Mobile solution for importing and signing third-party electronic signature documents

Abstract
Techniques for signer-initiated electronic document signing via an electronic signature service using a mobile or other client device are described. Example embodiments provide an electronic signature service (“ESS”) configured to facilitate the creation, storage, and management of documents and corresponding electronic signatures. In some embodiments, when a signer user receives a hard copy (e.g., paper) signature document, the signer may capture an image of the signature document with a camera of a mobile device. The signer can then import the captured image into the ESS for signature, storage, and/or transmission to other parties.
Description
FIELD OF THE INVENTION

The present disclosure relates to methods and systems for electronic signatures and, more particularly, to methods and systems to facilitate signer-initiated electronic document signing using a mobile or other client device, such as by capturing an image of a document with a camera of the mobile device, and then importing the image as an electronic signature document into an electronic signature service for signature and storage.


BACKGROUND

One existing approach to electronic signatures provides an electronic signature “stamping” application for a mobile device. The signature application allows a user to open a document sent to them for signing and “stamp” a signature or other data into the document and return this by email. This approach suffers from a number of drawbacks. As one example, it only works with specific software applications for mobile devices, and the signing process is performed entirely in software on the mobile device. As such, the document must be manually moved from the email message into the device, manipulated, and then returned back to the device for email delivery.


Also, to produce such an application for multiple devices or platforms requires that a largely redundant application be built for every platform, and then only for those platforms that have enough capability to actually manipulate PDFs. Not all platforms or devices can actually handle tasks like conversion of files, presentation of files, managing signature capture and placement and security. The inability of mobile devices to universally perform all such required functions severely limits the expansion of electronic signature services, particularly in the mobile device context.


Furthermore, such an application does not handle the case where a user receives a hard copy of a document. For example, if a user receives a paper copy of an agreement, there is no convenient way for the user to import that document into his mobile device and attach an electronic signature. The inability for mobile devices to handle physical documents further limits the expansion of electronic signature services.





BRIEF DESCRIPTION OF THE DRAWINGS

Preferred and alternative examples of the present invention are described in detail below with reference to the following drawings:



FIG. 1 illustrates an example block diagram of an example embodiment of an electronic signature service;



FIGS. 2A-2E illustrate user interface screens according to example embodiments;



FIG. 3 is a flow diagram of an example electronic signature client process; and



FIG. 4 is a block diagram of an example computing system for implementing an electronic signature service according to an example embodiment.





DETAILED DESCRIPTION

Embodiments described herein provide enhanced computer- and network-based methods and systems for mobile and other client devices to facilitate electronic document signing. Example embodiments provide an electronic signature service (“ESS”) configured to facilitate the creation, storage, and management of documents and corresponding electronic signatures. Using at least some of the techniques described herein, a user (a “signer”) can efficiently import a paper signature document into the ESS with a client device that has or is communicatively coupled to a camera or other image capture device (e.g., a scanner). First, the signer captures an image (e.g., taking a picture or photo) of the paper signature document. Then, using a browser or other client module executing on the client device, the signer can import the captured image into the ESS. The signer can further access, review, and sign the document via the mobile device, either before or after the document is imported into the ESS. After signing the document, the signer can use the client device to cause the ESS to provide access to the signed document to a recipient, such as by causing the ESS to email or otherwise transmit the signed document to the recipient.



FIG. 1 illustrates an example block diagram of an example embodiment of an electronic signature service. In particular, FIG. 1 depicts an ESS 110 utilized by a sender user 10 and a signer user 11 to facilitate an electronic signing of a signature document.


In the illustrated scenario, the sender 10 transmits a document (e.g., a contract or agreement) to the signer 11, where it is received as paper document 19. Transmitting the document may include sending the document through the mail or courier service. In other embodiments, the document may be transmitted at least in part in electronic form, such as by transmitting the document via a facsimile machine/network (not shown) to the signer 11, where it is reproduced as the paper document 19. As another example, the sender 10 may utilize a sender client device 160 to send an email with the document included as an attachment to the email. The transmitted document may be in any format, such as PDF, Microsoft Word, HTML, text, or the like. Upon receipt of the email or electronic transmission, the signer 11 or some other party then prints the transmitted document as paper document 19.


The signer 11 may then use the signer client device 161 to import the document into the ESS 110. In the illustrated embodiment, the signer client device 161 includes a camera 162 and client logic 163 (e.g., a Web browser, email reader, a plug in, a mobile application). In other embodiments, the signer client device 161 is communicatively coupled to a separate camera or other input device (e.g., a scanner) operable to capture an image of the paper document 19. The signer 11 causes the client logic 163 to direct the camera 162 to capture an image of the paper document 19. The captured document image data is then stored or buffered in the signer client device 161 as a bit map, a compressed image (e.g., JPEG, GIF), PDF file, or the like. The signer 11 can then review the captured document image data (e.g., to determine image quality), modify the image data (e.g., by adding additional pages of the paper document 19 captured by the camera 162, by adding signature data), or the like.


When the user is satisfied that the paper document 19 has been successfully captured by the camera 162, the user causes the client logic 163 to import the document image data captured by the camera 162 to the ESS 110, where it is securely stored as electronic document 20. The ESS 110 may also convert the imported image data into a standard or preferred format for storage within the ESS 110. For example, if the captured image data was transmitted to the ESS 110 as a bit map or other image file, the data may be converted to or embedded within a PDF file by the ESS 110.


Once the document image data is imported into the ESS 110 and securely stored as document 20, the signer 11 can use the client device 161 to interact with the ESS 110 and perform various electronic signature-related operations. For example, the signer 11 can access and review the document by presenting and browsing the document using the logic 163, a browser, or some other client logic executing on the client device 161. Once the signer 11 has reviewed and/or modified the document to his satisfaction, he can provide signature data which is then securely stored by the ESS 110 as signature data 21 in association with the document 20. Note that in some embodiments, the signer 11 can provide signature data at an earlier time, such as after the document 19 has been captured by the camera 162, but before the captured image data is imported into the ESS 110. In such cases, the signature data may be transmitted from the signer client device 161 during (or at about the same time as) the import of the document image data into the ESS 110.


Once the signer 11 has signed the document 20, the signer 11 can cause the ESS 110 to provide access to the signed document 20 a recipient. For example, the signer 11 may return the signed document to the sender 10 or some other recipient. Different approaches to providing access to signed documents are contemplated. In the illustrated embodiment, the signer 11 can cause the ESS 110 to notify the sender 10, such as by causing the ESS 110 to transmit (e.g., in an email) a URL, link, or other identifier of the document 20 to the sender client device 160. The sender 10 can then use a browser or other client logic executing on the sender client device 160 to access the signed document on the ESS 110. Such an approach may be advantageous for sensitive documents which may preferably not be transmitted within an email or via some other possibly insecure transmission facility. In other embodiments, the ESS 110 can transmit the signed document 20 via an email, fax, or other transmission mechanism.


Note that the scenario described with respect to FIG. 1 may be modified in various ways. For example, different users may perform the import and signature operations described with respect to the signer 11 in FIG. 1. For example, a first user may use a client device (e.g., mobile phone) to capture an image of a signature document and then import the captured image into the ESS 110. The first user may then request (via the ESS 110) that a second user provide a signature, such as by causing the ESS 110 to send an email including a link that can be used by the second user to review and sign the stored electronic signature document.


Note also that at least some of the described techniques may be employed in a context where the client device does not include or otherwise use a camera. For example, the sender 10 may use the sender client device 160 to transmit a signature document (e.g., a contract or agreement) to the signer client device 161. For example, the sender 10 may transmit an email that includes a signature document (e.g., as an attachment or in the body of the email itself). Then, the signer 11 may use the logic 163 on the signer client device 161 to import the received signature document into the ESS 110 for secure storage and signature. In an email-based embodiment, the logic 163 may be or include a plug-in or extension to an email client or other type of email reader. As another example, the signer 11 may initially receive a signature document from a Web site, such as while accessing a Web site that originates or otherwise facilitates bank loans, credit card accounts, or the like. Upon receiving the document (e.g., in a Web browser of the signer client device 161), the signer 11 may use the logic 163 to import the document into the ESS 110 for secure storage and signature. In such an embodiment, the logic 163 may be or include a plug-in executing in the context of a Web browser.


The ESS 110 may provide other or additional functions. For example, the ESS 110 may provide or facilitate intelligent form-filling operations. In one embodiment, when the signer 11 repeatedly uses the ESS 110 to electronically sign documents, the ESS 110 tracks form data (e.g., names, addresses, telephone numbers) provided by the signer 11, such that forms within signature documents can be automatically populated with data elements, thereby increasing the efficiency of the signature process.


In some embodiments, the ESS 110 provides electronic identification (“ID”) cards that represent user identities. An ID can include or operate as a container for information about a corresponding user, including personal information (e.g., name, address), a signature, security settings (e.g., regarding sharing of personal information). In some cases, the ESS 110 facilitates the creation of an ID for a user based on authentication information or credentials related to a social network (e.g., Facebook, Twitter) or other system (e.g., public email system). For example, the user may use credentials for his account on a social network (e.g., username and password) to establish an ID card managed by the ESS 110, thereby eliminating the need to create yet another set of credentials that are specific to the ESS 110.


Typically, the signer client device 161 is a mobile device, such as a smart phone, tablet computer, personal digital assistant, or the like. However, the techniques may be equally applied in other contexts and/or to other types of computing devices, including desktop computers, kiosk systems, and the like. In particular, some embodiments provide a module (e.g., plug-in, widget, extension) configured to perform some of the described techniques in the context of a desktop email client (e.g., Outlook), a hosted email service (e.g., Google Mail, Yahoo! Mail, Hotmail), or other application. In addition, the techniques may generally be deployed (e.g., as a signature module) in the context of any Web-based information or e-commerce service that has a need to obtain an electronic signature from a user (e.g., to obtain assent to terms and conditions, to enter into purchase/sale agreements, etc.).


In some embodiments, all or most of the above functions can be performed with a lightweight client (e.g., a Web browser) executing on the client device 161, such that no or minimal special purpose software need be installed on the client device 161 to perform or access the full spectrum of signature services provided by the ESS 110. In this manner, described techniques overcome many of the limitations of known approaches to facilitating electronic signatures on mobile devices. For example, in a known approach, a client must install a special purpose signature application (a “signature app”) on a mobile phone to attach electronic signatures to documents. Unfortunately, this application is distinct from the email client on the mobile phone, such that the user must manually move a received document into the signature app, attach a signature, move the signed document back to the email client, and then transmit the signed document to a recipient. Such processing may be inefficient, cumbersome, and not user-friendly. Moreover, many signature apps do not include features such as document conversion, so they are unable to attach signatures to various common document formats. Furthermore, the diversity of mobile phone platforms (e.g., iPhone, Android, Blackberry) means developing and supporting distinct applications for each platform. The described techniques, on the other hand, are largely platform independent, as the core functionality is provided by the ESS 110, but accessed from diverse clients using standard Web browsers.


In addition, U.S. patent application Ser. No. 13/595,876, filed Aug. 27, 2012, and entitled “MOBILE SOLUTION FOR SIGNING AND RETAINING THIRD-PARTY DOCUMENTS,” further describes embodiments of an ESS configured to facilitate electronic signatures via mobile or other client devices, and is incorporated by reference herein in its entirety. Techniques described herein may be used in combination with one or more of those described within U.S. patent application Ser. No. 13/595,876.



FIGS. 2A-2E illustrate user interface screens according to example embodiments. The illustrated user interface screens may be displayed by client software executing on a signer client device, such as the client logic 163 described above.



FIG. 2A illustrates a log in screen 200 presented by a client device operated by a signer or other user. The screen 200 may be provided by a mobile client device, such as a smart phone or tablet computer. In other embodiments, the screen 200 may be part of a file chooser/browser or desktop computing system. The screen 200 displays a user name entry control 201, a password entry control 202, and a sign in control 203. After the signer respectively provides a user name and password via controls 201 and 202, the signer selects control 203 to initiate an authenticated session with the ESS.


The screen 200 also includes controls (e.g. links) for recovering a forgotten password 204, creating a new account 205, or signing in using social network credentials 206. Upon selecting control 205, the signer will be brought to an account creation screen. The signer will be asked to enter their email address, name, a password, and a password confirmation, and to agree to the terms and conditions of the ESS. If all are successful, a new account will be created for the signer. In some embodiments, the signer will be sent an activation email that informs the signer that an account has been created and that requests that the signer click on an included link to activate the account.


Upon selection of control 206, the signer will be asked to provide their credentials for a social network (e.g., Facebook, Google+, Twitter) or other information service (e.g., a free online email service). If the user does not have an account with the ESS that is associated with the provided credentials, the user will be prompted to create an account, as discussed above. If the user does have an associated account with the ESS, an authenticated session will be initiated (provided the correct credentials are provided).



FIG. 2B illustrates a document browser screen 210. The screen 210 is typically displayed upon successful log in, as discussed above. The screen 210 displays indicators of documents available for signature on or via the client device. In the illustrated example, the screen 210 includes control 211, which identifies a document that is available for signature. The document may be stored on the client device or elsewhere (e.g., at the ESS). The control includes buttons for signing or deleting the corresponding document. If the user selects the sign button, a signature screen will be presented, as discussed with reference to FIG. 2E, below.


The screen 210 also includes a tabs control 212 that includes tabs for accessing different screens of the client software on the client device. The control 212 includes a My Docs tab 213 for accessing the screen 210, a Capture tab 214 for accessing an image capture screen 220 (FIGS. 2C and 2D), and an Identity tab 215 for managing an electronic ID card as discussed with reference to FIG. 1, above.



FIG. 2C illustrates an image capture screen 220. The image capture screen 220 facilitates the capture and import of an image of a paper document as described herein. The screen includes a take photo control 221 and a select existing photo control 222. Upon selection of the control 221, the signer will be presented with the user interface to the camera or other image capture device of or associated with the client device. The signer can then take one or more photos of a paper signature document.


Upon selection of the control 222, the signer will be presented with a photo browser to select one or more photos previously taken and stored on the client device. The browser may be a custom browser tailored to the signature software or a native or default photo browser provided by the client device. Once the user has captured and/or selected photos of the paper signature document, the screen 220 will display the selected photos as discussed with reference to FIG. 2D, next.



FIG. 2D illustrates the image capture screen 220 after the signer has selected one or more photos to import as an electronic signature document. The screen 220 now includes a tray control 223 which shows thumbnails of the photos selected by the signer. In this example, the signer has selected three photos, here labeled Photos 1, 2, and 3. The signer may manipulate the photos, such as by reordering, resizing, cropping, adjusting brightness or contrast, or the like. Also visible now is a completion control 224, which can be selected by the signer when he has arranged and/or manipulated the photos to his satisfaction. Upon selection of the completion control 224, the selected photos are transmitted to the ESS for secure storage as an electronic signature document. In other embodiments, the transmission of the photos may be delayed until after the signer has attached a signature, such as via a signature screen described with reference to FIG. 2E, next.



FIG. 2E illustrates a signature screen 230. The signature screen 230 is presented in response to an indication that a user desires to sign a document. For example, the screen 230 may be presented in response to a user selection of the Sign button of control 211 (FIG. 2A) or the completion control 224 (FIG. 2D).


The signature screen 230 displays a signature document 233 and includes a menu bar 231. The signature document 233 is a copy or other representation of the images captured and imported by the signer, as discussed above. The menu bar 231 includes an Add control, a Finish control, and a More Options control. The Add control, when selected, displays a menu 232 of signature elements. The signature elements include a signature, signer initials, signer name, date signed, text, and checkbox. By selecting one of the signature elements, the user/signer can insert (e.g., drag and drop) the corresponding element into the signature document 233. In this example, the signer has selected and dragged a signature element 234 onto the document 233. The signature element 234 is an active control, which can be selected (e.g., touched, clicked) by the signer to associate his signature with the document 233.


When the user has reviewed and signed the document 233, the user selects the Finish control of the menu 231. The Finish control causes a signature gathered via the signature element 234 to be securely stored in association with the document 233 by the ESS 110. The Finish control may also provide options or otherwise access functions for providing the signed document 233 to one or more recipients. For example, the Finish control may automatically invoke an email client on the signer's client device. The email client may be automatically pre-populated with a message that includes a copy of (e.g., as an attachment) and/or reference to (e.g., URL) the signed document 233.


Note that while the example of FIGS. 2A-2E are described with respect to a “signer” importing and signing a document, the illustrated scenario may include multiple distinct users. For example, a first user (an “importer”) may capture an image of a paper signature document and import it as described with reference to FIGS. 2C and 2D. The importer user may then email or otherwise transmit the signature document to a second user (a “signer”), who then uses a user interface such as that shown in FIG. 2E to sign the document.



FIG. 3 is a flow diagram of an example electronic signature client process. The illustrated process may be performed by, for example, the logic 163 executing on the signer client device 161.


The process begins at block 302, where it captures an image of a signature document with a camera of a client device. As shown in FIG. 1, the signer client device 161 typically includes a camera 162 that is used to capture an image (e.g., take a photo) of a hard copy (e.g., paper) signature document. In other embodiments, the signer client device 161 may be coupled to a scanner, separate camera, or other image capture device that can be used to capture an image of the signature document.


At block 304, the process causes the captured image to be stored at a remote electronic signature service as an electronic signature document. The signer client device 161 includes logic 163 that uploads, imports, or otherwise transmits the captured image to the electronic signature service, where it is securely stored.


At block 306, the process causes an electronic signature to be stored in association with the stored electronic signature document. Typically, the logic 163 will be operated by the user to “attach” a signature to the document. Attaching a signature may include transmitting an indication that the user has signed (possibly along with other data, such as date, signature form, and the like) to the electronic signature service, thereby causing the electronic signature service to securely store the signer's signature in association with the document.



FIG. 4 is a block diagram of an example computing system for implementing an electronic signature service according to an example embodiment. In particular, FIG. 4 shows a computing system 100 that may be utilized to implement an ESS 110.


Note that one or more general purpose or special purpose computing systems/devices may be used to implement the ESS 110. In addition, the computing system 100 may comprise one or more distinct computing systems/devices and may span distributed locations. Furthermore, each block shown may represent one or more such blocks as appropriate to a specific embodiment or may be combined with other blocks. Also, the ESS 110 may be implemented in software, hardware, firmware, or in some combination to achieve the capabilities described herein. In addition, the implementation techniques described herein may also be used to implement other aspects, including the client logic 163 of the signer client device 161.


In the embodiment shown, computing system 100 comprises a computer memory (“memory”) 101, a display 102, one or more Central Processing Units (“CPU”) 103, Input/Output devices 104 (e.g., keyboard, mouse, CRT or LCD display, and the like), other computer-readable media 105, and network connections 106 connected to a network 150. The ESS 110 is shown residing in memory 101. In other embodiments, some portion of the contents, some or all of the components of the ESS 110 may be stored on and/or transmitted over the other computer-readable media 105. The components of the ESS 110 preferably execute on one or more CPUs 103 and facilitate mobile electronic signature processes described herein. Other code or programs 130 (e.g., an administrative interface, a Web server, and the like) and potentially other data repositories, such as data repository 120, also reside in the memory 101, and preferably execute on one or more CPUs 103. Of note, one or more of the components in FIG. 4 may not be present in any specific implementation. For example, some embodiments may not provide other computer readable media 105 or a display 102.


The ESS 110 includes a service manager 111, a user interface (“UI”) manager 112, an electronic signature service application program interface (“API”) 113, and an electronic signature service data store 115.


The ESS 110, via the service manager 111 and related logic, generally performs electronic signature-related functions for or on behalf of users operating a sender client device 160 and/or a signer client device 161. In one embodiment, a signer operating signer client device 161 imports (e.g., transmits, uploads, sends) a document to be electronically signed into the ESS 110. As described above, importing a document may include capturing an image of a paper document, and then transmitting the captured image from the client device 161 to the ESS 110. The ESS stores the document securely in data store 115. Secure document storage may include using cryptographic techniques to detect document tampering, such as generating hashes, message digests, or the like. The signer operating the signer client device 161 may then access, review, and sign the document stored by the ESS 110. In some embodiments, the ESS 110 transmits images or some other representation of the document to the signer client device 161, which in turn transmits an indication of the signer's signature (or intent to sign) to the ESS 110. The ESS 110 then securely stores the signer's signature in association with the document in the data store 115. After signing the document, the signer using signer client device 161 can cause the ESS 110 to provide the signed document to one or more recipients, such as via email, fax, or other mechanism.


The service manager 111 may perform other or additional functions, such as intelligent form filling as discussed above. Also, the service manager 111 may provide (e.g., transmit) code modules that can be installed on the signer client device 161 and that are configured to integrate the signer client device 161 with the ESS 110. As one example, the code module may be a mobile application (e.g., app) that is installed on the signer client device 161. As another example, the code module may extend the functionality of an email client or other application by adding a control (e.g., button, menu item, widget) that is configured to import, in response to selection or activation by a user, a received documents into the ESS 110.


The UI manager 112 provides a view and a controller that facilitate user interaction with the ESS 110 and its various components. For example, the UI manager 112 may provide interactive access to the ESS 110, such that users can upload or download documents for signature, review and modify documents, transmit or otherwise provide signed documents to recipients, and the like. In some embodiments, access to the functionality of the UI manager 112 may be provided via a Web server, possibly executing as one of the other programs 130. In such embodiments, a user operating a Web browser (or other client) executing on one of the client devices 160 or 161 can interact with the ESS 110 via the UI manager 112.


The API 113 provides programmatic access to one or more functions of the ESS 110. For example, the API 113 may provide a programmatic interface to one or more functions of the ESS 110 that may be invoked by one of the other programs 130 or some other module. In this manner, the API 113 facilitates the development of third-party software, such as user interfaces, plug-ins, news feeds, adapters (e.g., for integrating functions of the ESS 110 into Web applications), and the like. In addition, the API 113 may be in at least some embodiments invoked or otherwise accessed via remote entities, such as the third-party system 165, to access various functions of the ESS 110. For example, a hosted email service executing on the system 165 may provide access to the electronic signature functionality of the ESS 110 via the API 113. As another example, an e-commerce site (e.g., online store) executing on the system 165 may provide access to the electronic signature functionality of the ESS 110 via the API 113, such as by providing a signature control/widget configured, when selected by a user, to initiate an electronic signature process as described herein.


The data store 115 is used by the other modules of the ESS 110 to store and/or communicate information. The components of the ESS 110 use the data store 115 to record various types of information, including documents, signatures, tracked form entries, and the like. Although the components of the ESS 110 are described as communicating primarily through the data store 115, other communication mechanisms are contemplated, including message passing, function calls, pipes, sockets, shared memory, and the like.


The ESS 110 interacts via the network 150 with client devices 160 and 161, and third-party systems 165. The network 150 may be any combination of one or more media (e.g., twisted pair, coaxial, fiber optic, radio frequency), hardware (e.g., routers, switches, repeaters, transceivers), and one or more protocols (e.g., TCP/IP, UDP, Ethernet, Wi-Fi, WiMAX) that facilitate communication between remotely situated humans and/or devices. In some embodiments, the network 150 may be or include multiple distinct communication channels or mechanisms (e.g., cable-based and wireless). The client devices 160 and 161 include personal computers, laptop computers, smart phones, personal digital assistants, tablet computers, kiosk systems, and the like. The third-party systems 165 and client devices 160 and 161 may be or include computing systems and/or devices constituted in a manner similar to that of computing system 100, and thus may also include displays, CPUs, other I/O devices (e.g., a camera), network connections, or the like.


In an example embodiment, components/modules of the ESS 110 are implemented using standard programming techniques. For example, the ESS 110 may be implemented as a “native” executable running on the CPU 103, along with one or more static or dynamic libraries. In other embodiments, the ESS 110 may be implemented as instructions processed by a virtual machine that executes as one of the other programs 130. In general, a range of programming languages known in the art may be employed for implementing such example embodiments, including representative implementations of various programming language paradigms, including but not limited to, object-oriented (e.g., Java, C++, C#, Visual Basic.NET, Smalltalk, and the like), functional (e.g., ML, Lisp, Scheme, and the like), procedural (e.g., C, Pascal, Ada, Modula, and the like), scripting (e.g., Perl, Ruby, Python, JavaScript, VBScript, and the like), and declarative (e.g., SQL, Prolog, and the like).


The embodiments described above may also use either well-known or proprietary synchronous or asynchronous client-server computing techniques. Also, the various components may be implemented using more monolithic programming techniques, for example, as an executable running on a single CPU computer system, or alternatively decomposed using a variety of structuring techniques known in the art, including but not limited to, multiprogramming, multithreading, client-server, or peer-to-peer, running on one or more computer systems each having one or more CPUs. Some embodiments may execute concurrently and asynchronously, and communicate using message passing techniques. Equivalent synchronous embodiments are also supported. Also, other functions could be implemented and/or performed by each component/module, and in different orders, and by different components/modules, yet still achieve the described functions.


In addition, programming interfaces to the data stored as part of the ESS 110, such as in the data store 118, can be available by standard mechanisms such as through C, C++, C#, and Java APIs; libraries for accessing files, databases, or other data repositories; through scripting languages such as XML; or through Web servers, FTP servers, or other types of servers providing access to stored data. The data store 118 may be implemented as one or more database systems, file systems, or any other technique for storing such information, or any combination of the above, including implementations using distributed computing techniques.


Different configurations and locations of programs and data are contemplated for use with techniques described herein. A variety of distributed computing techniques are appropriate for implementing the components of the illustrated embodiments in a distributed manner including but not limited to TCP/IP sockets, RPC, RMI, HTTP, Web Services (XML-RPC, JAX-RPC, SOAP, and the like). Other variations are possible. Also, other functionality could be provided by each component/module, or existing functionality could be distributed amongst the components/modules in different ways, yet still achieve the functions described herein.


Furthermore, in certain embodiments, some or all of the components of the ESS 110 may be implemented or provided in other manners, such as at least partially in firmware and/or hardware, including, but not limited to one or more application-specific integrated circuits (“ASICs”), standard integrated circuits, controllers executing appropriate instructions, and including microcontrollers and/or embedded controllers, field-programmable gate arrays (“FPGAs”), complex programmable logic devices (“CPLDs”), and the like. Some or all of the system components and/or data structures may also be stored as contents (e.g., as executable or other machine-readable software instructions or structured data) on a computer-readable medium (e.g., as a hard disk; a memory; a computer network or cellular wireless network or other data transmission medium; or a portable media article to be read by an appropriate drive or via an appropriate connection, such as a DVD or flash memory device) so as to enable or configure the computer-readable medium and/or one or more associated computing systems or devices to execute or otherwise use or provide the contents to perform at least some of the described techniques. Some or all of the components and/or data structures may be stored in a non-transitory manner on tangible, non-transitory storage mediums. Some or all of the system components and data structures may also be stored as data signals (e.g., by being encoded as part of a carrier wave or included as part of an analog or digital propagated signal) on a variety of computer-readable transmission mediums, which are then transmitted, including across wireless-based and wired/cable-based mediums, and may take a variety of forms (e.g., as part of a single or multiplexed analog signal, or as multiple discrete digital packets or frames). Such computer program products may also take other forms in other embodiments. Accordingly, embodiments of this disclosure may be practiced with other computer system configurations.


It should be apparent to those skilled in the art that many more modifications besides those already described are possible without departing from the inventive concepts herein. The inventive subject matter, therefore, is not to be restricted except in the spirit of the appended claims. Moreover, in interpreting both the specification and the claims, all terms should be interpreted in the broadest possible manner consistent with the context. In particular, the terms “includes,” “including,” “comprises,” and “comprising” should be interpreted as referring to elements, components, or steps in a non-exclusive manner, indicating that the referenced elements, components, or steps may be present, or utilized, or combined with other elements, components, or steps that are not expressly referenced. Where the written description and/or claims refer to at least one of something selected from the group consisting of A, B, C and N, the text should be interpreted as requiring at least one element from the group (A, B, C N), rather than A plus N, or B plus N, etc.


All of the above-cited references, including U.S. Provisional Application No. 61/527,406, filed Aug. 25, 2011, entitled “MOBILE SOLUTION FOR SIGNING AND RETAINING THIRD-PARTY DOCUMENTS;” U.S. Provisional Application No. 61/552,359, filed Oct. 27, 2011, entitled “MOBILE SOLUTION FOR IMPORTING AND SIGNING THIRD-PARTY ELECTRONIC SIGNATURE DOCUMENTS;” and U.S. patent application Ser. No. 13/595,876, filed Aug. 27, 2012, entitled “MOBILE SOLUTION FOR SIGNING AND RETAINING THIRD-PARTY DOCUMENTS” are incorporated herein by reference in their entireties. Where a definition or use of a term in an incorporated reference is inconsistent with or contrary to the definition or use of that term provided herein, the definition or use of that term provided herein governs.


While the preferred embodiment of the invention has been illustrated and described, as noted above, many changes can be made without departing from the spirit and scope of the invention. Accordingly, the scope of the invention is not limited by the disclosure of the preferred embodiment. Instead, the invention should be determined entirely by reference to the claims that follow.

Claims
  • 1. A method for facilitating electronic signatures on a client device that is operated by a signer and that is communicatively coupled to a camera, comprising: by the client device, capturing an image of a signature document with the camera;transmitting the captured image of the signature document to a remote electronic signature service to be converted to an electronic signature document;displaying the converted electronic signature document via a user interface associated with the remote electronic signature service;displaying, within the user interface, a signature elements menu including options for adding electronic signature elements to the converted electronic signature document;generating, in response to a selection within the signature elements menu, an electronic signature control within the converted electronic signature document to receive an electronic signature of the signer for the converted electronic signature document upon activation of the electronic signature control;in response to detecting activation of the electronic signature control, capturing the electronic signature of the signer in association with the converted electronic signature document; andtransmitting the electronic signature of the signer to the remote electronic signature service to be stored in association with the converted electronic signature document at the remote electronic signature service.
  • 2. The method of claim 1, wherein capturing an image of a signature document includes receiving image data from the camera, the image data representing at least one page of the signature document.
  • 3. The method of claim 1, wherein the captured image is an image of a first page of the signature document, and the method further comprising: capturing an image that represents a second page of the signature document; andcausing the captured image that represents the second page of the signature document to be stored at the electronic signature service as part of the converted electronic signature document.
  • 4. The method of claim 1, further comprising transmitting data identifying a different user of the remote electronic signature service to provide access to the stored electronic signature document and the electronic signature of the signer.
  • 5. The method of claim 4, wherein the data identifying the different user comprises an email address for the electronic signature service to transmit a copy of the converted electronic signature document and the electronic signature of the signer.
  • 6. The method of claim 4, wherein the data identifying the different user comprises an email address for the electronic signature service to transmit a link that can be used by the recipient to view the converted electronic signature document and/or the associated electronic signature of the signer.
  • 7. The method of claim 1, wherein capturing the image of the signature document includes capturing an image of a paper document.
  • 8. The method of claim 1, further comprising using a Web browser executing on the client device to access the user interface.
  • 9. The method of claim 1, wherein the converted electronic signature document further comprises automatically populated form fields in the converted electronic signature document based on prior form entries made by the signer.
  • 10. A non-transitory computer-readable medium having contents that, when executed by a client device, facilitate electronic signatures via the client device by performing operations comprising: capturing an image of a signature document with a camera;transmitting the captured image of the signature document to a remote electronic signature service to be converted to an electronic signature document;displaying the converted electronic signature document via a user interface associated with the remote electronic signature service;displaying, within the user interface, a signature elements menu including options for adding electronic signature elements to the converted electronic signature document;generating, in response to a selection within the signature elements menu, an electronic signature control within the converted electronic signature document to receive an electronic signature of the signer for the converted electronic signature document upon activation of the electronic signature control;in response to detecting activation of the electronic signature control, capturing the electronic signature of the signer in association with the converted electronic signature document; andtransmitting the electronic signature of the signer to the remote electronic signature service to be stored in association with the converted electronic signature document at the remote electronic signature service.
  • 11. A computing system configured to facilitate electronic signatures, comprising: a client device that has a memory and that is communicatively coupled to an image capture device; anda module stored on the memory that is configured, when executed by the client device, to: capture an image of a signature document with the image capture device;transmit the captured image of the signature document to a remote electronic signature service to be converted to an electronic signature document;display the converted electronic signature document via a user interface associated with the remote electronic signature service;display, within the user interface, a signature elements menu including options for adding electronic signature elements to the converted electronic signature document;generate, in response to a selection within the signature elements menu, an electronic signature control within the converted electronic signature document to receive an electronic signature of the signer for the converted electronic signature document upon activation of the electronic signature control;in response to detecting activation of the electronic signature control, capture the electronic signature of the signer in association with the converted electronic signature document; andtransmit the electronic signature of the signer to the remote electronic signature service to be stored in association with the converted electronic signature document at the remote electronic signature service.
  • 12. The computing system of claim 11, wherein the image capture device comprises a scanner that is separate from the client device.
  • 13. The computing system of claim 11, wherein the client device is a mobile computing device, and wherein the image capture device is a camera included in the client device.
  • 14. The computing system of claim 13, wherein the mobile computing device is one of a smart phone, a tablet computer, or a laptop computer.
  • 15. The method of claim 1, wherein displaying the signature elements menu includes displaying one or more menu selection options including: a signature;a signer initials;a signer name;a date signed;a text entry; anda check box.
  • 16. The method of claim 1, further comprising, in response to capturing the image of the signature document, displaying an image capture interface including thumbnail images of captured images and organization controls to reorder captured images.
  • 17. The non-transitory computer-readable medium of claim 10, wherein displaying the signature elements menu includes displaying one or more menu selection options including: a signature;a signer initials;a signer name;a date signed;a text entry; anda check box.
  • 18. The method of claim 1, wherein the operations further comprise, in response to capturing the image of the signature document, displaying an image capture interface including thumbnail images of captured images and organization controls to reorder captured images.
  • 19. The computing system of claim 11, wherein the module is further configured to display the signature elements menu including displaying one or more menu selection options including: a signature;a signer initials;a signer name;a date signed;a text entry; anda check box.
  • 20. The method of claim 1, wherein the module is further configured to, in response to capturing the image of the signature document, displaying an image capture interface including thumbnail images of captured images and organization controls to reorder captured images.
PRIORITY CLAIM

This application claims the benefit of U.S. Provisional Application Ser. No. 61/552,359, filed Oct. 27, 2011. This application is also a continuation-in-part of U.S. patent application Ser. No. 13/595,876, filed Aug. 27, 2012, which claims the benefit of U.S. Provisional Application Ser. No. 61/527,406, filed Aug. 25, 2011.

US Referenced Citations (215)
Number Name Date Kind
5040142 Mori et al. Aug 1991 A
5220675 Padawer et al. Jun 1993 A
5222138 Balabon et al. Jun 1993 A
5337360 Fischer Aug 1994 A
5390247 Fischer Feb 1995 A
5465299 Matsumoto et al. Nov 1995 A
5544255 Smithies et al. Aug 1996 A
5553145 Micali Sep 1996 A
5615268 Bisbee et al. Mar 1997 A
5629982 Micali May 1997 A
5689567 Miyauchi Nov 1997 A
5748738 Bisbee et al. May 1998 A
5813009 Johnson et al. Sep 1998 A
5832499 Gustman Nov 1998 A
5872848 Romney et al. Feb 1999 A
5898156 Wilfong Apr 1999 A
6021202 Anderson et al. Feb 2000 A
6067531 Hoyt et al. May 2000 A
6085322 Romney et al. Jul 2000 A
6092080 Gustman Jul 2000 A
6119229 Martinez et al. Sep 2000 A
6128740 Curry et al. Oct 2000 A
6161139 Win et al. Dec 2000 A
6185587 Bernardo et al. Feb 2001 B1
6185683 Ginter et al. Feb 2001 B1
6199052 Mitty et al. Mar 2001 B1
6210276 Mullins Apr 2001 B1
6237096 Bisbee et al. May 2001 B1
6289460 Hajmiragha Sep 2001 B1
6321333 Murray Nov 2001 B1
6327656 Zabetian Dec 2001 B2
6367010 Venkatram et al. Apr 2002 B1
6367013 Bisbee et al. Apr 2002 B1
6446115 Powers Sep 2002 B2
6470448 Kuroda et al. Oct 2002 B1
6553494 Glass Apr 2003 B1
6584466 Serbinis et al. Jun 2003 B1
6615348 Gibbs Sep 2003 B1
6658403 Kuroda et al. Dec 2003 B1
6671805 Brown et al. Dec 2003 B1
6726094 Rantze et al. Apr 2004 B1
6728762 Estrada et al. Apr 2004 B1
6751632 Petrogiannis Jun 2004 B1
6754829 Butt et al. Jun 2004 B1
6796489 Slater et al. Sep 2004 B2
6807633 Pavlik Oct 2004 B1
6829635 Townshend Dec 2004 B1
6912660 Petrogiannis Jun 2005 B1
6931420 Silvester et al. Aug 2005 B1
6938157 Kaplan Aug 2005 B2
6944648 Cochran et al. Sep 2005 B2
6947911 Moritsu et al. Sep 2005 B1
6959382 Kinnis et al. Oct 2005 B1
6961854 Serret-Avila et al. Nov 2005 B2
6973569 Anderson et al. Dec 2005 B1
6990684 Futamura et al. Jan 2006 B2
7039805 Messing May 2006 B1
7059516 Matsuyama et al. Jun 2006 B2
7069443 Berringer et al. Jun 2006 B2
7093130 Kobayashi et al. Aug 2006 B1
7100045 Yamada Aug 2006 B2
7103778 Kon et al. Sep 2006 B2
7140541 Stelzer Nov 2006 B2
7162635 Bisbee et al. Jan 2007 B2
7167844 Leong et al. Jan 2007 B1
7197644 Brewington May 2007 B2
7237114 Rosenberg Jun 2007 B1
7340608 Laurie et al. Mar 2008 B2
7343551 Bourdev Mar 2008 B1
7360079 Wall Apr 2008 B2
7395436 Nemovicher Jul 2008 B1
7395503 Pravetz Jul 2008 B1
7424543 Rice, III Sep 2008 B2
7437421 Bhogal et al. Oct 2008 B2
7523315 Hougaard et al. Apr 2009 B2
7533268 Catoricini et al. May 2009 B1
7554576 Erol et al. Jun 2009 B2
7562053 Twining et al. Jul 2009 B2
7568101 Catoricini et al. Jul 2009 B1
7568104 Berryman et al. Jul 2009 B2
7581105 Dietl Aug 2009 B2
7581106 Das et al. Aug 2009 B1
7657832 Lin Feb 2010 B1
7660863 Boursetty et al. Feb 2010 B2
7788259 Patterson et al. Aug 2010 B2
7934098 Hahn et al. Apr 2011 B1
7953977 Maruyama et al. May 2011 B2
8103867 Spitz Jan 2012 B2
8132013 Meier Mar 2012 B2
8286071 Zimmerman et al. Oct 2012 B1
8588483 Hicks Nov 2013 B2
8612349 Ledder et al. Dec 2013 B1
8838980 Gonser et al. Sep 2014 B2
20010018739 Anderson et al. Aug 2001 A1
20010034739 Anecki et al. Oct 2001 A1
20010034835 Smith Oct 2001 A1
20020004800 Kikuta Jan 2002 A1
20020019937 Edstrom et al. Feb 2002 A1
20020026427 Kon et al. Feb 2002 A1
20020026582 Futamura et al. Feb 2002 A1
20020040431 Kato Apr 2002 A1
20020069179 Slater Jun 2002 A1
20020069358 Silvester Jun 2002 A1
20020128969 Parmelee et al. Sep 2002 A1
20020129056 Conant et al. Sep 2002 A1
20020138445 Laage et al. Sep 2002 A1
20020143711 Nassiri Oct 2002 A1
20020162000 Bensler Oct 2002 A1
20020178187 Rasmussen et al. Oct 2002 A1
20020184485 Dray et al. Dec 2002 A1
20020194219 Bradley et al. Dec 2002 A1
20020196478 Struble Dec 2002 A1
20030048301 Menninger Mar 2003 A1
20030051016 Miyoshi et al. Mar 2003 A1
20030078880 Alley et al. Apr 2003 A1
20030120553 Williams Jun 2003 A1
20030120930 Simpson et al. Jun 2003 A1
20030131073 Lucovsky et al. Jul 2003 A1
20030140252 Lafon et al. Jul 2003 A1
20030217275 Bentley et al. Nov 2003 A1
20040054606 Broerman Mar 2004 A1
20040078337 King et al. Apr 2004 A1
20040107352 Yui et al. Jun 2004 A1
20040117627 Brewington Jun 2004 A1
20040133493 Ford et al. Jul 2004 A1
20040181756 Berringer et al. Sep 2004 A1
20040225884 Lorenzini et al. Nov 2004 A1
20040230891 Pravetz et al. Nov 2004 A1
20040250070 Wong Dec 2004 A1
20040255114 Lee et al. Dec 2004 A1
20040255127 Arnouse Dec 2004 A1
20050033811 Bhogal et al. Feb 2005 A1
20050049903 Raja Mar 2005 A1
20050076215 Dryer Apr 2005 A1
20050091143 Schmidt et al. Apr 2005 A1
20050120217 Fifield et al. Jun 2005 A1
20050165626 Karpf Jul 2005 A1
20050182684 Dawson et al. Aug 2005 A1
20050182956 Ginter et al. Aug 2005 A1
20050192908 Jorimann et al. Sep 2005 A1
20050231738 Huff et al. Oct 2005 A1
20060041605 King Feb 2006 A1
20060041632 Shah Feb 2006 A1
20060047600 Bodenheim et al. Mar 2006 A1
20060161780 Berryman et al. Jul 2006 A1
20060161781 Rice et al. Jul 2006 A1
20060174199 Soltis et al. Aug 2006 A1
20060205476 Jubinville Sep 2006 A1
20060259440 Leake et al. Nov 2006 A1
20060261545 Rogers Nov 2006 A1
20060294152 Kawabe et al. Dec 2006 A1
20070026927 Yaldoo et al. Feb 2007 A1
20070079139 Kim Apr 2007 A1
20070088958 Qa'Im-maqami Apr 2007 A1
20070118732 Whitmore May 2007 A1
20070130186 Ramsey et al. Jun 2007 A1
20070136361 Lee et al. Jun 2007 A1
20070143085 Kimmel Jun 2007 A1
20070165865 Talvitie Jul 2007 A1
20070198533 Foygel et al. Aug 2007 A1
20070208944 Pavlicic Sep 2007 A1
20070220260 King Sep 2007 A1
20070271592 Noda et al. Nov 2007 A1
20070289022 Wittkotter Dec 2007 A1
20080016357 Suarez Jan 2008 A1
20080034213 Boemker et al. Feb 2008 A1
20080097777 Rielo Apr 2008 A1
20080141033 Ginter et al. Jun 2008 A1
20080209313 Gonser Aug 2008 A1
20080209516 Nassiri Aug 2008 A1
20080216147 Duffy Sep 2008 A1
20080235577 Veluchamy et al. Sep 2008 A1
20080260287 Berryman et al. Oct 2008 A1
20080313723 Naono et al. Dec 2008 A1
20090024912 McCabe et al. Jan 2009 A1
20090025087 Peirson, Jr. et al. Jan 2009 A1
20090044019 Lee et al. Feb 2009 A1
20090099881 Hanna et al. Apr 2009 A1
20090132351 Gibson May 2009 A1
20090138730 Cook et al. May 2009 A1
20090145958 Stoutenburg et al. Jun 2009 A1
20090185241 Nepomniachtchi Jul 2009 A1
20090268903 Bojinov et al. Oct 2009 A1
20090292786 McCabe Nov 2009 A1
20090327144 Hatter et al. Dec 2009 A1
20100088364 Carter et al. Apr 2010 A1
20100122094 Shima May 2010 A1
20100153011 Obrea et al. Jun 2010 A1
20100217987 Shevade Aug 2010 A1
20100235727 Ashton et al. Sep 2010 A1
20100274863 Foygel et al. Oct 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100293094 Kolkowitz et al. Nov 2010 A1
20110093769 Dunn et al. Apr 2011 A1
20110093807 Dunn et al. Apr 2011 A1
20110119165 Zee May 2011 A1
20110126022 Sieberer May 2011 A1
20110238510 Rowen et al. Sep 2011 A1
20110264907 Betz et al. Oct 2011 A1
20110314371 Peterson et al. Dec 2011 A1
20120180135 Hodges et al. Jul 2012 A1
20120190405 Kumaran Jul 2012 A1
20120209970 Scipioni et al. Aug 2012 A1
20120271882 Sachdeva et al. Oct 2012 A1
20120304265 Richter et al. Nov 2012 A1
20130019156 Gonser et al. Jan 2013 A1
20130019289 Gonser et al. Jan 2013 A1
20130050512 Gonser et al. Feb 2013 A1
20130067243 Tamayo-Rios et al. Mar 2013 A1
20130159720 Gonser Jun 2013 A1
20130179676 Hamid Jun 2013 A1
20130254111 Gonser et al. Sep 2013 A1
20130263283 Peterson et al. Oct 2013 A1
20140019761 Shapiro Jan 2014 A1
20140304518 Gonser et al. Oct 2014 A1
Foreign Referenced Citations (38)
Number Date Country
101326517 Dec 2007 CN
101299256 Nov 2008 CN
101364869 Feb 2009 CN
1238321 Jun 2001 EP
2748721 Jul 2014 EP
2391669 Feb 2004 GB
2000048072 Feb 2000 JP
2003271529 Sep 2003 JP
2003296192 Oct 2003 JP
2003323574 Nov 2003 JP
2005148917 Jun 2005 JP
2005267438 Sep 2005 JP
2005311545 Nov 2005 JP
2006033727 Feb 2006 JP
2007006122 Jan 2007 JP
2008117258 May 2008 JP
2008225527 Sep 2008 JP
2011024155 Feb 2011 JP
20000049674 Aug 2000 KR
1020020092595 Dec 2002 KR
1020070059931 Jun 2007 KR
100929488 Dec 2009 KR
20090122657 Dec 2009 KR
2400811 Nov 2005 RU
2291491 Oct 2007 RU
2300844 Jun 2010 RU
11201401760V Apr 2016 SG
1996007156 Mar 1996 WO
WO-9607156 Mar 1996 WO
2003091834 Nov 2003 WO
2007075235 Jul 2007 WO
2008124627 Oct 2008 WO
2009012478 Jan 2009 WO
WO-2009012478 Jan 2009 WO
2010105262 Sep 2010 WO
WO-2010105262 Sep 2010 WO
WO-2013029048 Feb 2013 WO
WO-2013063494 May 2013 WO
Non-Patent Literature Citations (55)
Entry
Wheeler et al., “DocuSign Unveils new Scalable Product and Support Offerings of Electronic Signature and Electronic Contract Execution,” DocuSign The Fastest Way to Get a Signature, 2 pp., Jan. 2008.
Borozdin et al., “DocuSign Connect Service Guide,” DocuSign, Inc., pp. 1-9, 2008.
ELynx Adds Workflow Management to Electronic Document Platform—new Workflow Capabilities Provide for Enhanced Electronic Loan Processing, eLynx, http://www.elynx.com/news/view/82, 2 pp. Jan. 2009.
Laurens Leurs; The history of PDF; Feb. 14, 2010; Prepressure.com; pp. 1-12.
Brown, “Digital Signatures: Can They Be Accepted as Legal Signatures in EID?”, Dec. 1993, ACM, p. 86-92.
Herzberg et al., “Surf'N'Sign: Client Signatures on Web Documents”, 1998, IEEE, vol. 37 Issue 1, p. 61-71.
Kwok et al., “An Automatic Electronic Contract Document Signing System in a Secure Environment”, 2005, IEEE, p. 497-502.
Su et al., “Signature-In-Signature Verification Via a Secure Simple Network Protocol”, 2010, IEEE, p. 1-4.
Zefferer et al., “An Electronic-Signature Based Circular Resolution Database System,” Mar. 2010, ACM, p. 1840-1845.
Kamara et al., “Cryptographic Cloud Storage”, 2010, Financial Cryptography and Data Security, p. 136-149.
Harold, Elliotte Rusty, XML Bible. IDG Books Worldwide, Inc., 1999, p. 191-192.
“U.S. Appl. No. 13/595,876, Non Final Office Action dated Jul. 3, 2013”, 20 pgs.
“U.S. Appl. No. 13/595,876, Notice of Allowance dated Mar. 7, 2014”, 17 pgs.
“U.S. Appl. No. 13/595,876, Response filed Sep. 30, 2013 to Non Final Office Action dated Jul. 3, 2013”, 13 pgs.
“Chinese Application Serial No. 201280064786.2, Office Action dated Jan. 21, 2016”, (English Translation), 22 pgs.
“European Application Serial No. 12843451.1, Extended European Search Report dated Apr. 9, 2015”, 6 pgs.
“European Application Serial No. 12843451.1, Response filed Nov. 4, 2015 to Extended European Search Report dated Apr. 9, 2015”, 41 pgs.
“International Application Serial No. PCT/US2012/062258, International Preliminary Report on Patentability dated May 8, 2014”, 5 pgs.
“International Application Serial No. PCT/US2012/062258, International Search Report dated Mar. 28, 2013”, 4 pgs.
“International Application Serial No. PCT/US2012/062258, Written Opinion dated Mar. 28, 2013”, 4 pgs.
“Singapore Application Serial No. 11201401760V, Response filed Nov. 20, 2015 to Office Action dated Jul. 20, 2015”, 6 pgs.
Barnasak, O, et al., “A Secure Proxy Signature Protocol for Agent-Based M-Conunerce Applications”, Published in: Computers and Conununications, Proceedings. ISCC 2004 Ninth International Symposium on (vol. 1 ), (2004), 399-406.
Nentwich, et al., “Practical Security Aspects of Digital Signature Systems”, Technical University Vienna. Technical (2006), (2006), 1-11.
“U.S. Appl. No. 14/310,805, Final Office Action dated Aug. 2, 2016”, 14 pgs.
“U.S. Appl. No. 14/310,805, Non Final Office Action dated Jan. 25, 2016”, 15 pgs.
“U.S. Appl. No. 14/310,805, Notice of Non-Compliant Amendment dated Apr. 24, 2015”, 2 pgs.
“U.S. Appl. No. 14/310,805, Preliminary Amendment filed Apr. 20, 2015”, 9 pgs.
“U.S. Appl. No. 14/310,805, Response filed Apr. 25, 2016 to Non Final Office Action dated Jan. 25, 2016”, 10 pgs.
“U.S. Appl. No. 14/310,805, Response filed Nov. 2, 2016 to Final Office Action dated Aug. 2, 2016”, 10 pgs.
“U.S. Appl. No. 14/310,805, Second Preliminary Amendment and Response to Notice of Non-Compliant Amendment filed Apr. 30, 2015”, 9 pgs.
“Australian Application serial No. 2012298605, Non Final Office Action dated Aug. 31, 2016”, 3 pgs.
“Australian Application serial No. 2012298605, Response filed Dec. 8, 2016 to Non Final Office Action dated Aug. 31, 2016”, 21 pgs.
“Chinese Application Serial No. 201280052552.6, Office Action dated Dec. 3, 2015”, W/ English Translation, 21 pgs.
“Chinese Application Serial No. 201280052552.6, Response filed Feb. 15, 2016 to Office Action dated Dec. 3, 2015”, W/ English Claims, 8 pgs.
“Chinese Application Serial No. 201280064786.2, Response filed Aug. 4, 2016 to Office Action dated Jan. 21, 2016”, W/ English Claims, 12 pgs.
“Chinese Name Application Serial No. 201280052552.6, Office Action dated May 23, 2016”, W/ English Translation, 12 pgs.
“Chinese Name Application Serial No. 201280052552.6, Response filed Aug. 8, 2016 to Office Action dated May 23, 2016”, W/ English Claims, 8 pgs.
“European Application Serial No. 12826301.9, Extended European Search Report dated Feb. 10, 2015”, 5 pgs.
“European Application Serial No. 12826301.9, Office Action dated Feb. 27, 2015”, 1 pg.
“European Application Serial No. 12826301.9, Office Action dated Apr. 1, 2014”, 3 pgs.
“European Application Serial No. 12826301.9, Response filed Sep. 7, 2015 to Extended European Search Report dated Feb. 10, 2015”, 15 pgs.
“European Application Serial No. 12826301.9, Response filed Oct. 2, 2014”, 1 pg.
“International Application Serial No. PCT/US2012/052554, International Preliminary Report on Patentability dated Mar. 6, 2014”, 4 pgs.
“International Application Serial No. PCT/US2012/052554, International Search Report dated Jan. 23, 2013”, 3 pgs.
“International Application Serial No. PCT/US2012/052554, Written Opinion dated Jan. 23, 2013”, 3 pgs.
“Japanese Application Serial No. 2014-527354, Examiners Decision of Final Refusal dated Jan. 13, 2016”, W/ English Translation, 3 pgs.
“Japanese Application Serial No. 2014-527354, Office Action dated Jun. 29, 2016”, W/ English Translation, 4 pgs.
“Japanese Application Serial No. 2014-527354, Response filed Sep. 29, 2016 to Office Action dated Jun. 29, 2016”, W/ English Claims, 8 pgs.
“Japanese Application Serial No. 2014-539081, Office Action dated Oct. 4, 2016”, W/ English Translation, 5 pgs.
“Singapore Application Serial No. 11201400184Y, Examination Report dated Jun. 29, 2015”, 13 pgs.
“Singapore Application Serial No. 11201400184Y, Response filed Jun. 15, 2015 to Written Opinion dated Dec. 18, 2014”, 5 pgs.
“Singapore Application Serial No. 11201400184Y, Search Report dated Dec. 18, 2014”, 8 pgs.
“Singapore Application Serial No. 11201400184Y, Written Opinion dated Dec. 18, 2014”, 12 pgs.
“Singapore Application Serial No. 11201401760V, International Search Report and Written Opinion dated Jul. 20, 2015”, 10 pgs.
U.S. Appl. No. 14/310,805, filed Jun. 20, 2014, Mobile Solution for Signing and Retaining Third Party-Documents.
Related Publications (1)
Number Date Country
20130050512 A1 Feb 2013 US
Provisional Applications (2)
Number Date Country
61552359 Oct 2011 US
61527406 Aug 2011 US
Continuation in Parts (1)
Number Date Country
Parent 13595876 Aug 2012 US
Child 13662173 US