed, will include an autograph and any suitable combination of images, QR codes, unique IDs, data about the autograph, a seal of authenticity bearing the logo of the authentication service, etc. Labels should be tracked securely during shipping and may include a unique label ID prior to printing to ensure authenticity.
  • the retailer should be specifically trained and certified by the authentication service.
  • FIG. 7 An exemplary system 140 for selling and printing unique autograph stickers (to be affixed to specific items) is shown in Fig. 7.
  • Authentication service 142 has a database of talent autographs 144. This can include multiple unique autographs for each talent using the service. Upon use in this service, each autograph should not be used again, ensuring that each printed signature is unique. Thus, in some embodiments, each signature created in FIG. 1 will only be used once. This creates value for the customer buying the signature.
  • Retailer 146 has a terminal and a printer equipped with the tamper-proof labels bearing the seal of the authentication service. Retailer 146 uses the printer to print autograph labels 150 on-demand with the approval of authentication service 142.
  • the label can include, for example, an image of the autograph, a holographic logo of the authentication service used, and authentication information such as a series identifier (if applicable) and a unique ID. This unique ID can be used to look up authentication information about the signature in the database of the authentication service.
  • a potential customer enters the brick-and-mortar site with either an item onto which they want to have an authenticated/ digitized tamper proof autograph label affixed, or the desire to purchase a physical item from the site, and subsequently to have an authenticated/ digitized tamper proof autograph label affixed.
  • the retailer uses their terminal to log into their user account with the authentication service.
  • the retailer searches a database of available autographs for a specific talent’s name. If such an autograph is available, the operator will notify the customer of the terms, conditions, and usage details of securing an authenticated/ digitized tamper proof autograph label with the talent’s signature affixed to the physical item.
  • a given talent may specify the nature of the memorabilia objects that they are willing to apply their autograph to or to set different royalty terms for different types of objects. This allows a talent to control their signature and to approve its use with certain objects in advance.
  • the retailer processes a credit card for payment, and downloads the data to print one or more authenticated/ digitized tamper proof autograph labels.
  • the downloaded data includes the autograph and any relevant information associated with the talent’s digitized signature, such as date/ time of the in-person original signature capture session, a unique ID or a sequential series number with that specific signature sticker.
  • the customer (or die retailer) has the choice of either affixing tire authenticated/ digitized tamper proof autograph label(s) with the talent’s signature directly onto the physical items, or purchasing a clear display case, whereby the physical object is placed into the display case, and the workstation operator affixes the authenticated/ digitized tamper proof autograph label with the talent’s signature onto a seam of the display case, whereby the case cannot be opened without destroying the tamper proof label
  • the authentication service will keep a no-charge on-line database for public access, describing various metadata information associated with the talent’s digitized signature, date/ time of the in-person original signature capture session and the sequential and/or series number with that specific autograph label, as well as an image or description of the object to which a given label was affixed.
  • the owner of the signed asset wants to sell the physical object with the authenticated/ digitized tamper proof autograph label with the talent’s signature
  • future buyers can verify authenticity both by the tamper-proof label and by checking the database.
  • that database of labels can include ownership information that buyers can register, facilitating a chain of title.
  • label ownership can be stored on the blockchain ledger.
  • An NFT for example, representing ownership of the sticker can be minted at the time of printing (or before), allowing the sticker ID to refer to the NFT (directly or via the authentication database).
  • the NFT can reference die authentication service database, allowing it to be updated with information about the object to which the sticker is affixed to be easily linked to the NFT via the authentication service.
  • the NFT's ledger can be updated to reflect the affixing to the object as a ledger transaction, and an image and description of the object and signature can be added to the ledger (directly or by URL reference.)
  • metadata, media e.g., images, video, or audio files
  • IPFS distributed, non-centralized interplanetary file system
  • any of the databases mentioned in this description can be implemented using IPFS.
  • FIG. 8 shows an exemplary method 160 for providing authenticated, unique autograph labels on-demand.
  • the authentication service facilitates a talent creating one or more signatures and verifies their authenticity.
  • each signature is intended to be a one-time use (or a limited, predetermined number of uses to create a series).
  • a series may be a set of unique, one-time-use signatures created in a single signing session or a predetermined number of instances of a unique signature.
  • a talent may hold a signing session (in person or via the app, as described above) to create 50 unique signatures that will only be used once each are on printable labels. This could create a series of 50 unique signatures from that session.
  • a talent may also sign fewer times, designating a given signature may be printed a set number of times, such as 25. This would create a series of 25 instances of that signature, and labels should make clear the nature of semi-uniqueness. (This may be similar to how artists create a fixed number of prints of a single painting.)
  • the verified signatures stored in the verified signature database include a predetermined limit of how many times the signature can be used. This can be a Boolean flag of availability for a one-time-use signature or a counter with a predetermined number of maximum uses that is incremented each time a limited-run signature is used.
  • a retailer with a relationship with the authentications service requests authorization to print a label containing an autograph via their client computer.
  • An authentication service server receives this request The service verifies that the client is coupled to a secure printer having tamper-resistant labels via software (e.g., by verifying that a printer having a secure ID is attached and that the client computer is a previously registered computer).
  • the retailer receives the terms of the autograph, and the customer agrees to them and pays.
  • Terms may include price, type of object to which tire autograph may be applied, a definition of the uniqueness of the autograph (e.g., whether the signature from a series of one-time-use, unique signatures or whether it is part of a limited series of copies of a given signature).
  • the authentication service upon receiving payment, the authentication service authorizes the label printing and transmits the signature and any metadata or series/ID information to the retailer for label printing. This may also include sending a document certifying authenticity.
  • an app is installed on the client computer that securely communicates with the secure printer to verify that only a copy of the signature is printed and that an image cannot be copied into other applications for unauthorized copying.
  • the authentication service updates the database of signature to reflect the printing. For example, for-one-time use signatures, the record for that specific signature should be updated to reflect that it has been used or is no longer available. Similarly, any series info can be incremented.
  • the retailer prints the tamper-resistant label with the signature and any relevant authentication data (such as signature creation, signature application, series information, unique ID, stamp of authenticity, etc.
  • This label is then permanently affixed to the given object being signed.
  • the sticker can be affixed to a jewel case that contains the object being autographed, ideally at a joint that would damage the sticker if the case were to be opened.
  • the retailer can confirm receipt of the label and take a photo or add a description of the object being signed. This information can be sent to the authentication service, which can add die object information to a record of the signature, thus associating the object with the verified signature and creating a chain of custody.
  • this information can include customer information.
  • the authentication service requests creation of an NFT that contains an image of the signature that is printed on the label.
  • the NFT can be updated with a photo or description of the object to which the label is affixed. This NFT can be transferred to the customer receiving the label on the object as an additional value service. This NFT can then be used to establish chain of custody over the object via the blockchain ledger.
  • FIG. 9 illustrates an exemplary computing environment 300 within which embodiments of the invention may be implemented.
  • this computing environment 300 may be configured to execute an imaging process performed by the MRI system 100.
  • the computing environment 300 may include computer system 310, which is one example of a computing system upon which embodiments of the invention may be implemented.
  • Computers and computing environments, such as computer system 310 and computing environment 300, are known to those of skill in the art and thus are described briefly here.
  • the computer system 310 may include a communication mechanism such as a bus 305 or other communication mechanism for communicating information within the computer system 310.
  • the computer system 310 further includes one or more processors 320 coupled with the bus 305 for processing the information.
  • the processors 320 may include one or more central processing units (CPUs), graphical processing units (GPUs), or any other processor known in the art.
  • the computer system 310 also includes a system memory 330 coupled to the bus
  • the system memory 330 may include computer readable storage media in the form of volatile and/or nonvolatile memory, such as read only memory (ROM) 331 and/or random access memory (RAM) 332.
  • the system memory RAM 332 may include other dynamic storage device(s) (e.g., dynamic RAM, static RAM, and synchronous DRAM).
  • the system memory ROM 331 may include other static storage device(s) (e.g., programmable ROM, erasable PROM, and electrically erasable PROM).
  • the system memory 330 may be used for storing temporary variables or other intermediate information during the execution of instructions by the processors 320.
  • RAM 332 may contain data and/or program modules that are immediately accessible to and/or presently being operated on by the processors 320.
  • System memory 330 may additionally include, for example, operating system 334, application programs 335, other program modules 336 and program data 337.
  • the computer system 310 also includes a disk controller 340 coupled to the bus
  • a hard disk 341 and a removable media drive 342 e.g., floppy disk drive, compact disc drive, tape drive, and/or solid state drive.
  • the storage devices may be added to the computer system 310 using an appropriate device interface (e.g., a small computer system interface (SCSI), integrated device electronics (IDE), Universal Serial Bus (USB), or FireWire).
  • SCSI small computer system interface
  • IDE integrated device electronics
  • USB Universal Serial Bus
  • FireWire FireWire
  • the computer system 310 may also include a display controller 365 coupled to the bus 305 to control a display 366, such as a cathode ray tube (CRT) or liquid crystal display (LCD), for displaying information to a computer user.
  • the computer system 310 includes an input interface 360 and one or more input devices, such as a keyboard 362 and a pointing device 361, for interacting with a computer user and providing information to the processor 320.
  • the pointing device 361 for example, may be a mouse, a trackball, or a pointing stick for communicating direction information and command selections to the processor 320 and for controlling cursor movement on the display 366.
  • the display 366 may provide a touch screen interface which allows input to supplement or replace the communication of direction information and command selections by the pointing device 361.
  • the computer system 310 may perform a portion or all of the processing steps of embodiments of the invention in response to the processors 320 executing one or more sequences of one or more instructions contained in a memory, such as the system memory 330. Such instructions may be read into the system memory 330 from another computer readable medium, such as a hard disk 341 or a removable media drive 342.
  • the hard disk 341 may contain one or more datastores and data files used by embodiments of the present invention. Datastore contents and data files may be encrypted to improve security.
  • the processors 320 may also be employed in a multi-processing arrangement to execute the one or more sequences of instructions contained in system memory 330.
  • hard-wired circuitry may be used in place of or in combination with software instructions.
  • embodiments are not limited to any specific combination of hardware circuitry and software.
  • the computer system 310 may include at least one computer readable medium or memory for holding instructions programmed according to embodiments of the invention and for containing data structures, tables, records, or other data described herein.
  • the term “computer readable medium” as used herein refers to any medium that participates in providing instructions to the processor 320 for execution.
  • a computer readable medium may take many forms including, but not limited to, non-volatile media, volatile media, and transmission media.
  • Non-limiting examples of non-volatile media include optical disks, solid state drives, magnetic disks, and magneto-optical disks, such as hard disk 341 or removable media drive 342.
  • Non-limiting examples of volatile media include dynamic memory, such as system memory 330.
  • Non-limiting examples of transmission media include coaxial cables, copper wire, and fiber optics, including the wires that make up the bus 305.
  • Transmission media may also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
  • the computing environment 300 may further include the computer system 310 operating in a networked environment using logical connections to one or more remote computers, such as remote computer 380.
  • Remote computer 380 may be a personal computer (laptop or desktop), a mobile device, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to computer system 310.
  • computer system 310 may include modem 372 for establishing communications over a network 371, such as the Internet. Modem 372 may be connected to bus 305 via user network interface 370, or via another appropriate mechanism.
  • Network 371 may be any network or system generally known in the art, including the Internet, an intranet, a local area network (LAN), a wide area network (WAN), a metropolitan area network (MAN), a direct connection or series of connections, a cellular telephone network, or any other network or medium capable of facilitating communication between computer system 310 and other computers (e.g., remote computer 380).
  • the network 371 may be wired, wireless or a combination thereof.
  • Wired connections may be implemented using Ethernet, Universal Serial Bus (USB), RJ-11 or any other wired connection generally known in the art
  • Wireless connections may be implemented using WiFi, WiMAX, and Bluetooth, infrared, cellular networks, satellite or any other wireless connection methodology generally known in the art Additionally, several networks may work alone or in communication with each other to facilitate communication in the network
  • the embodiments of the present disclosure may be implemented with any combination of hardware and software.
  • the embodiments of the present disclosure may be included in an article of manufacture (e.g., one or more computer program products) having, for example, computer-readable, non-transitory media.
  • the media has embodied therein, for instance, computer readable program code for providing and facilitating the mechanisms of the embodiments of the present disclosure.
  • the article of manufacture can be included as part of a computer system or sold separately.
  • An executable application comprises code or machine readable instructions for conditioning the processor to implement predetermined functions, such as those of an operating system, a context data acquisition system or other information processing system, for example, in response to user command or input.
  • An executable procedure is a segment of code or machine readable instruction, sub-routine, or other distinct section of code or portion of an executable application for performing one or more particular processes. These processes may include receiving input data and/or parameters, performing operations on received input data and/or performing functions in response to received input parameters, and providing resulting output data and/or parameters.
  • a graphical user interface comprises one or more display images, generated by a display processor and enabling user interaction with a processor or other device and associated data acquisition and processing functions.
  • the GUI also includes an executable procedure or executable application.
  • the executable procedure or executable application conditions the display processor to generate signals representing the GUI display images. These signals are supplied to a display device which displays the image for viewing by the user.
  • the processor under control of an executable procedure or executable application, manipulates the GUI display images in response to signals received from the input devices. In this way, the user may interact with the display image using the input devices, enabling user interaction with the processor or other device.
  • the functions and process steps herein may be performed automatically or wholly or partially in response to user command.
  • An activity (including a step) performed automatically is performed in response to one or more executable instructions or device operation without user direct initiation of the activity.
  • system described herein may be implemented in hardware, firmware, or software encoded (e.g., as instractions executable by a processor) on a non-transitory computer-readable storage medium.
  • These computer readable program instructions can be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instractions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • These computer readable program instructions can also be stored in a computer readable storage medium that can direct a computer, a programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer readable storage medium having instructions stored therein comprises an article of manufacture including instructions which implement aspects of the function/act specified in the flowchart and/or block diagram block or blocks.
  • Hie computer readable program instructions can also be loaded onto a computer, other programmable data processing apparatus, or other device to cause a series of operational steps to be performed on the computer, other programmable apparatus or other device to produce a computer implemented process, such that the instructions which execute on the computer, other programmable apparatus, or other device implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • each block in the flowchart or block diagrams can represent a module, segment, or portion of instructions, which includes one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the blocks can occur out of the order noted in the figures. For example, two blocks shown in succession can, in fact, be executed substantially concurrently, or the blocks can sometimes be executed in the reverse order, depending upon the functionality involved.
  • a second action can be said to be “in response to” a first action independent of whether the second action results directly or indirectly from the first action.
  • the second action can occur at a substantially later time than the first action and still be in response to the first action.
  • the second action can be said to be in response to the first action even if intervening actions take place between the first action and the second action, and even if one or more of the intervening actions directly cause the second action to be performed.
  • a second action can be in response to a first action if the first action sets a flag and a third action later initiates the second action whenever the flag is set.
  • compositions, methods, and devices are described in terms of “comprising” various components or steps (interpreted as meaning “including, but not limited to”), the compositions, methods, and devices can also “consist essentially of* or “consist of” the various components and steps, and such terminology should be interpreted as defining essentially closed-member groups.
  • a range includes each individual member.
  • a group having 1-3 components refers to groups having 1, 2, or 3 components.
  • a group having 1-5 components refers to groups having 1, 2, 3, 4, or 5 components, and so forth.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A computer system and method manage authenticated signatures for applying to digital or physical assets. This is accomplished by collecting and verifying signatures created by an individual during a supervised signing session and storing them in a verified signature database. The system receives a request to apply a verified signature of the individual and seeks electronic approval via an app. A copy of the verified signature can be applied upon receipt of the electronic approval. An NFT can be created reflecting the signed asset. Tamper proof labels can allow the verified signature to be applied to physical objects.

Description

SYSTEM AND METHOD TO MANAGE AN INDIVIDUAL’S AUTHENTICATED
DIGITIZED SIGNATURE TO BE AFFIXED TO AN NFT OR PHYSICAL OBJECT
TECHNOLOGY FIELD
[0001] The present invention relates, in general, to providing authentic signature to items and, more particularly, to digital methods for providing unique signature labels or NFTs of signed assets. More specifically, embodiments relate to an integrated technology platform and process, to enable the capture, processing, storage and transmission of an individual’s authenticated digitized signature, with the ability to be affixed to either an NFT or physical object
PRIORITY
[0001] The present application claims priority to U.S. Provisional Patent Application No. 63/201,789, entitled “System, Method, Apparatus, and Computer Program Product to Create, Manage, and Transmit Authenticated Signatures Applied and Combined with a Non-Fungible Token (NFT)”, filed May 13, 2021, which is hereby incorporated by reference herein in its entirety.
BACKGROUND
[0002] Non-Fungible Tokens (NFTs) are intangible digital assets, associated with and created from images, graphics, videos, or other related digital intellectual property which are unique and non-replicable. NFTs cannot be copied, substituted, or subdivided. NFTs are uniquely identified and stored on a blockchain / digital ledger. NFTs can be used to certify authenticity and ownership (as of a specific digital asset and specific rights relating to it). [0003] Ethereum is an exemplary blockchain platform that supports NFTs, as defined in its ERC-721 standard. A blockchain is a chain or ledger of cryptographic records / blocks. Each block contains a cryptographic hash of the previous block, a timestamp, and transactional data. In this way, a blockchain can be used to authenticate ownership history for a given digital asset [0004] While the blockchain ensures the integrity of an NFT, the link between NFTs and physical objects is often murky. Improved methods of linking NFTs to physical objects and using NFTs to authenticate objects are needed.
SUMMARY
[0005] Described herein are systems and methods for collecting and maintaining verified signatures that can be affixed physically or digitally to assets and may be secured by a blockchain.
[0006] According to one aspect, a computer-implemented method for applying an authenticated signature to a digital asset includes the following steps. At least one signature created by an individual during a supervised signing session is collected and verified. A computer system of an authentication system stores the signature in a verified signature database containing verified signatures of a plurality of individuals. The authentication receives a request to apply a verified signature of the individual and seeks electronic approval by the individual to apply the verified signature. The system apples a digital copy of the verified signature from the verified signature database to the digital asset upon receipt of the electronic approval.
[0007] In some embodiments, the supervised signing session comprises a video call during which the individual presents a photographic ID. In some embodiments, the step of collecting and verifying the at least one signature includes receiving a photo-capture of a signature drawn on paper by the individual or receiving a signature drawn on a touchscreen device by the individual. In some embodiments, the step of seeking electronic approval includes requiring biometric confirmation of an identity of the individual for each approval. [0008] In some embodiments, the method includes a step of providing the individual with an option to provide a custom verified signature in response to the step of seeking electronic approval. In some embodiments, the step of applying a digital copy of the verified signature includes creating an image of the asset that includes an image of the signature or associating metadata about the signature with the digital asset In some embodiments, die method includes a step of requesting creation of an NFT of the digital asset with the verified signature on a blockchain by the computer system, using an NFT minting service.
[0009] According to another aspect a computer-implemented method for applying an authenticated signature to a physical asset includes the following steps. At least one signature created by an individual during a supervised signing session is collected and verified. A computer system of an authentication system stores the signature in a verified signature database containing verified signatures of a plurality of individuals. Each verified signature is stored in a record that includes a predetermined limit of how many times the signature can be used. The authentication system receives a request to print a label/sticker of a verified signature of the individual from a client computer that is coupled to a secure printer having tamper-resistant labels. The computer system determines whether the verified signature is available for use, provides a digital image of the verified signature to the client computer for one-time printing on a tamper-resistant label, and updates the record to reflect that the at least one signature has been used.
[0010] In some embodiments, the method includes a step of updating the record to reflect an object to which the tamper-resistant label is to be affixed. In some embodiments, the supervised signing session comprises a video call during which the individual presents a photographic ID. In some embodiments, the step of collecting and verifying the at least one signature comprises receiving a photo-capture of a signature drawn on paper by the individual or receiving a signature drawn on a touchscreen device by ttie individual. In some embodiments, the digital image of the verified signature includes authentication information, which can include a unique ID or series information. In some embodiments, the method includes requesting creation of an NET of the verified signature on a blockchain by the computer system, using an NET minting service.
[0011] According to another aspect, a computer system for managing authenticated signatures to be applied to assets includes software instructions for a mobile app configured to execute on a mobile device operated by an individual, a database containing verified signatures of a plurality of individuals, and an authentication service having at least one processor coupled to the Internet The processor is configured to collect and verify at least one signature created by an individual during a supervised signing session, store the at least one signature in the verified signature database. And receive a request to apply a verified signature of the individual The processor is further configured to seek electronic approval from the individual via the mobile app to apply the verified signature to an asset, and associate a digital copy of the verified signature from the verified signature database to the asset upon receipt of the electronic approval.
[0012] In some embodiments, the database includes a record that includes a predetermined limit of how many times each verified signature can be used. The processor can be further configured to receive a request to print a sticker of a verified signature of the individual from a client computer, wherein the client computer is coupled to a secure printer having tamper-resistant labels. The processor can be further configured to determine whether the verified signature is available for use, provide a digital image of the verified signature to the client computer for one-time printing on a tamper-resistant label, and update the record to reflect that the at least one signature has been used. In some embodiments, the processor is further configured to request creation of an NFT of the verified signature on a blockchain by the computer system, using an NFT minting service.
FIGURES
[0013] The accompanying drawings, which are incorporated in and form a part of the specification, illustrate the embodiments of the invention and together with the written description serve to explain the principles, characteristics, and features of the invention. In the drawings:
[0014] FIG. 1 is a flow chart of a supervised signing session, for use with some embodiments;
[0015] FIG. 2 is a flowchart of talent approval of application of signatures, for use with some embodiments;
[0016] FIG. 3 is a flowchart of an authentication system for application of signatures, for use with some embodiments;
[0017] FIG. 4 is an example of application of a digitally verified signature, for use with some embodiments;
[0018] FIG. 5 is a flowchart of an authentication system for application of signatures to digital assets, for use with some embodiments;
[0019] FIG. 6 is a system diagram of an authentication system for application of signatures to digital assets, for use with some embodiments;
[0020] FIG. 7 is a system diagram of an authentication system for application of signatures to physical assets, for use with some embodiments;
[0021] FIG. 8 is a flowchart of an authentication system for application of signatures to physical assets, for use with some embodiments; and
[0022] FIG. 9 is a system diagram of an exemplary computer system, for use with some embodiments.
DESCRIPTION
[0023] This disclosure is not limited to the particular systems, devices and methods described, as these may vary. The terminology used in die description is for the purpose of describing the particular versions or embodiments only and is not intended to limit the scope. [0024] As used heron, the terms “algorithm,*’ “system,” “module,” or “engine,” if used herein, are not intended to be limiting of any particular implementation for accomplishing and/or performing the actions, steps, processes, etc., attributable to and/or performed thereby. An algorithm, system, module, and/or engine may be, but is not limited to, software, hardware and/or firmware or any combination thereof that performs the specified functions including, but not limited to, any use of a general and/or specialized processor in combination with appropriate software loaded or stored in a machine-readable memory and executed by the processor. Further, any name associated with a particular algorithm, system, module, and/or engine is, unless otherwise specified, for purposes of convenience of reference and not intended to be limiting to a specific implementation. Additionally, any functionality attributed to an algorithm, system, module, and/or engine may be equally performed by multiple algorithms, systems, modules, and/or engines, incorporated into and/or combined with the functionality of another algorithm, system, module, and/or engine of the same or different type, or distributed across one or more algorithms, systems, modules, and/or engines of various configurations.
[0025] The present disclosure is generally directed to systems and methods for creating, managing, and transmitting remotely created and transmitted authenticated signatures (sometimes referred to as autographs) to be affixed to either a digital NFT asset or physical object In some embodiments, a signature is affixed to a physical object or digital image and an NFT reflecting ownership of the image or object is minted (created). In some embodiments, biometrics and cryptography are used to ensure authenticity, while cloud storage is used to preserve digital assets.
[0026] A talent, as used herein, is a person whose signature will be affixed (physically or digitally to an asset). Often a talent has some past or prospective celebrity status, such as an entertainer or athlete. An asset is some digital or physical object, often having intrinsic memorabilia value that is improved by association with the signature of the talent For example, a digital image or physical photograph of a celebrity is more valuable if signed by that celebrity; a baseball signed by a famous player is more valuable than a generic ball. [0027] The first step to creating authentic digital autographs is onboarding the talent that will sign objects or images. In some embodiments, this can be done in person or in a video call.
[0028] In one exemplary embodiment, the talent registers with an authentication service via an app or browser-based online portal An exemplary onboanding flow 10 is shown in FIG. 1. At step 12, the talent signs up for an account, such as through a website or app. In some embodiments, this account can be created for the talent via their representative or by a customer service agent
[0029] The talent comes to a website (or uses the app) associated with the authentication service, enters profile information (given name, stage name, email address, and other relevant information), establishes their autograph pricing that they would like to charge fans/collectors, and, optionally, a credit card payment of an enrollment fee. In some embodiments, the talent will be asked to install an app to complete the onboarding process, at step 14. The talent then proceeds to an interactive calendar function to schedule a live video call (LVC) on-boarding. An auto response confirmation email/message is generated, confirming the date and time of the LVC. On the day of the LVC, the website prompts the talent to use the app or a browser to connect into the LVC and have key items on hand. Exemplary items include their smartphone, a government picture ID to validate identify, a gel ink pen or marker, and a clean piece of paper or a white card.
[0030] At the appointed day/time, at step 16, the talent connects to the LVC meeting using a link that was sent to their email in the auto-generated confirmation reply. The LVC can be through a dedicated app or through any number of conventional online video meeting services. From their workstation, a remote customer service representative (CSR) for the authentication service connects into the LVC with the talent The CSR goes through a detailed welcoming script, which includes informing the talent that the LVC is being recorded. At step 18, the CSR verifies the identity of the talent on the LVC, such as by asking to see a valid government picture ID (passport, driver’s license, etc.).
[0031] At step 20, the talent is then instructed to sign their autograph, which the CSR witnesses, then to hold the autograph up to the screen for review, hi some embodiments, this can be on paper with video confirmation and photo capture (e.g., via the app or using a smartphone camera and sharing the photo via a conventional file sharing or messaging app). In other embodiments, the autograph can be digitally input to the app by drawing the signature on a touchscreen device that has the app (such as via a stylus on a phone or tablet). If both the CSR and the talent are satisfied with the quality of the signature, the signature is recorded and uploaded into a cloud database, where it is associated with the talent’s now- verified account. The CSR sees the uploaded image and acknowledges receipt - ending the LVC by informing the talent they are now enrolled into the database, and their digital authenticated autograph is ready to be affixed to either NFTs or physical items.
[0032] In some embodiments, a talent can create multiple unique signatures in a signing session. In some embodiments, that session can be online (such as shown in FIG. 1) or in person (following similar steps in a live setting). Fbr a live signing session, the steps follow method 10, with some modification to the previous description. For example, the profile created at step 12 can be done in person, on tiie phone before the meeting, etc. The app installed at step 14 can be installed later, and used for approvals, as an in-person representative can handle the session. Step 12 (and optionally 14) can occur simultaneously with step 16. When together, the in-person CSR explains the details on the upcoming digital capture session, and hands a digital tablet to the talent to both sign off on the business terms and conditions between the authentication service and the talent, and to enter key profile information (name, email address, fee to be received for each autograph, telephone number, etc.). Once completed, the CSR tabs to a new screen, enabling the talent to sign an autograph with a stylus in the presence of the CSR, at step 20. At the end of the session, both the representative and tire talent sign a digitalized Certificate of Authenticity on the tablet, with both (a) the details regarding the date, time, location, number of autographs captured, etc. and (b) the digitized signature and the talent’s profile information uploaded to a cloud database. Multiple signatures can be captured in rapid succession during step 20, in some embodiments.
[0033] After tire talent is on-boarded and their digital authenticated autograph is stored in the database, the talent can begin approving the use of the autograph for commercial purposes. One exemplary purpose is to approve the application of the digital signature to digital assets, such as digital images, digital music clips, or video clips that can be then minted as NFTs. FIG. 2 shows an exemplary method that a talent will use to apply digital autographs to digital assets, such as images of the talent or related video clips. FIG. 3 shows the complimentary method that happens at an authentication service that will create authenticated digital assets that include the talent’s autograph. These assets can then be stored with the signature attached (e.g., with encrypted authenticity information to verify authenticity) and optionally minted as NFTs on the blockchain, allowing them to be sold and tracked securely.
[0034] Method 30 in FIG. 2 illustrates the steps a talent can use to authorize an autograph for a digital asset using an app. When a fan or memorabilia producer requests an autograph, they make a request to the authentication service. The authentication service then notifies the talent of the request At step 32, the talent receives a notification of a pending request for an autograph. This can come as a push notification in an app or via an email or other messages. In response, at the convenience of the talent, they sign into the authentication service, at step 34. This can be via the app or via a website. Upon signing in, the talent is presented with a user interface (UI) at step 36. The talent can interact with the UI to do any number of things related to their profile or account, such as changing preferences, setting up payment information, setting rules for which types of assets they are willing to sign, pricing, etc. The UI will also give the talent the option of authorizing the application of their signature to any assets for which there is a pending request. The talent is presented with a list of any pending requests for an autograph. At step 38, the talent selects the request for an autograph, such as by clicking on a request in the app. The talent is then presented with the digital asset for which the paying party has requested the signature and any terms of the request, such as price, royalties, or other details. At step 40, after reviewing the request for an autograph, the talent decides to accept or reject die request If rejecting, at step 42, the talent clicks a button in the app or website to indicate their decision. Then, the decision is sent to the authentication service at step 44, who will then notify the requesting party that the talent has rejected the request for autograph.
[0035] If the talent agrees to the request, at step 50, the talent clicks accept, indicating that they agree to affix their digital signature that was recorded during the onboarding process. However, to ensure that the response is authentic, in some embodiments, the authentication service requires biometric authentication for each signature approval to verify that the talent is the person who is giving the signing authority for each asset, rather than simply sharing the password with someone to sign on their behalf, at step 52. Exemplary biometric authentication can include facial recognition or a fingerprint scan using the camera or fingerprint reader on a mobile device (e.g., phone, tablet, or laptop) on which the app is installed. In some embodiments, the app or website includes an on-demand video call or recording function that uploads video from a front facing camera on the mobile device to record the face of the talent as each signature is authorized. In some embodiments, a clip of the moment the talent signs a given asset is recorded and associated with that asset, which can add value to memorabilia being autographed. In some embodiments, the talent can select from multiple signatures they created during their onboarding session, if applicable. In some embodiments, for each asset being autographed, the talent is also presented with the option in the app to create a new, unique signature for that asset or to create a custom/personalized message for that asset For example, special instructions can be included in a request asking for a personalized message or unique instance of the signature to be created.
[0036] Upon verifying the identity of the talent and their approval, an indication of their verified approval is recorded by the app or website and transmitted to a server of the authentication service. In many cases, there will be several pending requests for an autograph when the talent logs in. At step 56, the talent can choose to continue the signing session, and view additional asset signing requests. Thus, steps 38-56 can be repeated in rapid succession, allowing the talent to efficiently digitally sign memorabilia assets, while still requiring the talent to make a dedicated approval for each digital asset
[0037] Method 60 in FIG. 3 is an exemplary embodiment of the process shown in method 30 from the standpoint of the authentication service (e.g., a server or cloud service.) At step 62, the authentication service receives a request for an authenticated autograph applied to an asset. The request can come through a website, customer/creator relationship, or point-of-sale network, for example. The request can include a copy of a digital asset to be autographed (or an image of a physical object, in some embodiments), the requested talent, and any transaction terms, such as buyer, price, payment details, commission details, smart contract terms, etc. The authentication service then stores a copy of any digital asset/image and relevant transaction terms in a cloud database at step 64. The authentication service then notifies the talent and adds the request to a pending signature queue that is stored for that talent’s next signing/approval session (described in FIG. 2) at step 66. When the talent logs in for a signing/approval session, at step 68, the authentication service displays the asset to be signed and the terms of the transaction (e.g., through a website or app). At step 70, the authentication service receives the rejection or approval of the request from the talent. If the talent rejected the signature request, at step 72, the service notifies the requesting party that the talent has rejected the request. If the talent approved the request, indicating they wish to apply their previously created autograph to the asset, the authentication service fulfils the order at step 74. At step 74, the authentication service associates the signature with the asset. An exemplary association includes applying an image or watermark of the autograph to a digital image or video, which may include other identification information, such as unique ID and timestamp. An association can also be adding a link between an asset and a signature object in the database, such that the association is stored in metadata or in a cloud database. [0038] At step 76, in some embodiments, an NFT is created reflecting ownership of the asset. The authentication service uses any suitable API to create (often called “minting”) an NFT on a suitable blockchain. The authentication thus requests creation of the NFT via an AM call or via any suitable request to an NFT minting service. Thus, the authentication service may or may not be directly involved in the minting process, but the NFT is minted at the request of the authentication service. For example, NFTs can be minted on the Ethereum blockchain using an API exposed by the blockchain network, complying with the EIP-721 Non-Fungible Token Standard. Owners of NFTs can then trade them on NFT marketplaces and auction sites. The minted NFT includes a copy of the digital asset with the autograph (along with any identifying information from step 74) and any relevant metadata. As part of the minting process, the authentication service can provide the image of the digital asset combined with the talent’s digitized autograph sticker, and the full metadata information associated with the talent’s digitized autograph to an NFT minting service through APIs. Once the NFT minting service receives this information, the service mints the NFT on the blockchain with the talent’s digitized autograph visually shown affixed to the associated asset image, and in some embodiments, with associated blockchain metrics (such as an NFT ID) shown. In some embodiments, rather than affixing the signature to the image of the asset, the NFT includes embedded metadata in the blockchain’s descriptive metrics that make the signed image available for retrieval and viewing. The NFT can also include smart contract terms that dictate the ownership and transaction logic rules for the NFT and is secured by the blockchain on which it was created. The NFT minting entity can develop and attach a smart contract to each newly minted NFT, explicitly stating royalty information (e.g., recipients, amounts, and rules) and facilitating the distribution of payments received from the sale of the NFT.
[0039] At step 78, the authentication service can direct the NFT minting service to post the NFT for sale on an NFT marketplace or auction service, such as Opensea. Once the NFT is sold, at step 80, the authentication service or NFT marketplace will disburse payment to tire parties, including any parties defined in the smart contract terms of the NFT (which may also receive future royalties from future transactions of that NFT) and to parties defined in the terms of the original request (received at step 62). The talent can also receive a royalty payment at this time or a fixed fee payable immediately after step 70.
[0040] FIG. 4 is a comparison of an exemplary digital asset before (82) and after (84) application of a digital signature (86). In some embodiments, the signature approved by the talent is placed in the image along with a logo of the authentication service and a unique ID. This ID can be a unique series identifier (e.g., 13 of 25) or an ID on the blockchain corresponding to an NFT. For example, the signature image can be updated at step 76.
[0041] FIG. 5 shows the aggregate method of creating an NFT with an authentic autograph consistent with HGs. 1-3. At step 102, a talent creates one or more digital signatures during a supervised signing session. At step 104, the authentication service stores the one or more digital signatures in a cloud database containing verified signatures of a plurality of individuals after verifying authenticity by observing their creation. Steps 102 and 104 are described in more detail in FIG. 1. At step 106, a customer or memorabilia creator presents a digital asset of memorabilia (or digital representation thereof) and requests the talent autograph the asset This request is received by a computer at the authentication service.
[0042] Upon receipt of the request, and verifying it meets terms of service, the authentication service reaches out to the talent such as via a push notification in an app installed on the talent’s mobile device to seek approval to apply the requested verified signature, at step 108. At step 110, the talent reviews all requests for autographs and approves or denies them via the app or through a web interface. At step 112, responsive to that approval, for each approved autograph, the authentication service associates verified signature (or a digital copy) from the verified signature database with the digital asset At step 114, the authentication service creates an NFT of the digital asset with the verified signature on a blockchain by the computer system, using an NFT minting service. In some embodiments, this NFT can be sold on a marketplace or auction site, remitting at least a portion of the proceeds to the customer/creator. In some embodiments, rather than selling the NFT on the open market, the NFT is held by the customer for their own collection or for later sale.
[0043] FIG. 6 is a system diagram for a system 120 that carries out the method of FIG. 5. System 120 includes a computer 122 used by a customer or memorabilia creator to request an authentic autograph of asset 123, which they own. The customer uses their computer to request the autograph from authentication service 124 via the Internet Authentication service 124 communicates via the internet with the relevant talent via their mobile device 126. Upon receiving the talent’s confirmation, authentication service applies the signature to a copy of asset 123 and provides the signed asset and contract terms to NFT service 128 via the internet NFT service 128 mints NFT 130 on blockchain 132. NFT 130 can then be sold on
NFT marketplace 134.
[0044] While the methodology described above can apply to digital or physical objects (using either a copy of a digital asset or a digital representation of a physical object), memorabilia still is largely based upon physical objects like printed photographs, jerseys, balls, sports or entertainment paraphernalia, or objects that the talent may have used in the past, etc. Accordingly, in some embodiments, the processes described can be applied to digital images of physical objects and the title of NFTs and the corresponding objects can transfer together. Similarly, a sticker can be printed for the physical object that corresponds to the signature 86 shown in FIG. 4, which may be physically applied to the object [0045] In one embodiment, a brick-and-mortar retailer can use the authentication to print unique autographs on-demand, to be affixed to physical memorabilia assets. A physical retailer establishes a relationship (accepts terms of service and agrees to any fees) with the authentication service and communicates with the service via a computer terminal, such as via a point-of-sale API or website. The retailer has a printer with tamper-proof labels controlled by the terminal, the labels being provided by the service. Labels, when printed, will include an autograph and any suitable combination of images, QR codes, unique IDs, data about the autograph, a seal of authenticity bearing the logo of the authentication service, etc. Labels should be tracked securely during shipping and may include a unique label ID prior to printing to ensure authenticity. The retailer should be specifically trained and certified by the authentication service.
[0046] An exemplary system 140 for selling and printing unique autograph stickers (to be affixed to specific items) is shown in Fig. 7. Authentication service 142 has a database of talent autographs 144. This can include multiple unique autographs for each talent using the service. Upon use in this service, each autograph should not be used again, ensuring that each printed signature is unique. Thus, in some embodiments, each signature created in FIG. 1 will only be used once. This creates value for the customer buying the signature. Retailer 146 has a terminal and a printer equipped with the tamper-proof labels bearing the seal of the authentication service. Retailer 146 uses the printer to print autograph labels 150 on-demand with the approval of authentication service 142. The label can include, for example, an image of the autograph, a holographic logo of the authentication service used, and authentication information such as a series identifier (if applicable) and a unique ID. This unique ID can be used to look up authentication information about the signature in the database of the authentication service.
[0047] A potential customer enters the brick-and-mortar site with either an item onto which they want to have an authenticated/ digitized tamper proof autograph label affixed, or the desire to purchase a physical item from the site, and subsequently to have an authenticated/ digitized tamper proof autograph label affixed. The retailer uses their terminal to log into their user account with the authentication service. At the request of the customer, the retailer searches a database of available autographs for a specific talent’s name. If such an autograph is available, the operator will notify the customer of the terms, conditions, and usage details of securing an authenticated/ digitized tamper proof autograph label with the talent’s signature affixed to the physical item. For example, a given talent may specify the nature of the memorabilia objects that they are willing to apply their autograph to or to set different royalty terms for different types of objects. This allows a talent to control their signature and to approve its use with certain objects in advance.
[0048] If the potential customer wants to proceed with the transaction, the retailer processes a credit card for payment, and downloads the data to print one or more authenticated/ digitized tamper proof autograph labels. The downloaded data includes the autograph and any relevant information associated with the talent’s digitized signature, such as date/ time of the in-person original signature capture session, a unique ID or a sequential series number with that specific signature sticker. In the presence of the retailer, the customer (or die retailer) has the choice of either affixing tire authenticated/ digitized tamper proof autograph label(s) with the talent’s signature directly onto the physical items, or purchasing a clear display case, whereby the physical object is placed into the display case, and the workstation operator affixes the authenticated/ digitized tamper proof autograph label with the talent’s signature onto a seam of the display case, whereby the case cannot be opened without destroying the tamper proof label
[0049] In some embodiments, the authentication service will keep a no-charge on-line database for public access, describing various metadata information associated with the talent’s digitized signature, date/ time of the in-person original signature capture session and the sequential and/or series number with that specific autograph label, as well as an image or description of the object to which a given label was affixed. In the event the owner of the signed asset wants to sell the physical object with the authenticated/ digitized tamper proof autograph label with the talent’s signature, future buyers can verify authenticity both by the tamper-proof label and by checking the database. In some embodiments, that database of labels can include ownership information that buyers can register, facilitating a chain of title. In some embodiments, label ownership can be stored on the blockchain ledger. An NFT, for example, representing ownership of the sticker can be minted at the time of printing (or before), allowing the sticker ID to refer to the NFT (directly or via the authentication database). The NFT can reference die authentication service database, allowing it to be updated with information about the object to which the sticker is affixed to be easily linked to the NFT via the authentication service. In some embodiments, the NFT's ledger can be updated to reflect the affixing to the object as a ledger transaction, and an image and description of the object and signature can be added to the ledger (directly or by URL reference.) In some embodiments, metadata, media (e.g., images, video, or audio files) associated with an NFT representing a signature and asset association can be stored on a distributed, non-centralized interplanetary file system (IPFS). In some embodiments, any of the databases mentioned in this description can be implemented using IPFS.
[0050] FIG. 8 shows an exemplary method 160 for providing authenticated, unique autograph labels on-demand. At steps 102 and 104 (described above), the authentication service facilitates a talent creating one or more signatures and verifies their authenticity. In this case, each signature is intended to be a one-time use (or a limited, predetermined number of uses to create a series). A series may be a set of unique, one-time-use signatures created in a single signing session or a predetermined number of instances of a unique signature. For example, a talent may hold a signing session (in person or via the app, as described above) to create 50 unique signatures that will only be used once each are on printable labels. This could create a series of 50 unique signatures from that session. In some embodiments, a talent may also sign fewer times, designating a given signature may be printed a set number of times, such as 25. This would create a series of 25 instances of that signature, and labels should make clear the nature of semi-uniqueness. (This may be similar to how artists create a fixed number of prints of a single painting.) Thus, the verified signatures stored in the verified signature database include a predetermined limit of how many times the signature can be used. This can be a Boolean flag of availability for a one-time-use signature or a counter with a predetermined number of maximum uses that is incremented each time a limited-run signature is used.
[0051] At step 166, a retailer with a relationship with the authentications service requests authorization to print a label containing an autograph via their client computer. An authentication service server receives this request The service verifies that the client is coupled to a secure printer having tamper-resistant labels via software (e.g., by verifying that a printer having a secure ID is attached and that the client computer is a previously registered computer). At step 168, the retailer receives the terms of the autograph, and the customer agrees to them and pays. Terms may include price, type of object to which tire autograph may be applied, a definition of the uniqueness of the autograph (e.g., whether the signature from a series of one-time-use, unique signatures or whether it is part of a limited series of copies of a given signature).
[0052] At step 170, upon receiving payment, the authentication service authorizes the label printing and transmits the signature and any metadata or series/ID information to the retailer for label printing. This may also include sending a document certifying authenticity. In some embodiments, an app is installed on the client computer that securely communicates with the secure printer to verify that only a copy of the signature is printed and that an image cannot be copied into other applications for unauthorized copying. At step 172, upon sending the label information (and optionally upon confirmation of printing), the authentication service updates the database of signature to reflect the printing. For example, for-one-time use signatures, the record for that specific signature should be updated to reflect that it has been used or is no longer available. Similarly, any series info can be incremented.
[0053] At step 174, the retailer prints the tamper-resistant label with the signature and any relevant authentication data (such as signature creation, signature application, series information, unique ID, stamp of authenticity, etc. This label is then permanently affixed to the given object being signed. For example, the sticker can be affixed to a jewel case that contains the object being autographed, ideally at a joint that would damage the sticker if the case were to be opened. Optionally, during the step, the retailer can confirm receipt of the label and take a photo or add a description of the object being signed. This information can be sent to the authentication service, which can add die object information to a record of the signature, thus associating the object with the verified signature and creating a chain of custody. In some embodiments, this information can include customer information. In some embodiments, the authentication service requests creation of an NFT that contains an image of the signature that is printed on the label. In some embodiments, the NFT can be updated with a photo or description of the object to which the label is affixed. This NFT can be transferred to the customer receiving the label on the object as an additional value service. This NFT can then be used to establish chain of custody over the object via the blockchain ledger.
[0001] FIG. 9 illustrates an exemplary computing environment 300 within which embodiments of the invention may be implemented. For example, this computing environment 300 may be configured to execute an imaging process performed by the MRI system 100. The computing environment 300 may include computer system 310, which is one example of a computing system upon which embodiments of the invention may be implemented. Computers and computing environments, such as computer system 310 and computing environment 300, are known to those of skill in the art and thus are described briefly here.
[0002] As shown in FIG. 9, the computer system 310 may include a communication mechanism such as a bus 305 or other communication mechanism for communicating information within the computer system 310. The computer system 310 further includes one or more processors 320 coupled with the bus 305 for processing the information. The processors 320 may include one or more central processing units (CPUs), graphical processing units (GPUs), or any other processor known in the art.
[0003] The computer system 310 also includes a system memory 330 coupled to the bus
305 for storing information and instructions to be executed by processors 320. The system memory 330 may include computer readable storage media in the form of volatile and/or nonvolatile memory, such as read only memory (ROM) 331 and/or random access memory (RAM) 332. The system memory RAM 332 may include other dynamic storage device(s) (e.g., dynamic RAM, static RAM, and synchronous DRAM). The system memory ROM 331 may include other static storage device(s) (e.g., programmable ROM, erasable PROM, and electrically erasable PROM). In addition, the system memory 330 may be used for storing temporary variables or other intermediate information during the execution of instructions by the processors 320. A basic input/output system (BIOS) 333 containing the basic routines that help to transfer information between elements within computer system 310, such as during start-up, may be stored in ROM 331. RAM 332 may contain data and/or program modules that are immediately accessible to and/or presently being operated on by the processors 320. System memory 330 may additionally include, for example, operating system 334, application programs 335, other program modules 336 and program data 337. [0004] The computer system 310 also includes a disk controller 340 coupled to the bus
305 to control one or more storage devices for storing information and instructions, such as a hard disk 341 and a removable media drive 342 (e.g., floppy disk drive, compact disc drive, tape drive, and/or solid state drive). The storage devices may be added to the computer system 310 using an appropriate device interface (e.g., a small computer system interface (SCSI), integrated device electronics (IDE), Universal Serial Bus (USB), or FireWire).
[0005] The computer system 310 may also include a display controller 365 coupled to the bus 305 to control a display 366, such as a cathode ray tube (CRT) or liquid crystal display (LCD), for displaying information to a computer user. The computer system 310 includes an input interface 360 and one or more input devices, such as a keyboard 362 and a pointing device 361, for interacting with a computer user and providing information to the processor 320. The pointing device 361 , for example, may be a mouse, a trackball, or a pointing stick for communicating direction information and command selections to the processor 320 and for controlling cursor movement on the display 366. The display 366 may provide a touch screen interface which allows input to supplement or replace the communication of direction information and command selections by the pointing device 361. [0006] The computer system 310 may perform a portion or all of the processing steps of embodiments of the invention in response to the processors 320 executing one or more sequences of one or more instructions contained in a memory, such as the system memory 330. Such instructions may be read into the system memory 330 from another computer readable medium, such as a hard disk 341 or a removable media drive 342. The hard disk 341 may contain one or more datastores and data files used by embodiments of the present invention. Datastore contents and data files may be encrypted to improve security. The processors 320 may also be employed in a multi-processing arrangement to execute the one or more sequences of instructions contained in system memory 330. In alternative embodiments, hard-wired circuitry may be used in place of or in combination with software instructions. Thus, embodiments are not limited to any specific combination of hardware circuitry and software.
[0007] As stated above, the computer system 310 may include at least one computer readable medium or memory for holding instructions programmed according to embodiments of the invention and for containing data structures, tables, records, or other data described herein. The term “computer readable medium” as used herein refers to any medium that participates in providing instructions to the processor 320 for execution. A computer readable medium may take many forms including, but not limited to, non-volatile media, volatile media, and transmission media. Non-limiting examples of non-volatile media include optical disks, solid state drives, magnetic disks, and magneto-optical disks, such as hard disk 341 or removable media drive 342. Non-limiting examples of volatile media include dynamic memory, such as system memory 330. Non-limiting examples of transmission media include coaxial cables, copper wire, and fiber optics, including the wires that make up the bus 305. Transmission media may also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
[0008] The computing environment 300 may further include the computer system 310 operating in a networked environment using logical connections to one or more remote computers, such as remote computer 380. Remote computer 380 may be a personal computer (laptop or desktop), a mobile device, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to computer system 310. When used in a networking environment, computer system 310 may include modem 372 for establishing communications over a network 371, such as the Internet. Modem 372 may be connected to bus 305 via user network interface 370, or via another appropriate mechanism. [0009] Network 371 may be any network or system generally known in the art, including the Internet, an intranet, a local area network (LAN), a wide area network (WAN), a metropolitan area network (MAN), a direct connection or series of connections, a cellular telephone network, or any other network or medium capable of facilitating communication between computer system 310 and other computers (e.g., remote computer 380). The network 371 may be wired, wireless or a combination thereof. Wired connections may be implemented using Ethernet, Universal Serial Bus (USB), RJ-11 or any other wired connection generally known in the art Wireless connections may be implemented using WiFi, WiMAX, and Bluetooth, infrared, cellular networks, satellite or any other wireless connection methodology generally known in the art Additionally, several networks may work alone or in communication with each other to facilitate communication in the network
371.
[0010] The embodiments of the present disclosure may be implemented with any combination of hardware and software. In addition, the embodiments of the present disclosure may be included in an article of manufacture (e.g., one or more computer program products) having, for example, computer-readable, non-transitory media. The media has embodied therein, for instance, computer readable program code for providing and facilitating the mechanisms of the embodiments of the present disclosure. The article of manufacture can be included as part of a computer system or sold separately.
[0011] While various aspects and embodiments have been disclosed herein, other aspects and embodiments will be apparent to those skilled in the art. The various aspects and embodiments disclosed herein are for purposes of illustration and are not intended to be limiting, with the true scope and spirit being indicated by the following claims.
[0012] An executable application, as used herein, comprises code or machine readable instructions for conditioning the processor to implement predetermined functions, such as those of an operating system, a context data acquisition system or other information processing system, for example, in response to user command or input. An executable procedure is a segment of code or machine readable instruction, sub-routine, or other distinct section of code or portion of an executable application for performing one or more particular processes. These processes may include receiving input data and/or parameters, performing operations on received input data and/or performing functions in response to received input parameters, and providing resulting output data and/or parameters.
[0013] A graphical user interface (GUI), as used herein, comprises one or more display images, generated by a display processor and enabling user interaction with a processor or other device and associated data acquisition and processing functions. The GUI also includes an executable procedure or executable application. The executable procedure or executable application conditions the display processor to generate signals representing the GUI display images. These signals are supplied to a display device which displays the image for viewing by the user. The processor, under control of an executable procedure or executable application, manipulates the GUI display images in response to signals received from the input devices. In this way, the user may interact with the display image using the input devices, enabling user interaction with the processor or other device.
[0014] The functions and process steps herein may be performed automatically or wholly or partially in response to user command. An activity (including a step) performed automatically is performed in response to one or more executable instructions or device operation without user direct initiation of the activity.
[0054] It is understood by those familiar with the art that the system described herein may be implemented in hardware, firmware, or software encoded (e.g., as instractions executable by a processor) on a non-transitory computer-readable storage medium.
[0055] While various illustrative embodiments incorporating the principles of the present teachings have been disclosed, the present teachings are not limited to the disclosed embodiments. Instead, this application is intended to cover any variations, uses, or adaptations of the present teachings and use its general principles. Further, this application is intended to cover such departures from the present disclosure that are within known or customary practice in the art to which these teachings pertain.
[0056] In the above detailed description, reference is made to the accompanying drawings, which form apart hereof. In the drawings, similar symbols typically identify similar components, unless context dictates otherwise. The illustrative embodiments described in the present disclosure are not meant to be limiting. Other embodiments may be used, and other changes may be made, without departing from the spirit or scope of the subject matter presented herein. It will be readily understood that various features of the present disclosure, as generally described herein, and illustrated in the Figures, can be arranged, substituted, combined, separated, and designed in a wide variety of different configurations, all of which are explicitly contemplated herein.
[0057] Aspects of the present technical solutions are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatuses (systems), and computer program products according to embodiments of the technical solutions. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer readable program instructions.
[0058] These computer readable program instructions can be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instractions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer readable program instructions can also be stored in a computer readable storage medium that can direct a computer, a programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer readable storage medium having instructions stored therein comprises an article of manufacture including instructions which implement aspects of the function/act specified in the flowchart and/or block diagram block or blocks.
[0059] Hie computer readable program instructions can also be loaded onto a computer, other programmable data processing apparatus, or other device to cause a series of operational steps to be performed on the computer, other programmable apparatus or other device to produce a computer implemented process, such that the instructions which execute on the computer, other programmable apparatus, or other device implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
[0060] Hie flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods, and computer program products according to various embodiments of the present technical solutions. In this regard, each block in the flowchart or block diagrams can represent a module, segment, or portion of instructions, which includes one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the blocks can occur out of the order noted in the figures. For example, two blocks shown in succession can, in fact, be executed substantially concurrently, or the blocks can sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts or carry out combinations of special purpose hardware and computer instructions. [0061] A second action can be said to be “in response to” a first action independent of whether the second action results directly or indirectly from the first action. The second action can occur at a substantially later time than the first action and still be in response to the first action. Similarly, the second action can be said to be in response to the first action even if intervening actions take place between the first action and the second action, and even if one or more of the intervening actions directly cause the second action to be performed. For example, a second action can be in response to a first action if the first action sets a flag and a third action later initiates the second action whenever the flag is set.
[0062] The present disclosure is not to be limited in terms of the particular embodiments described in this application, which are intended as illustrations of various features. Many modifications and variations can be made without departing from its spirit and scope, as will be apparent to those skilled in the art. Functionally equivalent methods and apparatuses within the scope of the disclosure, in addition to those enumerated herein, will be apparent to those skilled in the art from the foregoing descriptions. It is to be understood that this disclosure is not limited to particular methods, reagents, compounds, compositions or biological systems, which can, of course, vary. It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting.
[0063] With respect to the use of substantially any plural and/or singular terms herein, those having skill in the art can translate from the plural to the singular and/or from the singular to the plural as is appropriate to the context and/or application. The various singular/plural permutations may be expressly set forth herein for sake of clarity.
[0064] It will be understood by those with skill in the art that, in general, terms used herein are generally intended as “open” terms (for example, the term “including” should be interpreted as “including but not limited to,” the term “having” should be interpreted as “having at least,” the term “includes” should be interpreted as “includes but is not limited to,” et cetera). While various compositions, methods, and devices are described in terms of “comprising” various components or steps (interpreted as meaning “including, but not limited to"), the compositions, methods, and devices can also “consist essentially of* or “consist of" the various components and steps, and such terminology should be interpreted as defining essentially closed-member groups.
[0065] As used in this document, the singular forms “a,” “an,” and “the" include plural references unless the context clearly dictates otherwise. Unless defined otherwise, all technical and scientific terms used herein have the same meanings as commonly understood by one of ordinary skill in the art. Nothing in this disclosure is to be construed as an admission that the embodiments described in this disclosure are not entitled to antedate such disclosure by virtue of prior invention.
[0066] In addition, even if a specific number is explicitly recited, those skilled in the art will recognize that such recitation should be interpreted to mean at least the recited number (for example, the bare recitation of "two recitations," without other modifiers, means at least two recitations, or two or more recitations). Furthermore, in those instances where a convention analogous to “at least one of A, B, and C, et cetera" is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (for example, “a system having at least one of A, B, and C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, et cetera). It will be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, sample embodiments, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase “A or B” will be understood to include die possibilities of “A” or “B” or “A and B.”
[0067] In addition, where features of the disclosure are described in terms of Markush groups, those skilled in the art will recognize that the disclosure is also thereby described in terms of any individual member or subgroup of members of the Markush group.
[0068] As will be understood by one skilled in the art, for any and all purposes, such as in terms of providing a written description, all ranges disclosed herein also encompass any and all possible subranges and combinations of subranges thereof. Any listed range can be easily recognized as sufficiently describing and enabling the same range being broken down into at least equal halves, thirds, quarters, fifths, tenths, et cetera. As a non-limiting example, each range discussed herein can be readily broken down into a lower third, middle third and upper third, et cetera. As will also be understood by one skilled in the art all language such as “up to,” “at least,” and the like include the number recited and refer to ranges that can be subsequently broken down into subranges as discussed above. Finally, as will be understood by one skilled in the art, a range includes each individual member. Thus, for example, a group having 1-3 components refers to groups having 1, 2, or 3 components. Similarly, a group having 1-5 components refers to groups having 1, 2, 3, 4, or 5 components, and so forth. [0069] Various of the above-disclosed and other features and functions, or alternatives thereof, may be combined into many other different systems or applications. Various presently unforeseen or unanticipated alternatives, modifications, variations, or improvements therein may be subsequently made by those skilled in the art, each of which is also intended to be encompassed by the disclosed embodiments.

Claims

1. A computer-implemented method for applying an authenticated signature to a digital asset, the method comprising: collecting and verifying at least one signature created by an individual during a supervised signing session; storing, by a computer system, the at least one signature in a verified signature database containing verified signatures of a plurality of individuals; receiving a request to apply a verified signature of the individual; seeking electronic approval by the individual to apply the verified signature; and applying a digital copy of the verified signature from the verified signature database to the digital asset upon receipt of the electronic approval.
2. The computer-implemented method of claim 1, wherein the supervised signing session comprises a video call during which the individual presents a photographic ID.
3. The computer-implemented method of claim 1, wherein the step of collecting and verifying the at least one signature comprises receiving a photo-capture of a signature drawn on paper by the individual.
4. The computer-implemented method of claim 1, wherein the step of collecting and verifying the at least one signature comprises receiving a signature drawn on a touchscreen device by the individual.
5. The computer-implemented method of claim 1, wherein the step of seeking electronic approval comprises requiring biometric confirmation of an identity of the individual for each approval.
6. The computer-implemented method of claim 1 further comprising a step of providing the individual with an option to provide a custom verified signature in response to the step of seeking electronic approval.
7. The computer-implemented method of claim 1, wherein the step of applying a digital copy of the verified signature comprises creating an image of the asset that includes an image of the signature.
8. The computer-implemented method of claim 1, wherein the step of applying a digital copy of the verified signature comprises associating metadata about the signature with the digital asset
9. The computer-implemented method of claim 1 further comprising a step of requesting creation of an NPT of the digital asset with the verified signature on a blockchain by the computer system, using an NFT minting service.
10. A computer-implemented method for applying an authenticated signature to a physical asset the method comprising: collecting and verifying at least one signature created by an individual during a supervised signing session; storing, by a computer system, the at least one signature in a verified signature database containing verified signatures of a plurality of individuals, wherein each verified signature is stored in a record that includes a predetermined limit of how many times the signature can be used; receiving a request to print a sticker of a verified signature of the individual from a client computer, wherein the client computer is coupled to a secure printer having tamper-resistant labels; determining, by the computer system, whettier the verified signature is available for use; providing a digital image of the verified signature to the client computer for one-time printing on a tamper-resistant label; and updating the record to reflect that the at least one signature has been used.
11. The computer-implemented method of claim 10 further comprising a step of updating the record to reflect an object to which the tamper-resistant label is to be affixed.
12. The computer-implemented method of claim 10, wherein the supervised signing session comprises a video call during which the individual presents a photographic ID.
13. The computer-implemented method of claim 10, wherein the step of collecting and verifying the at least one signature comprises receiving a photo-capture of a signature drawn on paper by the individual.
14. The computer-implemented method of claim 10, wherein the step of collecting and verifying the at least one signature comprises receiving a signature drawn on a touchscreen device by the individual.
15. The computer-implemented method of claim 10, wherein the digital image of the verified signature includes authentication information.
16. The computer-implemented method of claim 16, wherein the authentication information includes a unique ID.
17. The computer-implemented method of claim 10 further comprising a step of requesting creation of an NFT of the verified signature on a blockchain by the computer system, using an NFT minting service.
18. A computer system for managing authenticated signatures to be applied to assets, comprising: software instructions comprising a mobile app configured to execute on a mobile device operated by an individual; a database containing verified signatures of a plurality of individuals; and an authentication service comprising at least one processor coupled to the Internet, die processor configured to: collect and verify at least one signature created by an individual during a supervised signing session, store the at least one signature in the verified signature database; receive a request to apply a verified signature of die individual; seek electronic approval from the individual via the mobile yip to apply the verified signature to an asset, and associate a digital copy of the verified signature from the verified signature database to the asset upon receipt of die electronic approval.
19. The computer system of claim 18 wherein: the database includes a record that includes a predetermined limit of how many times each verified signature can be used; and tiie processor is further configured to: receive a request to print a sticker of a verified signature of the individual from a client computer, wherein the client computer is coupled to a secure printer having tamper-resistant labels; determine whether the verified signature is available for use; provide a digital image of the verified signature to the client computer for onetime printing on a tamper-resistant label; and update the record to reflect that the at least one signature has been used.
20. The computer-implemented method of claim 18, wherein the processor is further configured to request creation of an NFT of the verified signature on a blockchain by the computer system, using an NFT minting service.
PCT/US2022/028921 2021-05-13 2022-05-12 System and method to manage an individual's authenticated digitized signature to be affixed to an nft or physical object WO2022241083A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202163201789P 2021-05-13 2021-05-13
US63/201,789 2021-05-13

Publications (2)

Publication Number Publication Date
WO2022241083A2 true WO2022241083A2 (en) 2022-11-17
WO2022241083A3 WO2022241083A3 (en) 2023-01-26

Family

ID=84028854

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/028921 WO2022241083A2 (en) 2021-05-13 2022-05-12 System and method to manage an individual's authenticated digitized signature to be affixed to an nft or physical object

Country Status (1)

Country Link
WO (1) WO2022241083A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024035742A1 (en) * 2022-08-08 2024-02-15 Grafting Corp. Blockchain-based autographing in association with physical memorabilia

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2771455C (en) * 2009-08-17 2020-03-10 Thomas Matthew Mann Gibson Method, system, and computer program for generating authenticated documents
AU2016340051B2 (en) * 2015-10-16 2021-05-20 Syngrafii Inc. Systems and methods for providing authentic signatures on demand
US11900491B2 (en) * 2017-03-31 2024-02-13 Syngrafii Inc. Systems and methods for executing and delivering electronic documents
US11348099B2 (en) * 2018-07-01 2022-05-31 Artema Labs, Inc. Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024035742A1 (en) * 2022-08-08 2024-02-15 Grafting Corp. Blockchain-based autographing in association with physical memorabilia

Also Published As

Publication number Publication date
WO2022241083A3 (en) 2023-01-26

Similar Documents

Publication Publication Date Title
US20210383377A1 (en) Decentralized identity verification platforms
US11764974B2 (en) Method and system for certification and authentication of objects
US11720906B2 (en) Blockchain-based product authentication system
US10706305B2 (en) Method and system for replaying a voice message and displaying a signed digital photograph contemporaneously
CA2806607C (en) System, method and computer program for enabling signing and dedication of information objects
US8374920B2 (en) Anti-counterfeiting system and method
US7849020B2 (en) Method and apparatus for network transactions
JP5971254B2 (en) Method and system for generating a signature for authenticating an application
US11075766B1 (en) Method and system for certification and authentication of objects
US20100161499A1 (en) Centralized Rights Management System for Digital Media
US20070244798A1 (en) Systems and methods for real estate process management
US9760960B2 (en) Automatically modifying electronic agreements for execution
US11682025B2 (en) Digital appraisal system providing computational attestation of appraisal integrity
US20230088936A1 (en) Physical Storage Vault for Physical Items of Digital Twin NFTs
US20110145713A1 (en) Systems and methods for facilitating electronic commerce over a network
JP6928209B2 (en) A method for verifying the reliability and validity of crowdsourcing users
US20230078140A1 (en) Systems and methods for payment authentication
WO2022241083A2 (en) System and method to manage an individual's authenticated digitized signature to be affixed to an nft or physical object
JP2005267618A (en) Electronic commerce support device and program
US20210390600A1 (en) System and method for facilitating a consumer-driven marketplace for sellers
US20230237508A1 (en) Classic Car Restoration Services Systems and Methods
US20140230075A1 (en) Physical and electronic book reconciliation
US20230385850A1 (en) System and method of authenticating physical collectibles
CN118103837A (en) Protecting digital art and ownership records
KR20230110866A (en) System for providing non fungible token based video copyright property trading service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22808322

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22808322

Country of ref document: EP

Kind code of ref document: A2