Private electronic signature service for electronic documents

    公开(公告)号:US09614681B2

    公开(公告)日:2017-04-04

    申请号:US14593117

    申请日:2015-01-09

    CPC classification number: H04L9/3247 G06F21/64 H04L63/12

    Abstract: Techniques are disclosed for providing an electronic signature service where the content of an electronic document to be signed remains unknown to the service. A sender of the electronic document negotiates a specification for encoding the electronic document. In particular, the specification does not include any content of the electronic document. In this manner, the content of the electronic document can be encrypted and securely transmitted between the sender and the signer via the electronic signature service using one or more data packets conforming to the specification without permitting the electronic signature service to read or otherwise decipher the content. The specification enables the electronic signature service to certify that the signer has received the electronic document and assented to its terms. Further, the specification enables the electronic signature service to perform authentication and transaction logging operations associated with obtaining an electronically signed version of the electronic document.

    Automatically preventing unauthorized signatories from executing electronic documents for organizations
    2.
    发明授权
    Automatically preventing unauthorized signatories from executing electronic documents for organizations 有权
    自动防止未经授权的签署者为组织执行电子文件

    公开(公告)号:US09411971B2

    公开(公告)日:2016-08-09

    申请号:US14564956

    申请日:2014-12-09

    CPC classification number: H04L9/3247 G06F21/31 G06F21/6209

    Abstract: In some embodiments, an electronic signature service automatically updates electronic documents to prevent execution by an unauthorized signatory. The electronic signature service can receive an electronic document to be electronically signed on behalf of an organization. The electronic signature service can retrieve organization data indicative of signatories that are authorized to electronically sign the electronic document. The organization data may be inaccessible to a first signatory that is associated with the document. The electronic signature service can determine from the organization data that the first signatory is not authorized to electronically sign the document. The electronic signature service can update the electronic document with a second signatory that is determined from the organization data as being authorized to execute the document. The electronic signature service can prevent the first signatory from executing the document and provide access to the electronic document by a computing device associated with the second signatory.

    Abstract translation: 在一些实施例中,电子签名服务自动更新电子文档以防止未经授权的签名者执行。 电子签名服务可以接收电子文件,以代表组织进行电子签名。 电子签名服务可以检索指示被授权以电子方式签署电子文档的签名者的组织数据。 与文档相关联的第一签名人可能无法访问组织数据。 电子签名服务可以从组织数据中确定第一签署人未被授权以电子方式签署文件。 电子签名服务可以使用从组织数据确定为被授权执行文档的第二签名者来更新电子文档。 电子签名服务可以防止第一签名者执行文档并且通过与第二签名者相关联的计算设备提供对电子文档的访问。

    Automatically preventing unauthorized signatories from executing electronic documents for organizations

    公开(公告)号:US09692601B2

    公开(公告)日:2017-06-27

    申请号:US15203672

    申请日:2016-07-06

    CPC classification number: H04L9/3247 G06F21/31 G06F21/6209

    Abstract: In some embodiments, an electronic signature service automatically updates electronic documents to prevent execution by an unauthorized signatory. The electronic signature service can receive an electronic document to be electronically signed on behalf of an organization. The electronic signature service can retrieve organization data indicative of signatories that are authorized to electronically sign the electronic document. The organization data may be inaccessible to a first signatory that is associated with the document. The electronic signature service can determine from the organization data that the first signatory is not authorized to electronically sign the document. The electronic signature service can update the electronic document with a second signatory that is determined from the organization data as being authorized to execute the document. The electronic signature service can prevent the first signatory from executing the document and provide access to the electronic document by a computing device associated with the second signatory.

    Methods and systems for establishing and enforcing document visibility rights with an electronic signature service
    4.
    发明授权
    Methods and systems for establishing and enforcing document visibility rights with an electronic signature service 有权
    使用电子签名服务建立和执行文件可见性权限的方法和系统

    公开(公告)号:US09323937B2

    公开(公告)日:2016-04-26

    申请号:US14493043

    申请日:2014-09-22

    Abstract: Techniques for generating and enforcing document visibility rights associated with a document in use with an electronic signature service are described. Consistent with embodiments of the invention, document visibility rights can be established for each person designated to sign and/or receive a copy of a document, and on a per-page, per-document section, or per-source document basis. Additionally, visibility rights may be conditional, such that various events (including the signing of a document) may modify visibility rights making a previously un-viewable page or document section viewable to a particular person.

    Abstract translation: 描述用于生成和执行与电子签名服务一起使用的文档相关联的文档可见性权限的技术。 根据本发明的实施例,可以为指定签署和/或接收文档副本的每个人以及每页,每个文档部分或每个源文档为每个人建立文档可见性权限。 此外,可见性权限可以是有条件的,使得各种事件(包括文档的签名)可以修改可见权限,使得先前不可见的页面或文档部分可以看到特定的人。

    ATTESTATION FOR ELECTRONIC SIGNATURES
    5.
    发明申请
    ATTESTATION FOR ELECTRONIC SIGNATURES 有权
    电子签名考试

    公开(公告)号:US20160048696A1

    公开(公告)日:2016-02-18

    申请号:US14458803

    申请日:2014-08-13

    CPC classification number: G06F21/6209 G06F21/645 G06Q10/103

    Abstract: Techniques for generating a document according to attestation requirements are provided. A method determines attestation requirements for electronically signing an electronic document. The method modifies the document based in part on the requirements, and then provides the modified document to users requested to electronically sign the document, wherein the users are only permitted to electronically sign the document in circumstances satisfying the requirements. An electronic signature service can generate a document whose signing needs to be witnessed and/or recorded according to attestation requirements. The document may be associated with number of signers. The electronic signature service may determine one or more witnesses of the signers and may determine applicable attestation requirements based on the witnesses, the signers, and the document. Further, the electronic signature service may record proceedings associated with collecting signatures for the document and record and/or pause a workflow associated with the document to meet the applicable requirements.

    Abstract translation: 提供了根据认证要求生成文档的技术。 一种方法确定电子签名电子文件的证明要求。 该方法部分地根据要求修改文档,然后将修改的文档提供给要求电子签名文档的用户,其中只允许用户在符合要求的情况下对文档进行电子签名。 电子签名服务可以生成一个文件,其签名需要根据认证要求进行目录和/或记录。 该文件可能与签署者的数量相关联。 电子签名服务可以确定签名者的一个或多个证人,并且可以基于证人,签名者和文档来确定适用的认证要求。 此外,电子签名服务可以记录与收集文档的签名相关联的记录,并记录和/或暂停与文档相关联的工作以满足适用的要求。

    Methods and Systems for Managing and Tracking Electronic Contract Obligations
    7.
    发明申请
    Methods and Systems for Managing and Tracking Electronic Contract Obligations 审中-公开
    管理和跟踪电子合同义务的方法和系统

    公开(公告)号:US20160267563A1

    公开(公告)日:2016-09-15

    申请号:US14645770

    申请日:2015-03-12

    CPC classification number: G06Q30/0609 G06F16/24573 G06F16/3344 G06F16/951

    Abstract: Systems and methods disclosed herein for providing information about an obligation of an electronic contract. One embodiment involves receiving, at an electronic contract obligation server, an annotation associated with the electronic contract, the annotation specifying the obligation to be performed by a performing participant of the electronic contract according to a time constraint for the benefit of a benefited participant of the electronic contract, the electronic contract obligation server independent of the performing participant and the benefited participant. The embodiment further involves identifying, by the electronic contract obligation service, the information about the obligation based on the annotation associated with the electronic contract. The embodiment further involves providing, by the electronic contract obligation service, the information about the obligation to the performing participant or the benefited participant.

    Abstract translation: 本文所披露的用于提供有关电子合同义务的信息的系统和方法。 一个实施例涉及在电子合同义务服务器处接收与电子合同相关联的注释,该注释指定由电子合同的执行参与者执行的义务,以便为受益参与者的利益而受到时间约束 电子合同,独立于执行参与者和受益参与者的电子合同义务服务器。 该实施例还涉及通过电子合同义务服务基于与电子合同相关联的注释来识别关于义务的信息。 该实施例还涉及通过电子合同义务服务向执行参与者或受益参与者提供有关义务的信息。

    PRIVACY PRESERVING ELECTRONIC DOCUMENT SIGNATURE SERVICE
    8.
    发明申请
    PRIVACY PRESERVING ELECTRONIC DOCUMENT SIGNATURE SERVICE 有权
    隐私保护电子文件签名服务

    公开(公告)号:US20150312227A1

    公开(公告)日:2015-10-29

    申请号:US14263811

    申请日:2014-04-28

    Abstract: An electronic document signature system preserves the security of an electronic document while tracking a signature process corresponding to the electronic document. In particular, using a client application on a client device, an originating user can protect an electronic document and send the protected electronic document to a tracking server. The tracking server receives only a protected document such that the security the electronic document is preserved. Using a client applications on client devices, one or more participating users can subsequently receive the protected document from the tracking server, access the contents of the electronic document, and sign the electronic document. The tracking server can record events that occur with respect to the protected document to create an event log.

    Abstract translation: 电子文档签名系统在跟踪与电子文档相对应的签名过程的同时保留电子文档的安全性。 特别地,在客户端设备上使用客户端应用,始发用户可以保护电子文档并将受保护的电子文档发送到跟踪服务器。 跟踪服务器仅接收受保护的文档,以保护电子文档的安全性。 在客户端设备上使用客户端应用程序,一个或多个参与用户随后可以从跟踪服务器接收受保护的文档,访问电子文档的内容,并签署电子文档。 跟踪服务器可以记录相对于受保护文档发生的事件,以创建事件日志。

    LOCATION AWARE SELECTION OF ELECTRONIC SIGNATURES
    9.
    发明申请
    LOCATION AWARE SELECTION OF ELECTRONIC SIGNATURES 审中-公开
    位置选择电子签名

    公开(公告)号:US20150213568A1

    公开(公告)日:2015-07-30

    申请号:US14167751

    申请日:2014-01-29

    CPC classification number: G06Q50/18 H04L63/101 H04L63/107 H04L63/12 H04L67/18

    Abstract: Techniques for generating a document according to location-specific and other requirements may be provided. For example, an electronic signature service may be executed by a computing device to provide a service for generating a document that meets various location-specific and other requirements. The documents may be associated with number of users. The electronic signature service may determine locations of the users and may determine applicable requirements based on the users and the locations. Further, the electronic signature service may modify the document and/or a workflow associated with the document to meet the applicable requirements.

    Abstract translation: 可以提供根据位置特定和其他要求生成文档的技术。 例如,电子签名服务可以由计算设备执行以提供用于生成满足各种位置特定和其他要求的文档的服务。 这些文件可能与用户数量相关联。 电子签名服务可以确定用户的位置,并且可以基于用户和位置确定适用的要求。 此外,电子签名服务可以修改文档和/或与文档相关联的工作流以满足适用的要求。

Patent Agency Ranking