会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automatically preventing unauthorized signatories from executing electronic documents for organizations
    • 自动防止未经授权的签署者为组织执行电子文件
    • US09411971B2
    • 2016-08-09
    • US14564956
    • 2014-12-09
    • Adobe Systems Incorporated
    • Benjamin David Follis
    • G06F21/62G06F21/31
    • H04L9/3247G06F21/31G06F21/6209
    • In some embodiments, an electronic signature service automatically updates electronic documents to prevent execution by an unauthorized signatory. The electronic signature service can receive an electronic document to be electronically signed on behalf of an organization. The electronic signature service can retrieve organization data indicative of signatories that are authorized to electronically sign the electronic document. The organization data may be inaccessible to a first signatory that is associated with the document. The electronic signature service can determine from the organization data that the first signatory is not authorized to electronically sign the document. The electronic signature service can update the electronic document with a second signatory that is determined from the organization data as being authorized to execute the document. The electronic signature service can prevent the first signatory from executing the document and provide access to the electronic document by a computing device associated with the second signatory.
    • 在一些实施例中,电子签名服务自动更新电子文档以防止未经授权的签名者执行。 电子签名服务可以接收电子文件,以代表组织进行电子签名。 电子签名服务可以检索指示被授权以电子方式签署电子文档的签名者的组织数据。 与文档相关联的第一签名人可能无法访问组织数据。 电子签名服务可以从组织数据中确定第一签署人未被授权以电子方式签署文件。 电子签名服务可以使用从组织数据确定为被授权执行文档的第二签名者来更新电子文档。 电子签名服务可以防止第一签名者执行文档并且通过与第二签名者相关联的计算设备提供对电子文档的访问。
    • 5. 发明申请
    • ATTESTATION FOR ELECTRONIC SIGNATURES
    • 电子签名考试
    • US20160048696A1
    • 2016-02-18
    • US14458803
    • 2014-08-13
    • Adobe Systems Incorporated
    • Benjamin David Follis
    • G06F21/62G06F17/24
    • G06F21/6209G06F21/645G06Q10/103
    • Techniques for generating a document according to attestation requirements are provided. A method determines attestation requirements for electronically signing an electronic document. The method modifies the document based in part on the requirements, and then provides the modified document to users requested to electronically sign the document, wherein the users are only permitted to electronically sign the document in circumstances satisfying the requirements. An electronic signature service can generate a document whose signing needs to be witnessed and/or recorded according to attestation requirements. The document may be associated with number of signers. The electronic signature service may determine one or more witnesses of the signers and may determine applicable attestation requirements based on the witnesses, the signers, and the document. Further, the electronic signature service may record proceedings associated with collecting signatures for the document and record and/or pause a workflow associated with the document to meet the applicable requirements.
    • 提供了根据认证要求生成文档的技术。 一种方法确定电子签名电子文件的证明要求。 该方法部分地根据要求修改文档,然后将修改的文档提供给要求电子签名文档的用户,其中只允许用户在符合要求的情况下对文档进行电子签名。 电子签名服务可以生成一个文件,其签名需要根据认证要求进行目录和/或记录。 该文件可能与签署者的数量相关联。 电子签名服务可以确定签名者的一个或多个证人,并且可以基于证人,签名者和文档来确定适用的认证要求。 此外,电子签名服务可以记录与收集文档的签名相关联的记录,并记录和/或暂停与文档相关联的工作以满足适用的要求。
    • 7. 发明申请
    • Methods and Systems for Managing and Tracking Electronic Contract Obligations
    • 管理和跟踪电子合同义务的方法和系统
    • US20160267563A1
    • 2016-09-15
    • US14645770
    • 2015-03-12
    • Adobe Systems Incorporated
    • Benjamin David Follis
    • G06Q30/06G06F17/30
    • G06Q30/0609G06F16/24573G06F16/3344G06F16/951
    • Systems and methods disclosed herein for providing information about an obligation of an electronic contract. One embodiment involves receiving, at an electronic contract obligation server, an annotation associated with the electronic contract, the annotation specifying the obligation to be performed by a performing participant of the electronic contract according to a time constraint for the benefit of a benefited participant of the electronic contract, the electronic contract obligation server independent of the performing participant and the benefited participant. The embodiment further involves identifying, by the electronic contract obligation service, the information about the obligation based on the annotation associated with the electronic contract. The embodiment further involves providing, by the electronic contract obligation service, the information about the obligation to the performing participant or the benefited participant.
    • 本文所披露的用于提供有关电子合同义务的信息的系统和方法。 一个实施例涉及在电子合同义务服务器处接收与电子合同相关联的注释,该注释指定由电子合同的执行参与者执行的义务,以便为受益参与者的利益而受到时间约束 电子合同,独立于执行参与者和受益参与者的电子合同义务服务器。 该实施例还涉及通过电子合同义务服务基于与电子合同相关联的注释来识别关于义务的信息。 该实施例还涉及通过电子合同义务服务向执行参与者或受益参与者提供有关义务的信息。
    • 8. 发明申请
    • PRIVACY PRESERVING ELECTRONIC DOCUMENT SIGNATURE SERVICE
    • 隐私保护电子文件签名服务
    • US20150312227A1
    • 2015-10-29
    • US14263811
    • 2014-04-28
    • Adobe Systems Incorporated
    • Benjamin David FollisMarc Thomas Kaufman
    • H04L29/06H04L9/32
    • G06F21/31G06F21/602H04L9/0825H04L9/3247H04L63/0428H04L63/126
    • An electronic document signature system preserves the security of an electronic document while tracking a signature process corresponding to the electronic document. In particular, using a client application on a client device, an originating user can protect an electronic document and send the protected electronic document to a tracking server. The tracking server receives only a protected document such that the security the electronic document is preserved. Using a client applications on client devices, one or more participating users can subsequently receive the protected document from the tracking server, access the contents of the electronic document, and sign the electronic document. The tracking server can record events that occur with respect to the protected document to create an event log.
    • 电子文档签名系统在跟踪与电子文档相对应的签名过程的同时保留电子文档的安全性。 特别地,在客户端设备上使用客户端应用,始发用户可以保护电子文档并将受保护的电子文档发送到跟踪服务器。 跟踪服务器仅接收受保护的文档,以保护电子文档的安全性。 在客户端设备上使用客户端应用程序,一个或多个参与用户随后可以从跟踪服务器接收受保护的文档,访问电子文档的内容,并签署电子文档。 跟踪服务器可以记录相对于受保护文档发生的事件,以创建事件日志。