US20050229095A1 - System and method for managing transferable records - Google Patents

System and method for managing transferable records Download PDF

Info

Publication number
US20050229095A1
US20050229095A1 US11/144,171 US14417105A US2005229095A1 US 20050229095 A1 US20050229095 A1 US 20050229095A1 US 14417105 A US14417105 A US 14417105A US 2005229095 A1 US2005229095 A1 US 2005229095A1
Authority
US
United States
Prior art keywords
document
customer
component
uploaded
documents
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/144,171
Inventor
Jeffrey Cochran
Mark Sanders
Mir Hajmiragha
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Regal Beloit Electric Motors Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/144,171 priority Critical patent/US20050229095A1/en
Publication of US20050229095A1 publication Critical patent/US20050229095A1/en
Assigned to REGAL-BELOIT ELECTRIC MOTORS, INC. reassignment REGAL-BELOIT ELECTRIC MOTORS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GENERAL ELECTRIC COMPANY
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A system, method, and computer programmed product for generating and transferring electronic documents. The invention includes a document system coupled to a plurality of customer systems over a network. Electronic documents are uploaded and stored to the document system from the customer system. The uploaded electronic documents are designated as a single authoritative copy and as a transferable record. A salt value associated with each uploaded electronic document is generated and stored. A digest associated with each uploaded electronic document is generated and stored using the generated salt value. The digested documents are then transferable from a presently designated holder in due course to a new holder in due course.

Description

    FIELD OF THE INVENTION
  • This invention relates to electronic document interaction.
  • BACKGROUND OF THE INVENTION
  • Paper negotiable instruments and documents (contracts) are unique in the fact that a tangible token, i.e. a piece of paper, actually embodies intangible rights and obligations. A core concept that is not easily transferable into the digital world is that of an “original” for purposes of legal concepts such as “Holder In Due Course,” “Presentment” and “Negotiation.” The extreme difficulty of creating a unique electronic token or other means which embodies the singular attributes of a negotiable paper document or instrument dictates that the rules relating to negotiable documents and instruments not be simply amended to allow the use of an electronic record for the requisite paper writing. Legal support has now been created for the creation, transferability and enforceability of electronic notes and document equivalents.
  • Although there exist some systems that attempt to provide for secure document storage and transfer, none present a system that strictly adheres to the new legal support, specifically, identifying and insuring a record is a single authoritative copy and that a record is transferable. Accordingly, there is a need for an electronic document system that strictly meets the present legal support, thereby giving no question to the authenticity of electronic documents.
  • SUMMARY OF THE INVENTION
  • The present invention provides a system, method and computer programmed product for generating, identifying and transferring electronic documents. The invention includes a document system coupled to a plurality of customer systems over a network. The document system includes a document upload component, an assigning component, a salting component, and an identifier component. The document upload component uploads and stores an electronic document from one of the customer systems over the network. The assigning component designates the uploaded electronic document as a single authoritative copy and as a transferable record. The salting component generates and stores a salt value (comprised of random bits of data used to introduce randomness) that is associated with the uploaded electronic document. The digesting component generates and stores a digest of the uploaded electronic document using the generated salt value. The identifier component identifies the holder in due course of the uploaded electronic document.
  • The system further includes a transferring component for transferring the uploaded electronic document to a new holder in due course. The transferring component includes a flag component for flagging the stored document that was endorsed for transfer as a non-single authoritative copy.
  • The document system further includes an endorsing component, a transmission component, and a verifying component. In a preferred embodiment, the endorsing component endorses the document by the present holder in due course to a new holder in due course. The transmission component sends the endorsed document, the associated stored salt value, and the associated generated digest to the new holder in due course. The verifying component verifies that the sent document is the single authoritative copy based on the associated stored salt value and the associated generated digest. The document upload component uploads and stores a new electronic document to a document system from the new holder in due course. The salting component generates and stores a new salt value that is associated with the newly uploaded electronic document. The digesting component generates and stores a new digest of the newly uploaded electronic document using the generated new salt value.
  • In another aspect of the present invention, the verifying component generates a digest of the sent document using the sent salt value, and verifies that the sent document is the single authoritative copy by comparing the generated digest to the sent digest.
  • As will be readily appreciated from the foregoing summary, this invention provides a secure system, method, and computer programmed product for generating, identifying and transferring electronic documents.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The preferred embodiment of this invention is discussed in detail below with reference to the following drawings.
  • FIG. 1 is a block diagram showing components of the present invention;
  • FIG. 2 is a flow diagram illustrating a preferred process for generating a transferable single authoritative copy;
  • FIG. 3 is a flow diagram illustrating a preferred process for transferring the generated transferable single authoritative copy; and
  • FIGS. 4-10 are screen shots of example graphical user interfaces presented by the system shown in FIG. 1 for performing the processes of FIGS. 2 and 3.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • The present invention is a system, method, and computer program product for generating, identifying and transferring single authoritative copies of electronic documents. The present invention is preferably implemented as software components that are executed on a networked system, such as system 20 shown in FIG. 1. The present invention may be implemented as stand-alone software components, for example delivered via Application Service Provider (ASP) technology, or integrated into a larger system. System 20 includes a document system 22 coupled to multiple customer systems 28 operated by customers over a public or private network 30. Document system 22 includes a database 24 for storing documents, digital signatures, digital signature certificate information, document related information (such as history), and various other information related to transactions performed on the stored documents.
  • The connections between the various components of the present invention may be a wireless or non-wireless connection, or a combination of both. Customer system 28 may be a personal computer connected to a network service provider over a public switched telephone network, a cell phone or personal data assistant wirelessly connected to a network service provider or other device that is connectable to network 30.
  • FIG. 2 shows a preferred process performed by system 20. At block 50, a customer uploads an electronic document to document system 22. The type of electronic document to be uploaded may, for example, consist of an electronic record that would qualify as a note under Article 3 of the Uniform Commercial Code or a document under Article 7 of the Uniform Commercial Code if the electronic record were in writing. Preferably, the electronic document identifies some type of financial obligation, such as a home loan. The customer might include a lessor and a lessee who have begun a financial relationship, whereby the document identifies the lessor's ownership interest in a physical entity that the lessee has purchased with the help of a monetary loan supplied by the lessor.
  • At block 52, the customer designates the document as a single authoritative copy, if the document is to be a single authoritative copy. At block 54, the customer designates the document as a transferable record, if the document is to be a transferable record. At block 56, document system 22 stores the uploaded document in database 24 with information about the responses to the previous actions. At block 58, document system 22 generates and securely saves a salt value, if the document is identified as a single authoritative copy. At block 60, the document system 22 generates and stores a digest based on a bit representation of the document and the salt value. The effect of “salting”, i.e., generating a digest using a salt value, effectively “marks” the document as the original and single authoritative copy. Specifically, “salting” is the creation of a unique “salt” value for a particular document or digest. This allows document system 22 to clearly separate the activities that implement negotiable status for the transferable record itself (e.g., digital signatures) and those same activities applied to the plain text defining the transferable record. The salt value is preferably no less than 20 bytes in length and is generated by using a secure algorithm. The salt value is securely stored, separately from the content defining the document (transferable record) and the document itself, to ensure that it cannot be re-associated with the original document.
  • At block 64, the customer electronically signs the document using customer system 28. Document system 22 applies the signature(s) to the digest based on a digital certificate recorded by the document system 22 or recorded by a system accessible to the document system. At block 68, document system 22 records which of the customers is the present holder in due course of the document.
  • FIG. 3 shows a preferred process performed by system 20 of the present invention for transferring a document previously uploaded and designated as a single authoritative copy and as a transferable record. At block 70, the customer identified as holder in due course endorses the document over to a new holder in due course. The holder in due course is the person considered to be in legal possession of the document. At block 72, document system 22 retrieves the stored document, the signed digest of the document, and the salt value that was used to create the digest, and sends them to the new holder in due course. At block 74, the new holder in due course verifies that the document was the single authoritative copy. The verification is performed by digesting the sent document using the salt value and comparing it to the signed digest. At block 76, the new holder in due course accepts the endorsed document, once the verification is confirmed. At block 78, document server 22 flags the document that is stored as not being a single authoritative copy or transferable record. At block 80, document server 22 generates and stores a new salt value. At block 82, document server 22 receives from the new holder in due course the verified document and stores it as a new document. At block 84, document server 22 generates a new digest based on the newly stored document and the new salt value.
  • FIGS. 4-10 are screen shots of user interface windows generated by document system 22. These screen shots are viewable by customers that access document system 22 via customer system 28 over network 30. A customer, preferably one with a membership to document system 22, accesses document system 22 by entering a previously approved access code.
  • FIG. 4 illustrates an upload window 100 that allows a customer to designate an electronic document that is stored in or accessible by customer system 28. Upload window 100 includes a number of user interface (UI) components that allow a customer to provide various designations for the document that is being uploaded. For example, in UI component 106 of the upload window, the customer has the option of designating the electronic document as a single authoritative copy.
  • FIG. 5 illustrates an activity window 114 that includes various UI components that identify various activities or tasks that the customer needs to perform on specific documents stored in database 24 of document system 22. A document transfer UI component 118 presents the customer with a list of documents that the customer needs to accept. Document transfer UI component 118 also presents information indicating the due date assigned to each document in the list, and the name of the transferor and the transferee of the associated document. Located in proximity to each document in the list (e.g., along the same row) is one of two different types of UI buttons: an accept transfer button and a transfer status button. When the accept transfer button is activated by the customer, the customer is sent to an accept transfer window(see FIG. 10 below). When the transfer status button is activated, the customer is sent to a transfer status window(see FIG. 9 below).
  • FIG. 6 illustrates a document information window 130 that presents various information about a particular document. Document information window 130 includes a document properties subwindow 132, a tasks subwindow 134, a transfer history subwindow 136, and a document comment subwindow 138. Document properties subwindow 132 displays various document properties, such as the uploader, the upload date, document format, size, etc. Tasks subwindow 134 presents icons of various tasks not yet completed for the presented document. Transfer history subwindow 136 presents the history of transfers that have occurred on this document and documents comment subwindow 138 presents any comments that have been applied to the document.
  • FIG. 7 illustrates a document transfer window 140 that is generated after a customer indicates a request to perform a transfer transaction. Document transfer window 140 includes a select document UI component 142, a transfer option UI component 144, and a transfer recipient designation component 146. Select document UI component 142 provides a location where the customer enters the name of a document previously stored in document system 22 that they wish to transfer. In one embodiment, in order for the customer to properly designate a document for transfer, the customer must be designated as holder in due course by information previously associated with the document. Transfer option UI component 144 allows the customer to indicate a name for the document transfer, a due date, any comments, or other information relative to the transfer transaction. Transfer recipient designation component 146 allows the customer to identify the recipient or transferee from a list of other customers or subscribers to document system 20.
  • FIG. 8 illustrates an endorsement window 150 for allowing the customer to endorse a document they have designated for transfer. Endorsement window 150 includes a list 152 of documents to be transferred and an endorsing identifier UI component 154. List 152 of documents to be transferred presents the documents that were identified in document transfer window 140. Endorsing identifier UI component 154 allows the customer to apply an identifying title, such as appraiser, client, escrow, president, architect, or a manually entered title, to their endorsement.
  • FIG. 9 illustrates a transfer status window 160 for presenting the status of transferred documents in a display area 162. Transfer status window 160 is presented preferably after the customer requests transfer status. The request for transfer status can be performed at the document transfer UI component 118 in activity window 114.
  • FIG. 10 illustrates an accept records window 170 that allows a customer to view transferred document information and accept or decline a transferred document. Accept records window 170 is presented preferably after the customer requests to view documents, transferred to them by another customer, that require acceptance. The customer requests to view documents transferred to them by selecting a UI command at the document transfer UI component 118 in activity window 114.
  • While the preferred embodiment of the invention has been illustrated and described, it will be appreciated that various changes can be made without departing from the spirit and scope of the invention. For example, various other graphical or non-graphical UIs can be used for performing the functions described above. Accordingly, the scope of the invention is not limited by the disclosure of the preferred embodiment. Instead, the scope of the invention should be determined entirely by reference to the claims that follow.

Claims (1)

1. A method for generating and transferring electronic documents, comprising:
uploading and storing an electronic document to a document system from a customer system over a network;
designating the uploaded electronic document as a single authoritative copy and as a transferable record;
generating and storing a salt value that is associated with the uploaded electronic document;
generating and storing a digest of the uploaded electronic document using the generated salt value; and
identifying the holder in due course of the uploaded electronic document.
US11/144,171 2000-09-22 2005-06-03 System and method for managing transferable records Abandoned US20050229095A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/144,171 US20050229095A1 (en) 2000-09-22 2005-06-03 System and method for managing transferable records

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US23551000P 2000-09-22 2000-09-22
US09/907,732 US6944648B2 (en) 2000-09-22 2001-07-17 System and method for managing transferable records
US11/144,171 US20050229095A1 (en) 2000-09-22 2005-06-03 System and method for managing transferable records

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/907,732 Continuation US6944648B2 (en) 2000-09-22 2001-07-17 System and method for managing transferable records

Publications (1)

Publication Number Publication Date
US20050229095A1 true US20050229095A1 (en) 2005-10-13

Family

ID=25424554

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/907,732 Expired - Lifetime US6944648B2 (en) 2000-09-22 2001-07-17 System and method for managing transferable records
US11/144,171 Abandoned US20050229095A1 (en) 2000-09-22 2005-06-03 System and method for managing transferable records

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/907,732 Expired - Lifetime US6944648B2 (en) 2000-09-22 2001-07-17 System and method for managing transferable records

Country Status (2)

Country Link
US (2) US6944648B2 (en)
WO (1) WO2003009152A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080133940A1 (en) * 2002-06-17 2008-06-05 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership

Families Citing this family (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
WO2001041031A2 (en) 1999-11-16 2001-06-07 Cfph, L.L.C. Systems and methods for reselling electronic merchandise
US7702580B1 (en) 2000-06-13 2010-04-20 Fannie Mae System and method for mortgage loan pricing, sale and funding
US7593893B1 (en) 2000-06-13 2009-09-22 Fannie Mae Computerized systems and methods for facilitating the flow of capital through the housing finance industry
US6988082B1 (en) 2000-06-13 2006-01-17 Fannie Mae Computerized systems and methods for facilitating the flow of capital through the housing finance industry
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US20040128230A1 (en) * 2002-12-30 2004-07-01 Fannie Mae System and method for modifying attribute data pertaining to financial assets in a data processing system
WO2004061565A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for facilitating sale of a loan to a secondary market purchaser
WO2004061561A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for facilitating delivery of a loan to a secondary mortgage market purchaser
US8666879B1 (en) 2002-12-30 2014-03-04 Fannie Mae Method and system for pricing forward commitments for mortgage loans and for buying committed loans
US7885889B2 (en) 2002-12-30 2011-02-08 Fannie Mae System and method for processing data pertaining to financial assets
AU2003298688A1 (en) * 2002-12-30 2004-07-29 Fannie Mae System and method for pricing loans in the secondary mortgage market
AU2003297295A1 (en) * 2002-12-30 2004-07-29 Fannie Mae System and method of processing data pertaining to financial assets
WO2004061557A2 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for creating and tracking agreements for selling loans to a secondary market purchaser
US7742981B2 (en) * 2002-12-30 2010-06-22 Fannie Mae Mortgage loan commitment system and method
US7593889B2 (en) * 2002-12-30 2009-09-22 Fannie Mae System and method for processing data pertaining to financial assets
WO2004061748A1 (en) * 2002-12-30 2004-07-22 Fannie Mae System and method for defining loan products
US20050102226A1 (en) * 2002-12-30 2005-05-12 Dror Oppenheimer System and method of accounting for mortgage related transactions
JP2005004728A (en) * 2003-05-20 2005-01-06 Canon Inc Information processing system, information processing device, information processing method, storage medium storing program for executing same so that program can be read out to information processing device, and program
US8046298B1 (en) 2003-07-21 2011-10-25 Fannie Mae Systems and methods for facilitating the flow of capital through the housing finance industry
US20050050170A1 (en) * 2003-08-29 2005-03-03 International Business Machines Corporation Method and apparatus for securely conducting digital property trade
US8423451B1 (en) 2003-12-01 2013-04-16 Fannie Mai System and method for processing a loan
US7657475B1 (en) 2003-12-31 2010-02-02 Fannie Mae Property investment rating system and method
US7822680B1 (en) 2003-12-31 2010-10-26 Fannie Mae System and method for managing data pertaining to a plurality of financial assets for multifamily and housing developments
US20050278302A1 (en) * 2004-05-27 2005-12-15 Ritter Gerd M Search of recently accessed documents
US20060136832A1 (en) * 2004-12-17 2006-06-22 Siebel Systems, Inc. Flexible and extensible combination user interfaces
US7801809B1 (en) 2005-06-24 2010-09-21 Fannie Mae System and method for management of delegated real estate project reviews
US20070013961A1 (en) * 2005-07-13 2007-01-18 Ecloz, Llc Original document verification system and method in an electronic document transaction
US7996439B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
US7895166B2 (en) * 2006-01-18 2011-02-22 Echosign, Inc. Automatic document exchange with archiving capability
US7996367B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
US7747526B1 (en) 2006-03-27 2010-06-29 Fannie Mae System and method for transferring mortgage loan servicing rights
US20080005250A1 (en) * 2006-06-30 2008-01-03 Ragip Dogan Oksum Messaging System and Related Methods
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US8655961B2 (en) * 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8949706B2 (en) * 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US7941412B2 (en) * 2007-10-16 2011-05-10 Monica Mary Dunne Presenting evidentiary information
US20100100743A1 (en) * 2008-10-17 2010-04-22 Microsoft Corporation Natural Visualization And Routing Of Digital Signatures
US7930447B2 (en) 2008-10-17 2011-04-19 International Business Machines Corporation Listing windows of active applications of computing devices sharing a keyboard based upon requests for attention
SG10201400603VA (en) * 2009-03-13 2014-05-29 Docusign Inc Systems and methods for document management transformation and security
US8484723B2 (en) 2009-06-05 2013-07-09 Signix, Inc. Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
US10810692B1 (en) * 2009-06-16 2020-10-20 Neil Thomas Computerized process to, for example, automate the home sale, mortgage loan financing and settlement process, and the home mortgage loan refinancing and settlement processes
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
EP2580705B1 (en) 2010-06-11 2018-08-08 DocuSign, Inc. Web-based electronically signed documents
US10402898B2 (en) * 2011-05-04 2019-09-03 Paypal, Inc. Image-based financial processing
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
AU2012283810A1 (en) 2011-07-14 2014-02-06 Docusign, Inc. Online signature identity and verification in community
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
EP2748721B1 (en) 2011-08-25 2022-10-05 DocuSign, Inc. Mobile solution for signing and retaining third-party documents
WO2013058846A1 (en) 2011-10-18 2013-04-25 Dotloop, Llc Systems, methods and apparatus for form building
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US9197772B2 (en) 2012-05-18 2015-11-24 Nuance Communications, Inc. Dynamic multilingual print driver
US10360565B2 (en) * 2012-05-18 2019-07-23 Kofax, Inc. System and method for providing a universal endpoint address schema to route documents and manage document workflows
US10826951B2 (en) 2013-02-11 2020-11-03 Dotloop, Llc Electronic content sharing
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US9575622B1 (en) 2013-04-02 2017-02-21 Dotloop, Llc Systems and methods for electronic signature
US9268969B2 (en) 2013-08-14 2016-02-23 Guardtime Ip Holdings Limited System and method for field-verifiable record authentication
WO2015120086A1 (en) 2014-02-04 2015-08-13 Shoobx, Inc. Computer-guided corporate governance with document generation and execution
US10552525B1 (en) 2014-02-12 2020-02-04 Dotloop, Llc Systems, methods and apparatuses for automated form templating
US10733364B1 (en) 2014-09-02 2020-08-04 Dotloop, Llc Simplified form interface system and method
US11494711B2 (en) 2014-11-19 2022-11-08 Shoobx, Inc. Computer-guided corporate relationship management
US10277608B2 (en) * 2015-08-20 2019-04-30 Guardtime Ip Holdings Limited System and method for verification lineage tracking of data sets
KR101772554B1 (en) 2016-02-02 2017-08-30 주식회사 코인플러그 Method and server for providing notary service with respect to file and verifying the recorded file by using the notary service
US20180024807A1 (en) * 2016-07-21 2018-01-25 Vision Menu, Inc. System and Method of Document and Signature Management
AU2017320475B2 (en) 2016-09-02 2022-02-10 FutureVault Inc. Automated document filing and processing methods and systems
CA3035277A1 (en) 2016-09-02 2018-03-08 FutureVault Inc. Real-time document filtering systems and methods
WO2018039774A1 (en) 2016-09-02 2018-03-08 FutureVault Inc. Systems and methods for sharing documents
US11182549B2 (en) 2017-03-06 2021-11-23 AppExtremes, LLC Systems and methods for modifying and reconciling negotiated documents
US11003654B2 (en) 2017-09-20 2021-05-11 AppExtremes, LLC Systems and methods for requesting, tracking and reporting modifications to a record
US11636431B2 (en) 2019-01-04 2023-04-25 AppExtremes, LLC Systems and methods for dynamic assignment, monitoring and management of discrete tasks
US11138343B2 (en) 2019-01-18 2021-10-05 International Business Machines Corporation Multiple signatures in metadata for the same data record

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US6973569B1 (en) * 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method
US7093130B1 (en) * 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5872848A (en) * 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US6119229A (en) * 1997-04-11 2000-09-12 The Brodia Group Virtual property system
US6128740A (en) * 1997-12-08 2000-10-03 Entrust Technologies Limited Computer security system and method with on demand publishing of certificate revocation lists
CA2272723A1 (en) * 1999-05-25 2000-11-25 Rdm Corporation Digital signature server
US6367010B1 (en) * 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US6289460B1 (en) * 1999-09-13 2001-09-11 Astus Corporation Document management system
JP4011243B2 (en) * 1999-10-15 2007-11-21 富士通株式会社 Electronic original management apparatus and method
US6796489B2 (en) * 2000-06-06 2004-09-28 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
US20020019937A1 (en) * 2000-06-06 2002-02-14 Edstrom Trevor W. Secure document transport process

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US7093130B1 (en) * 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets
US6973569B1 (en) * 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080133940A1 (en) * 2002-06-17 2008-06-05 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership
US8307218B2 (en) * 2002-06-17 2012-11-06 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership

Also Published As

Publication number Publication date
US6944648B2 (en) 2005-09-13
US20020038318A1 (en) 2002-03-28
WO2003009152A1 (en) 2003-01-30

Similar Documents

Publication Publication Date Title
US6944648B2 (en) System and method for managing transferable records
Ellis et al. The infernal business of contract cheating: understanding the business processes and models of academic custom writing sites
EP2491545B1 (en) Computer form action zone summary system and method
US8650038B2 (en) Systems and processes for obtaining and managing electronic signatures for real estate transaction documents
US6603487B1 (en) System for electronically developing and processing a document
US7340608B2 (en) System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership
US20110270761A1 (en) Methods and apparatus for a financial document clearinghouse and secure delivery network
US20030051144A1 (en) Dynamic electronic chain-of-trust document with audit trail
WO2005038589A2 (en) Electronic document management system
TW528974B (en) Information management device and information management system
JP2008165625A (en) Literary work management system
US11956363B2 (en) Systems and methods for hierarchical organization of data within a non-fungible tokens or chain-based decentralized systems
CN110689415A (en) Public resource transaction platform management system
JP2005063216A (en) Information integration system and method
JP6949406B1 (en) Medical document provision support system
JP3622789B2 (en) General in-house personal authentication system
US20140379381A1 (en) Method for Allowing Consumer Control Over Personal Healthcare Information
KR20080034669A (en) Method for providing certification of contents, contract, testament, declaration, and perpetuation of evidence service, and electronic law service using tda on on line
JP2013030088A (en) Information exchange apparatus, information exchange method and information exchange program
CN113678158A (en) Data processing system, data processing method, and program
JP4056253B2 (en) Business processing support system, server device, and recording medium on which server program is recorded
JP7276888B2 (en) Management device, management method, management system and program
US20230360137A1 (en) Systems and methods to authenticate identity and stock ownership
WO2022137598A1 (en) Communication system, manager device, communication method, and communication program
McMillan et al. A Guidebook for Electronic Court Filing

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: REGAL-BELOIT ELECTRIC MOTORS, INC., WISCONSIN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GENERAL ELECTRIC COMPANY;REEL/FRAME:022078/0772

Effective date: 20041231