CN1233804A - 基于分布网络的电子皮夹子 - Google Patents

基于分布网络的电子皮夹子 Download PDF

Info

Publication number
CN1233804A
CN1233804A CN98122456A CN98122456A CN1233804A CN 1233804 A CN1233804 A CN 1233804A CN 98122456 A CN98122456 A CN 98122456A CN 98122456 A CN98122456 A CN 98122456A CN 1233804 A CN1233804 A CN 1233804A
Authority
CN
China
Prior art keywords
data
information
carrier store
user
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN98122456A
Other languages
English (en)
Inventor
克里斯·T·帕尔藤格
麦尔文·米丘·塔卡达
艾尔诺·巴赫德·麦姆达尼
格雷戈里·李·亨德斯登
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Citicorp Development Center Inc
Original Assignee
Citicorp Development Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citicorp Development Center Inc filed Critical Citicorp Development Center Inc
Publication of CN1233804A publication Critical patent/CN1233804A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification

Abstract

一种信息为主要财富并可以信息投资的系统,包括多个用于存储不同类型用户信息的数据存储器。对信息进行安全、可靠和适当授权的转移同时保护个人隐私。系统还提供可靠的备份和存储,并在访问信息时保持信息隐私。第1数据存储器包括用户的静态识别数据。第2数据存储器包括用户的中度动态个人数据。第3数据存储器包括用户的动态人口学信息数据。系统使用电子皮夹子下载用户用的被选数据部分。数据使用方法包括用数据填表,对用户提供服务,允许商家选择对象用户,以推销商品并保持用户的匿名性。

Description

基于分布网络的电子皮夹子
本申请涉及1997年11月12日提出的题为《基于分布网络的电子皮夹子》的临时专利申请NO.60/065291,对该申请要求优先权。
本发明涉及信息存储和检索系统,特别是个人信息存储和授权分发的电子系统。
在当今的基于信息的经济中,信息已被许多公司认为是主要财富,这种财富像货币一样,只有经常使用才能充分实现它的价值。信息是一种重量的财富,这不仅对公司如此,而且对某些经常需要重复地对商家和跟他业务往来的服务提供者提供某种个人真相的个人来说也是如此。
个人信息的收集,以人口学的方式收集,对于愿意进行有目的的商战的公司来说是无价的。信息收集的例子包括保险单、法律文件、医学记录、以及财政和信贷历史。这些信息代表一种有价的商品,许多公司都愿意购买。
事实上,已知有许多公司通知它们的客户帐户以产生能出售的通讯名单。同样,大多数用户知道这种事件的发生,并对在邮购货物以后收到连珠炮似的来自以前不知道的售商的商品目录而不觉得惊奇。许多用户被这种经历所烦恼,有的甚至避开恼怒的售商以防止将来他的个人信息进一步被滥用。然而,如果在制成有用的市场数据之前,这些数据先经净化或清理以除去所有与特定个人有关联的内容,那末大多数用户的担心是可以消除的,或者至少可以减轻的。
在互联网和电子商业活动场所,隐私日渐增长地被涉及,因为你每次进入网点,你的浏览器将你的许多情况,诸如正在使用哪一种浏览器和你的IP地址,已经告诉服务器。这使得采集者容易的跟踪网点访问和从不安全的数据传输中卸下信息。作为响应,互联网业务团体正在促成公开简要标准(Open Profiling Standards,OPS),该标准允许个人在他的PC上硬盘上存储个人信息并且只经该人许可之后才允许他人访问这部分信息。
还有一种担心是对使用标记(cooky)或标志(tokens),它们附在用户的程序上并根据进入的网址地区改变。当你使用标记进入一个网址,你被要求填表提供你的名字和兴趣的信息。这种信息被封装进标记并送到你的网浏览器存储以备后用。下次你去同一网址,你的浏览器将该标记送给网服务器。服务器能使用这种信息提供你用户网页。标记一般被设计成永久性的并长时期地保留在浏览器中,并能用于不察觉地揭示你最近访问的网点地址或在网址中的活动。
用户也日益增长地要求系统地组织和保护个人信息,但一般限于通过商业软件程序的可利用性尽他们的能力来做。例如,某些金融计划和管理软件包提供将个人信息存储到用户PC上的工具。如果PC连续地经历不规则的操作或系统出错,这种实施令人发急。于是需要一种能对个人信息专门建立备份的系统,从而保护信息不受灾难、自然灾害、疏忽甚至PC偷窃的侵害。
用户也要求采用现今可利用的技术,有能力去控制和限定存取他们的信息,以安全地、隐秘地存储、分类和/或交易信息。于是需要能提供这类服务的第3方,其主要目的是保护它的用户的个人隐私。
本发明的一个方面中,提供用于对个人数据进行选择地组织、进入和使用的系统。该系统可包括具有在各别的数据存储器即“信息银行”中存储各类个人数据的数据存储能力的服务器,从而可由用户和用户已授权进入该数据的团体有效地使用这种信息。第1数据存储器包括被称作静态识别数据,这时对顾客一类用户的私人数据,这类数据通常要求在用户和团体之间建立关系。这样用户将有进入该静态识别数据的设备,如个人计算机、网络计算机、灵巧电话机或其他通过互联网或别的网络连接或无线连接的通信设备。第2数据存储器包括与用户或许多用户、顾客或许多顾客有关的被称为中度动态个人数据。这类数据通常包括大量难于管理的数据和主要为用户方便而存储的数据。第3数据存储器包括有关用户或顾客的动态的人口学的信息数据。这类数据可根据所述的数据存储器采集而成,或是用户提供的信息结果例如调查的答覆。一般说,这类信息对许多研究团体或商业团体是有价值的,它们可直接或间接补偿用户以接近该信息。
为了这里的说明需要,用术语“静态识别数据”是为了表示相对小量的数据,它们是相对静止并且一般需要建立用户和团体之间的关系。这类数据无限地被存储,一般不对客户付费。这类数据的例子包括姓名、地址、电话号码、社会安全号码和其他在填表、申请时所要求的通常信息等。这类数据可用于由团体如银行提供服务中如免费帐户中,以允许这种活动如自动地表格填写、安全购物和通用电子商务。这种帐户文件一般称为“礼仪帐户”。
至于“中度动态个人数据”,这是打算表示大量数据,它是动态的而且是长期存储的。这类数据包括例如票据历史、支付历史、贷款、真实的房地产持有、股票、契约、基金持有、医疗记录、家庭网页等。这类数据可用于由团体如银行根据服务委托提供的服务中,并且于帐单提交/支付、关系管理、税金准备、分散信息(医疗记录)焦点,等等的帐户中。这类帐户和文件一般称为“服务帐户”。
至于“动态人口学信息数据”,其特征表现在人口学数据方面包括用户兴趣、用户传略以及用户代理人。例子包括年令、地理位置、民族、宗数、专业兴趣、业余爱好、经常购买的商品、对信息的明确要求、抵制商品信息的明确要求。允许使用和将该数据传送给他人如商家的用户可以获得出售由团体如银行得到的数据的部分收入。这种数据可提供给市场研究机构、电子统计数字提供者、提供传记专门报价的组织,等。这类帐户和文件一般称为“价值产生帐户”。
更具体地说,用户的金融团体通过它在其中从事的交易的特性已经占有大量的信用和透露敏感的信息。可从上述明白,这类信息的例子包括信用卡购物、收入数据、银行卡交易、贷款申请/服务,等。因此,对金融团体最好是一面保持基本占有、维护和存储上述的这类用户授权使用和分发的信息,一面在没有另外方介入的情况下同时实现“信息银行”中客户的个人信息的安全。
按照本发明,通过金融团体的计算机网络服务器使客户的信息可加利用,从而允许方便地“普遍的”进入客户的个人信息,即“静态识别数据”。因此进入客户信息只限于通过计算机网络上的标准化的设备,如个人计算机即PC机、网络计算机、PAD、灵巧电话和其他通过互联网或其他网络连接与是金融团体相连的通信设备。更重要的是,本发明消除了客户直接进入客户自己的PC的需要,而同时提供所需的安全性和进入的授权控制。
如上所述,还有需求组织和使用更大范围的信息,包括个人信息。这些信息还包括通常与个体有关的数据,即“中度动态个人信息”,并可由指定类型的组和机构如医生、税金制订者的进入。本质上说,这类信息根据客户的授权以所用的格式自动地转移到另一方。
最后,还希望根据客户数据集组织人口学的信息,即“动态人口学信息数据”供其他团体和个体评价和使用。许多这种团体和个体,包括商家和从事商业的其他人和从事研究的团体,都愿意付费以接近这种信息。然而由于隐私的关系,希望使人口学的信息可供利用而不对团体透露个体客户敏感的信息,如真实姓名、具体地址、电子信箱地址、电话号码等。因此,调查团体(例如商家)可以来到存储客户数据的团体(如客户的金融团体),申请适合其产品或服务的那种客户的基于信息(如电子信息)的形象。这种形象一般包括满足某种标准的在数据库中的客户数。然而,商家请求金融团体分发它的产品或服务的信息和广告给满足某些标准的个体。于是金融团体对个体客户分发信息或广告,这样防止商家与个体之间的直接接触。在客户具有不露面地评判这种信息的机会之后,客户可根据自己的意见选择与商标接触。
客户的金融团体为请求和接受客户信息而支付费用的一部分可用于支付客户作为参加这种交易的吸引。因而,客户投资信息得到金融的和/或非金融的收益。非金融收益的一个例子可以接收忠诚荣誉,如航线中的哩程分。因此,根据业务策略需要,客户获得金融团体的酬报。
因此,在具体方面,信息银行的系统能提供3类帐户:礼仪帐户、服务帐户和价值产生帐户。基本信息被存储到信息银行礼仪帐户中并用于自动地“填表”服务,这种服务对于客户用作提供个人信息给别人(经过授权的)的简易设备是有用的。这种服务也可包括签名服务、签名认证服务以及例如公证服务。
信息银行系统的服务帐户适宜于数据量随时间稳步增长的较大量客户发生的数据。这种服务提供安全备份和存储,以及用于“普遍”和“随处”进入。服务帐户保持交易日记,帐户历史、医疗记录、保险信息、金融记录等。
由于个人计算设备变得更可接近和通过互联网和其他家庭网络相“连接”,所以对家庭数据存储设备的要求可降低。因为“标准”客户软件应用如电子信箱和家庭核算软件包变得容易地跨接到分布的商业网络上加以利用,所以现在相应要求基于网络的信息存储和保安,如本发明所提供的系统,采用网络的信息存储的一大优点是客户可从许多地点进入,不必在旅游时带着它们(如现在人们所做的)来处理信息,客户的信息可以安全地和隐秘地加以利用,例如通过电视机上的“机顶盒”即有线系统盒和基于具有先进结构和RISC的技术,根据授权的要求经由灵巧卡或其他类似设备在病房或在急诊室中的终端上使用。
服务帐户还对小办公室/家庭办公室(SOHO)业主提供软件和数据备份/当档服务,这些业主不愿用自己的标准办公室软件,而他们想了解他们的业务记录以及数据被安全地、专业地管理。
服务帐户的另一特点是万一在事故、紧急状态或死亡时提供第3方接近另一种机密信息。例如,不可意识的事故罹难不可能提供PIN或者生物测量达到紧急要求的医疗信息。在这种或其他适当情况下,服务帐户使所存储的医疗信息如病人过敏、药物伴伍、病史等供授权的领受者利用。这一特点也允许遗产执行者接近被要求处理遗产事项如密钥的信息。
以自描述元语言如XML格式存储的数据有助于由第3方的数据转移和使用。在合适的帐户主人进入的授权情况下,服务有助于接近和了解所存的个人数据,这将降低由第3方专业服务提供者如会计和医生所提供的服务费用和时间成本。
服务帐户还包括密钥契据保管和恢复服务,它通过在浏览器产生密钥对和证书副本之后加以存储,或产生密钥对和证书副本并存储副本,提供密钥契据保管和恢复服务。然后响应于经授权的客户请求,服务提供密钥对和证书的替换副本。
本发明将使信赖的第3方服务与市场人口学建立关系,以及将其他有价值的市场类信息与制造者、分发者和其他市场关心者建立关系,而同时保护个体的身份。在匿名的基础上采用模糊逻辑匹配法来匹配商家和客户,从而谁也不知道另一方的身份,只在由服务匹配它们感兴趣的项目使他们注意的情况使客户匿名地调研、购物和谈判。
系统信息银行还用作清除房子和造出用作票证、票据、代价券和其他信任计划而产生的价值换算单位。所有单位通过本质上相等的产生、获取、恢复和自动的清除功能。信息银行能提供有关信任程序的产生和维护的服务。这些票证、代价券等可存人信息银行并暂时分发给例子电子皮夹子或由电子皮夹子跟踪。为说明方便,“电子皮夹子”是一个实际容器,用来容纳用户要移动的各种信息和金融应用。信息在性质上是一般的,且使“皮夹子”可以保持异类的应用集,它不必与皮夹子的发行者有关,或甚至被发行者出售。在皮夹子发行后,应用可被加上“特定”字样。虽然不要求,但“皮夹子”实施的一例是采用在本专业中一般技术人员熟知类型的“灵巧卡”技术。
信息银行系统还对客户提供能力以指定他们想记住或通过的某些重要事件。用户也可限定通知等级或优先权,如蜂窝电话、工作号、电子信箱、家庭电话号等,以及装入系统中用于每个事件通知的坚持时间。
“信息银行”还包含提供匿名购物服务的能力,它允许购物者跨过多个商业点和购物服务。信息银行通过指定客户每个网点的不同别名来调配客户购物,以使数据交叉相关数据请除更难。指令大众化的商家结成一体和汇总总额付款。客户通过信息银行内部付账,所以没有客户付款识别信息通过互联网或使商家可以利用。客户可能有遗漏地址的运送的货物,第3方根据该地址再次对客户送货,因此商家永远不知道客户的身份,而重新送货者并不知道运送内容。
服务还提供互联网和销售点同一性保护。用随机号码代替客户帐户名,每一次用户信息被送到网上,信息银行保护产生化名的踪迹并经由内部路线回答适当的各方并同时保持匿名性。
在简述了本发明后,参考附图,从下面的详细讨论中将对本发明有更好的理解,其中:
图1表示本发明的一个实施例的综述图;
图2表示作为在系统中实施的第1指定数据存储器的使用综述图;
图3表示作为在系统中实施的第2指定数据存储器的使用综述图;
图4表示作为在系统中实施的第2指定数据存储器的使用的另一个综述图;
图5表示客户如何将信息或数据输入到图3或4的第2指定数据存储器的综述图;
图6和7表示客户如何进入系统中第2指定数据存储器即服务帐户的另一种方式综述图;
图8为作为在系统中实施的第3指定数据存储器的使用结合第1和第2指定数据存储器的详细综述图;
图9为作为在系统中实施的第3指定数据存储器的使用的另一综述图;
图10为某些事件触发器如何通知使用该系统的客户的综述图;
图11表示系统是如何在匿名的基础上实施将客户信息提供商家的图;
图12为表示系统中不同帐户中不同类型数据的表;
图13是用于系统中的电子皮夹子的结构总图;
图14表明皮夹子和应用进入方案的图。
含有基于分布网络的电子皮夹子的信息银行系统为客户提供一种装置,使客户与信息银行和第3方货物、服务或信息提供者(这里称为商家)相互联系。图1表明客户25既与信息银行23又与各商家或服务提供者27相联系。由客户25通过家庭PC或壁挂电话型设备(它利用灵巧卡技术)可进行联系。与信息银行23的连接可通过常规的传输线29诸如电话线、电缆、无线通信等。不管所选的用户接口型式如何,客户通过网络29与信息银行23和/或商家或服务提供者27进行联系。这种网络可以是封闭的网络,只让客户25、信息银地23和经同意的商家或提供者27进入,或者也可以是如互联网的网络,可通过适当的密钥以业内熟知的安全方式进行全部的交易活动。信息银行23可由带有合适的数据存储器的常规服务器构成。在数据存储器内,如业内一般人士易于了解的限定分开的文件或帐户。服务器和其他用户/设备之间的通信通过常规装置来实现,这些常规装置诸如电话调制解调器、电缆调制解调器或建立的其他装置以及熟知的系统。
图1中示出在信息银行23保持的各类帐户和客户25控制的各类信息检索的总图。客户的授权信息既可由各商家或服务提供者27请求,也可中继给各商家或服务提供者27,这些商家或服务提供者27包括客户25愿与之业务往来的社团、收帐者或金融团体。一类客户帐户称为礼仪帐户31并保持某些家庭或个人的信息,如姓名、地址、电话号码、电子信箱地址、生日、社会安全号码、母亲未婚前姓名、配偶信息以及其他一般填表的信息或者对与客户发生业务关系的人识别客户的信息。这类数据一般称为“静态识别数据”这已如上述并将在此变得更明白。
第2类帐户是服务帐户33,它维护客户的利益,含有有关客户25的“中度动态人个数据”以及可由客户25进入的软件程序,并当客户25授权时它可由各商家或服务提供者27进入或涉足。例如,银行帐户、保险信息、税金交纳和其他客户数据可存入服务帐户中。这类数据的特征是数据量大,动态的和长期存储的。它可用于这些功能如帐单提交/支付、关系管理、税金准备以及其他,这些将在这里变得更明白。
图1还示出保存在价值产生帐户35中的称为“动态人口学信息数据”的第3类数据。对客户25提供文件或帐户35作为一种装置,以限定某些人口学的数据,包括一般的客户形象、兴趣和爱好、以及客户愿从第3方接受的一类信息。这种信息存入价值产生帐户35。根据第3方商家或服务提供者27的请求,可以收费的方式由信息银行23将客户信息的一部分或全部提供给第3方商家或服务提供者。有关参加的客户的部分或全部信息并不提供能识别个体参加的客户的信息,但还是对第3方商家或服务提供者提供足够的信息,以决定是否请求信息银行为客户提供其商品或服务的广告。商家或服务提供者27愿同样为这些全部的客户数据和为间接地接近其信息存入该数据银行的客户而付费,因为这将使商家和服务提供者27能以有效的方式对目标市场准确供货。
图2说明礼仪帐户如何用作填表服务的一个例子。图中在商家(这里是医生39)、客户25和信息银行23之间存在3通道关系。首先,商家(医生35)通过单独接线37(互联网、专用线、电话线等)对客户25发出信息的许可请求。然后客户25对医生39发回许可信息,包括可认证的签名。然后医生39通过例如用通信设备向信息银行23发出信息请求,包括现在可认证的许可。信息银行23在将客户的个人信息发给医生诊所39之前证实该特定客户25的许可为有效。在本方案中信息由客户25事先直接输人信息银行23。也有商家或服务提供者如医生保存有关个人的信息如免疫史的,当由其病人授权时可将这类信息直接传输到信息银行。由商家或服务提供者将病人/客户有关的病史或更新的信息(如最新免疫)提供给银行给病人/客户带来方便,而没有那种将这种信息用手工地发给信息银行然后必须采取附加的步骤来输入该数据的对病人/客户带来的不方便。这也将节省医生存储记录的费用。
当然,这类服务并不限于表格填写。在更一般的意义上,信息银行允许客户开出条件,使通常使用由客户提供信息的商家或服务提供者如税务专家、贷款经纪人、金融计划人员以及类似的机构单个进入或有限的进入。在检索客户的信息之后,这些机构可产生客户数据的汇编和/或分析,并为客户例如准备税金交纳、贷款申请或金融计划。然后,服务提供者将准备的文件送回客户或者在客户的授权下直接归档如税金交纳。最终的信息还并入存在信息银行中的客户信息中供将来的进入和/或分析。
图3描述信息银行服务帐户33提供签名服务的应用。当客户25请求这种服务并提供服务机构适当授权如委托书时,可对客户提供这种签名服务。如图所示,客户25向信息银行33发出未签文件,银行使用密钥软件39(传统性质的并为一般人员所熟知的那种软件),以证实客户25并产生经签名的文件返回客户25。也有客户可授权信息银行为客户签名某些由第3方发往银行的文件。这时,客户将检查该文件并指令信息银行签名该文件。然后信息银行将文件返回客户或在客户请求下返回第3方。
电子商务对签名服务需要某种被实施的信任成份。具体地说,当前的数字签名程序要求电子交易中的各方提供严格的信任成份如密钥和非否定服务。由各售方促进的当前公开密钥基础(PKI)包括证书授权(CA)。对于上述的委托书签名服务,信息银行将提供所需的密钥和证书授权而不要求进入任何私人的认证信息或由客户所有的密钥。但将通过信息银行服务提供所有证实服务。对于签名服务的执行,信息银行依次要求来自个体客户的适当的证实。
借助于用合适的软件39实现数字签名服务,可以使用信息银行23来纠正或取消许多有关注册、证书发布、证书认证和证书撤消表(CRL)的发布。这也减小认证事务所需要的数据转移量,因为标准证书包括证书持有者的识别、证书序列号、证书持有者的期满日期、证书持有者的公开密钥的副本、CA的识别以及用于证实数字证书由有效机构发放的CA的数字签名。
本发明也提供数字签名证实和公证人服务。这在图4中说明。现行的PKI解决法要求几个部分以证实数字签名的完整性。除了文件和签名本身,所有在信用根上各链中的证书和进入每个CA的CRL必须有效。这些部分然后被送入软件程序,以证明其一,在签名时,在CRL上没有证书;其二,根据链中下一个更高证书的公开密钥,链中的每个证书的完整性没有问题;其三,原始文件的完整性。想要实行这一过程的客户25需要进入该软件,但他们也必须相信正在进行这些检查的软件。这就是,如果软件提供有效或无效的签名结果,但是软件在客户的机器上没有得到适当的保护,那末由此软件提供的任何结果是值得怀疑的。
本发明提供的签名证实功能提供一种简单和可信的方法,以证实附加签名的完整性。不要求客户25去了解CRL的复杂性也不强迫在他的进入设备上装载密钥软件。而是,只要客户25将签名发往信息银行23并提出请求,银行就执行适当的检查。这种情况下,密钥39已经装入信息银行23,但CRL和根证书通过线路41提供给信息银行23,以执行为客户25的证实。与签名证实稍有关的另一功能是真实的签名功能。在提供的签名功能中,信息银行接受未签名文件并代表客户25签名。脱载签名和证实过程对信息银行23的另一好处是对客户25设备减小内务操作。使用现今奔腾处理器上的浏览器生成1024位密钥对需要相当时间。然而,信息银行在如前所述的最新机器上运行这一软件,能快速地执行这一功能。而且,信息银行23在安全的环境中运行,能消除有关软件完整性的任何问题,并根据进入所有需要的CRL和从合适的X.500目录结构经过连接线41的路由证书,很可能有很多被存入本地快速取缓存存储器。信息银行23还起到守全备份和存储设备服务的作用。
随着越来越多的客户开始使用电子商务和有关的电子帐单支付服务,客户需要在他们自己的PC上保留有关这些事项的家庭记录。客户可以快速进入和要求安全存储保险单和其他法律文件的电子副本。许多客户已要在Quicken或TurboTax名下用个人金融软件生成大量数据,如在商业中可用的数据。由信息银行33提供的安全备份和存储服务对客户25提供具有在服务器上安全和可靠地存储重要文件的能力,而服务器被专业管理并驻留在信息银行23的硬件上。远离客户PC机的存储提供了灾难性恢复计划并减轻有关硬件破碎、失火、被盗的任何问题。
图5提供各类个人金融信息的总图,这些信息将驻留在信息银行的安全备份和存储设备中,并由银行所管理。全体用号43标志的个人的金融信息如银行往来、帐单提交、股票、互助基金、401K账户或IRA,这些信息在客户的控制下通过连线29转移到信息银行。诸如保险单、遗嘱、契约、合同和其他电子商务文件等法律文件也发往信息银行23存入安全档案。电子的人工制品如公债息票、销售收入点、票据、代价券以及其他形式的信用,可由客户人工制作并以安全的方式在信息银行中加以跟踪。由医疗服务提供者逐步生成重要的医疗记录并以电子方式加以存储,这种记录如客户的过敏症、药物配伍,已往X-光片、诊断和医生通知均由客户25存储,安全、保密地存到信息银行23的服务帐户33中,只在客户25的同意时用于开放。在较佳的实施例中,客户25指令第3方商家将这一信息直接发到信息银行,并随后为客户存在那里。在另一实施例中,这些金融的和个人的文件从第3方商家转移到客户25,然后由客户发往信息银行33。
另一个有关办公室的服务是由信息银行23提供的实际的办公室。这一服务通过对学生或对小办公室或家庭办公室使用者提供软件,赠送存储或安全备份。能对介意费用的个体提供包括文字处理或电子数据表程序的办公室软件的房间,所述个体具有互联网进入但不一定有负担家庭办公室软件库的资源,或者希望继续更新和管理家庭办公室软件库。这能由服务帐户33提供并以业内一般人员熟知的常规方式来实现。这种服务的订户在需要时能执行软件并且永远不必担心有关升级或系统相容性问题,这些都由将软件传送给客户25,由客户在客户的设备上即家用计算机上使用的信息银行33来管理。
可以利用信息银行23来协调存入信息银行23的客户25信息与第3方服务提供者之间的关系以便更方便地使客户25使用第3方的服务。例如可利用信息银行23提供有助于下载某客户信息到打印服务或紧急情况中下载到医疗提供者的软件。如果事先由客户授权这样做,信息银行也可被编程以发出这一信息到例如客户的财产执行者。借助于能分享由各种服务提供者发生的信息,客户25将发现许多以前繁重的任务现在很容易完成。在较佳的实施例中,这种数据将存储在自拟格式如XML协议中,用于容易转移和由各种第3方利用。
Netscape和Microsoft公司市场网浏览器最近都对产生密钥对提供支持。但是,如果用户如此不幸,以致遭到盘的破碎或更新游览器软件失败,则可能是用户永远丢失密钥。一旦发生此事,就没有办法恢复以前用密钥加密的信息。信息银行23可提供密钥契约并如图6所示恢复功能以保护客户免受灾难性的密钥丢失。图6中,客户25使用软件如浏览器产生钥对生成请求并将它发往信息银行23。于是信息银行23产生钥对和证书,存储该钥对和证书,并将它们发往客户25供使用。第2种选择示于图7,客户25使用浏览器软件产生钥对和证书,然后将钥对和证书发往信息银行23供归档。如果客户25曾经丢失钥对,则客户可请求并从信息银行23接到替换副本。为做到这一点当然需要密钥软件39,其细节将是业内人士容易明白的。
信息银行一般配置成有利于电子交易并使客户并使客户的生活更加舒适和更加方便。下面更详细地讨论价值产生帐户35,可使用价值产生帐户35以提供援助品、服务或信息搜寻,它不仅使客户生活更方便,而且作为使用服务的回报对客户提供一些价值。这种价值可以是货币补偿或是信用的形式,随客户25所选的商家而定。这是一种任选的服务,完全由客户25控制。客户25可以制作他们爱好、个人兴趣和人口学信息以供利用,同时保护他们私人识别码。由信息银行23根据明显的和隐含的信息编辑用户的简要表。由客户25完全控制并指定对信息的限制以及从产品、服务或信息搜索类目中排除某些信息。满足客户标准的商家开价由信息银行23发往客户25。在本系统中,商家并不知道客户25的识别码或地址信息,客户25也不知道商家的识别码。所提供的信息必须以概要表示的方式提出如何满足客户25的独有的兴趣,并可包括简短的推销信息。客户25有请求更多信息或请购的机会。至此,从商家到客户25所提供的广告对商家是免费的。这使商家免费得到实时查问统计和他们开价的质量的有价值的汇总指示表。然而为完成最后交易,商家需要付费以继续进行下去。这样,商家化广告费,了解到与他们高度相关的目标销售市场。
图8简要地说明这一过程,由客户25设备发出的客户信息进入信息银行价值产生帐户(前面图1中标号35)。这时,信息银行23示出由包括以前提到的礼仪帐户和服务账户的信息银行部123所组成。信息银行23还包括价值产生账户模块即这里标号125,独立客户咨询模块127、交易模块129(提供匹配、中介、汇总和结算功能)、以及连接到商家133的商家网关模块131。在本实施例中,价值产生帐户模块125从礼仪和服务帐户123以显含的和隐含的数据形式提取输入数据。在信息银行23的运行中从这一数据中更新客户25的简介并将它提供给具有匹配功能的模块129。匹配功能还连接到与商家133相连的商家网关模块131,以接收开价。满足匹配客户25简介的商家开价由信息银行23通过模块129发往客户,以供评判。当客户25表示对特定开价有兴趣时,他们就发回请求或购买请求给模块129中信息银行汇总器,然后由汇总器单个地或与其他客户开价汇成批量地发往商家。然后商家133将对中介服务付费,并由信息银行分割其中一部分适当地分配到客户的帐户中。这一功能还包括独立的客户咨询器模块127,它包括对客户25有用的参考数据并提供有关各商家开价的背景信息。
商家为进入客户信息而付出的费用也可如此构成:根据商家使用类别而提供费用。例如,对进入观看客户信息概要的确定一定费额。如果商家选择请求将信息提供给个体客户则将提高费额。如果在通过信息银行征求意见后客户选择答覆或购商品则进一步增加征收的费额。还可有其他的服务等级和费额。
信息银行23也可被编程以提供例如息票、票据、代价券和忠诚的管理程序,其中信息银行23用作为使用息票、代价券、票据和其他忠诚方案使用而建立的各单位的造币厂和清算所。虽然呈现多样性的外观,但其造币、获得偿还和自动结清的内部功能本质上是相同的。由于在电子皮夹子中(后面要说明)所加的功能为保持客户所获得的各种息票、代价券和票据的踪迹,这种功能对客户25是有价值的。
息票和忠诚管理程序在图9中描述为包括信息银息23的几个组成部分。这些部分包括结算所139、零售商网关模块137、服务帐户模块123、信兑模块135、制造商信公路模块141以及与商家的接口,商家既可以是零售商147、制造商145,也可以是服务提供者如剧院149或票据发行者143。
图9中还示出,信息银行制造商网关模块144可被编程以制造息票并通过制造商145以电子方式发行到客户25,然后客户25将息票存入信息银行服务帐户33或其中的电子皮夹子。息票可由制造商、分配者和/或零售商发行,票据可由各种娱乐和/或教育有关单位发行,代价券由多种单位(从运输当局到娱乐企业)发行。几乎所有的零售商或业务单位可建立使用代价券的忠诚程序。接受息票、票据或代价券的客户25将这些存入服务帐户或灵巧卡电子皮夹子。当客户想要赎回这些息票时,他们将它们发往信息银行零售商网关模块137,所述模块137将息票提交到信息银行结算所模块139进行结算。然后信息银行制造商网关模块141通过信息银行结算所139发回适当的信用款给适当的零售商兑换赎回的息票。所有这些功能可由业内的一般人员在了解了这里详细描述的多种功能性以后使用现存的硬件和软件工具以及设备按照程序来实施。
如图10所示,信息银行还能提供重要事件、通知和答复功能。这类功能服务允许客户25指定对客户是重要的某些事件。这类功能服务允许客户25指定对客户是重要的某些事件。这类事件可以是生日、股票价格波动、贷款有效性、非寻常的帐单付款、个人信息请求等。客户25可对信息银行23建立找到客户25的分级结构,如先试打客户的蜂窝网电话、然后工作号、然后电子信箱、然后家庭号码。当发生与触发器相配的事件时,由监视器程序151产生事件通知。事件的优先级将决定服务坚持的程度,以通知并得到来自客户25证实的通知。这一过程如图10所示,图中客户25设置专门事件触发器并将这些存入信息银行服务帐户33中。然后信息银行以监视器程序151坚持地监视事件通知,并当出现目标事件时,信息银行23根据以前客户所确定的通知等级将通知发回客户25。
信息银行也提供匿名购物服务。如图11所示,这种服务使信息银行的几个组成部分(如服务帐户33、对所有客户交易指定化名的匿名器模块153、申购付款汇总模块155、邮寄广告的电子信箱调查器模块157以及重新装运模块159)协同工作提供中介购物服务,它让客户通过互联网浏览某些商家显示而不显露他们的识别码。所述的模块和功能是传统的并从一些网服务提供者已经利用的服务中可完全了解。然而当今没人将所得到的功能和模块集装到固有的功能系统中,像本发明所提供的那样。
匿名购物特点类似于援助品、服务和信息搜索,但这个特点假定已经做了发现和对照工作,既通过商家发给客户的报价,也通过客户的独立的调研。
这一特点更像互联网的网址上或服务器提供者地址的“购物卡”,其中购物者可跨多个商家地址和购物的市盘并建立汇总的申购。信息银行23当作客户25的中介人。客户25的识别码用化名代替,化名由顺序参照的功能所记忆。对每个商家地址用不同的化名,从而对数据清除器难于根据化名交叉相关客户购物。从未知地址发出的广告品电子信箱能够追踪通过化名销售地址信息的点。
这一功能对公开商家汇总申购并以集总的方式直接付款给这些商家,同时还交给申购一览表和相应的运送地址。客户25内部转帐从而他们的信用卡和其他身份信息永远不在互联网上交换。
对于附加的运送费,客户可选择在得到运送货物开初投入盒中或选重新装运者地址,重新装运中第3方收取货物并重新将货物运送给客户25的他/她的存储地址。在这种方式中,商家永远不知道客户25的地址或识别码。匿名地搬运包装和重新运送服务并不知道包装的内容。
关于由信息银行23存储的数据类型,如上所述,特别用存储在数据存储装置上的第1数据存储器,它包括静态识别数据,存储在数据存储器上的第2数据存储器,包括中度动态个人数据,以及第3数据存储器,包括动态人口学信息数据,这在图12说明中更清楚。图12所示的礼仪帐户包括静态识别数据,这对具有进入信息银行23的使用者来说是个人数据。第2数据存储器对应于服务帐户中的动态个人数据,并包括有关用户的数据如帐单史、支付史等。第3数据是人口学数据并存入利益有关帐户,允许以使用该数据为交换条件对客户产生酬报。所述的所有类型的数据前已讨论并将在图12所示的表中进一步扩展并图解。
现在转到与本发明系统21连接应用的前述“电子皮夹子”的应用,这种典型的皮夹子171示于图13,它表示这种皮夹子171的典型结构。电子皮夹子的概念对许多人意味许多事件。一种形式是带有轴点打印大小的彩色屏的袖珍型计算机,用以代替当今客户带在身边的许多必需品如货币、钥匙、身份证、信用卡、票据以及以移动信息和通讯提供客户的物品如手表、报纸、计算器、移动电话、传呼机等。在本实施例中,皮夹子是一种带在口袋中的具体的东西。由于它的电子属性,它能加上传统皮夹子不可能实现的功能。然而,客户担心有关这种型式的设备使它不切实际。虽然在技术上可能支持这种电子设备的内容,但其现实性是客户或许会至少像当前用他们自己的数据那样不需负责任地用这样设备。而且,这种皮夹子与皮夹子提供者或他人的联系到达这样的程度,即存在安全担心,其中客户的信息被他人使用去获得利益且不让客户知道。因此具体皮夹子的附加物,特别是由第3方软件或硬件出售者提供的皮夹子很快地不被采用。
另一极端是全部虚皮夹子。它不是具体的设备而是在某处服务器上的一组应用。这种方法的主要缺点是所有事务必须“在线”处理或者与服务器相连。这导致更大的花费和/或应用较不方便。另一个问题是安全。
一种混合的方法,按照本发明系统21是较佳的方法,它是将某些数据和应用放在具体设备上且某些放在服务器上。灵巧卡较理想地适合这种应用,因为它的最重要的意义是置于安全的基础上且在卡上进入功能,而将大量数据和应用置于服务器如信息银行23上。而且,那些在线时花费太大而不能做的事务如小量电子现金事务也使得在灵巧卡上来做具有意义。因此,如图13所示,在一种实施例中的电子皮夹子,其组成包括:电子现金应用容器173、电子现金应用管理器175、使用或证实模块177、应用管理器的钥匙181、钥环应用容器183、外部应用配合动作性API(应用程序接口)179、以及用户应用组织器和管理器185。
电子现金应用容器173、顾名思义是电子现金应用的存储器。为获得决定性的海量,支持一种类型以上的电子现金。容器173中的存储器相当一般,只记录每一个它的部分作为电子现金的形式,而容器173中的实际“目标”是对真实电子现金应用的“连接器”。编程提供能够确定和开始电子现金应用。电子现金管理器175是软件,它提供如何加电子现金应用且以一般方式使用它们。用户证实模块177可被取代以考虑到安全和证实技术方面成长的需要。在灵巧卡实施前,是要求帐户和个人识别号的软件,但随着当前技术的地步,可用卡和服务器、用当今实施的证实技术来实施。从将来来说,可用另一种安全和证实技术即生物测量学技术。
应用管理器钥匙181用来管理皮夹子中的非现金应用如贷出、借入、电子检查、鉴别、方便进入和其他应用。这是一个维持钥环应用容器183的软件。钥环容器183保持服务器应用的连接器。其内容由前述的应用管理器181的钥匙所管理和维持。即使灵巧卡变得更为普通可用,据信它们没有大到足以实际地保持该应用。而是它们将保护“连接器”对驻留在服务器上的应用。“连接器”的最重要方面是帮助识别应用的授权用户的钥匙或证书。然后“钥环”是钥匙的容器。它们不像“真正”的钥匙,由下面图14进一步说明。
更具体地说,图14示出一个皮夹子和应用进入方案201。在该图中,进入设备提供者、皮夹子发行人和应用提供者的概念全部分开。如图14所示,客户25可使用进入设备203以进入他的信息205。进入设备203提供在销售点,或某一方的接触点。然后皮夹子利用进入设备203和进入设备服务器207连接到接触皮夹子发行人服务器209的网络。然后客户25通过自己的说明识别适当的应用。该说明与被送到应用提供者服务器213的应用钥匙委托书211有关。
在所述方案201中,客户25通过在销售点或某一方接触点提供的设备203,能进入他们的信息。由于这一方想要出现某些东西而不是设备203,某些“真实财产”设置在它们的内容的显示接口的边上。皮夹子171利用设备203和设备服务器207连接到接触皮夹子发行人服务器209的网络201。如前面提到的,客户25通过自己的说明识别适当的应用。该说明与被送到发行人服务器209的应用钥匙委托书211有关。发行人服务器209证实用户25然后查看应用的位置和要用的真正的和实际的钥匙以便进入。然后它将客户25连接到在应用服务器213处的应用并作为安作导管。
可以理解,在长遗失或被偷时,用委托书代替实际的钥匙。在这种方式中可以消除与许多非隶属组织协调发出新钥匙事项。发行人只发新卡与卡上新委托书就可。
显然这种系统能容易地在图1~12的系统中实现,以提供加强的功能性和灵活性。
虽然参照这些较佳实施例和特点对本发明作了说明,但其他类似的实施例和特点也能获得相同的结果。本发明的变异和修正对于业内的人士来说是明显的,本说明包涵所有这种修改和等效物。

Claims (21)

1.一种个人数据的选择组织、进入和使用的系统,其特征在于包括:
服务器,具有在3个分开的和不同数据存储器中存储个人数据的数据存储装置;
第1数据存储器,存储在所述数据存储装置上,包括静态识别数据,所述静态识别数据是对具有连接进入和使用服务器的进入装置的用户的私人数据;
第2数据存储器,存储在的所述数据存储装置上,包括有关用户的中度动态个人数据;
第3数据存储器,存储在所述数据存储装置上,包括有关用户的动态人口学信息数据。
2.如权利要求1所述的系统,其特征在于进一步包括连接所述服务器以进人所述第1、第2和第3数据存储器的进入装置。
3.如权利要求2所述的系统,其特征在于所述进入装置包括可通过网络连接到所述服务器的计算机终端。
4.如权利要求2所述的系统,其特征在于所述进入装置包括一电子皮夹子,所述电子皮夹子中存有所述第1数据存储器的副本、所述第2数据存储器和所述第3数据存储器中的部分数据。
5.如权利要求1所述的系统,其特征在于进一步包括授权装置,用于使经选择的用户进入和使用所述第3数据存储器中的动态个人信息数据。
6.如权利要求5所述的系统,其特征在于进一步包括匹配装置,用于将指定给客户的在所述第3数据存储器中的可选择的动态个人信息数据与由所述经选择的用户提供的经选择的信息相匹配。
7.如权利要求1所述的系统,其特征在于进一步包括根据从与用户通信的所述第2数据存储器得到的数据对用户授权和签名文件的装置。
8.如权利要求1所述的系统,其特征在于进一步包括匹配装置,用于根据用户将有关商家的产品信息传送给用户的请求,将从所述第3数据存储器得到的用户简要与商家简要匹配。
9.如权利要求1所述的系统,其特征在于将所述第3数据存储器中的所述数据存入保证用户匿名性的结构中。
10.如权利要求1所述的系统,其特征在于所述第2数据存储器包括商业事务中用户使用的信用值数据。
11.一种选择组织、进入和使用个人数据的方法,其特征在于包括以下步骤:
存储由包括静态识别数据的数据组成的第1数据存储器,所述静态识别数据是对能够进入第1数据存储器的用户的私人数据;
存储第2数据存储器,所述第2数据存储器的组成数据包括与能够进入第2数据存储器的用户有关的中度动态个人数据;
存储第3数据存储器,所述第3数据存储器的组成数据包括与能够进入第3数据存储器的用户有关的动态人口学信息数据。
12.如权利要求11所述的方法,其特征在于进一步包括提供由用户进入所述第1数据存储器以使用其中的数据填满表格。
13.如权利要求11所述的方法,其特征在于进一步包括在电子皮夹子上复制第1数据存储器中的数据、第2和第3数据存储器中的部分数据。
14.如权利要求11所述的方法,其特征在于进一步包括使在第3数据存储器中有关经选择的用户数据在匿名的基础上对商家可资利用,以使商家对所述用户提供有关与所述提供数据匹配的商品或服务的信息。
15.如权利要求11所述的方法,其特征在于进一步包括从所述第2数据存储器下载购物信誉装入电子皮夹子以使用户用所述信誉参加商业贸易。
16.如权利要求11所述的方法,其特征在于进一步包括对某些事件的发生监视在所述第2数据存储器中某些数据组,并通知与所述事件的数据对应的用户。
17.如权利要求16所述的方法,其特征在于进一步包括进入外部的数据源在定期基础上更新所述第2和第3数据存储器中的数据。
18.如权利要求11所述的方法,其特征在于进一步包括由用户授权以允许经选择的第3方访问所述第2数据存储器中的数据。
19.如权利要求18所述的方法,其特征在于所述第3方是医生。
20.如权利要求18所述的方法,其特征在于所述第3方是金融服务提供者。
21.如权利要求18所述的方法,其特征在于所述第3方是由电话服务方、电源服务方、有线电视服务方、保险服务方、和信用卡提供者组成的一组人中的一个。
CN98122456A 1997-11-12 1998-11-12 基于分布网络的电子皮夹子 Pending CN1233804A (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US60/065,291 1997-11-11
US6529197P 1997-11-12 1997-11-12
US8174898P 1998-04-14 1998-04-14
US60/081,748 1998-04-14

Publications (1)

Publication Number Publication Date
CN1233804A true CN1233804A (zh) 1999-11-03

Family

ID=26745443

Family Applications (1)

Application Number Title Priority Date Filing Date
CN98122456A Pending CN1233804A (zh) 1997-11-12 1998-11-12 基于分布网络的电子皮夹子

Country Status (10)

Country Link
US (1) US7200578B2 (zh)
EP (2) EP0917119A3 (zh)
JP (2) JPH11232348A (zh)
CN (1) CN1233804A (zh)
AR (1) AR013756A1 (zh)
AU (2) AU1584499A (zh)
BR (1) BR9806416A (zh)
SG (2) SG88744A1 (zh)
TW (1) TW381241B (zh)
WO (2) WO1999024892A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101454809B (zh) * 2006-05-29 2013-07-10 Nxp股份有限公司 通信系统、启动事务的方法、基站和应答器
CN107111721A (zh) * 2014-08-12 2017-08-29 杰威航空技术有限公司 数据安全系统和方法

Families Citing this family (437)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030014629A1 (en) * 2001-07-16 2003-01-16 Zuccherato Robert J. Root certificate management system and method
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
US6119229A (en) * 1997-04-11 2000-09-12 The Brodia Group Virtual property system
US6341353B1 (en) 1997-04-11 2002-01-22 The Brodia Group Smart electronic receipt system
US6643624B2 (en) * 1998-03-09 2003-11-04 Yan Philippe Method and system for integrating transaction mechanisms over multiple internet sites
US6970836B1 (en) * 1998-04-14 2005-11-29 Citicorp Development Center, Inc. System and method for securely storing electronic data
US7089214B2 (en) * 1998-04-27 2006-08-08 Esignx Corporation Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US7930213B1 (en) * 1998-09-11 2011-04-19 Rpx-Lv Acquisition Llc Method and apparatus for completing, securing and conducting an E-commerce transaction
US6704864B1 (en) 1999-08-19 2004-03-09 L.V. Partners, L.P. Automatic configuration of equipment software
US6745234B1 (en) 1998-09-11 2004-06-01 Digital:Convergence Corporation Method and apparatus for accessing a remote location by scanning an optical code
US7617125B1 (en) * 1998-10-07 2009-11-10 Paypal, Inc. System and method for storage and retrieval of information subject to authorization by a data controller
CA2328480A1 (en) 1998-12-12 2000-06-22 The Brodia Group Trusted agent for electronic commerce
US7334184B1 (en) 1999-03-10 2008-02-19 American Express Travel Related Services Company, Inc. Method for online information sharing for completing electronic forms
US6490601B1 (en) * 1999-01-15 2002-12-03 Infospace, Inc. Server for enabling the automatic insertion of data into electronic forms on a user computer
US7451114B1 (en) 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US20040083184A1 (en) * 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
EP2360635A3 (en) * 1999-04-30 2013-04-10 PayPal, Inc. System and method for electronically exchanging value among distributed users
AU4979400A (en) * 1999-05-14 2000-12-05 Pivia, Inc. Applications and services supported by a client-server independent intermediary mechanism
JP2004500615A (ja) * 1999-05-28 2004-01-08 ザ・コカ−コーラ・カンパニー ネットワークベースに於ける電子的取引の代行制御の方法と装置
WO2000074300A1 (en) * 1999-06-01 2000-12-07 The Regents Of The University Of California System and method for delivering and examining digital tickets
US7350139B1 (en) * 2000-06-16 2008-03-25 American Express Travel Related Services Company, Inc. System and method for utilizing a drag and drop technique to complete electronic forms
US6957334B1 (en) 1999-06-23 2005-10-18 Mastercard International Incorporated Method and system for secure guaranteed transactions over a computer network
US7197475B1 (en) 1999-06-30 2007-03-27 Catalog City, Inc. Multi-vendor internet commerce system for e-commerce applications and methods therefor
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6775828B2 (en) 1999-07-19 2004-08-10 Microsoft Corporation Delayed uploading of user registration data
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US20060178994A1 (en) * 1999-07-26 2006-08-10 Stolfo Salvatore J Method and system for private shipping to anonymous users of a computer network
AU6229000A (en) * 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US8381087B1 (en) * 1999-07-26 2013-02-19 G&H Nevada-Tek Automated electronic document filing system, method, and article of manufacture
AU6377600A (en) * 1999-07-28 2001-02-19 Digital Merchant, Inc. Distributed content architecture
US7376583B1 (en) 1999-08-10 2008-05-20 Gofigure, L.L.C. Device for making a transaction via a communications link
US7308426B1 (en) * 1999-08-11 2007-12-11 C-Sam, Inc. System and methods for servicing electronic transactions
WO2001013293A1 (fr) 1999-08-12 2001-02-22 Matsushita Electric Industrial Co., Ltd. Systeme de secours pour information electronique
US6873974B1 (en) * 1999-08-17 2005-03-29 Citibank, N.A. System and method for use of distributed electronic wallets
EP1077419A3 (en) * 1999-08-17 2004-04-14 Citibank, N.A. System and method for use of distributed electronic wallets
US20050027611A1 (en) * 1999-08-26 2005-02-03 Wharton Brian K. Electronic commerce systems and methods providing multiple-vendor searches
JP3490350B2 (ja) * 1999-08-30 2004-01-26 沖電気工業株式会社 電子決済システム
CA2753375C (en) * 1999-08-31 2015-09-22 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US6715679B1 (en) * 1999-09-08 2004-04-06 At&T Corp. Universal magnetic stripe card
JP4550341B2 (ja) 1999-09-16 2010-09-22 パナソニック株式会社 通信端末および通信方法
AU7596500A (en) 1999-09-20 2001-04-24 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6269349B1 (en) 1999-09-21 2001-07-31 A6B2, Inc. Systems and methods for protecting private information
CA2384242A1 (en) * 1999-09-24 2001-04-05 Mary Mckenney System and method for providing payment services in electronic commerce
WO2001031885A2 (en) * 1999-10-22 2001-05-03 Nomadix, Inc. Gateway device having an xml interface and associated method
WO2001033477A2 (en) 1999-11-04 2001-05-10 Jpmorgan Chase Bank System and method for automated financial project management
US20090265249A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for split tender transaction processing
US20090265250A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for processing a transaction according to an allowance
US20090271278A1 (en) * 1999-11-05 2009-10-29 American Express Travel Related Services Company, Inc. Systems and methods for routing a transaction request to a payment system via a transaction device
US8851369B2 (en) * 1999-11-05 2014-10-07 Lead Core Fund, L.L.C. Systems and methods for transaction processing using a smartcard
US20090265241A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for determining a rewards account to fund a transaction
GB9926884D0 (en) * 1999-11-12 2000-01-12 Agilent Technologies Inc ATM service disruption measurement
AU1791601A (en) * 1999-11-18 2001-05-30 Netstock Corporation Computer-based aggregated securities investment service
WO2001037152A1 (en) * 1999-11-19 2001-05-25 Talmai, Ltd. Targeted marketing system with third party confidential database
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US10275780B1 (en) 1999-11-24 2019-04-30 Jpmorgan Chase Bank, N.A. Method and apparatus for sending a rebate via electronic mail over the internet
AU784041B2 (en) * 1999-11-30 2006-01-19 Citibank, N.A. System and method for performing an electronic transaction using a transaction proxy with an electronic wallet
US20010032139A1 (en) * 1999-12-03 2001-10-18 Debonnett Allison P. Cybermoney network; a seamless internet commercial and investment bank account connectivity interface for payment and settlement of goods and services purchased via the internet
AU1882501A (en) * 1999-12-29 2001-07-16 Pango Systems B.V. System and method for incremental disclosure of personal information to content providers
AU3086101A (en) * 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
US7467099B2 (en) 2000-01-13 2008-12-16 Access Co., Ltd. Information home electric appliance
GB2392540B (en) * 2000-01-14 2004-07-21 Sony Electronics Inc Secure electronic commerce system
US10055772B1 (en) 2000-01-14 2018-08-21 Versata Development Group, Inc. Method and apparatus for product comparison
US7206756B1 (en) * 2000-01-14 2007-04-17 Trilogy Development Group, Inc. System and method for facilitating commercial transactions over a data network
JP2003520372A (ja) * 2000-01-14 2003-07-02 ソニー エレクトロニクス インク 安全な電子商取引システム
JP2002247029A (ja) * 2000-02-02 2002-08-30 Sony Corp 認証装置、認証システムおよびその方法、処理装置、通信装置、通信制御装置、通信システムおよびその方法、情報記録方法およびその装置、情報復元方法およびその装置、その記録媒体
US20100179859A1 (en) * 2000-02-10 2010-07-15 Davis Bruce L Method and System for Facilitating On-Line Shopping
EP1257983A2 (en) * 2000-02-10 2002-11-20 Jon Shore Apparatus, systems and methods for wirelessly transacting financial transfers, electronically recordable authorization transfers, and other information transfers
US6867789B1 (en) 2000-02-15 2005-03-15 Bank One, Delaware, National Association System and method for generating graphical user interfaces
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
CA2439396A1 (en) * 2000-02-28 2001-09-07 Gregory Demopulos Use of internet site as a registry for results of medical tests
US8577697B2 (en) 2000-02-28 2013-11-05 Gregory A. Demopulos Use of internet site as a registry for results of medical tests
AU2001250017A1 (en) * 2000-03-03 2001-09-17 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US7069235B1 (en) 2000-03-03 2006-06-27 Pcorder.Com, Inc. System and method for multi-source transaction processing
FR2805910A1 (fr) * 2000-03-06 2001-09-07 France Telecom Procede et kiosque de gestion de tickets web
JP4495823B2 (ja) * 2000-03-16 2010-07-07 株式会社三井住友銀行 顧客情報提供システム、顧客情報提供方法及びコンピュータシステムに顧客情報の提供を行なわせるためのコンピュータプログラム製品
US7409548B1 (en) * 2000-03-27 2008-08-05 International Business Machines Corporation Maintaining confidentiality of personal information during E-commerce transactions
US7174318B2 (en) * 2000-03-28 2007-02-06 Richard Adelson Method and system for an online-like account processing and management
JP2001344545A (ja) * 2000-03-29 2001-12-14 Ibm Japan Ltd 処理システム、サーバ、処理端末、通信端末、処理方法、データ管理方法、処理実行方法、プログラム
AU5488301A (en) * 2000-04-19 2001-08-14 Magicaxess Electronic payment method and device
JP2001307177A (ja) * 2000-04-21 2001-11-02 Mti Ltd 料金清算システム
JP2004519018A (ja) * 2000-04-27 2004-06-24 ベリサイン・インコーポレイテッド 記憶された価値インスツルメントを電子取引で使用し、かつ情報の記憶と回復をデータ制御手段による承認の下で行なうシステムと方法。
JP2001312325A (ja) * 2000-04-28 2001-11-09 Hitachi Ltd プログラムライセンスキー発行方法及び発行システム
US6981028B1 (en) 2000-04-28 2005-12-27 Obongo, Inc. Method and system of implementing recorded data for automating internet interactions
US7908200B2 (en) 2000-05-16 2011-03-15 Versata Development Group, Inc. Method and apparatus for efficiently generating electronic requests for quote
JP4573948B2 (ja) * 2000-05-24 2010-11-04 正明 薄井 コンピュータネットワークを利用して複数の資産を一元管理する方法及びシステム
JP2001338158A (ja) * 2000-05-29 2001-12-07 Nec Corp ユーザ情報流通システム
JP2001344537A (ja) 2000-05-31 2001-12-14 Ntt Docomo Inc 電子バリューシステム、通信端末及びサーバ
JP2002007904A (ja) * 2000-06-06 2002-01-11 Internatl Business Mach Corp <Ibm> 物品配送方法、オンラインショッピング方法、オンラインショッピングシステム、サーバ、販売者サーバ
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
WO2001097149A2 (en) 2000-06-12 2001-12-20 Infospace, Inc. Universal shopping cart and order injection system
US20080162298A1 (en) * 2000-06-15 2008-07-03 American Express Travel Related Services Company, Inc. Online ordering system and method
US7412409B2 (en) * 2000-06-15 2008-08-12 American Express Travel Related Services Company, Inc. Online ordering medium and method
JP3711324B2 (ja) 2000-06-13 2005-11-02 株式会社日本統計事務センター 認証履歴証明システム及びその方法
EP1218829A1 (en) 2000-06-13 2002-07-03 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
AU2001264274A1 (en) * 2000-06-14 2001-12-24 Sadayuki Atae Settling method using mobile phone and mobile phone
FR2810433A1 (fr) * 2000-06-15 2001-12-21 Igtech Systeme et procede de couponnage electronique
WO2001097143A2 (en) * 2000-06-15 2001-12-20 Infospace, Inc. Unified product purchasing system and method
US20080306835A1 (en) * 2000-06-15 2008-12-11 American Express Travel Related Services Company, Inc. System and method for customizing an email message
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
FR2810759A1 (fr) * 2000-06-26 2001-12-28 Radoslaw Galka Procede pour effectuer une transaction commerciale en ligne par l'intermediaire d'un reseau de communication et dispositif electronique pour passer des commandes commerciales en ligne
GB2364482B (en) * 2000-06-30 2002-10-09 Motorola Inc Server-based electronic wallet system
US7249039B2 (en) * 2000-07-06 2007-07-24 Hitachi, Ltd. Processing system for providing services and processing method therefor
EP1172774A1 (de) * 2000-07-12 2002-01-16 PROMEC SYSTEMS GMBH &amp; CO. KG Datenträgerbasiertes elektronisches Waren/Dienstleistungsvermittlungs/Kaufsystem
US7469233B2 (en) 2000-07-24 2008-12-23 American Express Travel Related Services Company, Inc. Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US7117239B1 (en) * 2000-07-28 2006-10-03 Axeda Corporation Reporting the state of an apparatus to a remote computer
US20030018613A1 (en) * 2000-07-31 2003-01-23 Engin Oytac Privacy-protecting user tracking and targeted marketing
WO2002011019A1 (en) 2000-08-01 2002-02-07 First Usa Bank, N.A. System and method for transponder-enabled account transactions
US8566248B1 (en) * 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US7257581B1 (en) * 2000-08-04 2007-08-14 Guardian Networks, Llc Storage, management and distribution of consumer information
US7016877B1 (en) 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Consumer-controlled limited and constrained access to a centrally stored information account
US7467141B1 (en) 2000-08-04 2008-12-16 Grdn. Net Solutions, Llc Branding and revenue sharing models for facilitating storage, management and distribution of consumer information
US7016875B1 (en) 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Single sign-on for access to a central data repository
US7165092B2 (en) * 2000-08-14 2007-01-16 Imagitas, Inc. System and method for sharing information among provider systems
EP1182531A3 (en) * 2000-08-15 2003-04-02 Hewlett-Packard Company, A Delaware Corporation Personal verification in a public data network
FR2813415A1 (fr) * 2000-08-24 2002-03-01 Christophe Eric Curtelin Systeme d'emission, de gestion, de transactions de titres de valeur electroniques
JP2002082840A (ja) * 2000-09-06 2002-03-22 Sony Corp 個人情報保護方法
EP1325599A1 (en) * 2000-09-08 2003-07-09 Guy S. Tallent System and method for providing authorization and other services
US7000105B2 (en) * 2000-09-08 2006-02-14 Identrus, Llc System and method for transparently providing certificate validation and other services within an electronic transaction
CA2329895A1 (en) * 2000-09-19 2002-03-19 Soft Tracks Enterprises Ltd. Merchant wallet server
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
CA2347581C (en) * 2000-09-20 2008-07-29 United Parcel Service Of America, Inc. Method and apparatus for authorizing the transfer of information
US8108543B2 (en) 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
JP2002197388A (ja) * 2000-10-11 2002-07-12 Nec Corp 決済方法、決済システムおよび携帯電話機
JP5158662B2 (ja) * 2001-08-28 2013-03-06 豊 塚本 個人情報保護装置
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
JP5142237B2 (ja) 2000-10-17 2013-02-13 豊 塚本 個人情報保護システム、処理装置および記録媒体
JP2002149960A (ja) * 2000-10-23 2002-05-24 Internatl Business Mach Corp <Ibm> ゲートウェイサービスシステム、機器サービスシステム、データ管理サーバ、ホームゲートウェイシステム
US20020052841A1 (en) * 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
FR2816087A1 (fr) * 2000-10-31 2002-05-03 France Telecom Procede de gestion d'un justificatif de reservation d'un produit ou service et dispositif pour sa mise en oeuvre
US7487130B2 (en) * 2000-11-07 2009-02-03 Grdn. Net Solutions, Llc Consumer-controlled limited and constrained access to a centrally stored information account
EP1341105A4 (en) * 2000-11-08 2006-10-25 Matsushita Electric Ind Co Ltd PRIVATE ELECTRONIC VALUE BANKING SYSTEM
WO2002044966A1 (fr) * 2000-11-30 2002-06-06 Kabushiki Kaisha Toshiba Procede de transaction a base de points et dispositif de transaction
US20060149686A1 (en) * 2000-11-30 2006-07-06 Allison Debonnett Method of payment and settlement of goods and services via the INTERNET
US7302463B1 (en) * 2000-12-04 2007-11-27 Oracle International Corporation Sharing information across wireless content providers
US7729925B2 (en) 2000-12-08 2010-06-01 Sony Corporation System and method for facilitating real time transactions between a user and multiple entities
US7310350B1 (en) 2000-12-29 2007-12-18 Oracle International Corporation Mobile surveys and polling
JP2002215946A (ja) * 2001-01-24 2002-08-02 Fuji Electric Co Ltd 株取引管理代行システム、株取引管理代行サーバ装置、及び株取引管理代行方法
US8805739B2 (en) 2001-01-30 2014-08-12 Jpmorgan Chase Bank, National Association System and method for electronic bill pay and presentment
JP3717789B2 (ja) 2001-02-02 2005-11-16 富士通株式会社 通信システムおよび情報仲介方法並びに記録媒体
JP2002245386A (ja) * 2001-02-21 2002-08-30 Nec Corp 決済・配送システム及びそれに用いる決済・配送方法
WO2002067160A1 (fr) * 2001-02-21 2002-08-29 Yozan Inc. Systeme de transfert de commande
EP1235169A1 (en) * 2001-02-21 2002-08-28 BRITISH TELECOMMUNICATIONS public limited company Supply of personalised information
US20020124190A1 (en) 2001-03-01 2002-09-05 Brian Siegel Method and system for restricted biometric access to content of packaged media
GB2372865B (en) 2001-03-02 2004-06-16 Nokia Mobile Phones Ltd Electronic transactions
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
AUPR372601A0 (en) * 2001-03-14 2001-04-12 C.R. Group Pty Limited Method and system for secure information
US7024662B2 (en) 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7526449B1 (en) * 2001-04-17 2009-04-28 Jpmorgan Chase Bank N.A. Optically encoded card and system and method for using
US20020188466A1 (en) * 2001-04-18 2002-12-12 Barrette Pierre Philip Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7715533B2 (en) * 2001-04-27 2010-05-11 Hewlett-Packard Development Company, L.P. Brokering of information acquisition by devices in a wireless network
US8095597B2 (en) 2001-05-01 2012-01-10 Aol Inc. Method and system of automating data capture from electronic correspondence
WO2002089093A1 (en) * 2001-05-01 2002-11-07 National Student Clearinghouse Method for communicating confidential educational information
US20030097594A1 (en) * 2001-05-03 2003-05-22 Alain Penders System and method for privacy protection in a service development and execution environment
EP1388107A1 (en) * 2001-05-11 2004-02-11 Swisscom Mobile AG Method for transmitting an anonymous request from a consumer to a content or service provider through a telecommunication network
CA2347528A1 (en) * 2001-05-15 2002-11-15 Ibm Canada Limited-Ibm Canada Limitee System and method for on-line payment
US7565353B2 (en) * 2001-05-21 2009-07-21 Mudalla Technology, Inc. Trusted transactional internet kiosk
US6678516B2 (en) * 2001-05-21 2004-01-13 Nokia Corporation Method, system, and apparatus for providing services in a privacy enabled mobile and Ubicom environment
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
JP4824204B2 (ja) * 2001-06-11 2011-11-30 株式会社三井住友銀行 代金支払いシステム、代金支払い方法、代金請求用端末および代金支払いのための銀行のコンピュータシステム
JP2002366869A (ja) * 2001-06-11 2002-12-20 Sony Corp 電子商取引支援方法及びそれを用いた電子商取引方法
EP1417555A2 (en) * 2001-06-18 2004-05-12 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
US20030028485A1 (en) * 2001-06-27 2003-02-06 Huberman Bernando A. System and method for providing convenient global access to and storage of personal and business information
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
US7702918B2 (en) 2001-07-18 2010-04-20 Daon Holdings Limited Distributed network system using biometric authentication access
US7693541B1 (en) 2001-07-20 2010-04-06 Oracle International Corporation Multimodal session support on distinct multi channel protocol
FR2828362B1 (fr) * 2001-08-02 2003-12-05 Gabriel Gross Procede de communication pour echanger de maniere controlee des donnees entre un terminal client et un reseau de sites hotes et ensemble serveur de protection pour la mise en oeuvre de ce procede
JP2008052754A (ja) * 2001-08-06 2008-03-06 Toppan Printing Co Ltd 懸賞サービス提供装置
US7054430B2 (en) * 2001-08-23 2006-05-30 Paymentone Corporation Method and apparatus to validate a subscriber line
JP2003069559A (ja) * 2001-08-23 2003-03-07 Sony Corp コンテンツ保護システム
AU2001286251A1 (en) * 2001-09-14 2003-04-01 Hitoshi Kokabu Ticket-dealing system
WO2003027798A2 (en) * 2001-09-21 2003-04-03 First Usa Bank, N.A. Method for providing cardless payment
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
JP2003122940A (ja) * 2001-10-09 2003-04-25 Hitachi Ltd 売買仲介システム用情報処理装置および方法
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
US7275260B2 (en) 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
CA2466071C (en) 2001-11-01 2016-04-12 Bank One, Delaware, N.A. System and method for establishing or modifying an account with user selectable terms
US8819253B2 (en) * 2001-11-13 2014-08-26 Oracle America, Inc. Network message generation for automated authentication
US7873566B1 (en) 2001-11-20 2011-01-18 First Data Corporation Systems and methods for selectively accessing or using financial account data for subsequent risk determination
US20030130919A1 (en) * 2001-11-20 2003-07-10 Randy Templeton Systems and methods for selectively accessing financial account information
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US20030110133A1 (en) * 2001-12-07 2003-06-12 Maritzen L. Michael Automated digital rights management and payment system with embedded content
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
US20030115153A1 (en) * 2001-12-19 2003-06-19 Chen Li Identifier management in message transmission system
US7668776B1 (en) 2002-01-07 2010-02-23 First Data Corporation Systems and methods for selective use of risk models to predict financial risk
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US7137064B2 (en) * 2002-02-02 2006-11-14 International Business Machines Corporation System and method for facilitating document imaging requests
FR2836251B1 (fr) * 2002-02-18 2004-06-25 Gemplus Card Int Dispositif et procede de securisation de donnees sensibles, notamment entre deux parties via un organisme tiers
US7941533B2 (en) 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
US7899753B1 (en) 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US20180165441A1 (en) 2002-03-25 2018-06-14 Glenn Cobourn Everhart Systems and methods for multifactor authentication
JP2003296637A (ja) * 2002-04-05 2003-10-17 Ntt Data Corp ユーザの個人情報を秘匿しつつサプライヤに対して物品又はサービスを要求することができるシステム
US8694352B1 (en) 2003-04-22 2014-04-08 Reflexis Systems, Inc. System and method for providing handheld field force data gathering automation in a big box retail environment
US7680688B2 (en) * 2002-05-28 2010-03-16 American Express Travel Related Services Company, Inc. System and method for exchanging loyalty points for acquisitions
WO2003104947A2 (en) * 2002-06-06 2003-12-18 Hardt Dick C Distributed hierarchical identity management
EP1512096A1 (de) 2002-06-10 2005-03-09 Rudolph Volker Elektronisches zahlungsmittel mit individuell einstellbaren sicherheitseigenschaften f r das internet oder mobile netze
US7249313B2 (en) * 2002-06-26 2007-07-24 International Business Machines Corporation Creating and utilizing a wizard to capture an application's interdependencies between web pages and data accesses for running the application's downloadable dynamic web pages off-line
US7200645B2 (en) * 2002-06-26 2007-04-03 International Business Machines Corporation Running dynamic web pages off-line with a wizard
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US8930270B2 (en) * 2002-07-30 2015-01-06 Aol Inc. Smart payment instrument selection
US20040039601A1 (en) * 2002-08-23 2004-02-26 Anderson Corey D. Virtual file cabinet including health information method and apparatus
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7121456B2 (en) * 2002-09-13 2006-10-17 Visa U.S.A. Inc. Method and system for managing token image replacement
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US9064281B2 (en) 2002-10-31 2015-06-23 Mastercard Mobile Transactions Solutions, Inc. Multi-panel user interface
US10176476B2 (en) 2005-10-06 2019-01-08 Mastercard Mobile Transactions Solutions, Inc. Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
FR2848317B1 (fr) * 2002-12-10 2007-04-27 France Telecom Procede de controle d'un titre d'autorisation d'acces a un service ou d'acquisition d'un produit
US7797434B2 (en) 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
JPWO2004075081A1 (ja) * 2003-02-20 2006-06-01 ソースジャパン株式会社 モバイル・ネットコマース決済システム
US7966418B2 (en) 2003-02-21 2011-06-21 Axeda Corporation Establishing a virtual tunnel between two computer programs
FI20030518A (fi) * 2003-03-04 2004-09-05 Maekipaeae Innovation Oy Sähköinen asiointimenetelmä
CN1764925A (zh) * 2003-03-28 2006-04-26 索尼株式会社 信息处理系统、信息处理装置、方法和程序
US7900038B2 (en) 2003-04-29 2011-03-01 Wells Fargo Bank, N.A. Method and apparatus for a broker entity
US20070106619A1 (en) * 2003-06-30 2007-05-10 Holdsworth John C Method of and system for authenticating a transaction initiated from a non-internet enabled device
US8131856B2 (en) * 2003-08-11 2012-03-06 Sony Corporation Communication system and communication method
US8250225B1 (en) * 2003-10-14 2012-08-21 Paradox Technical Solutions Llc Generation of suffixes for pseudo e-mail addresses
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US7392386B2 (en) * 2004-01-28 2008-06-24 J P Morgan Chase Bank Setuid-filter method for providing secure access to a credentials store for computer systems
US7827603B1 (en) * 2004-02-13 2010-11-02 Citicorp Development Center, Inc. System and method for secure message reply
US7577622B1 (en) * 2004-06-01 2009-08-18 Wooten Van C Method, apparatus and medium for data management collaboration in the transport of goods
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US8504704B2 (en) * 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US9245266B2 (en) * 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8001047B2 (en) * 2004-06-18 2011-08-16 Paradox Technical Solutions Llc Method and apparatus for effecting payment
EP1771827A1 (fr) * 2004-06-30 2007-04-11 France Télécom Procede et systeme de paiement electronique universel
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
JP2006048404A (ja) * 2004-08-05 2006-02-16 Ntt Docomo Inc バイタルデータ収集装置およびバイタルデータ収集システム
DE102004051726A1 (de) * 2004-10-23 2006-04-27 Deutsche Telekom Ag Verfahren und System zur Durchführung einer Telekommunikation
US20060122880A1 (en) * 2004-12-07 2006-06-08 Franco Robert D Method and system for performing a real estate closing on-line
CN101180645A (zh) * 2004-12-07 2008-05-14 毕库德股份有限公司 一种电子商务系统、方法和装置
US11288666B1 (en) * 2005-02-02 2022-03-29 Edge Mobile Payments Llc System and method for real-time processing of on-line financial transactions using a universal financial token and a remotely located rule-module clearinghouse
US7865399B2 (en) * 2005-04-22 2011-01-04 Google Inc. Distributed electronic commerce system with centralized point of purchase
US7309001B2 (en) * 2005-05-31 2007-12-18 Catalina Marketing Corporation System to provide specific messages to patients
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
JP2007034735A (ja) * 2005-07-27 2007-02-08 Open Firm:Kk バイオメトリクス認証サーバ、事業提供者端末、プログラム、バイオメトリクス認証サービス提供方法
US10685344B2 (en) 2005-07-29 2020-06-16 British Tlecommunications Plc Communications system
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US7464863B2 (en) * 2005-10-03 2008-12-16 Motorola, Inc. Method and apparatus for managing information
US20140089120A1 (en) 2005-10-06 2014-03-27 C-Sam, Inc. Aggregating multiple transaction protocols for transacting between a plurality of distinct payment acquiring devices and a transaction acquirer
EP2667344A3 (en) 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US20070130463A1 (en) * 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
US20070125838A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Electronic wallet management
US20070130462A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Asynchronous encryption for secured electronic communications
US20070125840A1 (en) * 2005-12-06 2007-06-07 Boncle, Inc. Extended electronic wallet management
US8028039B1 (en) 2005-12-23 2011-09-27 Reflexis Systems, Inc. System and method for communicating data between wireless mobile hand-held computer and a back-end computer system
US7708202B2 (en) * 2005-12-30 2010-05-04 Reflexis Systems, Inc. System and method for facilitating sales utilizing customer relationship management technology
US7861281B2 (en) * 2005-12-30 2010-12-28 Reflexis Systems, Inc. System and method for facilitating the transfer of information relating to quality of an organization
US7957990B2 (en) 2005-12-30 2011-06-07 Reflexis Systems, Inc. System and method for managing asset installation and evaluation
US8693995B2 (en) * 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070220271A1 (en) * 2006-03-15 2007-09-20 Law Eric C W Online creation and delivery of cryptographically verifiable one-time password tokens
JP2007310575A (ja) * 2006-05-17 2007-11-29 Fuji Electric Holdings Co Ltd サービス提供端末装置、セキュリティシステム
WO2007142819A2 (en) * 2006-05-18 2007-12-13 Icache, Inc. Method and apparatus for biometrically secured encrypted data storage and retrieval
US9572033B2 (en) 2006-05-25 2017-02-14 Celltrust Corporation Systems and methods for encrypted mobile voice communications
US8965416B2 (en) * 2006-05-25 2015-02-24 Celltrust Corporation Distribution of lottery tickets through mobile devices
EP3023894B1 (en) * 2006-05-25 2017-11-22 CellTrust Corporation Secure mobile information management method
US9848081B2 (en) * 2006-05-25 2017-12-19 Celltrust Corporation Dissemination of real estate information through text messaging
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
US8280359B2 (en) * 2006-05-25 2012-10-02 Celltrust Corporation Methods of authorizing actions
US8225380B2 (en) * 2006-05-25 2012-07-17 Celltrust Corporation Methods to authenticate access and alarm as to proximity to location
US8818878B2 (en) 2006-06-27 2014-08-26 Google Inc. Determining taxes in an electronic commerce system
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US20080034216A1 (en) * 2006-08-03 2008-02-07 Eric Chun Wah Law Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US8838492B1 (en) * 2006-09-27 2014-09-16 Intuit Inc. Method and apparatus for generating a financial aid application
KR101282254B1 (ko) * 2006-12-08 2013-07-10 삼성전자주식회사 화상처리장치 및 화상처리방법과 그 화상처리방법을 수행할 수 있는 프로그램이 포함된 기록매체
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
ZA200905538B (en) * 2007-02-27 2010-10-27 Emigrant Bank A method and system of facilitating a purchase between a buyer and a seller
US20080214111A1 (en) * 2007-03-02 2008-09-04 Celltrust Corporation Lost phone alarm system and method
US8151324B2 (en) 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
US7945238B2 (en) 2007-06-28 2011-05-17 Kajeet, Inc. System and methods for managing the utilization of a communications device
US8929857B2 (en) 2007-06-28 2015-01-06 Kajeet, Inc. Policy management of electronic devices
US8478861B2 (en) * 2007-07-06 2013-07-02 Axeda Acquisition Corp. Managing distributed devices with limited connectivity
EP2169595A4 (en) * 2007-07-12 2015-06-03 Fujitsu Ltd INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, AND INFORMATION PROCESSING PROGRAM
US8655726B1 (en) * 2007-07-24 2014-02-18 Intuit Inc. Method and system for deriving a consumer's shopping habits
US20090055255A1 (en) * 2007-08-23 2009-02-26 Pitney Bowes Inc. Interactive electronic coupon method and system
US10664815B2 (en) 2007-09-17 2020-05-26 Catalina Marketing Corporation Secure customer relationship marketing system and method
EP2071798B1 (fr) * 2007-12-10 2019-08-21 Be Invest International S.A. Procédé et serveur de coffres-forts électroniques avec mutualisation d'informations
EP2073140A1 (en) * 2007-12-20 2009-06-24 Meyer Ifrah A method and system of conducting a communication
US20090164568A1 (en) * 2007-12-20 2009-06-25 Electronics And Telecommunications Research Institute Method for integrating management of posted articles and terminal for the same
CA2709876A1 (en) * 2007-12-20 2009-07-02 Meyer Ifrah A method and system of conducting a communication
US8793487B2 (en) * 2008-01-18 2014-07-29 Identrust, Inc. Binding a digital certificate to multiple trust domains
US8468576B2 (en) 2008-02-11 2013-06-18 Apple Inc. System and method for application-integrated information card selection
US8079069B2 (en) 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
EP2286566A1 (en) * 2008-03-28 2011-02-23 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
US20090254479A1 (en) * 2008-04-02 2009-10-08 Pharris Dennis J Transaction server configured to authorize payment transactions using mobile telephone devices
JP2008181563A (ja) * 2008-04-03 2008-08-07 Ncl Communication Kk 2次情報利用システム
US20090254476A1 (en) * 2008-04-04 2009-10-08 Quickreceipt Solutions Incorporated Method and system for managing personal and financial information
US7788141B1 (en) * 2008-05-30 2010-08-31 Intuit Inc. Method and system for tracking purchases
USD635186S1 (en) 2008-06-30 2011-03-29 Jpmorgan Chase Bank, N.A. Metal transaction device
US9305292B1 (en) 2008-07-03 2016-04-05 Jpmorgan Chase Bank, N.A. Systems and methods for providing an adaptable transponder device
USD636021S1 (en) 2008-07-17 2011-04-12 Jpmorgan Chase Bank, N.A. Eco-friendly transaction device
US8561172B2 (en) 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8632003B2 (en) 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
US9235831B2 (en) 2009-04-22 2016-01-12 Gofigure Payments, Llc Mobile payment systems and methods
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
US10438181B2 (en) * 2009-07-22 2019-10-08 Visa International Service Association Authorizing a payment transaction using seasoned data
US8280787B1 (en) * 2009-07-22 2012-10-02 Intuit Inc. Method and system for recommending a change of bank account based on actual financial data
US8255453B2 (en) * 2009-09-14 2012-08-28 International Business Machines Corporation Public BOT management in private networks
US11080790B2 (en) 2009-09-24 2021-08-03 Guidewire Software, Inc. Method and apparatus for managing revisions and tracking of insurance policy elements
US20110161105A1 (en) * 2009-10-20 2011-06-30 Ali Adel Hussam Patient outcome-based data store
US9197420B2 (en) 2010-01-06 2015-11-24 International Business Machines Corporation Using information in a digital certificate to authenticate a network of a wireless access point
US20110258082A1 (en) * 2010-04-14 2011-10-20 Microsoft Corporation Application Store for Shared Resource Computing
US9292870B2 (en) * 2010-12-13 2016-03-22 Qualcomm Incorporated System and method for point of service payment acceptance via wireless communication
KR20120087250A (ko) * 2010-12-15 2012-08-07 한국전자통신연구원 개인 정보 보호를 보장하는 맞춤형 서비스 제공 방법
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US9990634B2 (en) 2011-05-22 2018-06-05 Ariba, Inc. Managing an experience of a member organization of a collaborative commerce community through a network
US9836773B2 (en) 2011-05-22 2017-12-05 Ariba, Inc. Evaluation and selection of quotes of a commerce network
US20120296753A1 (en) * 2011-05-22 2012-11-22 Ariba, Inc. Supplier/Buyer Commerce Network that Electronically Introduces Buyers and Suppliers
US9015320B2 (en) 2011-07-12 2015-04-21 Bank Of America Corporation Dynamic provisioning of service requests
US9369307B2 (en) 2011-07-12 2016-06-14 Bank Of America Corporation Optimized service integration
US8719919B2 (en) 2011-07-12 2014-05-06 Bank Of America Corporation Service mediation framework
US20130018790A1 (en) * 2011-07-13 2013-01-17 Ebay Inc. Universal addressing scheme
US9240010B2 (en) 2011-07-28 2016-01-19 Iii Holdings 1, Llc Systems and methods for generating and using a digital pass
US20130041746A1 (en) * 2011-08-10 2013-02-14 Citibank, N.A. Methods and Systems of Electronic Messaging
US8667293B2 (en) * 2011-08-11 2014-03-04 Roche Diagnostics Operations, Inc. Cryptographic data distribution and revocation for handheld medical devices
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8255687B1 (en) 2011-09-15 2012-08-28 Google Inc. Enabling users to select between secure service providers using a key escrow service
US8313036B1 (en) 2011-09-16 2012-11-20 Google Inc. Secure application directory
US20130073458A1 (en) * 2011-09-19 2013-03-21 Cardinalcommerce Corporation Open wallet for electronic transactions
IN2014KN00998A (zh) 2011-10-12 2015-09-04 C Sam Inc
US8271394B1 (en) 2011-10-27 2012-09-18 Bogaard Erik T Confirming local marketplace transaction consummation for online payment consummation
US10339525B2 (en) 2011-10-27 2019-07-02 Boom! Payments, Inc. Confirming local marketplace transaction consummation for online payment consummation
US9137389B2 (en) 2011-11-08 2015-09-15 Kajeet, Inc. Master limits and filters for electronic devices
US8751393B1 (en) 2011-11-16 2014-06-10 Jpmorgan Chase Bank, N.A. System and method for interactive virtual banking
JP5731964B2 (ja) * 2011-12-15 2015-06-10 日本電信電話株式会社 機器管理システム、機器管理方法および機器管理プログラム
US8918080B2 (en) 2012-01-17 2014-12-23 Kajeet, Inc. Mobile device management
US8463645B1 (en) 2012-02-17 2013-06-11 Joingo, Llc Anonymous rewards club program
US8385553B1 (en) 2012-02-28 2013-02-26 Google Inc. Portable secure element
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US9626664B2 (en) 2012-03-07 2017-04-18 Clearxchange, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
CN104205722B (zh) 2012-03-28 2018-05-01 英特尔公司 基于设备验证的有条件的有限服务授权
US8429409B1 (en) 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
US9953326B2 (en) 2012-05-02 2018-04-24 Jpmorgan Chase Bank, N.A. Alert optimization system and method
KR20140003840A (ko) * 2012-06-29 2014-01-10 주식회사 케이티 금융 거래 방법 및 그 시스템
GB2503909A (en) * 2012-07-11 2014-01-15 Peter Elsom Green Electronic account access security system based on trusted proxy and communication using an account identifier to control at least account status
WO2014011376A1 (en) * 2012-07-12 2014-01-16 Bank Of America Corporation Optimized service integration
JP5198678B2 (ja) 2012-08-30 2013-05-15 豊 塚本 個人情報保護装置
US10672008B2 (en) 2012-12-06 2020-06-02 Jpmorgan Chase Bank, N.A. System and method for data analytics
US10789594B2 (en) 2013-01-31 2020-09-29 Moshir Vantures, Limited, LLC Method and system to intelligently assess and mitigate security risks on a mobile device
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
GB2512080A (en) 2013-03-19 2014-09-24 Visa Europe Ltd A method and system for transferring data
WO2014173298A1 (zh) * 2013-04-25 2014-10-30 飞天诚信科技股份有限公司 一种管理卡片上应用的方法
US9292707B1 (en) 2013-06-03 2016-03-22 Management Science Associates, Inc. System and method for cascading token generation and data de-identification
US10757267B2 (en) 2013-06-13 2020-08-25 Kajeet, Inc. Platform for enabling sponsors to sponsor functions of a computing device
US10313532B2 (en) 2013-06-13 2019-06-04 Kajeet, Inc. Platform for enabling users to sign up for sponsored functions on computing devices
US9094377B2 (en) * 2013-08-16 2015-07-28 Netflix, Inc. Key generation and broadcasting
US10163148B1 (en) 2013-11-13 2018-12-25 Square, Inc. Wireless beacon shopping experience
US11468514B2 (en) 2013-12-11 2022-10-11 Prakash Shimpi Interactive methods and systems for control of investment data including demographic returns
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
US10061861B2 (en) * 2014-08-19 2018-08-28 Intuit Inc. Common declarative representation of application content and user interaction content processed by a user experience player
US9805014B2 (en) * 2014-08-28 2017-10-31 Xerox Corporation Methods and systems for facilitating trusted form processing
US9407665B2 (en) 2014-10-07 2016-08-02 Demandware Inc. Contract broker for secure ad-hoc personal data sharing
US10997671B2 (en) * 2014-10-30 2021-05-04 Intuit Inc. Methods, systems and computer program products for collaborative tax return preparation
US20160140544A1 (en) * 2014-11-17 2016-05-19 Mastercard International Incorporated Systems and methods for effectively anonymizing consumer transaction data
US10417717B2 (en) 2014-11-26 2019-09-17 Intuit Inc. Method and system for generating dynamic user experience
US10891696B2 (en) 2014-11-26 2021-01-12 Intuit Inc. Method and system for organized user experience workflow
US10175997B2 (en) 2014-11-26 2019-01-08 Intuit Inc. Method and system for storage retrieval
US9678936B2 (en) 2014-11-26 2017-06-13 Intuit Inc. Dynamic user experience workflow
WO2016118896A1 (en) * 2015-01-23 2016-07-28 Visa International Service Association Transaction utilizing anonymized user data
US10019430B2 (en) * 2015-02-09 2018-07-10 Thomas Ralph Rossi System and method for automatically filling out forms
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US11120436B2 (en) * 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US10402035B1 (en) 2015-07-29 2019-09-03 Intuit Inc. Content-driven orchestration of multiple rendering components in user interfaces of electronic devices
US10802660B1 (en) 2015-07-29 2020-10-13 Intuit Inc. Metadata-driven binding of platform-agnostic content to platform-specific user-interface elements
US10732782B1 (en) 2015-07-29 2020-08-04 Intuit Inc. Context-aware component styling in user interfaces of electronic devices
AU2016321166B2 (en) 2015-09-08 2021-07-15 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US10984468B1 (en) 2016-01-06 2021-04-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US10482544B2 (en) 2016-01-28 2019-11-19 Intuit Inc. Methods, systems and computer program products for masking tax data during collaborative tax return preparation
KR20190032522A (ko) * 2016-07-25 2019-03-27 티비씨에이소프트, 인코포레이티드 분산 거래 콘센서스 네트워크 상에서의 디지털 자산 관리
US11151566B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US10515355B2 (en) 2017-01-19 2019-12-24 Mastercard International Incorporated Systems and methods for collecting device data from digital wallet authentications
US10511576B2 (en) 2017-06-08 2019-12-17 Microsoft Technology Licensing, Llc Privacy as a service by offloading user identification and network protection to a third party
EP3416122A1 (en) * 2017-06-15 2018-12-19 IDEMIA France Mobile payment roaming
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
JP7121810B2 (ja) * 2018-05-15 2022-08-18 ケルビン ゼロ インコーポレーテッド 安全なブロックチェーントランザクションおよびサブネットワークのためのシステム、方法、デバイス及び端末
JP2020031268A (ja) * 2018-08-20 2020-02-27 株式会社アクセル 仮想通貨システム及び署名装置
US11316862B1 (en) 2018-09-14 2022-04-26 Plaid Inc. Secure authorization of access to user accounts by one or more authorization mechanisms
US11887069B2 (en) 2020-05-05 2024-01-30 Plaid Inc. Secure updating of allocations to user accounts
US11327960B1 (en) 2020-10-16 2022-05-10 Plaid Inc. Systems and methods for data parsing
US11336587B1 (en) 2021-03-11 2022-05-17 Bank Of America Corporation Electronic system for generation and management of controlled-use resources

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
JPH0622030B2 (ja) * 1988-10-03 1994-03-23 富士通株式会社 取引の正当性確認方式
US5621812A (en) * 1989-05-01 1997-04-15 Credit Verification Corporation Method and system for building a database for use with selective incentive marketing in response to customer shopping histories
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5420926A (en) * 1994-01-05 1995-05-30 At&T Corp. Anonymous credit card transactions
US5649117A (en) * 1994-06-03 1997-07-15 Midwest Payment Systems System and method for paying bills and other obligations including selective payor and payee controls
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
DE4427039C2 (de) * 1994-07-29 2003-06-12 Giesecke & Devrient Gmbh Verfahren zur Bestimmung des aktuellen Geldbetrages in einem Datenträger und System zur Durchführung des Verfahrens
CN1095141C (zh) * 1994-12-02 2002-11-27 株式会社日立制作所 电子货币回收系统
DE19528883A1 (de) * 1995-08-05 1997-02-06 Wolfgang Achtert Parzellierung eines Chips auf einer Chipkarte mit speziell gesicherten Zugriffseinrichtungen
US5878403A (en) * 1995-09-12 1999-03-02 Cmsi Computer implemented automated credit application analysis and decision routing system
CA2234026A1 (en) * 1995-10-17 1997-04-24 Citibank, N.A. Sales process support system and method
EP0775990A3 (en) * 1995-11-21 2000-08-23 Hitachi, Ltd. IC card automated transaction terminal and IC card used therein
US5794210A (en) * 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
JP3133243B2 (ja) * 1995-12-15 2001-02-05 株式会社エヌケーインベストメント オンラインショッピングシステム
ES2174050T3 (es) * 1996-01-12 2002-11-01 Ibm Intercambio anonimo y seguro de informacion en una red.
US6119101A (en) * 1996-01-17 2000-09-12 Personal Agents, Inc. Intelligent agents for electronic commerce
DE69722277T2 (de) * 1996-01-31 2004-04-01 Canon K.K. Abrechnungsvorrichtung und ein die Abrechnungsvorrichtung verwendendes Informationsverteilungssystem
EP0790588A1 (en) * 1996-02-12 1997-08-20 Koninklijke KPN N.V. Method of securely storing and retrieving monetary data
US5815665A (en) * 1996-04-03 1998-09-29 Microsoft Corporation System and method for providing trusted brokering services over a distributed network
CA2261262C (en) * 1996-07-22 2007-08-21 Cyva Research Corporation Personal information security and exchange tool
US5884270A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for facilitating an employment search incorporating user-controlled anonymous communications
US6029150A (en) * 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US5913202A (en) * 1996-12-03 1999-06-15 Fujitsu Limited Financial information intermediary system
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6220510B1 (en) * 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6029141A (en) * 1997-06-27 2000-02-22 Amazon.Com, Inc. Internet-based customer referral system
US6018718A (en) * 1997-08-28 2000-01-25 Walker Asset Management Limited Partnership Method and system for processing customized reward offers
JPH11120300A (ja) * 1997-10-09 1999-04-30 Fujitsu Ltd 可搬型カード媒体,可搬型カード媒体のメモリ空間管理方法,可搬型カード媒体の発行方法および可搬型カード媒体のプログラムデータ書込方法並びにメモリ空間管理プログラムが記録されたコンピュータ読取可能な記録媒体
US5966697A (en) * 1997-10-30 1999-10-12 Clearcommerce Corporation System and method for secure transaction order management processing

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101454809B (zh) * 2006-05-29 2013-07-10 Nxp股份有限公司 通信系统、启动事务的方法、基站和应答器
CN107111721A (zh) * 2014-08-12 2017-08-29 杰威航空技术有限公司 数据安全系统和方法

Also Published As

Publication number Publication date
AU1584499A (en) 1999-05-31
US7200578B2 (en) 2007-04-03
JPH11250165A (ja) 1999-09-17
WO1999024892A2 (en) 1999-05-20
AU1796599A (en) 1999-05-31
JPH11232348A (ja) 1999-08-27
SG78323A1 (en) 2001-02-20
AR013756A1 (es) 2001-01-10
US20010011250A1 (en) 2001-08-02
EP0917120A2 (en) 1999-05-19
TW381241B (en) 2000-02-01
EP0917119A3 (en) 2001-01-10
WO1999024891A2 (en) 1999-05-20
BR9806416A (pt) 1999-11-16
EP0917120A3 (en) 2001-01-10
SG88744A1 (en) 2002-05-21
EP0917119A2 (en) 1999-05-19

Similar Documents

Publication Publication Date Title
CN1233804A (zh) 基于分布网络的电子皮夹子
DE69636466T2 (de) Treuhand infrastruktur unterstützungssysteme, verfahren und techniken zum sicheren elektronischen handel, elektronische transaktionen, steuerung und automatisierung von handelsverfahren, verteilte datenverarbeitung und verwalten von rechten
EP3862958A1 (en) Methods and systems for the efficient transfer of entities on a blockchain
US20040230511A1 (en) Global sales by referral network
JP2009512018A (ja) トランザクションサービス
JP2018538639A (ja) 統一されたコード発行に基づく情報処理ネットワーク及び方法並びにセンシングアクセス装置
KR100366150B1 (ko) 인터넷 전자상거래 상의 마일리지 통합 운영 방법
WO2012040820A1 (en) System and method for tracking transaction records in a network
BRPI0621426A2 (pt) sistema e método de gerenciamento de informação
BRPI0613954A2 (pt) sistema e método para emissão imediata de cartões transacionais
CA2416550A1 (en) Advanced asset management systems
US11722304B2 (en) Secure digital information infrastructure
CN101194280A (zh) 利用卡结算终端的结算系统
US20230259919A1 (en) Review engine verification with non-fungible authentication tokens
US20190347699A1 (en) System, method, and platform for managing transactions supporting causes
KR20200034069A (ko) 인터넷을 이용한 사용자 의료정보 수집 방법
KR20200034062A (ko) 사용자 의료정보 제공 방법
KR102418231B1 (ko) 플랫폼을 이용한 렌탈 시스템 및 이를 이용한 렌탈 방법
KR20080096282A (ko) 회원간 컨텐츠 직거래 시스템
TW575825B (en) Web matching method for financial consuming products
Kamel et al. The impact of the role of the government of Egypt on electronic commerce development and growth
Wafgaonkar Critical study of e-commerce in the pharmaceutical industry
DE202022105960U1 (de) Ein System zur Verfolgung gefälschter Medikamente mit NEM-Blockchain
JP2003099656A (ja) 個人識別情報管理装置及び個人識別情報管理方法
KR20200074329A (ko) 블록체인에 저장된 사용자 피부상태정보 거래 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1021042

Country of ref document: HK

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication