-
公开(公告)号:US11887055B2
公开(公告)日:2024-01-30
申请号:US17177000
申请日:2021-02-16
申请人: DocuSign, Inc.
IPC分类号: G06Q10/10 , G06F16/93 , G06F16/21 , G06F40/103 , G06F40/166 , G06F21/64 , G06Q30/0283 , G06T11/20
CPC分类号: G06Q10/10 , G06F16/219 , G06F16/93 , G06F21/645 , G06F40/103 , G06F40/166 , G06Q30/0283 , G06T11/206 , G06Q2220/00
摘要: A system and method for computable contracts that includes a contract management system accessible by involved parties, managing a formation stage of a contract document by obtaining object components, assembling a contract object graph from the object components, and committing the contract object graph to post formation execution; and in an execution environment during a post-formation stage, executing the contract object graph where instances of execution include receiving a contract state update, and appending at least one update object component to the contract object graph in accordance with the contract state update. Variations of the system and method may apply peer-to-peer negotiation and execution, use a cryptographic directed acyclic contract object graph, and/or interface with distributed ledgers.
-
公开(公告)号:US20240012983A1
公开(公告)日:2024-01-11
申请号:US18473341
申请日:2023-09-25
申请人: DocuSign, Inc.
发明人: Michael Bresloff , Robert Reynolds
IPC分类号: G06Q10/107 , G06F40/166 , G06F40/197 , H04L51/234 , H04L51/23
CPC分类号: G06Q10/107 , G06F40/166 , G06F40/197 , H04L51/234 , H04L51/23
摘要: A document management system sends a distinct copy of a set of documents to each of a plurality of recipients in a bulk sending process. Each copy is associated with one or more actions to be taken by a corresponding recipient. The document management system generates an interface that displays, for each copy of the set of documents, the recipient of the copy and a status of the copy. The document management system receives an identification of a subset of the copies of the set of documents. The document management system performs a bulk action on each of the subset of the copies without performing the bulk action on any remaining copies of the set of documents.
-
63.
公开(公告)号:US20240004937A1
公开(公告)日:2024-01-04
申请号:US17853635
申请日:2022-06-29
申请人: DocuSign, Inc.
发明人: Israel Hilerio , Jeffrey Taihana Tuatini , Kyle Bastien , Sahitya Gollapudi , Zurka Wolford , Christian Joshua Mora
IPC分类号: G06F16/93
CPC分类号: G06F16/93
摘要: A system configures, executes, and monitors document workflows executing using workflow engines executing on cloud platforms. The system generates a platform independent document workflow specification that describes a document workflow configured for execution on any of a plurality of workflow engines, each workflow engine executing on a cloud platform. The system compiles the platform independent document workflow specification to generate a platform specific document workflow specification configured for execution on a target workflow engine executing on a target cloud platform. A document workflow orchestration runtime executes and monitors the execution of the platform specific document workflow specification.
-
公开(公告)号:US11838139B1
公开(公告)日:2023-12-05
申请号:US17977473
申请日:2022-10-31
申请人: DocuSign, Inc.
CPC分类号: H04L12/1818 , G06F16/93
摘要: An agenda dictating a sequence of actions to occur during a conference associated with a plurality of participants is accessed. The sequence of actions is associated with an electronic signature envelope. Content shared by a sharing participant of the conference is monitored for content corresponding to a given action of the sequence. Responsive to detecting the content corresponding to the given action, an acting participant for the given action is determined and data obtained from sensors of a client device of the acting participant is monitored. It is determined that the data indicates that the acting participant has performed the given action and an auditable data structure reflective of the data is generated. The content shared by the sharing participant of the conference is automatically modified to include content corresponding to a next action of the sequence of actions.
-
公开(公告)号:US11811949B2
公开(公告)日:2023-11-07
申请号:US17520696
申请日:2021-11-07
申请人: DocuSign, Inc.
发明人: Gregory J. Alger , Duane R. Wald , Andrew Mintner , Donald Grant Peterson , Taiga Matsumoto , Damon Dean , Drew Ashlock
CPC分类号: H04L9/3247 , G06F7/24 , G06F7/36 , H04L9/0643 , H04L9/50
摘要: Disclosed are various embodiments for validating documents using a blockchain data. Multiple documents can be included in the validation process using a merge and hash process and a summary terms document. Validation can be performed by hashing and merging operations, followed by comparing hash values.
-
公开(公告)号:US11811766B2
公开(公告)日:2023-11-07
申请号:US17313592
申请日:2021-05-06
申请人: DocuSign, Inc.
IPC分类号: H04L29/06 , H04L9/40 , G06F21/60 , G06F21/62 , H04L12/46 , H04L67/01 , H04L67/63 , H04L67/10 , H04L67/141 , H04L9/32 , H04L67/02
CPC分类号: H04L63/10 , G06F21/60 , G06F21/602 , G06F21/604 , G06F21/62 , G06F21/6218 , H04L9/3247 , H04L12/4625 , H04L63/102 , H04L67/01 , H04L67/10 , H04L67/141 , H04L67/63 , H04L67/02 , H04L2463/101
摘要: Systems, and methods are provided to provide cloud-based coordination of customer premise service appliances. A system can include a cloud-based service platform, which includes a coordination server and a cloud-based service appliance, and an on-premise service appliance. The coordination server is configured to establish a service session, select a service appliance, and control a sequence of operations on the selected service appliance. Establishing the service session can include establishing a service session with a first client in response to a service request received from the first client, the first client associated with an account including a service policy. Selecting the service appliance can include selecting the cloud-based service appliance or the on-premise service appliance, based on the service policy, to handle the service request. Upon selection of the on-premise service appliance, the coordination server controls a sequence of operations performed by the on-premise service appliance to satisfy the service request.
-
公开(公告)号:US11809805B2
公开(公告)日:2023-11-07
申请号:US17682859
申请日:2022-02-28
申请人: DocuSign, Inc.
发明人: Soroush Salehian , William Pittman , John Barcellos , Santiago Szuchmacher , Chris Marshall , Jeong Woo Chang , Dylan Ray Häs
IPC分类号: G06F40/00 , G06F40/106 , G06V30/40 , G06N20/00 , G06F21/62 , G06F40/186 , G06F40/216 , G06F18/21
CPC分类号: G06F40/106 , G06F18/2193 , G06F21/6209 , G06F40/186 , G06F40/216 , G06N20/00 , G06V30/40
摘要: A system and a method are disclosed for detecting that a requesting user is transmitting a request to a recipient user to perform one or more tasks with respect to a secure document. The system extracts features associated with the secure document and inputs the features into a machine learning model that outputs one or more probabilities corresponding to a potential failure of the request. Based on the one or more probabilities, the system generates one or more feature modification activities to improve a likelihood of the recipient user completing the request. The system provides the one or more feature modification activities to at least one of the requesting user and the recipient user.
-
公开(公告)号:US20230342224A1
公开(公告)日:2023-10-26
申请号:US17728763
申请日:2022-04-25
申请人: DocuSign, Inc.
CPC分类号: G06F16/93 , G06K9/6256 , G06F9/5005
摘要: A document management system processes application programming interface (API) requests received from entities. The document management system processes the API requests to perform operations such as modifying a document, executing a document, or sending a set of documents to another entity. The document management system enforces API limits on API requests received from entities and processed by the document management system. The document management system allows an entity to request a modification to an API limit to a target API limit and determines whether to approve the requested modification. The document management system determines whether to approve the requested API limits based on a comparison with other entities that are similar to the entity based on past API requests received from the other entities.
-
公开(公告)号:USRE49673E1
公开(公告)日:2023-09-26
申请号:US17005154
申请日:2020-08-27
申请人: DocuSign, Inc.
发明人: David Steeves , Allan Wetter
CPC分类号: H04L63/061 , H04L63/045
摘要: Embodiments described herein provide enhanced computer- and network-based systems and methods for providing data security with respect to computing services, such as a digital transaction service (DTS). Example embodiments further provide a discovery service that enables nodes that are included in, or otherwise communicatively coupled to, the DTS to actively or passively “discover” roles and keys associated with the nodes. These node roles are associated with the various services provided by the DTS.
-
公开(公告)号:US20230298118A1
公开(公告)日:2023-09-21
申请号:US17683143
申请日:2022-02-28
申请人: DocuSign, Inc.
发明人: Alexander B. Berger , Jerome Simeon , Peter Geoffrey Lerato Hunn , Daniel Charles Selman , Richard Tkachuk , Matthew Roberts
摘要: A document management system utilizes document models for querying, validating, and customizing electronic agreement documents. Document models can be a data structure including document attributes that represent an agreement document. Examples of document attributes include customizable data values, conditions related to the operation of the agreement document and satisfiable by certain values of the customized data values, and rendering parameters for the appearance of the electronic agreement document. The document management system enables a user to create custom document models for generating electronic agreement documents that can be queried, validated, and customized through querying, validating, and customizing the corresponding document models.
-
-
-
-
-
-
-
-
-