CA2384944C - Document management system - Google Patents

Document management system Download PDF

Info

Publication number
CA2384944C
CA2384944C CA2384944A CA2384944A CA2384944C CA 2384944 C CA2384944 C CA 2384944C CA 2384944 A CA2384944 A CA 2384944A CA 2384944 A CA2384944 A CA 2384944A CA 2384944 C CA2384944 C CA 2384944C
Authority
CA
Canada
Prior art keywords
document
user
documents
users
component
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2384944A
Other languages
French (fr)
Other versions
CA2384944A1 (en
Inventor
Mir Hajmiragha
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Docusign Inc
Original Assignee
Docusign Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26850677&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2384944(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Docusign Inc filed Critical Docusign Inc
Publication of CA2384944A1 publication Critical patent/CA2384944A1/en
Application granted granted Critical
Publication of CA2384944C publication Critical patent/CA2384944C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/93Document management systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure

Abstract

A system for allowing predesignated users at remotely located computer-based systems (22) to perform document management. Components of the system include public data network (24), a publication facility, a remote storage facility (28) and a document manager computer-based system (21). The document manager computer-based system (21), the publication facility, the remote storage facility (28) are coupled to the computer-based systems (22) used by the predesignated users over the public data network (24). The system allows authorized users from remote locations to perform secure document collaboration, share and archive documents, context index documents, digitally notarize documents, electronically file documents and publish documents.

Description

DOCUMENT MANAGEMENT SYSTEM

FIELD OF THE INVENTION
The present invention relates to an electronic document management system and more particularly to a system that provides a full service document management system.

BACKGROUND OF THE INVENTION
The business world today is deluged by a tremendous amount of paperwork that is generated and used on a daily basis. For example, during the course of a typical court case tens of thousands of documents may be produced. Storing, managing, and retrieving information in this mountain of paper is time-consuming and costly. Worse yet, documents may be mis-filed or lost in the "system". Organizations may spend thousands of dollars attempting to organize this paper in a logical way, yet still find themselves unable to find important documents when necessary.

Even if a database of documents is well organized, it may be difficult to access years later. For example, once a lawsuit has concluded, documents are typically boxed and stored in a long-term storage facility. Such a process makes it exceedingly difficult to use the stored documents in a later case, even if they are well-organized and indexed.
Consequently, the knowledge that once resided in the collection of documents may effectively be lost and never recovered.

Present records management systems, particularly those that manage documents in paper form, are also expensive, particularly if they are organized well enough to be accessed easily. The cost of this organization and management is passed directly to the public in the form of higher consumer prices.

Beyond the records management problems, document authentication presents additional problems. A considerable amount of time and money is spent supporting a notarization system that requires one to be physically present before a notary to sign a document or approve a statement.

Some companies are working on systems that are intended to alleviate one or more of these burdens. For example, electronic court filing software products, such as JusticeLink' and WestFile focus on the court-specific case management and electronic filing acceptance capabilities. They are unconcerned with files generated by users.
JusticeLink offers electronic filing and subsequent sharing of filed documentation, but fails to offer content indexing, access to documents not filed with the court, publication, notarization, or other capabilities. WestFile allows indexing of documents that were electronically filed using the WestFile system, but it is therefore directed only at documents of public record Other systems, such as BackJack*and Evault, attempt to provide network archiving. These solutions fail to offer customers a number of crucial services, such as content indexing, shared access, access auditing and control, digital signature, publication, or electronic filing. Consequently, they fall short of what could be considered an effective document management system.

Document management companies, such as Xerox, offer products geared towards internal document management. Their document management software allows a group of Intranet, and possibly Extranet, users to check-in and check-out documents while tracking changes. Their solution attempts to provide an internal document processing and control system for a single enterprise. Some of these companies offer an Intranet solution for internal company document management. This is often an extension of a network client/server based computing system as enterprise customers start using Intranet as the medium to share and use their resources. Since these companies require secure authentication by a user, the system cannot be used by those external to the system and thus document collaboration is only accomplished internally.

Legal Anywhere Collaborator 4.0 and Legal NetEx are still other software tools designed for the legal industry. Legal Anywhere Collaborator 4.0 is an Intranet/Extranet based tool designed specifically for attorneys and their clients to collaborate on document development related to a matter. Legal Anywhere includes features such as long term use, off-line operation, archiving, as well as development hosting and programming.
Legal * trade-mark NetEx enables users to electronically send, receive, collaborate, file and store documents via the Internet with password security. Encryption is also available with Legal NetEx.
But Legal NetEx fails to provide document archiving, electronic notarization, electronic filing and remote publication.

As is shown above, currently-available systems attempt to provide specific business applications over a network, but are unconcerned with providing an integrated service system. Thus, there exists a need for an easily accessible document management tool with facilities for content indexing, shared document accessing, access auditing, digital signature, publication and electronic filing.

SUMMARY OF THE INVENTION
The present invention is a document management system that provides secure document collaboration, sharing and archiving with context indexing, digital document notarization, electronic document filing and document publication.

BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing aspects and many of the attendant advantages of this invention will become more readily appreciated as the same becomes better understood by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
FIGURES 1 and 2 are block diagrams illustrating the components of the present invention.

DETAILED DESCRIPTION OF PREFERRED EMBODIMENT
The present invention provides secure document management and access across the Internet, with online notarization, content indexing, remote secure document archiving, function auditing and selective publication of documents in a specified medium.
FIGURE 1 illustrates a document management system 20 that is a computer-based, network system. The document management system 20 includes a document manager 21 coupled to a plurality of clients 22 and remote storage 28 over a public or private network 24. The document manager 21 includes components for performing remote document archiving, document collaboration, secure document access, audited document access, digital document signing, document content indexing, document publication and an external document storage for the coupled clients 22. These components are described in more detail below with respect to FIGURE 2.
FIGURE 2 illustrates the system or software components of the coupled systems shown in FIGURE 1. The document manager 21 includes a security and access control component 40, a system administrator 42 and a data abstraction component 44, all of which are coupled to an application program 46. Coupled to the abstraction component 44 are data repositories 48, 50 and 52.
The system administrator 42 includes a scheduler component 60, a publication component 62, a database maintenance component 64, a billing and accounting component 66, an issue tracking component 68, and a monitor component 70. The application program 46 includes a scripts component 80, an external repository communication component 82, an authentication component 84, a document registration component 86, a document content indexing component 88, an audit trail component 90, a digital signature component 92, a company registration component 94, an electronic filing component 96, a user registration and security component 98, an accounting and billing component 100, a document viewing component 102, a correspondence manager 104, a publication schedule manager 106, and a community services component 108. Coupled to the system administrator 42 are output devices, such as a printer 110 and a compact disc generator 112.
In one embodiment, the remote storage 28 includes multiple distributed remotely located storage components, such as a digital certificate repository 120, a document repository 122, or an electronic filing system 124.
The billing processes are performed according to the user's account billing preferences during the document transaction. Each user has one or more billing accounts, which are active at the time of a transaction. The active billing account is debited as a result of a transaction confirmation by the user, where the billing account is clearly stated.

Each user selects a billing account as the default account to be used as part of the document transaction billing. Each user billing account related to a company has general billing information, such as where the company will receive the invoices.
Additionally, each user has the opportunity to enter personal credit card information 5 to be used as part of monthly billing, thus allowing a user to maintain the same log-on account to receive and archive personal and business oriented documents while separating the billing responsibility.
Each company has the option of customizing its invoice generation format.
Companies can specify three levels of grouping for each invoice and specify the receiving format, such as spreadsheet or paper. Additional detail levels on the invoice can also be defined.
Invoicing is performed on a periodic basis, such as bi-monthly, and is accessible on-line. Additional detail for each invoice is accessible by the user.
The user registration and security component 98 provides user authentication.
User authentication is based upon a minimum of a single password and a challenge/response process. The user registration and security component 98 provides user accessible pages over the network 24. In a first page the user is asked to select minimum of a single password, and an optional second password for access to the system. The user registration and security component 98 allows user access to the functions of the document manager 21 based on the user provided password combinations and alias. If, during user account access, there are three fail attempts to access an account using the alias and password(s) combination, the user registration and security component 98 locks the account and forces the user to use a personalized Challenge/Response process to unlock the account. With respect to the Challenge/Response process, one or more personal challenge questions and responses are required by the user to complete the registration process. The user receives an e-mail containing the password upon successful response to the Challenge/Response process. All user interaction with the system is logged and audited for future security audits. Authenticated users are permitted to perform activities defined during their registration process and dictated by an Access Control List.
Also, the user registration and security component 98 provides user interface (UI) windows that allow a user to modify passwords and other security information.
After a user has been authenticated by entering the original password, a new password and confirmation of new password are required to change the user's password. If a user previously entered two passwords for authentication, both passwords are requested for changing of the passwords. The UI also provides a delete button that will cancel the user's secondary password when selected.
The user registration and security component 98 provides another UI for allowing change of authentication challenges in the Challenge/Response process. A
new challenge and response are made by entering the new challenge, the response and a response confirmation. The change of authentication challenges UI also provides a delete button that will cancel the user's secondary challenge when selected. Still another UI allows an authenticated user to access and change its credit card information.
Before a user becomes a signatory for digitally signing documents, the digital signature component 92 provides one or more UI pages that allow a user to execute a digital certificate. Users print, sign and return a notarized version of a registration page provided by the digital signature component 92. Upon receipt and verification of the notarized page by the digital signature component 92, the digital signature component 92 issues the user a secure e-mail containing a personal identification number (PIN) and a live link to a secure page (WEB site) that allows the user to retrieve the digital certificate.
The security and authentication component 84 provides secure user communication with other users of the system. Systems that use a secure socket layer communication over the Internet require a private and a public key pair. The private key is solely used by the owner to encrypt messages. The public key on the other hand is published to other users for decryption purposes only. With the private key the user encrypts a message that is then decrypted by its public counter part.
The digital certificate passes the user's public key to desired users in order to establish a direct trusted communication between the users. The digital certificates are not used to sign a document. Digital certificates are sent to users to publish a user's public key to verify the user's digital signature. Digital certificates are stored in the remotely located digital certificate repository 120 and are periodically renewed and revoked as is deemed necessary.
The electronic filing component 96 allows users to electronically archive files or documents with a user-specified retention period. The document content indexing component 88, upon user request, automatically indexes documents to be archived by the electronic filing component 96. For example, one form of electronically filing is facsimile transmission of documents. Another form is to file the document electronically with an EDI-based system, such as that used by the Federal Bankruptcy Court.
The document registration component 86 enables users to share an archived document with other interested parties while maintaining security and control.
Through document registration component UI pages, users allow other interested parties access to read-only archived documents for review and comments. For example, a lawyer who has produced a document, e.g. a will and testament or a court brief, shares it with other users who have access to the Internet, e.g. the client or other trial parties. The audit trail component 90 provides auditing of user accesses to archived documents. Each access by any user is recorded and the access history is viewable by the document's author. Additional indexing and grouping capabilities are also available to all parties that have accessed the system.
In an example scenario, a user remotely logs into the document manager 21 and is presented with a number of documents that have been assigned, by the document's author, to him or her for review. Upon accessing and reviewing each document an audit record is produced recording time and level of access.
The correspondence manager 104 provides Uls that allow users to customize the document management processes to fit their operational environment. The correspondence manager 104 includes process flow templates that generate conditional Access Control List records that enable discretionary access to files for each designated user. For example, a template defines all clients that should review and sign a document before the opposing counsel is able to review the document.
Process flow is defined in three inter-related types:

Community Level - a set of templates used by all organizations;

Company Level - a set of flow process templates used throughout a company as defined by a company administrator;
User Level - a user defines a set of personal templates to be used during document archiving.
The following is an example of multiple user collaboration of a document performed in accordance with the present invention. A collaboration document is checked in by the author for collaboration and specifically assigned to a group of people for collaboration. Then, the document is checked out by each person in the assigned group and each modification is tracked by the respective word processing document, such as MS WORDTM or WORDPerfectTM. Each version of the document is saved for auditing purposes. User or group member comments about a document are recorded using a correspondence feature. Each person's comments are identified and annotated. Users are allowed to specify and assign a legally binding electronic signature to a document or a file, provided they have a signature previously registered in the document management system. For example, a lawyer sends a deposition to the document management system and requests a signature by a client. The signator, having a registered signature in the document management system, can then log on to our system, through the Internet, and sign the document electronically. An electronically signed document provides privacy and legal legitimacy The publication schedule manager 106 allows for document publication in a number of different mediums. Document publication is the process by which a user extracts a copy of the document. The publication schedule manager 106 first provides a confirmation user interface screen. The confirmation user interface screen provides the user with a choice of a number of different file formats. Then, the user appoints a target directory for the file. Next, the user indicates file information, action and billing information through the confirmation UI screen. The document is downloadable in the document's original format and the HTML format. For example, if the user has selected the HTML format, the user is shown the document in the HTML format and then indicates file information, action and billing information through a presented confirmation screen.
Once the user has selected a set of files in the HTML or original format, a scheduling event is generated by the publication schedule manager 106. The scheduling event is either generation of compact disc (CD) or a paper copy.
The CD's content is indexed if desired and a custom interface is provided that allows access to the CD's contents using a browser-based interface. Content indexing allows users to have access to the content indexed documents when offline. For example, a CD allows a lawyer to view and scan case documents during a trial. Additional copies can also be sent to the trial judge and other interested parties.
Still within the publication schedule manager generated UI's, the user provides a shipping address for the CD or paper publication. The user receives a completion status of the publication activity upon shipment.
Another scheduling event is transmission of a file to an external system. The designated external system must be registered with the document management system. The user specifies its community and/or company and the receiving system's information requirements. The user receives a completion status of the activity upon execution.
The following is an illustrative example of a process of a user interacting with the present invention described above in FIGURE 2. General user information is provided as part of the user log-in process. This information includes data related to the personalized viewing of documents, such as intelligent folders (described below), and default filters applied for narrowing the displayed document list.
After a user signs onto the document management system, as provided by a document manager provided UI that is accessed from the user's system 22 over the network 24, a to-do list is displayed to the user. The to-do list is a list of documents for which the user must perform an action. The following are the preferred document action categories in the to-do list:
Review, Signature, Approval, Collaboration.
Each item in the list has a direct link to the document viewing page to perform the desired action. Users can customize their document viewing. The document manager 21 provides an interface grouping of documents accessible by the user.
The to-do list is dynamically generated whenever the user clicks on a displayed TO-DO
list UI button. User selection of an item in the to-do list displays the corresponding document list and the required action associated with that document. Each user has previously assigned account level permissions enabling the user to Archive, Review, Collaborate, or Publish, the documents, as required.
There are four types of documents that are managed by the document manager 22: archived, collaborated, external, and templates. An archived document 5 is read-only, not modifiable, and indexed. It is accessed directly, given the appropriate access rights, via the TO-DO list. No action taken by the user has any effect on the content of the document. An archived document is scanned for possible virus infection and the user is asked if they want to continue or not in case of a virus detection. A virus infected document is not indexed, is not viewable, and any user 10 accessing it will be warned as to the possibility of the infection.
A collaborative document is modifiable by a selected few through a check-in and out process, and the document's content is not indexed. A collaborative document is scanned for possible virus infection and is not allowed to be registered and checked-in in the event of a virus detection. A collaborative document can be archived by the owner upon finalization of the collaborative activities.
An external document is a document not residing with the document manager 21. The external document is indexed once and access to the external document is managed by the document manager 21 using the Assess Control List facilities. A copy of the document is temporarily copied to the document manager 21 during the content indexing process and deleted upon the process completion.
The content of an external document is not guaranteed to change, since it is not managed by the document manager 21. Additionally, access speed to documents externally stored in a repository is highly dependent upon the document repository's speed.
A template document is a read-only document with various levels of access.
Personal template documents are allowed through archival registration processes.
Any user affiliated to a community or company can have access to the templates. A
template document can only be accessed through its original format. A template document is scanned for possible virus infection and is not allowed to be registered in the event a virus is found. Community templates are registered by the document manager 21. Personnel and company templates are registered by the company's administrator.
A set of process flow templates are used during the Access Control List definition process.
DFM (Dynamic Flow Methodology) defines a set of generic conditional rules specific to a document type. As mentioned before this process can have three levels of usage by series of Access Control List records that are activated conditionally based upon the requested task, responsibility and completion. Each responsibility is also accompanied with a requested deadline. For example, John Smith is requested to review, or sign, a given document by a specific date. Each registered user requested to perform an action against a document is informed of the request by an e-mail containing the request and a link to the document's location. Additionally, any users not fully registered in the system, such as contacts, receive temporary passwords enabling them to log-in to the document manager 21 and complete the secure information phase of their registration process prior to seeing any documents.
During Access Control List definition, a document acquires the following attributes:
Users allowed access to the document, Activity requested of the users, Requested activity completion date, Permissible number of requested activities by the user, to contain cost.
For example, the following statement could be created by translating these attributes to common English: John Smith should review this document by 1/1/99 no more than 3 times.
The document manager 21 provides folders for groups of documents and the roles that a predefined user will play with respect to the folders. The document manager 21 establishes a folder name, users associated with the folder and their roles.
For example, case 1234 has John Smith and Joe Brown as clients, Betty Moore as opposing counsel, Kevin James as the counsel, and James West as legal associate.
The document manager 21 establishes default archival rules for a given folder.
A Folder Access Control List template is created which can be used for fast document archiving, thus answering any attribute requirements for any type of documents. For example, all depositions in case 1234 will be reviewed by John Smith for a maximum of 3 times and are due 4 days after archiving.
Intelligent folders are graphical Uls that allow a user to group documents and manage their access in a personalized fashion. Each item in the intelligent folder has an inherited intelligence from the documents specific to a user. Intelligent folders are organized by community cabinets (e.g. Legal, Banking, Real Estate), and activity drawer (e.g. Archive, Review, Sign). Cabinets and drawers are dynamically created by the user's document Access Control List. For example, if a user is assigned to review a document by a bank, the banking cabinet will become visible to the user with a number of documents needing the user's attention in parenthesis.
Conversely, the review drawer will become visible under banking with number of documents to be reviewed in parenthesis. Intelligent folders become visible upon selection of a drawer, i.e. when the user clicks on or in some way activates the drawer.
Intelligent folders are dynamically reconfigured by the user and can be saved as personalized views for future use. Additionally, like cabinets and drawers, the number of documents requiring a user's attention are displayed in parenthesis.
A user has the ability to define three intelligent folder levels dynamically using available community specific attributes. For example, one user may define a view hierarchy of Account, Document type within the account, and area of Law within the document type. Another user may select Document type, Accounts having that document type, and Client's name related to the document types.
Intelligent folders enable faster archiving and collaboration of documents. A
user drags one or more documents into a specific intelligent folder and defines the document's attributes. If a user has defined a set of Document Folder Default Access Control List, the document manager 21 will automatically define Access Control Lists using the template.
A document list is associated with a selected intelligent folder. The document list contains general document attributes such as document name, owner, requested action and its due date. By double clicking a displayed select button a document user is placed in the document detail information screen where the user can perform additional action on the document. Documents requiring user's attention are highlighted.
The user is presented with a document detail view that contains specific general information on the user selected document and a section containing document history, correspondence, and permissible actions against a document. The general information includes:
- Document name, - Owner, - Creation date, - Type, - Community specific attributes, - Custom attributes defined by the user, - Default billing account.
The default billing account is generally the owner(s) but a user can optionally select its own, if the user has specified one as part of the account registration process.
Document activities are actions requested or permitted by one user to or from another. These activities are specific to each user and document. A user may have the general permissions to sign documents but unless a document itself has granted signature rights to the user, the user is not allowed to it. Both user signature right and document signature permission for the user must be present for the user to have the authority. All activities against a document are recorded using audit records.
A
confirmation screen is displayed to the user confirming the action, charge incurred, and the billing account incurring the charge. User confirmation is required to perform the selected action and complete the accounting transaction.
The following are the permissible activities against a document. They are presented as selectable Uls to the user.
Review - A user is allowed to view a document using HTML or other languages, fetch an HTML or comparable version of the document on the user's system 22, or fetch the document in its original format on the user's system 22.
Fetching the document is also considered a publication. A specific version of a collaborative document can be accessed through the provided UI.
Approve - User's approval of the document is recorded. It is dependent on the document context and internal communication between the document originator and the user. This activity can be used for internal departmental processing of a given document.
Sign - Selection of this activity digitally signs the document. The signing is performed by:
- sending a document's message digest, hashed encryption of a document using the private key;
- enabling the user to encrypt the message digest using an assigned private key, thus signing the document;
- user sends the signed document as an encrypted message digest, to the document manager 21;
- the document manager 21 verifies the signature by decrypting the signed document, using the user's public key and comparing the public key to the sent message digest;
- the document manager 21 stores the verified signed document and records the action;
- the document manager 21 sends an e-mail to the document owner indicating a signature activity.
The message digest is an encrypted 25 byte hash value generated by proprietary algorithm representing a document.
Reject - Selection of reject rejects the requested activity. The user is required to enter a correspondence as a reason for rejection. Rejection generates an e-mail to the document originator indicating a rejection activity has occurred. An activity rejected by the user will disappear from the user's to-do list and the document list.
Check-out - Selection of check-out allows the user to get a copy of a collaborative document in its original format. A check-out item cannot be checked out again until it is checked-in or canceled.
Check-In - Selection of check-in allows the user to register a new version of the collaborative document. Check-out is a required activity prior to a document check-in. Previous version of a checked-in document is preserved and is accessible by specifying a version during viewing or publishing a document.
Cancel Check-out -Selection of cancel check-out releases a checked out document.
Publish - Selection of publish allows the user to publish the document in various formats.

The document manager 21 provides document access history that is displayed as part of overall document detail viewing. Document access history contains any activity against a document indicating what activity was performed (review, publish original format, sign), the activity's time, and user alias.
5 Also provided by the document manager 21 is a document correspondence, a related text file that is appended to each document. No information is modified or deleted from document correspondence and no information is written to document correspondence until the user selects an activation (submit) button. Each document correspondence entry is tagged with the time, the user name and the text entry.
10 Documents are preferably viewable, for most file formats, in an HTML frame.
This process converts up to 200 different file formats to a viewable HTML
format.
Other mark-up languages or formats are also possible. Virus infected files are not viewable though this mechanism.
The document manager 21 also provides a searching and filtering capability.
15 Search criteria is savable for future use. The document manager 21 allows searching against the content of a document as well as the document's attributes. For example, the user searches all documents that have access for a given client as well as containing the words "distributed processing."
All document accesses are granted by the owner of the document. By default no user other than the document owner has any visibility and access to a document unless specifically granted. Additionally, users can only perform an action requested by the owner, and permitted by the user's account against a given document.
The accounting and billing component 100 and the billing and accounting component 66 perform account billing according to the user's billing preferences during document transactions. Each user has one or more billing accounts that are active at the time of a transaction. The activated billing account is debited as a result of a transaction confirmation by the user. Each user selects a billing account as its default account to be used as part of document transaction billing. Each user billing account related to a company has general billing information, such as where the company receives the invoices. Additionally, each user has the opportunity to enter personal credit card information to be used as part of monthly billing for allowing a user to use the same log-on account to receive and archive personal and business oriented documents while separating the billing responsibility.
Each company has the option of customizing the invoice format. Companies are allowed to specify three levels of grouping for each invoice and also to specify the receiving format, such as spreadsheet or paper. Additional detail levels on the invoice are also definable. Invoicing is done on a periodic basis, such as bi-monthly, and is accessible on-line. Additional detail for each invoice is accessible for the user.
The community services component 108 provides various UI pages that include relevant business information. A community pages UI provides an area where users post business-oriented information. A general news UI provides links to other major business-related news sites, such as MSNBC and WSJ. Other UI pages with links to business-related areas relevant to a given community or company, such as Schwab.com for the investment community, are also provided. A lending hand area allows for postings generated by businesses needing answers to questions or processes. Other members of the document management system community can choose to answer these postings. A soap box area is a document management system monitored professional white paper and article posting area for use by all members of the community.
While the preferred embodiment of the invention has been illustrated and described, it will be appreciated that various changes can be made therein without departing from the spirit and scope of the invention.

Claims (19)

What Is Claimed Is:
1. A system for allowing predesignated users at remotely located computer-based systems to perform document management, comprising:
a public data network;
a publication facility;

a remote storage facility; and a document manager computer-based system coupled to said publication facility, said remote storage facility and said computer-based systems used by the predesignated users over the public data network, said document manager system comprising:

local storage; and a processor coupled to the local storage, said processor comprising:
an authentication component for authorizing access to users using said remotely located computer-based systems based on predefined security information;

an electronic filing document registration component for registering a document and assigning a document process flow to said registered document, wherein said processor allows specific authorized users to perform one or more predefined actions against said registered document based on said assigned document process flow;

a document archiving component for archiving the registered document at one of said local storage or said remote storage facility;

a document content indexing component for indexing the content of the registered document;

a searching component for searching the indexed content of registered and archived documents;

a digital signature component for applying a digital signature to the registered document based on previously supplied digital certificate information and said assigned document process flow;

an audit trail component for generating audit trail information relative to the registered document, said audit trail information comprises a record of users' accesses of the registered document and user actions performed against the registered document;

a billing component for generating a bill based on said generated audit trail information of the registered document and predefined fee calculation information; and a document publication component for publishing the registered document at said publication facility.
2. The system of Claim 1, wherein said registered document is a document type from the group consisting of archive, collaborate, external and template documents.
3. The system of Claim 2, wherein archive and template documents are read-only documents.
4. The system of Claim 1, wherein the document process flow is defined according to a predefined general process flow.
5. The system of Claim 4, wherein the document process flow defines a progression of users with allowed access to the document, an action required by each of the allowed users, a completion date for the action required by each allowed user, and a permissible number of required actions by each user.
6. The system of Claim 1, wherein the document process flow is defined according to a predefined company process flow.
7. The system of Claim 6, wherein the document process flow defines a progression of users with allowed access to the document, an action required by each of the allowed users, a completion date for the action required by each allowed user, and a permissible number of required actions by each user.
8. The system of Claim 1, wherein the document process flow is defined by an authorized user.
9. The system of Claim 8, wherein the document process flow defines a progression of users with allowed access to the document, an action required by each of the allowed users, a completion date for the action required by each allowed user, and a permissible number of required actions by each user.
10. The system of Claim 1, wherein the predefined actions consist of reviewing, approving, rejecting, digitally signing the document and publishing the document.
11. The system of Claim 1, wherein said publication is at least one of a computer disc or a paper publication.
12. The system of Claim 1, wherein said processor further comprises a user interface component for generating a user interface with interactive displayed windows viewable by the predesignated user at the user's computer-based system, said interactive displayed windows presenting information from the other processor components and comprising interactive features that allow users to perform actions allowed by said processor based on the assigned document process flow.
13. The system of Claim 12, wherein said presented information comprises documents with the assigned one or more predefined actions automatically assigned to the user based on the document process flow.
14. The system of Claim 12, wherein said interactive features comprises a check-out icon for checking out a document and a check-in icon for checking in a previously checked-out document, wherein said one or more predefined actions are performed on a document when the document is checked-out.
15. The system of Claim 12, wherein said interactive features comprises one of one or more subject cabinets and one or more action drawers, each of said subject cabinets comprise registered documents based on a common subject of the documents therein and each of said action drawers comprise registered documents based on a common action to be performed against the documents therein.
16. The system of Claim 15, wherein said common subject and common action are assigned by the user.
17. The system of Claim 12, wherein said interactive displayed windows comprise a document information window for presenting document information of a user selected document, wherein said document information comprises the selected document's access history, correspondence information, actions performed on the document, document name, owner, creation date, type, attributes and billing account information.
18. The system of Claim 17, wherein said presented document information further comprises billing charges relating to said selected document.
19. The system of Claim 12, wherein said generated user interface comprises a component for converting a collaborated document to an archive document.
CA2384944A 1999-09-13 2000-09-13 Document management system Expired - Lifetime CA2384944C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US15358399P 1999-09-13 1999-09-13
US60/153,583 1999-09-13
US09/455,266 1999-12-06
US09/455,266 US6289460B1 (en) 1999-09-13 1999-12-06 Document management system
PCT/US2000/025115 WO2001020843A1 (en) 1999-09-13 2000-09-13 Document management system

Publications (2)

Publication Number Publication Date
CA2384944A1 CA2384944A1 (en) 2001-03-22
CA2384944C true CA2384944C (en) 2010-12-14

Family

ID=26850677

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2384944A Expired - Lifetime CA2384944C (en) 1999-09-13 2000-09-13 Document management system

Country Status (7)

Country Link
US (1) US6289460B1 (en)
EP (1) EP1222774A4 (en)
JP (1) JP2003509784A (en)
AU (1) AU7378000A (en)
CA (1) CA2384944C (en)
NZ (1) NZ517849A (en)
WO (1) WO2001020843A1 (en)

Families Citing this family (219)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6052717A (en) * 1996-10-23 2000-04-18 Family Systems, Ltd. Interactive web book system
JP4034037B2 (en) * 1998-09-10 2008-01-16 富士通株式会社 Document deliberation apparatus, document deliberation system, and computer-readable recording medium storing a program for operating a computer as a document deliberation apparatus
US6374274B1 (en) * 1998-09-16 2002-04-16 Health Informatics International, Inc. Document conversion and network database system
US6820202B1 (en) * 1998-11-09 2004-11-16 First Data Corporation Account authority digital signature (AADS) system
US6467080B1 (en) * 1999-06-24 2002-10-15 International Business Machines Corporation Shared, dynamically customizable user documentation
US8381087B1 (en) 1999-07-26 2013-02-19 G&H Nevada-Tek Automated electronic document filing system, method, and article of manufacture
US7222293B1 (en) * 1999-08-12 2007-05-22 Applieoe, Inc. Professional time tracking and reporting system
US7082439B1 (en) * 1999-08-26 2006-07-25 Hsc Venture Fund 1999 System and method for electronic message notification
US20070260974A1 (en) * 1999-12-27 2007-11-08 Hauser Carl H System and method for assigning a disposition to a document through information flow knowledge
US7107284B1 (en) * 1999-12-28 2006-09-12 Ncr Corporation Method of generating user customized document incorporating at least a portion of discovery information recorded in the system of record database in data warehouse environment
JP2001209652A (en) * 2000-01-24 2001-08-03 Nec Corp System and method for opening document to public and machine readable recording medium having program recorded thereon
US6922685B2 (en) * 2000-05-22 2005-07-26 Mci, Inc. Method and system for managing partitioned data resources
AU2001275298A1 (en) * 2000-06-06 2001-12-17 Ingeo Systems, Inc. Creating and verifying electronic documents
US20020049623A1 (en) * 2000-07-20 2002-04-25 Martin June Dianne System and method for implementing an image-based document handling and delivery system
US6778972B2 (en) 2000-08-10 2004-08-17 Gustavo S. Leonardos′ System and method for providing integrated management of electronic information
JP2002063167A (en) * 2000-08-16 2002-02-28 Fuji Xerox Co Ltd Method and device for managing object
CA2424713C (en) * 2000-08-21 2007-12-04 Thoughtslinger Corporation Simultaneous multi-user document editing system
US20050102287A1 (en) * 2000-09-11 2005-05-12 Delcam Plc Electronic messaging and information management method and system
US6944648B2 (en) * 2000-09-22 2005-09-13 Docusign, Inc. System and method for managing transferable records
US20020038290A1 (en) * 2000-09-22 2002-03-28 Cochran Jeffrey M. Digital notary system and method
AU2001293000A1 (en) * 2000-09-22 2002-04-02 Riskclick, Inc. Method and system for automating insurance processes
DE10049144A1 (en) * 2000-10-04 2002-04-11 Boheads Cross Media Gmbh Integrated media management and editing system
US8032542B2 (en) * 2000-10-26 2011-10-04 Reynolds Mark L Creating, verifying, managing, and using original digital files
US7162428B1 (en) * 2000-10-31 2007-01-09 Allen Rosenthal System and method for online creation and integration of service of process functions
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
US6804705B2 (en) * 2001-01-30 2004-10-12 Paul V. Greco Systems and methods for providing electronic document services
US7043489B1 (en) 2001-02-23 2006-05-09 Kelley Hubert C Litigation-related document repository
US20020118222A1 (en) * 2001-02-23 2002-08-29 Fogarty James Michael Electronic design record book
US20020165883A1 (en) * 2001-02-26 2002-11-07 Xerox Corporation Electronic document management system
US7251647B2 (en) * 2001-03-05 2007-07-31 International Business Machines Corporation Web based resource distribution system
US20020147781A1 (en) * 2001-03-27 2002-10-10 Seiko Epson Corporation Information providing server
US7178024B2 (en) 2001-04-05 2007-02-13 Sap Ag Security service for an electronic marketplace
US20020147739A1 (en) * 2001-04-10 2002-10-10 Netvoyage Corporation Methods and systems for tracking storage resources associated with a document distribution system
US20020156827A1 (en) * 2001-04-11 2002-10-24 Avraham Lazar Archival system for personal documents
JP2002318634A (en) * 2001-04-20 2002-10-31 Hitachi Ltd Electronic signature verification method and its system and electronic signature verification program and recording medium with its program recorded
US6950987B1 (en) 2001-05-09 2005-09-27 Simdesk Technologies, Inc. Remote document management system
US20030004946A1 (en) * 2001-06-28 2003-01-02 Vandenavond Todd M. Package labeling
AU2002300674B2 (en) * 2001-08-31 2007-09-20 Trusted Board Ltd Electronic approval of documents
US6938037B2 (en) * 2001-08-31 2005-08-30 Goldman Sachs & Co. Method and apparatus for data storage and retrieval
US7574501B2 (en) * 2001-09-25 2009-08-11 Siebel Systems, Inc. System and method for configuring and viewing audit trails in an information network
US20030097410A1 (en) * 2001-10-04 2003-05-22 Atkins R. Travis Methodology for enabling multi-party collaboration across a data network
US20030069845A1 (en) * 2001-10-09 2003-04-10 Dewitt Richard R. Method and system for tracking and verifying billing exceptions
JP4212797B2 (en) * 2001-10-12 2009-01-21 株式会社リコー Security system and security management method
US8601566B2 (en) * 2001-10-23 2013-12-03 Intel Corporation Mechanism supporting wired and wireless methods for client and server side authentication
US8020201B2 (en) 2001-10-23 2011-09-13 Intel Corporation Selecting a security format conversion for wired and wireless devices
US20030115169A1 (en) * 2001-12-17 2003-06-19 Hongzhuan Ye System and method for management of transcribed documents
US20030120930A1 (en) * 2001-12-21 2003-06-26 Simpson Shell S. Document notarization system and method
AUPR994102A0 (en) * 2002-01-11 2002-02-07 Secure Document Exchange Pty Ltd Document management and multi party collaboration system
US7882212B1 (en) * 2002-01-28 2011-02-01 Verint Systems Inc. Methods and devices for archiving recorded interactions and retrieving stored recorded interactions
US7035837B2 (en) * 2002-01-30 2006-04-25 Benefitnation Document component management and publishing system
US20030142128A1 (en) * 2002-01-30 2003-07-31 Benefitnation User interface for a document component management and publishing system
US8688461B1 (en) 2002-03-29 2014-04-01 Fannie Mae Electronic registry for authenticating transferable records
US7818657B1 (en) 2002-04-01 2010-10-19 Fannie Mae Electronic document for mortgage transactions
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
JP3782369B2 (en) * 2002-04-05 2006-06-07 株式会社日立製作所 Storage device, content distribution system, and content distribution method
US20050076213A1 (en) * 2002-04-12 2005-04-07 James Conlow Self-enrollment and authentication method
US20070195960A1 (en) * 2002-04-12 2007-08-23 General Dynamics Advanced Information Systems Apparatus and method for encrypting data
US8127217B2 (en) 2002-04-19 2012-02-28 Kabushiki Kaisha Toshiba Document management system for transferring a plurality of documents
US7532340B2 (en) * 2002-04-19 2009-05-12 Toshiba Tec Kabushiki Kaisha Document management system rule-based automation
US7363358B2 (en) * 2002-05-09 2008-04-22 Gateway Inc. Transporting a WAN configuration from a PC to a residential gateway
US9049314B2 (en) * 2002-05-15 2015-06-02 Verisma Systems, Inc. Dynamically and customizably managing data in compliance with privacy and security standards
US6804787B2 (en) * 2002-05-15 2004-10-12 Verisma Systems, Inc. Managing data in compliance with regulated privacy, security, and electronic transaction standards
US7191463B2 (en) * 2002-05-15 2007-03-13 Verisma Systems, Inc. Managing data in compliance with regulated privacy, security, and electronic transaction standards
US20030229543A1 (en) * 2002-06-10 2003-12-11 Zimmerman Shannon M. Centralized management of packaging data with rule-based content validation
US20040117234A1 (en) * 2002-10-11 2004-06-17 Xerox Corporation System and method for content management assessment
US7818678B2 (en) * 2002-10-31 2010-10-19 Litera Technology Llc Collaborative document development and review system
US7904720B2 (en) * 2002-11-06 2011-03-08 Palo Alto Research Center Incorporated System and method for providing secure resource management
US8571973B1 (en) 2002-12-09 2013-10-29 Corelogic Solutions, Llc Electronic closing
US7925246B2 (en) * 2002-12-11 2011-04-12 Leader Technologies, Inc. Radio/telephony interoperability system
US8195714B2 (en) * 2002-12-11 2012-06-05 Leaper Technologies, Inc. Context instantiated application protocol
US20040139092A1 (en) * 2003-01-10 2004-07-15 Jones Robert W. Document access system supporting an application user in accessing external documents
US20040135805A1 (en) * 2003-01-10 2004-07-15 Gottsacker Neal F. Document composition system and method
US7134015B2 (en) * 2003-01-16 2006-11-07 International Business Machines Corporation Security enhancements for pervasive devices
US7340607B2 (en) 2003-02-04 2008-03-04 Eastman Kodak Company Preservation system for digitally created and digitally signed documents
US8255978B2 (en) * 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US20040193538A1 (en) * 2003-03-31 2004-09-30 Raines Walter L. Receipt processing system and method
US20030191681A1 (en) * 2003-05-06 2003-10-09 Gallion Kirk P. Method for managing a business process related to a document publishing project
US20050021938A1 (en) * 2003-06-10 2005-01-27 Kabushiki Kaisha Toshiba Document access control system and method
US8270609B2 (en) * 2003-06-13 2012-09-18 Broadcom Corporation Mechanism for secure transmission of signals in wireless communication devices
US20050021940A1 (en) * 2003-06-13 2005-01-27 Kenneth Ma Authentication mechanism for wireless communication devices
EP1658583A4 (en) * 2003-07-30 2009-11-18 Trialstat Corp Systematic review system
US7603419B2 (en) * 2003-08-11 2009-10-13 Teamon Systems, Inc. System and method for automatically learning mailbox configuration conventions
US20050044171A1 (en) * 2003-08-21 2005-02-24 3M Innovative Properties Company Centralized management of packaging data having modular remote device control architecture
US20050050052A1 (en) * 2003-08-20 2005-03-03 3M Innovative Properties Company Centralized management of packaging data with artwork importation module
US7412602B2 (en) * 2003-09-30 2008-08-12 Toshiba Corporation Method and system for storing document images in a network file system
TW200515752A (en) * 2003-10-24 2005-05-01 Hon Hai Prec Ind Co Ltd System and method for limiting the download times
US20050096955A1 (en) * 2003-10-30 2005-05-05 Microsoft Corporation Automatic supplier sourcing
US7966493B2 (en) * 2003-11-18 2011-06-21 Oracle International Corporation Method of and system for determining if an electronic signature is necessary in order to commit a transaction to a database
US10013535B2 (en) * 2003-11-21 2018-07-03 Ciena Corporation Software configuration of module dependent on history
US7523315B2 (en) * 2003-12-22 2009-04-21 Ingeo Systems, Llc Method and process for creating an electronically signed document
US20050165935A1 (en) * 2004-01-22 2005-07-28 Moody Paul B. Method and system for providing information regarding recently accessed documents of a remote user through an awareness client program
US20050177747A1 (en) * 2004-02-06 2005-08-11 Twede Roger S. Document transporter
EP1569133A1 (en) * 2004-02-24 2005-08-31 Sap Ag A computer system, a database for storing electronic data and a method to operate a database system
US20050226473A1 (en) * 2004-04-07 2005-10-13 Subramanyan Ramesh Electronic Documents Signing and Compliance Monitoring Invention
US7383568B1 (en) * 2004-05-05 2008-06-03 Symantec Corporation Security management administration system and method
US20050278302A1 (en) * 2004-05-27 2005-12-15 Ritter Gerd M Search of recently accessed documents
US7823190B1 (en) * 2004-06-02 2010-10-26 Sap Ag System and method for implementing a distributed keystore within an enterprise network
US20050289182A1 (en) * 2004-06-15 2005-12-29 Sand Hill Systems Inc. Document management system with enhanced intelligent document recognition capabilities
US7526810B2 (en) * 2004-06-21 2009-04-28 Ebay Inc. Method and system to verify data received, at a server system, for access and/or publication via the server system
US8353028B2 (en) 2004-06-21 2013-01-08 Ebay Inc. Render engine, and method of using the same, to verify data for access and/or publication via a computer system
JP4069905B2 (en) * 2004-06-28 2008-04-02 コニカミノルタビジネステクノロジーズ株式会社 Shared file management system and server
JP2006023961A (en) * 2004-07-07 2006-01-26 Fuji Xerox Co Ltd Computer program for presenting document-registering person, and device and method for presenting document-registering person
US7707642B1 (en) * 2004-08-31 2010-04-27 Adobe Systems Incorporated Document access auditing
JP2006099736A (en) * 2004-09-01 2006-04-13 Ricoh Co Ltd Document management device, program, and method, and recording medium
US7702730B2 (en) * 2004-09-03 2010-04-20 Open Text Corporation Systems and methods for collaboration
US20060101028A1 (en) * 2004-10-21 2006-05-11 Banks Lanette E Method and apparatus for efficient electronic document management
US20060117016A1 (en) * 2004-10-21 2006-06-01 International Business Machines Corporation Method and apparatus for efficient electronic document management
US7810145B2 (en) * 2004-10-29 2010-10-05 Ddcnet, Llc Distributed data consolidation network
US8327131B1 (en) 2004-11-29 2012-12-04 Harris Corporation Method and system to issue trust score certificates for networked devices using a trust scoring service
US9450966B2 (en) * 2004-11-29 2016-09-20 Kip Sign P1 Lp Method and apparatus for lifecycle integrity verification of virtual machines
US8266676B2 (en) * 2004-11-29 2012-09-11 Harris Corporation Method to verify the integrity of components on a trusted platform using integrity database services
US7487358B2 (en) * 2004-11-29 2009-02-03 Signacert, Inc. Method to control access between network endpoints based on trust scores calculated from information system component analysis
US7733804B2 (en) * 2004-11-29 2010-06-08 Signacert, Inc. Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain
US20060117004A1 (en) * 2004-11-30 2006-06-01 Hunt Charles L System and method for contextually understanding and analyzing system use and misuse
JP4667024B2 (en) * 2004-12-03 2011-04-06 株式会社日立製作所 Document data identity verification apparatus and method, and document data identity verification program
US7647643B2 (en) * 2004-12-30 2010-01-12 Cisco Technology, Inc. Template access control lists
US7475249B2 (en) * 2005-01-31 2009-01-06 Xerox Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
US7769724B2 (en) * 2005-01-31 2010-08-03 Xerox Corporation System and method for providing S/MIME-based document distribution via electronic mail mechanisms
US20060218081A1 (en) * 2005-03-23 2006-09-28 Xerox Corporation System and method for document management
US7617263B2 (en) * 2005-04-15 2009-11-10 Microsoft Corporation Method and computer-readable medium for providing an official file repository
US7672979B1 (en) * 2005-04-22 2010-03-02 Symantec Operating Corporation Backup and restore techniques using inconsistent state indicators
US7636723B2 (en) * 2005-05-06 2009-12-22 Microsoft Corporation Method and computer-readable medium for jointly managing digital assets and non-digital assets
US7849101B2 (en) * 2005-05-12 2010-12-07 Microsoft Corporation Method and system for enabling an electronic signature approval process
US20060265395A1 (en) * 2005-05-19 2006-11-23 Trimergent Personalizable information networks
US20060265396A1 (en) * 2005-05-19 2006-11-23 Trimergent Personalizable information networks
JP4696721B2 (en) * 2005-06-27 2011-06-08 富士ゼロックス株式会社 Document management server, document management system
US8054482B2 (en) * 2005-06-28 2011-11-08 Samsung Electronics Co., Ltd. Locality permission based printing
GB2428319A (en) * 2005-07-13 2007-01-24 James Richard Norton Web based document management
US7650324B2 (en) * 2005-08-25 2010-01-19 Sap Ag. Methods and systems for providing context-based reference information
US8166557B1 (en) 2005-10-03 2012-04-24 Abode Systems Incorporated Method and apparatus for dynamically providing privacy-policy information to a user
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods
US8122070B1 (en) 2005-12-29 2012-02-21 United States Automobile Association (USAA) Document management system user interfaces
US20070156785A1 (en) * 2006-01-03 2007-07-05 Hines Wallis G Iii Method and system for revising manuals
US20070174289A1 (en) * 2006-01-17 2007-07-26 Tom Utiger Management of non-traditional content repositories
US7996367B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
US7996439B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
US7895166B2 (en) * 2006-01-18 2011-02-22 Echosign, Inc. Automatic document exchange with archiving capability
US7818660B2 (en) * 2006-01-29 2010-10-19 Litera Technology Llc Method of compound document comparison
JP4804157B2 (en) * 2006-02-02 2011-11-02 キヤノン株式会社 Document management apparatus, computer program, and recording medium
US20070214218A1 (en) * 2006-03-08 2007-09-13 Ward Patricia A Publication management system
JP4876734B2 (en) * 2006-06-22 2012-02-15 富士ゼロックス株式会社 Document use management system and method, document management server and program thereof
AU2006202700A1 (en) * 2006-06-23 2008-01-17 Mansfield, Geoffrey Miles Record review system and method
US20080005250A1 (en) * 2006-06-30 2008-01-03 Ragip Dogan Oksum Messaging System and Related Methods
KR100816184B1 (en) * 2006-08-10 2008-03-21 한국전자거래진흥원 System of electronic document repository which guarantees authenticity of the electronic document and issues certificates and method of registering, reading, issuing, transferring, a certificate issuing performed in the system
JP2008059063A (en) * 2006-08-29 2008-03-13 Fujitsu Ltd Information management program
DE102006043497A1 (en) 2006-09-12 2008-03-27 Bundesdruckerei Gmbh Computer system and method for signing, signature verification and / or archiving
US20080072334A1 (en) * 2006-09-18 2008-03-20 Todd Bailey System and method for electronic collaboration
US20080100874A1 (en) * 2006-10-25 2008-05-01 Darcy Mayer Notary document processing and storage system and methods
US8688992B2 (en) * 2006-11-02 2014-04-01 Recombo, Inc. System and method for generating agreements
JP5003131B2 (en) * 2006-12-04 2012-08-15 富士ゼロックス株式会社 Document providing system and information providing program
JP4305510B2 (en) * 2006-12-28 2009-07-29 富士ゼロックス株式会社 Information processing system, information processing apparatus, and program
JP5082460B2 (en) * 2007-01-19 2012-11-28 富士ゼロックス株式会社 Information processing apparatus, program, and information processing system
JP5023715B2 (en) * 2007-01-25 2012-09-12 富士ゼロックス株式会社 Information processing system, information processing apparatus, and program
US7895276B2 (en) 2007-01-29 2011-02-22 Litera Technology Llc Method of managing metadata in attachments to e-mails in a network environment
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US9660812B2 (en) * 2007-02-28 2017-05-23 Red Hat, Inc. Providing independent verification of information in a public forum
JP2008257317A (en) * 2007-04-02 2008-10-23 Fuji Xerox Co Ltd Information processing apparatus, information processing system and program
US8655961B2 (en) * 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8949706B2 (en) * 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
JP2009042856A (en) * 2007-08-07 2009-02-26 Fuji Xerox Co Ltd Document management device, document management system, and program
JP5119840B2 (en) * 2007-10-02 2013-01-16 富士ゼロックス株式会社 Information processing apparatus, information processing system, and program
US8631227B2 (en) * 2007-10-15 2014-01-14 Cisco Technology, Inc. Processing encrypted electronic documents
US20090106155A1 (en) * 2007-10-19 2009-04-23 Castellanos Marcos System and Method for Archival of Electronic and Tangible Records
NL1034937C2 (en) * 2008-01-21 2009-07-22 Mls Trading B V B A Operating system and method for making resources available via a computer system.
US20090249224A1 (en) * 2008-03-31 2009-10-01 Microsoft Corporation Simultaneous collaborative review of a document
US8464161B2 (en) * 2008-06-10 2013-06-11 Microsoft Corporation Managing permissions in a collaborative workspace
US8543926B2 (en) * 2008-06-10 2013-09-24 Microsoft Corporation Managing item access in a collaborative workspace
US8341532B2 (en) * 2008-06-10 2012-12-25 Microsoft Corporation Automated set-up of a collaborative workspace
US7930447B2 (en) 2008-10-17 2011-04-19 International Business Machines Corporation Listing windows of active applications of computing devices sharing a keyboard based upon requests for attention
US8589372B2 (en) 2008-12-16 2013-11-19 Clinton A. Krislov Method and system for automated document registration with cloud computing
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US8341141B2 (en) * 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
US10685177B2 (en) * 2009-01-07 2020-06-16 Litera Corporation System and method for comparing digital data in spreadsheets or database tables
US8239496B2 (en) * 2009-03-13 2012-08-07 Docusign, Inc. Systems and methods for document management transformation and security
NZ595134A (en) * 2009-03-13 2014-04-30 Wrays Pty Ltd Management system and method
US8136031B2 (en) 2009-03-17 2012-03-13 Litera Technologies, LLC Comparing the content of tables containing merged or split cells
US8484723B2 (en) 2009-06-05 2013-07-09 Signix, Inc. Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
US9535908B2 (en) * 2009-07-02 2017-01-03 Sharp Laboratories Of America, Inc. Auto-retrieving to avoid data binding
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
US20120072837A1 (en) * 2010-05-10 2012-03-22 Triola C Richard Method, system, apparatus, and program for on demand document delivery and execution
US20110295761A1 (en) * 2010-05-31 2011-12-01 Kabushiki Kaisha Toshiba Business form management system, method and program
SG10201504580YA (en) 2010-06-11 2015-07-30 Docusign Inc Web-based electronically signed documents
JP5656563B2 (en) * 2010-11-02 2015-01-21 キヤノン株式会社 Document management system, document management system control method, and program
GB2500356A (en) * 2011-01-20 2013-09-18 Box Inc Real time notification of activities that occur in a web-based collaboration environment
CN103917999B (en) * 2011-07-14 2017-10-24 多塞股份公司 On-line signature identity and verification method and its system in community
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
EP2748721B1 (en) 2011-08-25 2022-10-05 DocuSign, Inc. Mobile solution for signing and retaining third-party documents
US10108928B2 (en) 2011-10-18 2018-10-23 Dotloop, Llc Systems, methods and apparatus for form building
US9606972B2 (en) * 2011-11-09 2017-03-28 Microsoft Technology Licensing, Llc Document collaboration with collaboration context data
US9348802B2 (en) 2012-03-19 2016-05-24 Litéra Corporation System and method for synchronizing bi-directional document management
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US10826951B2 (en) 2013-02-11 2020-11-03 Dotloop, Llc Electronic content sharing
US9483451B2 (en) 2013-03-14 2016-11-01 Scribestar Ltd. System and method for handling user editing history based on spawning, merging data structures of directed acyclic graph
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US9575622B1 (en) 2013-04-02 2017-02-21 Dotloop, Llc Systems and methods for electronic signature
US10025782B2 (en) 2013-06-18 2018-07-17 Litera Corporation Systems and methods for multiple document version collaboration and management
US20150142859A1 (en) * 2013-11-18 2015-05-21 Microsoft Corporation Document collections distribution and publishing
US10552525B1 (en) 2014-02-12 2020-02-04 Dotloop, Llc Systems, methods and apparatuses for automated form templating
US9756002B2 (en) 2014-03-21 2017-09-05 Litera Technologies, LLC Systems and methods for email attachments management
WO2015155719A1 (en) * 2014-04-08 2015-10-15 eFace2Face, Inc. Methods, systems, and computer program products for operating a communication network to facilitate the secure sharing of content among multiple endpoints
US10733364B1 (en) 2014-09-02 2020-08-04 Dotloop, Llc Simplified form interface system and method
US10374991B2 (en) * 2015-06-22 2019-08-06 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US10484452B2 (en) 2015-06-22 2019-11-19 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US10536408B2 (en) 2015-09-16 2020-01-14 Litéra Corporation Systems and methods for detecting, reporting and cleaning metadata from inbound attachments
US10554728B2 (en) 2015-10-22 2020-02-04 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US9729733B2 (en) * 2015-11-30 2017-08-08 Kyocera Document Solutions Inc. Electronic document file acquisition representing apparatus, electronic document file acquisition representing method and recording medium
WO2017168653A1 (en) * 2016-03-30 2017-10-05 株式会社日立製作所 Storage system
SG11201901778YA (en) 2016-09-02 2019-03-28 Futurevault Inc Automated document filing and processing methods and systems
SG11201901779PA (en) 2016-09-02 2019-03-28 Futurevault Inc Systems and methods for sharing documents
CA3035277A1 (en) 2016-09-02 2018-03-08 FutureVault Inc. Real-time document filtering systems and methods
US11128704B2 (en) * 2016-09-30 2021-09-21 Dropbox, Inc. Linking content items and collaboration content items
US11182549B2 (en) 2017-03-06 2021-11-23 AppExtremes, LLC Systems and methods for modifying and reconciling negotiated documents
US11003654B2 (en) 2017-09-20 2021-05-11 AppExtremes, LLC Systems and methods for requesting, tracking and reporting modifications to a record
CN111542824A (en) * 2017-10-23 2020-08-14 公证公司 System and method for automatic online notarization conference recovery
US11159328B2 (en) * 2018-06-21 2021-10-26 Adobe Inc. Digital document editing as part of electronic signature collection
US11243935B2 (en) * 2018-06-28 2022-02-08 Oracle International Corporation Content management system
WO2020142719A1 (en) 2019-01-04 2020-07-09 AppExtremes, LLC, d/b/a Conga Systems and methods for dynamic assignment, monitoring and management of discrete tasks

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5813009A (en) * 1995-07-28 1998-09-22 Univirtual Corp. Computer based records management system method
JPH09325939A (en) * 1996-06-05 1997-12-16 Hitachi Ltd Groupware system provided with agent function
DE69616093D1 (en) * 1996-07-03 2001-11-22 Sopheon N V SYSTEM FOR SUPPORTING THE PRODUCTION OF DOCUMENTS
US5832499A (en) * 1996-07-10 1998-11-03 Survivors Of The Shoah Visual History Foundation Digital library system
US5893908A (en) * 1996-11-21 1999-04-13 Ricoh Company Limited Document management system

Also Published As

Publication number Publication date
EP1222774A1 (en) 2002-07-17
US6289460B1 (en) 2001-09-11
NZ517849A (en) 2004-02-27
JP2003509784A (en) 2003-03-11
EP1222774A4 (en) 2004-07-28
AU7378000A (en) 2001-04-17
WO2001020843A1 (en) 2001-03-22
CA2384944A1 (en) 2001-03-22

Similar Documents

Publication Publication Date Title
CA2384944C (en) Document management system
US11741052B2 (en) Method and system for real-time collaboration and annotation-based action creation and management
JP4759513B2 (en) Data object management in dynamic, distributed and collaborative environments
US6141754A (en) Integrated method and system for controlling information access and distribution
US7272610B2 (en) Knowledge management system
US20090150169A1 (en) Document acquisition and authentication system
US6694433B1 (en) XML encryption scheme
US20060184452A1 (en) Electronic document management system
US20110208631A1 (en) System and method for mortgage application recording
Greenwood et al. Insights to building a successful e-filing case management service: US Federal Court experience
JP2002117215A (en) Patent management system
CN112734362A (en) Method for implementing enterprise management decision supervision operation system
Efraimidis et al. Towards privacy in personal data management
CA2700222A1 (en) Document acquisition and authentication system
Khatun et al. B-SAHIC: A blockchain based secured and automated health insurance claim processing system
Tesfamicael et al. An architecture to facilitate security assurance and legal compliance for call auditing in the wholesale electricity market
Solana et al. Security model applied to electronic records management: experiences and results in the nuclear sector
Banerjee et al. Security issues in the EDI environment
Katzer et al. Office 365 compliance and data loss prevention
Hung et al. Towards end-to-end privacy control in the outsourcing of marketing activities: A web service integration solution
Banerjee et al. Security issues in the EDI environment
RAGHU et al. Unremitting Check Implication of Internet: Better Control in Cloud
CN114330949A (en) Method, device and equipment for asset assessment based on block chain
Council Creating and Maintaining Proper Systems for Electronic Record Keeping
KR20010097821A (en) Surtax processing system using internet and surtax reporting method using the system

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200914