WO2002001462A3 - Method and system of securely collecting, storing, and transmitting information - Google Patents

Method and system of securely collecting, storing, and transmitting information Download PDF

Info

Publication number
WO2002001462A3
WO2002001462A3 PCT/US2001/020216 US0120216W WO0201462A3 WO 2002001462 A3 WO2002001462 A3 WO 2002001462A3 US 0120216 W US0120216 W US 0120216W WO 0201462 A3 WO0201462 A3 WO 0201462A3
Authority
WO
WIPO (PCT)
Prior art keywords
storing
transmitting information
credit card
securely collecting
transactions
Prior art date
Application number
PCT/US2001/020216
Other languages
French (fr)
Other versions
WO2002001462A2 (en
Inventor
David Scott
Mark Walsh
Rick Davis
Original Assignee
Patentek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Patentek Inc filed Critical Patentek Inc
Priority to EP01950452A priority Critical patent/EP1314125A2/en
Priority to JP2002506522A priority patent/JP2004511028A/en
Priority to IL15368601A priority patent/IL153686A0/en
Priority to BR0112382-3A priority patent/BR0112382A/en
Priority to MXPA03000147A priority patent/MXPA03000147A/en
Priority to CA002418096A priority patent/CA2418096A1/en
Priority to AU2001271441A priority patent/AU2001271441A1/en
Publication of WO2002001462A2 publication Critical patent/WO2002001462A2/en
Publication of WO2002001462A3 publication Critical patent/WO2002001462A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Abstract

A method and system facilitates transactions by enabling transactions between and among customers, merchants, automated clearing houses, credit card processing centers, credit card companies and financial institutions. The inventive system authenticates all parties, such as customer, merchant, and Gateway; and encrypts the transmitted information, as well as provides for secure storage of sensitive information.
PCT/US2001/020216 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information WO2002001462A2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP01950452A EP1314125A2 (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information
JP2002506522A JP2004511028A (en) 2000-06-28 2001-06-27 Method and system for securely collecting, storing and transmitting information
IL15368601A IL153686A0 (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information
BR0112382-3A BR0112382A (en) 2000-06-28 2001-06-27 Method and system for the secure collection, storage and transmission of information
MXPA03000147A MXPA03000147A (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information.
CA002418096A CA2418096A1 (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information
AU2001271441A AU2001271441A1 (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61305400A 2000-06-28 2000-06-28
US09/613,054 2000-06-28

Publications (2)

Publication Number Publication Date
WO2002001462A2 WO2002001462A2 (en) 2002-01-03
WO2002001462A3 true WO2002001462A3 (en) 2003-03-27

Family

ID=24455682

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/020216 WO2002001462A2 (en) 2000-06-28 2001-06-27 Method and system of securely collecting, storing, and transmitting information

Country Status (12)

Country Link
EP (1) EP1314125A2 (en)
JP (1) JP2004511028A (en)
KR (1) KR20030019466A (en)
CN (1) CN1449540A (en)
AU (1) AU2001271441A1 (en)
BR (1) BR0112382A (en)
CA (1) CA2418096A1 (en)
CR (1) CR6874A (en)
IL (1) IL153686A0 (en)
MX (1) MXPA03000147A (en)
RU (1) RU2003102377A (en)
WO (1) WO2002001462A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8959652B2 (en) 2004-06-16 2015-02-17 Dormarke Assets Limited Liability Company Graduated authentication in an identity management system
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US11847693B1 (en) 2014-02-14 2023-12-19 Experian Information Solutions, Inc. Automatic generation of code for attributes
US11954731B2 (en) 2006-10-05 2024-04-09 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US8566248B1 (en) * 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
CN1667630A (en) * 2005-04-08 2005-09-14 王志坚 Finance and taxation monitoring method and system based on transaction original certificate data
US7810143B2 (en) 2005-04-22 2010-10-05 Microsoft Corporation Credential interface
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
JP4715509B2 (en) 2005-12-28 2011-07-06 富士通株式会社 Personal information certification method and personal information certification system
US7941848B2 (en) 2006-01-30 2011-05-10 Microsoft Corporation Elevating rights
US7945951B2 (en) 2006-01-30 2011-05-17 Microsoft Corporation Rights-context elevator
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
CN106936587B (en) * 2006-06-19 2020-05-12 维萨美国股份有限公司 Consumer authentication system and method
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US20090037332A1 (en) * 2007-07-31 2009-02-05 Janice Cheung Systems and Methods for Processing Banking Transactions
US8627103B2 (en) * 2008-05-23 2014-01-07 Koninklijke Philips N.V. Identity-based encryption of data items for secure access thereto
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
WO2010111683A2 (en) * 2009-03-26 2010-09-30 Michael Shen Customized secured user-data interface and storage system and method
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
WO2014022813A1 (en) 2012-08-02 2014-02-06 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9112856B2 (en) 2013-03-15 2015-08-18 Google Inc. Generation of one time use login pairs via a secure mobile communication device for login on an unsecure communication device
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
JP2015156110A (en) * 2014-02-20 2015-08-27 日本電気株式会社 History information management system, history information management method, history information management server, and gateway
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10242019B1 (en) 2014-12-19 2019-03-26 Experian Information Solutions, Inc. User behavior segmentation using latent topic detection
DE102015200210A1 (en) 2015-01-09 2016-07-14 Siemens Aktiengesellschaft Secure transmission of sensitive measurement data in an automation network
CN104794204B (en) * 2015-04-23 2018-11-09 上海新炬网络技术有限公司 A kind of database sensitive data automatic identifying method
CN105610865A (en) * 2016-02-18 2016-05-25 中国银联股份有限公司 Method and device for authenticating identity of user based on transaction data
US10776838B2 (en) * 2016-03-01 2020-09-15 Mx Technologies, Inc. Item level data aggregation
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
CN108364206A (en) * 2017-12-22 2018-08-03 广东鸿威国际会展集团有限公司 A kind of communication system and method virtually shown for 3D
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications
CN111835857B (en) * 2020-07-17 2022-09-16 北京百度网讯科技有限公司 Method and apparatus for accessing data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
EP0982674A2 (en) * 1998-08-27 2000-03-01 Citibank, N.A. System and method for merchant function assumption of internet checking and savings account transactions

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3641498A (en) 1970-03-27 1972-02-08 Phinizy R B Keys for electronic security apparatus
FR2401459A1 (en) 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
US4297569A (en) 1979-06-28 1981-10-27 Datakey, Inc. Microelectronic memory key with receptacle and systems therefor
US4947163A (en) 1985-10-16 1990-08-07 Supra Products, Inc. Electronic security system with configurable key
US5079435A (en) 1988-12-20 1992-01-07 Honda Giken Kogyo Kabushiki Kaisha Vehicle anti-theft system using second key means
US5816083A (en) 1991-10-21 1998-10-06 Bianco; James S. Electronic lock system
DE69533966T2 (en) 1994-11-11 2005-06-30 Kabushiki Kaisha Tokai Rika Denki Seisakusho METHOD FOR REGISTERING AN IDENTIFICATION CODE

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
EP0982674A2 (en) * 1998-08-27 2000-03-01 Citibank, N.A. System and method for merchant function assumption of internet checking and savings account transactions

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8959652B2 (en) 2004-06-16 2015-02-17 Dormarke Assets Limited Liability Company Graduated authentication in an identity management system
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US9398020B2 (en) 2004-06-16 2016-07-19 Callahan Cellular L.L.C. Graduated authentication in an identity management system
US11954731B2 (en) 2006-10-05 2024-04-09 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US11847693B1 (en) 2014-02-14 2023-12-19 Experian Information Solutions, Inc. Automatic generation of code for attributes

Also Published As

Publication number Publication date
JP2004511028A (en) 2004-04-08
AU2001271441A1 (en) 2002-01-08
WO2002001462A2 (en) 2002-01-03
KR20030019466A (en) 2003-03-06
CR6874A (en) 2009-02-10
CA2418096A1 (en) 2002-01-03
RU2003102377A (en) 2004-06-20
EP1314125A2 (en) 2003-05-28
IL153686A0 (en) 2003-07-06
CN1449540A (en) 2003-10-15
MXPA03000147A (en) 2004-09-13
BR0112382A (en) 2005-04-12

Similar Documents

Publication Publication Date Title
WO2002001462A3 (en) Method and system of securely collecting, storing, and transmitting information
CA2404141A1 (en) Method and system for a network-based securities marketplace
EP1207506A3 (en) Payment processing method and system
AU6197801A (en) Method of conducting secure transactions containing confidential, financial, payment, credit, or other information over a network
US20120278238A1 (en) Account Permanence
WO2006031626A3 (en) Purchase notication alert forwarding system and method for preventing fraud
DK0950303T3 (en) Procedure and system for the protection of remote institutions of financial institutions
WO2001084276A3 (en) International payment system and method
TR200102909T2 (en) Financial transaction system from person to person, from person to business, from business to person and from business to business.
CA2396006A1 (en) Automated system and method for monitoring financial transactions
WO2002005231A3 (en) System and method for third-party payment processing
WO2002014985A3 (en) Automated payment system
WO2005006111A3 (en) Method and system for facilitating switching of financial institution accounts
WO2005045643A3 (en) Multiple credit card management system
NZ513729A (en) System and method for processing financial transactions
WO2002101512A3 (en) Customer identification, loyalty and merchant payment gateway system
WO2005104725A3 (en) Automated financial service system
CA2134133A1 (en) Anonymous Credit Card Transactions
WO2004031903A3 (en) Merchant cash payment systems and methods
SE9602829D0 (en) Procedure and apparatus for payment processing and means of payment
WO2004031892A3 (en) Processing partial payments using debit cards
WO2001071681A3 (en) Internet based single entry field electronic payment interface
WO2001052211A1 (en) Real-time cash approval system and method for processing the same
WO2002102133A3 (en) System and method for processing financial transactions
WO2001029637A3 (en) System and method for secure electronic transactions

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 153686

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 1020027017889

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: PA/a/2003/000147

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2001950452

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2003102377

Country of ref document: RU

Kind code of ref document: A

Format of ref document f/p: F

Country of ref document: RU

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 523856

Country of ref document: NZ

Ref document number: 2001271441

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2418096

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 018147763

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 1020027017889

Country of ref document: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 2001950452

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2001950452

Country of ref document: EP