US20040117321A1 - System and method for secure network purchasing - Google Patents

System and method for secure network purchasing Download PDF

Info

Publication number
US20040117321A1
US20040117321A1 US10/688,734 US68873403A US2004117321A1 US 20040117321 A1 US20040117321 A1 US 20040117321A1 US 68873403 A US68873403 A US 68873403A US 2004117321 A1 US2004117321 A1 US 2004117321A1
Authority
US
United States
Prior art keywords
computer
user
server
buyer
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/688,734
Inventor
Enrique Sancho
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
iPass Inc
Original Assignee
Sancho Enrique David
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sancho Enrique David filed Critical Sancho Enrique David
Priority to US10/688,734 priority Critical patent/US20040117321A1/en
Assigned to LEMLE, ROBERT S., C&C INTERNET SECURITY reassignment LEMLE, ROBERT S. SECURITY AGREEMENT Assignors: SAFE3W, R&D, LTD
Publication of US20040117321A1 publication Critical patent/US20040117321A1/en
Assigned to SAFE3W, INC. reassignment SAFE3W, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SANCHO, ENRIQUE DAVID
Assigned to IPASS INC. reassignment IPASS INC. MERGER (SEE DOCUMENT FOR DETAILS). Assignors: SAFE3W, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Definitions

  • the present invention relates to systems and methods for implementing secure purchases over a computer network. More particularly, the methods relate to a system which permits purchases of merchandise to be made over a computer network, whereby the purchaser may feel confident that personal credit card information is not at risk of being diverted, misappropriated or stolen and the merchant may be more confident that the purchaser is bona fide.
  • the Internet is a network of computers, remote from one another, linked by a variety of communications lines including telephone lines, cable television lines, satellite link-ups and the like.
  • Internet service providers (hereinafter “ISPs”) provide the link to the main backbone of the Internet for small end users.
  • the account for the end user is established in the normal manner usually by providing credit card information to the ISP by conventional means, such as by voice telephony, fax transmission or check.
  • the ISP has been given credit card or other credit account information, which information is on file with the ISP and available to the ISP's computers.
  • the ISP provides a gateway to the Internet for the end-user's use.
  • the end-user (or subscriber) is provided with identification codes for dialling directly into the ISP's computers and software means (for example, dialler software, browser software, electronic mail software, and the like) for doing so if necessary.
  • a purchaser using a browser application on his local client computer connects via his computer's modem to a dial-up Internet Service Provider (hereinafter “ISP”) and makes connections therethrough to various Web sites, Internet server locations assigned a URL (Uniform Resource Locator) address.
  • ISP Internet Service Provider
  • An additional anxiety-inducing factor related to merchandising over the Internet, or e-commerce, is that the merchant cannot always be certain that just because he has obtained credit card infomation, that he will actually be paid for the merchandise he ships. After all, credit card fraud and/or theft occurs regularly and may not be caught in time to stop the order from being shipped. When the cardholder discovers the theft and stops the card, it may be too late for the vendor to recover his property. At the very least, this situation leads to unnecessary aggravation and wasted resources for the merchant, credit card company and cardholder.
  • the invention disclosed herein comprises a system and method for providing payment to an on-line merchant for services or goods provided to an on-line buyer.
  • the method takes advantage of the existing business relationships between the member computers which form the structure of the Internet.
  • IP Internet Protocol
  • the subscriber's computer transmits messages which are received by the ISP computer and relayed through the IP address and out onto the Internet to the ultimate intended recipient computer.
  • IP address does not change and is thus available as identifying information.
  • One embodiment of the present invention takes advantage of the intimate relationship which is re-created every time an Internet subscriber's computer goes online and signs into his ISP's computer by assigning to the ISP computer the function of clearinghouse and active intermediary between the subscriber's computer and the vendor's computer.
  • a subscriber computer signs in to the ISP computer system and is recognized and assigned an IP address.
  • the subscriber identifies merchandise or services at a vendor's website which he wishes to purchase, he sends programming to the website which selects the items and instructs the vendor's computer to generate a purchase authorization request which is sent to the ISP computer.
  • the purchase authorization request contains information about the merchandise to be purchased, identifying information about the proposed purchaser, some of which is the identifying information assigned by the ISP to the subscriber.
  • the ISP confirms internally that the subscriber is still signed in to the ISP computer system by verifying the identity of the computer currently actively communicating through the IP address.
  • the ISP computer When satisfied that the subscriber is still online, the ISP computer generates and sends a message to the subscriber's computer requesting confirmation of the order for the merchandise.
  • the ISP Upon receipt from the subscriber's computer of the confirmation, the ISP generates and transmits to the vendor's computer a message confirming the order and providing a confirmation number, agreeing to pay the invoice which the vendor's computer subsequently generates and presents to the ISP computer.
  • ISP computer then uses the subscriber's credit card information and presents an invoice against the credit card account to be sent through normal channels.
  • the ISP does not serve as the credit giver or transaction verifier/guarantor.
  • This function is provided by a bank or vendor with whom the subscriber already has a credit account, and who has an online presence, i.e. has a transaction server connected to the Internet which can participate in the transaction as it is carried out by the subscriber/consumer.
  • FIG. 1 shows a buyer computer in communication with a vendor computer via the ISP computer, wherein buyer computer is initiating a purchase transaction
  • FIG. 2 shows the vendor computer communicating with the ISP computer to request authorization to complete buyer's requested transaction
  • FIG. 3 shows the ISP computer confirming that correct IP address is active with buyer's computer and requesting confirmation of buyer's transaction
  • FIG. 4 shows buyers computer responding to ISP computer's request for confirmation
  • FIG. 5 shows ISP computer's transmission of a confirmation code and invoicing instructions to vendor's computer
  • FIG. 6 shows a block diagram illustrating another exemplary embodiment of the present invention.
  • FIG. 7 shows a block diagram illustrating another exemplary embodiment of the present invention.
  • the credit account for the subscriber (also referred to as an end user or Buyer) is established in the normal manner usually by providing credit card information to the ISP by conventional means, such as by voice telephony, fax transmission or check.
  • the ISP has been given credit card information and this information is on file with the ISP and avilable to the ISP's computers.
  • the ISP provides a gateway to the Internet for the end-user's use.
  • the end-user (or subscriber) is provided with software means and identification codes for dialling directly into the ISP's computers.
  • the ISP's computers assign an Internet Protocol (hereinafter “IP”) address to the subscriber for use duiring the particular on-line session in progress.
  • IP Internet Protocol
  • the subscriber's computer transmits messages which are received by the ISP computer and relayed through the IP address and out onto the Internet to the ultimate intended recipient computer.
  • the IP address does not change and is thus available as identifying information.
  • the ISP can confirm that certain activities could be attributed to the subscriber.
  • This exemplary embodiment of the present invention takes advantage of the intimate relationship which is re-created every time an Internet subscriber's computer goes online and signs into his ISP's computer by assigning to the ISP computer the function of clearinghouse and active intermediary between the subscriber's computer and the vendor's computer.
  • the ISP (also referred to hereinafter as a “Clearinghouse Computer”) is assigned a unique ISP-ID code.
  • the ISP's subscriber or customer (hereinafter “Buyer”) has gained the ability to access the Internet network from his remote computer by opening an account with ISP.
  • the Buyer has provided credit card or other payment information to the ISP when the account was opened, by conventional mail, fax, voice telephony or any other acceptable method including known methods.
  • Buyer receives from the ISP certain software and identification codes which permit Buyer's computer to communicate with the ISP's computers and to negotiate (request and obtain) an IP address.
  • BC Buyer's Computer
  • BC transmits to BC a Buyer-ID code which is electronically recorded or written into a file (e.g. a cookie file) on BC.
  • the Buyer ID code could be generated by any number of methods known in the art for generating identification codes.
  • BC connects via ISP portal with Merchant Computer (MC) and Buyer selects desired merchandise and further selects to pay using Security program manager payment method disclosed hereinbelow.
  • MC Merchant Computer
  • Buyer-ID and BC's IP address assigned for current session are provided to MC programmed to request and receive said information
  • MC is programmed to use Buyer-ID and BC's current IP address along with information such as desired Item ID, cost and name for generating an electronic purchase inquiry which is transmitted through the network to ISP.
  • ISP is programmed such that upon receipt of purchase inquiry from MC, ISP uses combination of IP address and Buyer-ID to determine within ISP's internal network whether Buyer is in fact still online at the address assigned at the beginning of the online session.
  • ISP computer is unable to confirm that BC is still connected to ISP system at the IP address expected, or that the BC IP address given by MC is different from that assigned by ISP to BC, then a negative message is generated by ISP's computer and transmitted to MC thereby resulting in the early termination of the purchase transaction process by MC.
  • ISP's computer may alternatively be programmed to conduct other tests or inspect for other necessary conditions in an attempt to verify the source of the order placed with MC.
  • ISP sends message containing details of purchase inquiry to BC asking Buyer to input confirmation of details of purchase desired to be transacted with MC.
  • BC Upon input of confirmation command by Buyer into BC, BC generates and transmits a confirmation to ISP.
  • ISP On receipt of Buyer's confirmation, ISP then generates and transmits a Transaction Confirmation Number and instructs MC to proceed with filling Buyer's order and also to generate and forward an invoice to ISP.
  • the invoice to the ISP can be generated electronically and transmitted directly to ISP's computer, instantaneously (during the same session) or MC might wait until receiving programming indicating that the order has actually been filled.
  • Receipt of the invoice by ISP's computer then causes the ISP computer to generate and transmit, either electronically or through conventional means, an instruction to Buyer's credit card company to debit Buyer's account for the amount of the purchase.
  • ISP could bill Buyer directly or any other reimbursement arrangement, e.g. through an insurance fund, is contemplated herein.
  • either the ISP's server acts as the security coordinator or a black box (hereinafter “ISP Toolbox”) is located at the site of the ISP server.
  • ISP Toolbox a black box
  • the ISP Toolbox is located at the physical site of the ISP, the ISP Toolbox is connected to the phone or communication lines coming into the ISP server directly from users on one side of ISP server.
  • the ISP Toolbox is also connected to lines going out to the Internet (via the modem basket) from the ISP server.
  • the ISP Toolbox does not interact directly with the ISP server. For the most part, it monitors incoming and outgoing traffic, waiting to take over those communications should a security related transaction be called for by a home user.
  • the ISP Toolbox is essentially a mini-server, dedicated to the security tasks assigned to it.
  • the ISP Toolbox is provided with programming which, when activated, will send, receive and verify the proper forms and/or data to either a participating home user, ISP server or vendor in order to carry out the proposed transaction.
  • the following scenario describes what can happen when a request for such a security related transaction is detected by the ISP Toolbox.
  • the Toolbox is not located at the ISP but at the site of another credit provider.
  • a User at home connects his home PC with the server of the ISP with whom the home user has established an ISP-user relationship.
  • the home user Upon establishing direct dial-up communications with the ISP server, the home user activates a file on ISP Website, for example by clicking a button presented on his browser using his input device, which alerts the ISP Toolbox to user's request for an application to enroll user's PC in system of the invention.
  • the ISP Toolbox supplies an apply.asp (“.asp” denotes an active server page) file to the browser application, such as Netscape Company's Navigator® or Communicator® browser applications or Microsoft Corp.'s Internet Explorer® applications.
  • the user fills in the requested information into the form and clicks on a submit button on his display.
  • the apply.asp submits a new application record bearing the user's ISP user name back to the ISP Toolbox which in turn notifies the ISP, for example by way of an e-mail bearing a URL link to the application form, that a request for credit has been made.
  • a credit decision on the application is then made either electronically at the level of the ISP based on predefined or by a human credit manager.
  • the ISP verifies the username and e-mail address of the user and sets a credit limit.
  • the account is marked as “activated” by the setting of an approved credit limit which initiates promotion by the ISP toolbox of the user record from application status to active account status.
  • Activation of the account initiates a process by which the ISP toolbox generates a UID or unique identification for the user.
  • the ISP toolbox then generates and transmits an e-mail to the user which contains a link to a registration URL.
  • the user opens the e-mail and clicks on the registration URL, it downloads and activates an installation page and a system file from the ISP Toolbox, containing a Locator which comprises an ⁇ OBJECT> tag, the tag pointing to a GUID (Unique ID generator) and a codebase.
  • the Locator is installed in the user's browser cache and an instance thereof is blown inside the HTML page object module.
  • the ISP Toolbox asks user to inspect his/her personal data, to choose a personal password and click an icon or button to finish activation of the new account. Clicking the button causes the onsubmit handler which came as part of the Locator, to start running a script which takes the user information, UID and further information about the user's computer and sends these back to the ISP Toolbox.
  • Security program manager server redirects request to user's black-box equipped ISP.
  • ISP black box searches its files and returns user's identity.
  • a user form is generated by user's computer and populated with user information including identity returned in step (e) from ISP black box.
  • Vendor server runs a script that calls the Security program manager server's getGatePass.asp, thereby transmitting the Session User Identity, IP (user's current IP address), Sum and the challenge.
  • the Security program manager center redirects the vendor server's call to the ISP identified by the IP while the user stands by.
  • the ISP's getGatePass.asp runs a check of the IP provided as part of the vendor server's call against the internally known IP to make the sure that is where the user really is logged in. If the IP test fails, the vendor server receives a rejection notification from the ISP server and the transaction is terminated.
  • the ISP is not the site where the Toolbox resides.
  • the Toolbox could be physically located at the site of the credit provider (“Creditor”), e.g. online-enabled bank, credit card provider or other affinity-card or charge account provider (including brick-and-mortar retailer's with an online presence such as Macy's) and in communication through normal channels with Creditor's transactional server.
  • the ISP would not be an active part of the purchase transaction, other than in the usual known way by giving User access to the Internet.
  • the rest of the process proceeds substantially as decribed hereinabove.
  • the account is set up as follows:
  • a User at home connects his home PC with the Internet via an ISP.
  • user Upon establishing communications with the Creditor server, user activates a getapplication file on Creditor's Website, for example by clicking a button presented by user's browser using his input device, Which alerts the Creditor Toolbox to user's request for an application to enroll user's PC in system of the invention.
  • the system is specific to the user PC which is enrolled as will be further elaborated hereinbelow.
  • the Creditor's Toolbox supplies an apply.asp (“.asp” denotes an active server page) file to the browser application.
  • the user fills the requested information into the form; usually this will include a user name (either new or pre-existing), a requested credit line, and an e-mail address which is accessible from the PC, laptop or other client computer from which user wishes to be able to make purchases.
  • the apply.asp also includes diagnostic programming which is activated when user clicks on the submit or sign up button on his display.
  • the apply.asp “reads” diagnoses whether the user's PC has labelled certain components which can be used for generating a fingerprint file for helping to verify user's PC's identity in future functions. Certain basic information is “read” and is transparently submitted by the apply.asp along with the user-provided information in the form of a new application record bearing the user's IP address back to the Creditor's Toolbox.
  • the application is processed by a credit-decision maker. This may be either done automatically by Creditor's server based on pre-definable parameters and access to user's credit particulars and the particulars provided in the application, or by a human credit operator who manually opens the application record by accessing the Toolbox Administration Center Website and selects the option to Accept/reject new applications. Either way, a credit decision on the application is made and a credit limit is set or the application is rejected. If rejected, an e-mail is generated to inform user.
  • the account is marked as “activated” by the setting of an approved credit limit which initiates promotion by the Creditor Toolbox of the user record from application status to active account status. Activation of the account also initiates a process by which the Creditor Toolbox generates a fingerprint file including a unique identification (“UID”) for the user using the identifying characteristics of user's PC which were diagnosed by the apply.asp and accompanied the application (e.g. CPU ID number, hard disk serial number, amountg of RAM, BIOS version and type, etc.). User is notified via an e-mail sent to the e-mail address specified in the application.
  • UID unique identification
  • the e-mail includes a notification of what credit line has been set and it also includes a hypertext link, e.g. “Please click here to activate your account”.
  • a hypertext link e.g. “Please click here to activate your account”.
  • user clicks on the link which is also a registration URL, it downloads and activates an installation page and system files from the Creditor's Toolbox, including a Locator which comprises an ⁇ OBJECT> tag, the tag pointing to a GUID (Unique ID generator) and a codebase (encryption and decryption programs, a handshake code generating program, and a challenge generating program are among the files downloaded for future use by the user PC; these may also be useful for retrieving encrypted data from the wallet kept in user's PC registry).
  • a Locator which comprises an ⁇ OBJECT> tag, the tag pointing to a GUID (Unique ID generator) and a codebase (encryption and decryption programs, a handshake code generating program,
  • the Locator is installed in the user's PC and an instance thereof is blown inside the HTML page object module.
  • the above step occurs only after the link activates a file which reads the identity numbers of the various components of user's PC to make sure that the user PC is the same one from which the application was generated in Paragraph 2 hereinabove. If in fact it appears to be the same user PC, then the rest of the download takes place.
  • the Creditor Toolbox asks user to fill in her selected password again and to fill in her personal data, and click an icon or button to finish activation of the new account. Clicking the button causes the onsubmit handler which came as part of the Locator, to start running a script which takes the user information, UID and further identifying information about the user's computer and sends these back to the Creditor's Toolbox for future reference.
  • Stupid agent Another of the items which may have been downloaded into User's computer is a Stupid agent which directs User's computer to the most recent client software available, either from the Creditor Toolbox or from a Security Management Website. This clever agent is activated at the beginning of any purchase transaction, to ensure that User has the most recent agents to permit the transaction to work, and optionally to provide Creditor Toolbox or the Security Management Website with an opportunity to verify that certain identifying factors of User's system have not changed, as a security spotcheck.
  • a participating Merchant agrees to participate in the Safe system of the invention and does so by incorporating source code provided by the Security Program Manager into his “Select Payment Method” Web page.
  • This [i] creates an option for payment using the Safe system of the invention, which when activated by a user, causes Merchant server to take user's IP address and send a request to Creditor Toolbox asking for verification (a) that user having IP address provided is actually online and placing an order having a certain purchase value and (b) that user has a sufficient credit limit to place an order of that value and (optionally) that Creditor has agreed honor a demand for payment of said purchase.
  • the full cycle of a transaction will be described more completely and in greater detail hereinbelow.
  • Toolbox Upon receipt of the request from Merchant's server, Toolbox immediately sends a transmission to the IP address provided by Merchant's server.
  • the transmission includes files which (a) search for, decrypt and read the UID files in user's PC to see who it is, (if the PC is a machine registered in the system) and (b) which generate a Pop-up message on the registered user's browser to make sure that the transaction is desired by the Safe system registered user.
  • the message advises that a transaction having a particular value is being requested and asks for confirmation or rejection of the transaction.
  • To reject the transaction user can actively Reject by pressing a Reject button or simply by not responding within a pre-determined default time.
  • the user must provide his user password and submit the form back to the Toolbox.
  • the form is accompanied transparently by the fingerprint file containing the UID and other machine identifying information decrypted and extracted from user's PC by the transmission from the Toolbox.
  • Toolbox checks database to make sure user's credit limit is not exceeded and sends a coded confirmation to Merchant's server that the transaction is confirmed and will be paid for by Creditor on behalf of user. Merchant then sends HTML message to advise user that the identified transaction has been successfully processed.
  • the Creditor server is also an ISP server, or at least they are at the same location and being serviced by the same modem basket.
  • the Toolbox is still situated at that location as well.
  • a bank which offers ISP services to it's on-line customers can also offer them the safety of the Safe transaction system and method, which is carried out by the Toolbox right on the bank's/ISP's premises.

Abstract

There is disclosed a method for performing secure electronic transactions on a computer network, the network comprising a buyer's computer, a vendor server, a creditor server and a security server. The buyer's computer has a fingerprint file stored in the memory thereof. The method includes the steps of:
i) the buyer computer requesting to purchase merchandise to the vendor server, the purchase request including said buyer computer's IP address;
ii) the buyer computer selecting a predetermined form of secured payment method;
iii) the payment method selection causing the vendor server to transmit to the security server a request for confirmation of the buyer computer's identity at the buyer computer's IP address;
iv) the confirmation request causing the security server to send a retrieval request to the IP address, the retrieval request including a retrieval program for detecting and retrieving the buyer's computer's fingerprint file, and the retrieval request further comprising a response request asking for confirmation of the purchase request; whereby a positive response from the buyer's computer to the security server accompanied by the fingerprint file causes the security server to confirm the buyer computer's identity to the vendor server and to approve the purchase.

Description

    TECHNOLOGICAL FIELD OF THE INVENTION
  • The present invention relates to systems and methods for implementing secure purchases over a computer network. More particularly, the methods relate to a system which permits purchases of merchandise to be made over a computer network, whereby the purchaser may feel confident that personal credit card information is not at risk of being diverted, misappropriated or stolen and the merchant may be more confident that the purchaser is bona fide. [0001]
  • It is well known for buyers of merchandise to access the global client/server network commonly referred to as the Internet, a part of which is the World Wide Web, for the purpose of searching for and purchasing merchandise from on-line vendors selling wares ranging from travel services and investment services to buying CD recordings, books, software, computer hardware and the like. [0002]
  • Numerous patents have already been granted which teach methods or systems purporting to secure commercial credit card transactions carried out over the Internet. Examples of such patents include U.S. Pat. No. 5,671,279 to Elgamal, U.S. Pat. No. 5,727,163 to Bezos, U.S. Pat. No. 5,822,737 to Ogram, U.S. Pat. No. 5,899,980 to Wilf et al. and U.S. Pat. No. 5,715,314 and U.S. Pat. No. 5,909,492, both to Payne, et al., the disclosures of which are incorporated by reference herein for providing background and as indicative of the state of the art prior to the invention herein disclosed. [0003]
  • Most of the disclosed systems have the disadvantage that they rely on the transmission of sensitive information over unsecured network routes and lines for each transaction. Although practically-speaking, the systems which use encryption are fairly safe, there is still some risk of credit card misappropriation and there is little psychological comfort given to potential users by their knowing that encryption is being used. [0004]
  • Generally speaking, the Internet is a network of computers, remote from one another, linked by a variety of communications lines including telephone lines, cable television lines, satellite link-ups and the like. Internet service providers (hereinafter “ISPs”) provide the link to the main backbone of the Internet for small end users. The account for the end user is established in the normal manner usually by providing credit card information to the ISP by conventional means, such as by voice telephony, fax transmission or check. In most ISP-end user relationships, the ISP has been given credit card or other credit account information, which information is on file with the ISP and available to the ISP's computers. In return for receiving payment, the ISP provides a gateway to the Internet for the end-user's use. The end-user (or subscriber) is provided with identification codes for dialling directly into the ISP's computers and software means (for example, dialler software, browser software, electronic mail software, and the like) for doing so if necessary. [0005]
  • Most purchases are conducted in the following manner: a purchaser using a browser application on his local client computer connects via his computer's modem to a dial-up Internet Service Provider (hereinafter “ISP”) and makes connections therethrough to various Web sites, Internet server locations assigned a URL (Uniform Resource Locator) address. The purchaser selects his merchandise and the vendor usually requests payment by one of several methods, one of which usually includes payment by providing credit card information. [0006]
  • According to surveys and other marketing data, there always has been and there still exists a high percentage of the population which is detered from purchasing merchandise directly over the Internet. This large population apparently fears that, despite all the efforts at security and cryptography promised by the vendors, there still exists the possibility that their credit account information will be intercepted on-line by a third party computer hacker and used illegally, at great expense and trouble for the cardholder. [0007]
  • An additional anxiety-inducing factor related to merchandising over the Internet, or e-commerce, is that the merchant cannot always be certain that just because he has obtained credit card infomation, that he will actually be paid for the merchandise he ships. After all, credit card fraud and/or theft occurs regularly and may not be caught in time to stop the order from being shipped. When the cardholder discovers the theft and stops the card, it may be too late for the vendor to recover his property. At the very least, this situation leads to unnecessary aggravation and wasted resources for the merchant, credit card company and cardholder. [0008]
  • SUMMARY AND OBJECTS OF THE INVENTION
  • Thus, it is an objective of the present invention to provide a system and method for potential on-line buyers of merchandise marketed over the Internet to pay for those purchases with minimized exposure to the risk of credit card theft by electronic interception. [0009]
  • It is a further objective of the invention to provide a mechanism for facilitating e-commerce which will increase the confidence of the consuming public in the safety of such transactions. [0010]
  • It is still a further objective of the invention to provide a mechanism for facilitating e-commerce which will increase the confidence with which vendors may ship the purchased product or deliver the purchased service without fear of the payment being provided fraudulently. [0011]
  • It is yet a further object of the present invention to provide a site-specific and computer-specific identification confirmation system for use in a secure electronic purchasing system. [0012]
  • These objectives and others and others not specifically enumerated herein are achieved by the invention disclosed herein which comprises a system and method for providing payment to an on-line merchant for services or goods provided to an on-line buyer. In one exemplary embodiment, the method takes advantage of the existing business relationships between the member computers which form the structure of the Internet. [0013]
  • Each time a subscriber signs in to the ISP's computers for an on-line session, the subscriber is assigned an Internet Protocol (hereinafter “IP”) address. The subscriber's computer transmits messages which are received by the ISP computer and relayed through the IP address and out onto the Internet to the ultimate intended recipient computer. During the entire time the on-line session in progress, the IP address does not change and is thus available as identifying information. By monitoring and occasionally re-verifying that the subscriber's computer is still on-line at the assigned IP address, the ISP can confirm that certain activities could be attributed to the subscriber. [0014]
  • One embodiment of the present invention takes advantage of the intimate relationship which is re-created every time an Internet subscriber's computer goes online and signs into his ISP's computer by assigning to the ISP computer the function of clearinghouse and active intermediary between the subscriber's computer and the vendor's computer. A subscriber computer signs in to the ISP computer system and is recognized and assigned an IP address. When the subscriber identifies merchandise or services at a vendor's website which he wishes to purchase, he sends programming to the website which selects the items and instructs the vendor's computer to generate a purchase authorization request which is sent to the ISP computer. The purchase authorization request contains information about the merchandise to be purchased, identifying information about the proposed purchaser, some of which is the identifying information assigned by the ISP to the subscriber. The ISP confirms internally that the subscriber is still signed in to the ISP computer system by verifying the identity of the computer currently actively communicating through the IP address. When satisfied that the subscriber is still online, the ISP computer generates and sends a message to the subscriber's computer requesting confirmation of the order for the merchandise. Upon receipt from the subscriber's computer of the confirmation, the ISP generates and transmits to the vendor's computer a message confirming the order and providing a confirmation number, agreeing to pay the invoice which the vendor's computer subsequently generates and presents to the ISP computer. ISP computer then uses the subscriber's credit card information and presents an invoice against the credit card account to be sent through normal channels. [0015]
  • In another exemplary embodiment of the present invention, the ISP does not serve as the credit giver or transaction verifier/guarantor. This function is provided by a bank or vendor with whom the subscriber already has a credit account, and who has an online presence, i.e. has a transaction server connected to the Internet which can participate in the transaction as it is carried out by the subscriber/consumer.[0016]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For better understanding of the invention, the following drawings are included for consideration in combination with the detailed specification which follows: [0017]
  • FIG. 1 shows a buyer computer in communication with a vendor computer via the ISP computer, wherein buyer computer is initiating a purchase transaction; [0018]
  • FIG. 2 shows the vendor computer communicating with the ISP computer to request authorization to complete buyer's requested transaction; [0019]
  • FIG. 3 shows the ISP computer confirming that correct IP address is active with buyer's computer and requesting confirmation of buyer's transaction; [0020]
  • FIG. 4 shows buyers computer responding to ISP computer's request for confirmation; [0021]
  • FIG. 5 shows ISP computer's transmission of a confirmation code and invoicing instructions to vendor's computer; [0022]
  • FIG. 6 shows a block diagram illustrating another exemplary embodiment of the present invention; and [0023]
  • FIG. 7 shows a block diagram illustrating another exemplary embodiment of the present invention.[0024]
  • DETAILED DESCRIPTION OF THE EXEMPLARY EMBODIMENTS
  • As was mentioned hereinabove, in one exemplary embodiment of the invention, the credit account for the subscriber (also referred to as an end user or Buyer) is established in the normal manner usually by providing credit card information to the ISP by conventional means, such as by voice telephony, fax transmission or check. In most ISP-end user relationships, the ISP has been given credit card information and this information is on file with the ISP and avilable to the ISP's computers. In return for receiving payment, the ISP provides a gateway to the Internet for the end-user's use. The end-user (or subscriber) is provided with software means and identification codes for dialling directly into the ISP's computers. The ISP's computers assign an Internet Protocol (hereinafter “IP”) address to the subscriber for use duiring the particular on-line session in progress. The subscriber's computer transmits messages which are received by the ISP computer and relayed through the IP address and out onto the Internet to the ultimate intended recipient computer. During the entire time the on-line session In progress, the IP address does not change and is thus available as identifying information. By monitoring and occasionally re-verifying that the subscriber's computer is still on-line at the assigned IP address, the ISP can confirm that certain activities could be attributed to the subscriber. [0025]
  • This exemplary embodiment of the present invention takes advantage of the intimate relationship which is re-created every time an Internet subscriber's computer goes online and signs into his ISP's computer by assigning to the ISP computer the function of clearinghouse and active intermediary between the subscriber's computer and the vendor's computer. [0026]
  • The method is described with reference to the drawings described hereinabove as follows: [0027]
  • The ISP (also referred to hereinafter as a “Clearinghouse Computer”) is assigned a unique ISP-ID code. [0028]
  • As described hereinabove, the ISP's subscriber or customer (hereinafter “Buyer”) has gained the ability to access the Internet network from his remote computer by opening an account with ISP. [0029]
  • The Buyer has provided credit card or other payment information to the ISP when the account was opened, by conventional mail, fax, voice telephony or any other acceptable method including known methods. In exchange, Buyer receives from the ISP certain software and identification codes which permit Buyer's computer to communicate with the ISP's computers and to negotiate (request and obtain) an IP address. [0030]
  • At time of first sign-on, Buyer's Computer (hereinafter referred to as “BC”) transmits to BC a Buyer-ID code which is electronically recorded or written into a file (e.g. a cookie file) on BC. The Buyer ID code could be generated by any number of methods known in the art for generating identification codes. [0031]
  • When Buyer activates his BC to log onto ISP network (BC provides standard log-in infomation to ISP), ISP also reads and logs in Buyer-ID code and assigns IP address for current session to BC. [0032]
  • BC connects via ISP portal with Merchant Computer (MC) and Buyer selects desired merchandise and further selects to pay using Security program manager payment method disclosed hereinbelow. [0033]
  • Buyer-ID and BC's IP address assigned for current session are provided to MC programmed to request and receive said information [0034]
  • MC is programmed to use Buyer-ID and BC's current IP address along with information such as desired Item ID, cost and name for generating an electronic purchase inquiry which is transmitted through the network to ISP. [0035]
  • ISP is programmed such that upon receipt of purchase inquiry from MC, ISP uses combination of IP address and Buyer-ID to determine within ISP's internal network whether Buyer is in fact still online at the address assigned at the beginning of the online session. [0036]
  • If ISP computer is unable to confirm that BC is still connected to ISP system at the IP address expected, or that the BC IP address given by MC is different from that assigned by ISP to BC, then a negative message is generated by ISP's computer and transmitted to MC thereby resulting in the early termination of the purchase transaction process by MC. ISP's computer may alternatively be programmed to conduct other tests or inspect for other necessary conditions in an attempt to verify the source of the order placed with MC. [0037]
  • If BC is determined to be connected to ISP at correct address, ISP sends message containing details of purchase inquiry to BC asking Buyer to input confirmation of details of purchase desired to be transacted with MC. [0038]
  • Upon input of confirmation command by Buyer into BC, BC generates and transmits a confirmation to ISP. [0039]
  • On receipt of Buyer's confirmation, ISP then generates and transmits a Transaction Confirmation Number and instructs MC to proceed with filling Buyer's order and also to generate and forward an invoice to ISP. [0040]
  • The invoice to the ISP can be generated electronically and transmitted directly to ISP's computer, instantaneously (during the same session) or MC might wait until receiving programming indicating that the order has actually been filled. [0041]
  • Receipt of the invoice by ISP's computer then causes the ISP computer to generate and transmit, either electronically or through conventional means, an instruction to Buyer's credit card company to debit Buyer's account for the amount of the purchase. Alternatively, ISP could bill Buyer directly or any other reimbursement arrangement, e.g. through an insurance fund, is contemplated herein. [0042]
  • In another exemplary embodiment of the present invention, either the ISP's server acts as the security coordinator or a black box (hereinafter “ISP Toolbox”) is located at the site of the ISP server. The following description will describe the embodiment where the security coordinator functions are carried out by an ISP Toolbox. [0043]
  • Physical Placement of ISP Toolbox—[0044]
  • In this exemplary embodiment, the ISP Toolbox is located at the physical site of the ISP, the ISP Toolbox is connected to the phone or communication lines coming into the ISP server directly from users on one side of ISP server. The ISP Toolbox is also connected to lines going out to the Internet (via the modem basket) from the ISP server. The ISP Toolbox does not interact directly with the ISP server. For the most part, it monitors incoming and outgoing traffic, waiting to take over those communications should a security related transaction be called for by a home user. [0045]
  • The ISP Toolbox is essentially a mini-server, dedicated to the security tasks assigned to it. The ISP Toolbox is provided with programming which, when activated, will send, receive and verify the proper forms and/or data to either a participating home user, ISP server or vendor in order to carry out the proposed transaction. The following scenario describes what can happen when a request for such a security related transaction is detected by the ISP Toolbox. [0046]
  • As will be further described hereinbelow, in another exemplary embodiment, the Toolbox is not located at the ISP but at the site of another credit provider. [0047]
  • 1. Application Process—This process only needs to occur once for each acccount which a user might have: [0048]
  • a) In order to begin participation in the secure transaction system installed by his or her ISP, a User at home connects his home PC with the server of the ISP with whom the home user has established an ISP-user relationship. Upon establishing direct dial-up communications with the ISP server, the home user activates a file on ISP Website, for example by clicking a button presented on his browser using his input device, which alerts the ISP Toolbox to user's request for an application to enroll user's PC in system of the invention. [0049]
  • b) The ISP Toolbox supplies an apply.asp (“.asp” denotes an active server page) file to the browser application, such as Netscape Company's Navigator® or Communicator® browser applications or Microsoft Corp.'s Internet Explorer® applications. The user fills in the requested information into the form and clicks on a submit button on his display. The apply.asp submits a new application record bearing the user's ISP user name back to the ISP Toolbox which in turn notifies the ISP, for example by way of an e-mail bearing a URL link to the application form, that a request for credit has been made. A credit decision on the application is then made either electronically at the level of the ISP based on predefined or by a human credit manager. The ISP verifies the username and e-mail address of the user and sets a credit limit. The account is marked as “activated” by the setting of an approved credit limit which initiates promotion by the ISP toolbox of the user record from application status to active account status. [0050]
  • 2) Activation of the account initiates a process by which the ISP toolbox generates a UID or unique identification for the user. The ISP toolbox then generates and transmits an e-mail to the user which contains a link to a registration URL. When the user opens the e-mail and clicks on the registration URL, it downloads and activates an installation page and a system file from the ISP Toolbox, containing a Locator which comprises an <OBJECT> tag, the tag pointing to a GUID (Unique ID generator) and a codebase. The Locator is installed in the user's browser cache and an instance thereof is blown inside the HTML page object module. [0051]
  • 3) The ISP Toolbox asks user to inspect his/her personal data, to choose a personal password and click an icon or button to finish activation of the new account. Clicking the button causes the onsubmit handler which came as part of the Locator, to start running a script which takes the user information, UID and further information about the user's computer and sends these back to the ISP Toolbox. [0052]
  • a) Stupid agent—directs user to most recent client software. [0053]
  • b) Client software—encryption and decryption and retrieving data from wallet kept in registry, i.e. [0054]
  • 4) Generation of GUID by Black Box [0055]
  • 5) Describe purchasing session. [0056]
  • a) Online user goes to Website of merchant using any Web Browser Program and selects merchandise to purchase. [0057]
  • b) User is offered methods of payment and selects option button for “SECURITY PROGRAM MANAGER” or “SAFE PAY OPTION”. [0058]
  • c) In an Autofetch process, an OnChange script handler in User's software prepares and sends request to Security program manager server for Session User Identity. [0059]
  • d) Security program manager server redirects request to user's black-box equipped ISP. [0060]
  • e) ISP black box searches its files and returns user's identity. [0061]
  • f) A user form is generated by user's computer and populated with user information including identity returned in step (e) from ISP black box. [0062]
  • g) The form is submitted, together with a challenge which is forwarded to the vendor server. [0063]
  • h) Vendor server runs a script that calls the Security program manager server's getGatePass.asp, thereby transmitting the Session User Identity, IP (user's current IP address), Sum and the challenge. [0064]
  • i) The Security program manager center redirects the vendor server's call to the ISP identified by the IP while the user stands by. [0065]
  • j) The ISP's getGatePass.asp runs a check of the IP provided as part of the vendor server's call against the internally known IP to make the sure that is where the user really is logged in. If the IP test fails, the vendor server receives a rejection notification from the ISP server and the transaction is terminated. [0066]
  • k) If the IP test succeeds (i.e. the user really is connected to the correct IP address) then the ISP challenges the home listener. [0067]
  • The examples discussed herein and demonstrated by the Figures are merely for illustrative purposes only. Variations and modifications of the disclosed invention in a manner well within the skill of the man of average skill in the art are contemplated and are intended to be encompassed within the scope and spirit of the invention as defined by the claims which follow. [0068]
  • For example, in another exemplary embodiment the ISP is not the site where the Toolbox resides. With reference to FIG. 7, The Toolbox could be physically located at the site of the credit provider (“Creditor”), e.g. online-enabled bank, credit card provider or other affinity-card or charge account provider (including brick-and-mortar retailer's with an online presence such as Macy's) and in communication through normal channels with Creditor's transactional server. In this case, the ISP would not be an active part of the purchase transaction, other than in the usual known way by giving User access to the Internet. Generally, except as specified hereinbelow, the rest of the process proceeds substantially as decribed hereinabove. Specifically, in this exemplary embodiment, the account is set up as follows: [0069]
  • 1) In order to subscribe to or begin participation in the secure transaction system in which his Creditor also participates, a User at home connects his home PC with the Internet via an ISP. Upon establishing communications with the Creditor server, user activates a getapplication file on Creditor's Website, for example by clicking a button presented by user's browser using his input device, Which alerts the Creditor Toolbox to user's request for an application to enroll user's PC in system of the invention. The system is specific to the user PC which is enrolled as will be further elaborated hereinbelow. [0070]
  • 2) The Creditor's Toolbox supplies an apply.asp (“.asp” denotes an active server page) file to the browser application. The user fills the requested information into the form; usually this will include a user name (either new or pre-existing), a requested credit line, and an e-mail address which is accessible from the PC, laptop or other client computer from which user wishes to be able to make purchases. The apply.asp also includes diagnostic programming which is activated when user clicks on the submit or sign up button on his display. At that point, the apply.asp “reads” diagnoses whether the user's PC has labelled certain components which can be used for generating a fingerprint file for helping to verify user's PC's identity in future functions. Certain basic information is “read” and is transparently submitted by the apply.asp along with the user-provided information in the form of a new application record bearing the user's IP address back to the Creditor's Toolbox. [0071]
  • 3) The application is processed by a credit-decision maker. This may be either done automatically by Creditor's server based on pre-definable parameters and access to user's credit particulars and the particulars provided in the application, or by a human credit operator who manually opens the application record by accessing the Toolbox Administration Center Website and selects the option to Accept/reject new applications. Either way, a credit decision on the application is made and a credit limit is set or the application is rejected. If rejected, an e-mail is generated to inform user. [0072]
  • 4) If the application is accepted, the account is marked as “activated” by the setting of an approved credit limit which initiates promotion by the Creditor Toolbox of the user record from application status to active account status. Activation of the account also initiates a process by which the Creditor Toolbox generates a fingerprint file including a unique identification (“UID”) for the user using the identifying characteristics of user's PC which were diagnosed by the apply.asp and accompanied the application (e.g. CPU ID number, hard disk serial number, amountg of RAM, BIOS version and type, etc.). User is notified via an e-mail sent to the e-mail address specified in the application. The e-mail includes a notification of what credit line has been set and it also includes a hypertext link, e.g. “Please click here to activate your account”. When user clicks on the link which is also a registration URL, it downloads and activates an installation page and system files from the Creditor's Toolbox, including a Locator which comprises an <OBJECT> tag, the tag pointing to a GUID (Unique ID generator) and a codebase (encryption and decryption programs, a handshake code generating program, and a challenge generating program are among the files downloaded for future use by the user PC; these may also be useful for retrieving encrypted data from the wallet kept in user's PC registry). The Locator is installed in the user's PC and an instance thereof is blown inside the HTML page object module. The above step occurs only after the link activates a file which reads the identity numbers of the various components of user's PC to make sure that the user PC is the same one from which the application was generated in Paragraph 2 hereinabove. If in fact it appears to be the same user PC, then the rest of the download takes place. [0073]
  • 5) The Creditor Toolbox asks user to fill in her selected password again and to fill in her personal data, and click an icon or button to finish activation of the new account. Clicking the button causes the onsubmit handler which came as part of the Locator, to start running a script which takes the user information, UID and further identifying information about the user's computer and sends these back to the Creditor's Toolbox for future reference. [0074]
  • 6) Another of the items which may have been downloaded into User's computer is a Stupid agent which directs User's computer to the most recent client software available, either from the Creditor Toolbox or from a Security Management Website. This stupid agent is activated at the beginning of any purchase transaction, to ensure that User has the most recent agents to permit the transaction to work, and optionally to provide Creditor Toolbox or the Security Management Website with an opportunity to verify that certain identifying factors of User's system have not changed, as a security spotcheck. [0075]
  • 7) A participating Merchant agrees to participate in the Safe system of the invention and does so by incorporating source code provided by the Security Program Manager into his “Select Payment Method” Web page. This [i] creates an option for payment using the Safe system of the invention, which when activated by a user, causes Merchant server to take user's IP address and send a request to Creditor Toolbox asking for verification (a) that user having IP address provided is actually online and placing an order having a certain purchase value and (b) that user has a sufficient credit limit to place an order of that value and (optionally) that Creditor has agreed honor a demand for payment of said purchase. The full cycle of a transaction will be described more completely and in greater detail hereinbelow. [0076]
  • With reference to FIG. 7, it can be seen that a typical purchasing session in this exemplary embodiment proceeds as follows: [0077]
  • a) User PC goes online and user points his browser to the Website of a Merchant server using any Web Browser Program; downloads files depicting merchandise for sale and selects merchandise to purchase which generates a purchase request to Merchant's server, all in a manner well known in the art. [0078]
  • b) Merchant's server sends back to user PC an order page or pages which typically includes a transaction number, the value of the order, and asks for billing information, shipping information. At some point, user is offered to indicate her desired method of payment and selects option button which designates the Safe payment plan of the present invention, e.g. “SAFE OPTION”. [0079]
  • c) Selection of the “Safe Option” generates a message back to Merchant's server which includes user's IP address and instructs Merchant's server to forward a request to Creditor's Toolbox to confirm that the user at the IP address provided is (a) actually and actively online and trying to make this purchase, and (b) that the user at the IP address has the necessary credit to make such a purchase. [0080]
  • d) Upon receipt of the request from Merchant's server, Toolbox immediately sends a transmission to the IP address provided by Merchant's server. The transmission includes files which (a) search for, decrypt and read the UID files in user's PC to see who it is, (if the PC is a machine registered in the system) and (b) which generate a Pop-up message on the registered user's browser to make sure that the transaction is desired by the Safe system registered user. The message advises that a transaction having a particular value is being requested and asks for confirmation or rejection of the transaction. To reject the transaction, user can actively Reject by pressing a Reject button or simply by not responding within a pre-determined default time. To accept the transaction, the user must provide his user password and submit the form back to the Toolbox. The form is accompanied transparently by the fingerprint file containing the UID and other machine identifying information decrypted and extracted from user's PC by the transmission from the Toolbox. [0081]
  • e) If accepted by user, then Toolbox checks database to make sure user's credit limit is not exceeded and sends a coded confirmation to Merchant's server that the transaction is confirmed and will be paid for by Creditor on behalf of user. Merchant then sends HTML message to advise user that the identified transaction has been successfully processed. [0082]
  • f) As described hereinabove, if user either actively Rejects or fails to respond to the Pop-up message in a predetermined time period, for example, 2 minutes, the Pop-up message disappears and Toolbox advises Merchant's server that the transaction is not accepted. Optionally, provision can be made where user can label a tendered transaction as “suspicious” and reject an order with prejudice, thus alerting both Toolbox and Security Program Manager, and therefore Merchant, that some attempt was made to defraud Merchant. Obviously, this knowledge can provide great benefits in aiding to track down cyber credit frauds and inhibit criminal activity. [0083]
  • In another exemplary embodiment, the Creditor server is also an ISP server, or at least they are at the same location and being serviced by the same modem basket. The Toolbox is still situated at that location as well. Thus, a bank which offers ISP services to it's on-line customers can also offer them the safety of the Safe transaction system and method, which is carried out by the Toolbox right on the bank's/ISP's premises. [0084]

Claims (37)

I claim:
1) In a computer network, a system for performing a secured transaction between a buyer's PC, a vendor server, a creditor server and a security server, wherein said buyer's PC has received fingerprint programming from said security server.
2) A system for performing a secured transaction according to claim 1, wherein said buyer's PC has received encryption programming and decryption programming from said security server.
3) A method for performing secure electronic transactions on a computer network, said network comprising a buyer's computer, a vendor server, a creditor server and a security server, said buyer's computer having a fingerprint file stored in the memory thereof, including the steps of:
i) said buyer computer requesting to purchase merchandise to said vendor server, said purchase request including said buyer computer's IP address;
ii) said buyer computer selecting a predetermined form of secured payment method;
iii) said payment method selection causing said vendor server to transmit to said security server a request for confirmation of said buyer computer's identity at said buyer computer's IP address;
iv) said confirmation request causing said security server to send a retrieval request to said IP address, said retrieval request including a retrieval program for detecting and retrieving said buyer's computer's fingerprint file, and said retrieval request further comprising a response request asking for confirmation of said purchase request; whereby a positive response from said buyer's computer to said security server accompanied by said fingerprint file causes said security server to confirm said buyer computer's identity to said vendor server and to approve said purchase.
4) A method of performing secure electronic transactions on a computer network, said network comprising a buying computer, an ISP computer and a vendor computer, including the steps of:
said ISP computer assigning to buying computer a Buyer-ID code and IP address;
said buying computer communicating via said ISP computer with said vendor computer and allowing an operator to select merchandise or services for purchase;
said Buyer-ID and buyer computer's IP address are provided to vendor computer programmed to request and receive said information;
vendor computer is programmed to use Buyer-ID and BC's current IP address along with information such as desired Item ID, cost and name for generating an electronic purchase inquiry which is transmitted to ISP computer;
ISP is programmed such that upon receipt of purchase inquiry from MC, ISP uses combination of IP address and Buyer-ID to determine within ISP's internal network whether Buyer is in fact still online at the address assigned at the beginning of the online session;
whereby if buyer computer is determined to be connected to ISP computer at correct address, ISP computer then generates and transmits Transaction Confirmation Number and instructs MC to generate and forward invoice to ISP computer.
sending at least one verification response, based upon the comparing of the first fingerprint file against the second fingerprint file and upon the comparing of the first identification for the user against the second identification for the user.
6. The method according to claim 5 wherein the verification computer is a clearinghouse computer.
7. The method according to claim 5 wherein the verification computer is a vendor computer.
8. A method according to claim 5, wherein said step of sending at least one request to a user computer includes:
sending a first request to the user computer for the first fingerprint file; and
sending a second request to the user computer for the first identification for the user.
9. A method according to claim 5, wherein said step of receiving at least one response from the user computer includes:
receiving a first response from the user computer including the fingerprint file; and
receiving a second response from the user computer including the first identification for the user.
10. A method according to claim 9, wherein the second response from the user computer is received prior to first response from the user computer.
11. A method according to claim 5, wherein said steps of comparing the first fingerprint file against a second fingerprint file, and comparing the first identification for the user against a second identification for the user are not performed simultaneously.
12. A method according to claim 7, wherein said step of sending at least one response to the vendor computer, based upon the comparing of the first fingerprint file against the second fingerprint file and upon the comparing of the first identification for the user against the second identification for the user includes sending a confirmation only when both the first fingerprint file and the first identification of the user match the second fingerprint file and the second identification for the user respectively.
13. A method according to claim 8, wherein said step of receiving at least one response from the user computer includes:
receiving a first response from the user computer including the first fingerprint file; and
receiving a second response from the user computer including the first identification for the user.
14. A method according to 13, wherein the second response from the user computer is received prior to first response from the user computer.
15. A method according to claim 5, wherein the first identification for the user includes a password.
16. A method according to claim 5, wherein the first fingerprint file includes information based upon an identification number of a CPU of the user computer.
17. A method according to claim 5, wherein the first fingerprint file includes information based upon a MAC address associated with the user computer.
18. A method according to claim 5, wherein prior to the step of receiving the first request from the verification computer,
storing the second fingerprint file in a first data base accessible by verification computer, and
storing the second identifications for the user in a second database accessible by the verification computer.
19. A method according to claim 7, wherein prior to the step of receiving the first request from the vendor computer,
storing the second fingerprint file in a first data base accessible by a clearinghouse computer, and
storing the second identifications for the user in a second database accessible by a clearinghouse computer.
20. A method according to claim 17, wherein the first database and second database are the same.
21. A method according to claim 7, wherein the step of receiving a request from a vendor computer includes receiving an internet address of the user computer.
22. A method according to claim 21, wherein prior to the step of sending the at least one request to the user computer, identifying the user computer based upon the internet address received from the vendor computer.
23. A clearinghouse computer comprising:
a storage unit for storing information received from a user computer; the information including a second fingerprint file and a second identification for a user;
a memory unit for receiving information indicative of first fingerprint file and a first identification for the user; and
a processor for communicating with the storage unit and the memory unit for comparing information indicative of the second fingerprint file and the second identification for the user with information indicative of the first fingerprint file and first identification for the user, and causing a message to be generated based upon the comparing.
24. A clearinghouse computer according to claim 23, wherein the storage unit includes:
a first storage location for storing the second fingerprint file, and
a second storage location for storing the second identification for the user.
25. A clearinghouse computer according to claim 23, wherein the memory unit includes:
a first memory location for storing, at least temporarily, the first fingerprint file, and
a second memory location for storing, at least temporarily, the first identification for the user.
26. A clearinghouse computer according to claim 23, further including:
an output for receiving the message to be generated based upon the comparison, and
the output further capable of communicating with a vendor computer.
27. A clearinghouse computer according to claim 23, wherein the second identification for the user includes a password.
28. A clearinghouse computer according to claim 23, wherein the second fingerprint file includes information based upon an identification number of a CPU of the user computer.
29. A method for verifying a user and a user computer comprising:
receiving at a first server at least one first message from the user computer, the at least one first message including a first fingerprint file;
comparing the first fingerprint file against a second fingerprint file to verify the user computer, the second fingerprint file accessible by the first server;
receiving at a second server at least one second message from the user computer, the at least one second message including a first identification for the user; and
comparing the first identification for the user against a second identification for the user to verify the user, the second identification for the user accessible by the second server.
30. A method according to claim 29 where at least one server is a mini-server
31. The method according to claim 30 where the first and second servers are mini-servers.
32. A method according to claim 31, wherein the first mini-server is associated with a first clearinghouse computer and the second mini-server is associated with a second clearinghouse computer.
33. A method according to claim 31, wherein the first mini-server is associated with a first clearinghouse computer and the second mini-server is associated also with the clearinghouse computer.
34. A method according to claim 29, wherein:
after the step of comparing the first fingerprint file against the second fingerprint file to verify the user computer, generating a first-mini-server message at the first mini-server based upon the results of said comparison; and
after the step of comparing the first identification for the user against the second identification for the user to verify the user, generating a second-mini-server message at the second mini-server based upon the results of said comparison.
35. A method according to claim 34, further including:
sending the first-mini-server message to a vendor computer; and
sending the second-mini-server message to the vendor computer.
36. A method according to claim 35, further including:
authorizing an action by the vendor computer only if both the first-mini-server message contains information indicating the user computer was verified and the second-mini-server message contains information indicating the user was verified.
37. A vendor computer comprising:
a first input for communicating with a first mini-server for receiving a first-mini-server message containing information indicating if a user computer was verified;
a second input for communicating with a second mini-server for receiving a second-mini-server message containing information indicating if a user was verified;
a processor for receiving the first-mini-server message from the first output and the second mini-server message from the second output and authorizing an action only if both the first-mini-server message contains information indicating the user computer was verified and the second-mini-server message contains information indicating the user was verified.
38. A vendor computer according to claim 37, wherein the first input and the second input are the same.
US10/688,734 1999-07-30 2003-10-16 System and method for secure network purchasing Abandoned US20040117321A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/688,734 US20040117321A1 (en) 1999-07-30 2003-10-16 System and method for secure network purchasing

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US14662899P 1999-07-30 1999-07-30
US16735299P 1999-11-24 1999-11-24
US09/500,601 US7885899B1 (en) 2000-02-08 2000-02-08 System and method for secure network purchasing
US10/688,734 US20040117321A1 (en) 1999-07-30 2003-10-16 System and method for secure network purchasing

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/500,601 Division US7885899B1 (en) 1999-07-30 2000-02-08 System and method for secure network purchasing

Publications (1)

Publication Number Publication Date
US20040117321A1 true US20040117321A1 (en) 2004-06-17

Family

ID=43532017

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/500,601 Expired - Fee Related US7885899B1 (en) 1999-07-30 2000-02-08 System and method for secure network purchasing
US10/688,734 Abandoned US20040117321A1 (en) 1999-07-30 2003-10-16 System and method for secure network purchasing
US10/776,954 Pending US20050108177A1 (en) 1999-07-30 2004-02-11 System and method for secure network purchasing

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/500,601 Expired - Fee Related US7885899B1 (en) 1999-07-30 2000-02-08 System and method for secure network purchasing

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/776,954 Pending US20050108177A1 (en) 1999-07-30 2004-02-11 System and method for secure network purchasing

Country Status (1)

Country Link
US (3) US7885899B1 (en)

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030236872A1 (en) * 2002-05-09 2003-12-25 Kestrel Wireless. Inc. Method and system for enabling electronic transactions via a personal device
US20050080728A1 (en) * 2002-01-30 2005-04-14 Sobek Michael F. Methods and systems for processing, accounting, and administration of stored value cards
US20050177438A1 (en) * 2002-03-20 2005-08-11 Koninklijke Philips Electronics N.V. Computer systems and a related method for enabling a prospective buyer to browse a vendor's website to purchase goods or services
US20050251441A1 (en) * 2001-03-14 2005-11-10 Centro Della Comunicazione Interattiva S.P.A. Method of managing portable payment/charging modules usable in sales services
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US6986461B1 (en) * 2003-05-01 2006-01-17 American Express Travel Related Services Company, Inc. Online enrollment tool
DE102004034702A1 (en) * 2004-07-17 2006-02-23 Deutsche Telekom Ag Electronic transaction procedure for high value goods and services uses ISP based billing
US20060131390A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US20060131385A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Conditional transaction notification and implied approval system
US20060143188A1 (en) * 2001-01-02 2006-06-29 Bright Walter G Method and apparatus for simplified access to online services
US20060149580A1 (en) * 2004-09-17 2006-07-06 David Helsper Fraud risk advisor
US20070038568A1 (en) * 2004-09-17 2007-02-15 Todd Greene Fraud analyst smart cookie
US20070234409A1 (en) * 2006-03-31 2007-10-04 Ori Eisen Systems and methods for detection of session tampering and fraud prevention
US20070239606A1 (en) * 2004-03-02 2007-10-11 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
WO2007044596A3 (en) * 2005-10-07 2008-06-12 Kemesa Llc Identity theft and fraud protection system and method
US20080217400A1 (en) * 2007-03-06 2008-09-11 Portano Michael D System for preventing fraudulent purchases and identity theft
US20090083397A1 (en) * 2007-09-25 2009-03-26 Infineon Technologies Ag Method for Loading a Program Module into a Network Device and Network with Network Devices
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US20090259560A1 (en) * 2005-10-07 2009-10-15 Kemesa Llc Identity Theft and Fraud Protection System and Method
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US20100146609A1 (en) * 2006-10-04 2010-06-10 Rob Bartlett Method and system of securing accounts
US20100325710A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US20100325704A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen Identification of Embedded System Devices
US20100332400A1 (en) * 2009-06-24 2010-12-30 Craig Stephen Etchegoyen Use of Fingerprint with an On-Line or Networked Payment Authorization System
US20100333213A1 (en) * 2009-06-24 2010-12-30 Craig Stephen Etchegoyen Systems and Methods for Determining Authorization to Operate Licensed Software Based on a Client Device Fingerprint
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US20110093703A1 (en) * 2009-10-16 2011-04-21 Etchegoyen Craig S Authentication of Computing and Communications Hardware
US8213907B2 (en) 2009-07-08 2012-07-03 Uniloc Luxembourg S. A. System and method for secured mobile communication
US8438394B2 (en) 2011-01-14 2013-05-07 Netauthority, Inc. Device-bound certificate authentication
US20140250003A1 (en) * 1999-04-30 2014-09-04 Max R. Levchin Establishing an account limit for a digital wallet account
US8898450B2 (en) 2011-06-13 2014-11-25 Deviceauthority, Inc. Hardware identity in multi-factor authentication at the application layer
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US9286466B2 (en) 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US9756133B2 (en) 2011-08-15 2017-09-05 Uniloc Luxembourg S.A. Remote recognition of an association between remote devices
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7366702B2 (en) * 1999-07-30 2008-04-29 Ipass Inc. System and method for secure network purchasing
US7885899B1 (en) 2000-02-08 2011-02-08 Ipass Inc. System and method for secure network purchasing
US7412422B2 (en) * 2000-03-23 2008-08-12 Dekel Shiloh Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
US7844670B2 (en) 2000-04-03 2010-11-30 Paltalk Holdings, Inc. Method and computer program product for establishing real-time communications between networked computers
US20020023134A1 (en) * 2000-04-03 2002-02-21 Roskowski Steven G. Method and computer program product for establishing real-time communications between networked computers
US7269160B1 (en) * 2000-05-26 2007-09-11 Buffalo International, Inc. Voice over internet call center integration
WO2001097134A1 (en) 2000-06-07 2001-12-20 Telecheck Services, Inc. Online machine data collection and archiving process
US7006986B1 (en) * 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US7957514B2 (en) 2000-12-18 2011-06-07 Paltalk Holdings, Inc. System, method and computer program product for conveying presence information via voice mail
IES20010524A2 (en) * 2001-06-01 2002-12-11 Mainline Corporate Holdings A secure on-line payment system
US7389275B2 (en) * 2002-03-05 2008-06-17 Visa U.S.A. Inc. System for personal authorization control for card transactions
US20040254890A1 (en) * 2002-05-24 2004-12-16 Sancho Enrique David System method and apparatus for preventing fraudulent transactions
KR100601706B1 (en) 2004-10-15 2006-07-18 삼성전자주식회사 Method and apparatus for sharing and generating system key in DRM
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20090055266A1 (en) * 2007-05-24 2009-02-26 Brody Edward Subscription promotion and management system and method
US10482081B2 (en) * 2007-06-04 2019-11-19 Bce Inc. Methods and systems for validating online transactions using location information
CA2689072C (en) * 2007-12-05 2018-01-09 Bce Inc. Methods and computer-readable media for facilitating forensic investigations of online transactions
US20090172033A1 (en) * 2007-12-28 2009-07-02 Bce Inc. Methods, systems and computer-readable media for facilitating forensic investigations of online activities
US20090182675A1 (en) * 2008-01-04 2009-07-16 Brody Edward Method and system for conducting electronic commerce over a network using a shadow credit card number
US9483783B1 (en) * 2008-04-16 2016-11-01 Intuit Inc. Purchase system using a computing device
US8245030B2 (en) * 2008-12-19 2012-08-14 Nai-Yu Pai Method for authenticating online transactions using a browser
US10068282B2 (en) * 2009-06-24 2018-09-04 Uniloc 2017 Llc System and method for preventing multiple online purchases
US9075958B2 (en) * 2009-06-24 2015-07-07 Uniloc Luxembourg S.A. Use of fingerprint with an on-line or networked auction
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
JP6324094B2 (en) * 2014-02-03 2018-05-16 キヤノン株式会社 Information processing terminal, information processing terminal control method, and program
US20160192194A1 (en) * 2014-12-29 2016-06-30 Gongming Yang Secure way to build internet credit system and protect private information
US11068953B2 (en) 2018-05-23 2021-07-20 International Business Machines Corporation Fingerprint based address entry

Citations (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4688169A (en) * 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4991210A (en) * 1989-05-04 1991-02-05 David Chaum Unpredictable blind signature systems
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
US5023907A (en) * 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US5131039A (en) * 1990-01-29 1992-07-14 David Chaum Optionally moderated transaction systems
US5189784A (en) * 1989-11-13 1993-03-02 Iowa Precision Industries, Inc. Apparatus for forming seams in box-shaped members
US5196840A (en) * 1990-11-05 1993-03-23 International Business Machines Corporation Secure communications system for remotely located computers
US5214701A (en) * 1989-07-25 1993-05-25 U.S. Philips Corporation Method of processing data by compression and permutation for microcircuit cards
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5243750A (en) * 1989-11-13 1993-09-14 Iowa Precision Industries, Inc. Method for forming seams in box-shaped members
US5311595A (en) * 1989-06-07 1994-05-10 Kommunedata I/S Method of transferring data, between computer systems using electronic cards
US5335278A (en) * 1991-12-31 1994-08-02 Wireless Security, Inc. Fraud prevention system and process for cellular mobile telephone networks
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5450879A (en) * 1994-06-14 1995-09-19 Met-Coil Systems Corporation Cornerless slip-on flange system for duct connections
US5502765A (en) * 1992-09-18 1996-03-26 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5513260A (en) * 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5515441A (en) * 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5548106A (en) * 1994-08-30 1996-08-20 Angstrom Technologies, Inc. Methods and apparatus for authenticating data storage articles
US5559887A (en) * 1994-09-30 1996-09-24 Electronic Payment Service Collection of value from stored value systems
US5648648A (en) * 1996-02-05 1997-07-15 Finger Power, Inc. Personal identification system for use with fingerprint data in secured transactions
US5657389A (en) * 1995-05-08 1997-08-12 Image Data, Llc Positive identification system and method
US5745568A (en) * 1995-09-15 1998-04-28 Dell Usa, L.P. Method of securing CD-ROM data for retrieval by one machine
US5794221A (en) * 1995-07-07 1998-08-11 Egendorf; Andrew Internet billing method
US5809143A (en) * 1995-12-12 1998-09-15 Hughes; Thomas S. Secure keyboard
US5825883A (en) * 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5845070A (en) * 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US5845267A (en) * 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US5852812A (en) * 1995-08-23 1998-12-22 Microsoft Corporation Billing system for a network
US5899980A (en) * 1997-08-11 1999-05-04 Trivnet Ltd. Retail method over a wide area network
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5905736A (en) * 1996-04-22 1999-05-18 At&T Corp Method for the billing of transactions over the internet
US5907617A (en) * 1995-06-07 1999-05-25 Digital River, Inc. Try before you buy software distribution and marketing system
US5920628A (en) * 1997-01-09 1999-07-06 Washington University Method and apparatus for fingerprinting and authenticating various magnetic media
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6026166A (en) * 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6029151A (en) * 1996-12-13 2000-02-22 Telefonaktiebolaget L M Ericsson Method and system for performing electronic money transactions
US6041411A (en) * 1997-03-28 2000-03-21 Wyatt; Stuart Alan Method for defining and verifying user access rights to a computer information
US6056021A (en) * 1996-05-14 2000-05-02 Jam Kabushiki Kaisha Duct joint structure, assembly tool, duct assembly method and hanger
US6072875A (en) * 1994-10-27 2000-06-06 International Business Machines Corporation Method and apparatus for secure identification of a mobile user in a communication network
US6105227A (en) * 1998-01-19 2000-08-22 Bota; Victor Apparatus and methods for manufacturing ducts
US6138239A (en) * 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US6167518A (en) * 1998-07-28 2000-12-26 Commercial Electronics, Llc Digital signature providing non-repudiation based on biological indicia
US6195447B1 (en) * 1998-01-16 2001-02-27 Lucent Technologies Inc. System and method for fingerprint data verification
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US6270011B1 (en) * 1998-05-28 2001-08-07 Benenson Tal Remote credit card authentication system
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US20010056539A1 (en) * 1996-12-04 2001-12-27 Dominique Vincent Pavlin Software protection device and method
US6367012B1 (en) * 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6378184B1 (en) * 1998-01-19 2002-04-30 Cleveland Tool & Machine Apparatus and method for manufacturing ducts
US6466671B1 (en) * 1997-03-21 2002-10-15 Michel Maillard Smartcard for use with a receiver of encrypted broadcast signals, and receiver
US20020174067A1 (en) * 1994-11-28 2002-11-21 Indivos Corporation, A Delaware Corporation Tokenless electronic transaction system
US6606707B1 (en) * 1999-04-27 2003-08-12 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
US20050106177A1 (en) * 1999-09-17 2005-05-19 Dana-Farber Cancer Institute, Inc. Stabilized soluble glycoprotein trimers
US6920561B1 (en) * 2000-03-31 2005-07-19 International Business Machines Corporation Method and system for enabling free seating using biometrics through a centralized authentication

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH10229980A (en) 1997-02-20 1998-09-02 Toshiba Corp Intelligent key device
US6868391B1 (en) 1997-04-15 2005-03-15 Telefonaktiebolaget Lm Ericsson (Publ) Tele/datacommunications payment method and apparatus
IT1294497B1 (en) 1997-06-23 1999-04-12 Giulio Peretti SYSTEM FOR THE MANAGEMENT OF TRANSACTIONS ON TELEMATIC NETWORKS.
NZ505057A (en) 1997-12-15 2002-10-25 British Telecomm Server intermediary price setting and verification for internet shopping
US7885899B1 (en) 2000-02-08 2011-02-08 Ipass Inc. System and method for secure network purchasing
EP1200940B1 (en) 1999-07-30 2007-10-10 Safewww, Inc. A system and method for secure network purchasing
US7366702B2 (en) 1999-07-30 2008-04-29 Ipass Inc. System and method for secure network purchasing
US20040254890A1 (en) 2002-05-24 2004-12-16 Sancho Enrique David System method and apparatus for preventing fraudulent transactions

Patent Citations (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4688169A (en) * 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5023907A (en) * 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4991210A (en) * 1989-05-04 1991-02-05 David Chaum Unpredictable blind signature systems
US5311595A (en) * 1989-06-07 1994-05-10 Kommunedata I/S Method of transferring data, between computer systems using electronic cards
US5214701A (en) * 1989-07-25 1993-05-25 U.S. Philips Corporation Method of processing data by compression and permutation for microcircuit cards
US5189784A (en) * 1989-11-13 1993-03-02 Iowa Precision Industries, Inc. Apparatus for forming seams in box-shaped members
US5243750A (en) * 1989-11-13 1993-09-14 Iowa Precision Industries, Inc. Method for forming seams in box-shaped members
US5131039A (en) * 1990-01-29 1992-07-14 David Chaum Optionally moderated transaction systems
US5196840A (en) * 1990-11-05 1993-03-23 International Business Machines Corporation Secure communications system for remotely located computers
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5335278A (en) * 1991-12-31 1994-08-02 Wireless Security, Inc. Fraud prevention system and process for cellular mobile telephone networks
US5502765A (en) * 1992-09-18 1996-03-26 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5515441A (en) * 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5450879A (en) * 1994-06-14 1995-09-19 Met-Coil Systems Corporation Cornerless slip-on flange system for duct connections
US5513260A (en) * 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5548106A (en) * 1994-08-30 1996-08-20 Angstrom Technologies, Inc. Methods and apparatus for authenticating data storage articles
US5559887A (en) * 1994-09-30 1996-09-24 Electronic Payment Service Collection of value from stored value systems
US6072875A (en) * 1994-10-27 2000-06-06 International Business Machines Corporation Method and apparatus for secure identification of a mobile user in a communication network
US20020174067A1 (en) * 1994-11-28 2002-11-21 Indivos Corporation, A Delaware Corporation Tokenless electronic transaction system
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5657389A (en) * 1995-05-08 1997-08-12 Image Data, Llc Positive identification system and method
US5907617A (en) * 1995-06-07 1999-05-25 Digital River, Inc. Try before you buy software distribution and marketing system
US5794221A (en) * 1995-07-07 1998-08-11 Egendorf; Andrew Internet billing method
US5852812A (en) * 1995-08-23 1998-12-22 Microsoft Corporation Billing system for a network
US5745568A (en) * 1995-09-15 1998-04-28 Dell Usa, L.P. Method of securing CD-ROM data for retrieval by one machine
US5825883A (en) * 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5809143A (en) * 1995-12-12 1998-09-15 Hughes; Thomas S. Secure keyboard
US5648648A (en) * 1996-02-05 1997-07-15 Finger Power, Inc. Personal identification system for use with fingerprint data in secured transactions
US5905736A (en) * 1996-04-22 1999-05-18 At&T Corp Method for the billing of transactions over the internet
US6056021A (en) * 1996-05-14 2000-05-02 Jam Kabushiki Kaisha Duct joint structure, assembly tool, duct assembly method and hanger
US5845267A (en) * 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US20010056539A1 (en) * 1996-12-04 2001-12-27 Dominique Vincent Pavlin Software protection device and method
US6367012B1 (en) * 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6029151A (en) * 1996-12-13 2000-02-22 Telefonaktiebolaget L M Ericsson Method and system for performing electronic money transactions
US5845070A (en) * 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US5920628A (en) * 1997-01-09 1999-07-06 Washington University Method and apparatus for fingerprinting and authenticating various magnetic media
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US6466671B1 (en) * 1997-03-21 2002-10-15 Michel Maillard Smartcard for use with a receiver of encrypted broadcast signals, and receiver
US6041411A (en) * 1997-03-28 2000-03-21 Wyatt; Stuart Alan Method for defining and verifying user access rights to a computer information
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US5899980A (en) * 1997-08-11 1999-05-04 Trivnet Ltd. Retail method over a wide area network
US6026166A (en) * 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6195447B1 (en) * 1998-01-16 2001-02-27 Lucent Technologies Inc. System and method for fingerprint data verification
US6378184B1 (en) * 1998-01-19 2002-04-30 Cleveland Tool & Machine Apparatus and method for manufacturing ducts
US6105227A (en) * 1998-01-19 2000-08-22 Bota; Victor Apparatus and methods for manufacturing ducts
US6270011B1 (en) * 1998-05-28 2001-08-07 Benenson Tal Remote credit card authentication system
US6167518A (en) * 1998-07-28 2000-12-26 Commercial Electronics, Llc Digital signature providing non-repudiation based on biological indicia
US6138239A (en) * 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
US6606707B1 (en) * 1999-04-27 2003-08-12 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
US20050106177A1 (en) * 1999-09-17 2005-05-19 Dana-Farber Cancer Institute, Inc. Stabilized soluble glycoprotein trimers
US6920561B1 (en) * 2000-03-31 2005-07-19 International Business Machines Corporation Method and system for enabling free seating using biometrics through a centralized authentication

Cited By (107)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9996826B2 (en) 1999-04-30 2018-06-12 Paypal, Inc. System and methods for facilitating value exchanges using mobile devices
US20140250003A1 (en) * 1999-04-30 2014-09-04 Max R. Levchin Establishing an account limit for a digital wallet account
US20060143188A1 (en) * 2001-01-02 2006-06-29 Bright Walter G Method and apparatus for simplified access to online services
US7711748B2 (en) * 2001-01-02 2010-05-04 Bright Walter G Method and apparatus for simplified access to online services
US20050251441A1 (en) * 2001-03-14 2005-11-10 Centro Della Comunicazione Interattiva S.P.A. Method of managing portable payment/charging modules usable in sales services
US20050080728A1 (en) * 2002-01-30 2005-04-14 Sobek Michael F. Methods and systems for processing, accounting, and administration of stored value cards
US7797233B2 (en) * 2002-01-30 2010-09-14 Store Financial Services, Llc Methods and systems for processing, accounting, and administration of stored value cards
US10007939B2 (en) * 2002-03-20 2018-06-26 Koninklijke Philips N.V. Computer systems and a related method for enabling a prospective buyer to browse a vendor's website to purchase goods or services
US10026111B2 (en) * 2002-03-20 2018-07-17 Koninklijke Philips N.V. Computer systems and a related method for enabling a prospective buyer to browse a vendor's website to purchase goods or services
US20050177438A1 (en) * 2002-03-20 2005-08-11 Koninklijke Philips Electronics N.V. Computer systems and a related method for enabling a prospective buyer to browse a vendor's website to purchase goods or services
US20140046797A1 (en) * 2002-03-20 2014-02-13 Koninklijke Philips N.V. Computer systems and a related method for enabling a prospective buyer to browse a vendor's website to purchase goods or services
US20030236872A1 (en) * 2002-05-09 2003-12-25 Kestrel Wireless. Inc. Method and system for enabling electronic transactions via a personal device
US6986461B1 (en) * 2003-05-01 2006-01-17 American Express Travel Related Services Company, Inc. Online enrollment tool
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US11238456B2 (en) 2003-07-01 2022-02-01 The 41St Parameter, Inc. Keystroke analysis
US8862514B2 (en) 2004-03-02 2014-10-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7853533B2 (en) 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20070239606A1 (en) * 2004-03-02 2007-10-11 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US20090037213A1 (en) * 2004-03-02 2009-02-05 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US11683326B2 (en) 2004-03-02 2023-06-20 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
DE102004034702B4 (en) * 2004-07-17 2012-12-27 Deutsche Telekom Ag Method for the technical processing of electronic transactions via a packet-oriented data network
DE102004034702A1 (en) * 2004-07-17 2006-02-23 Deutsche Telekom Ag Electronic transaction procedure for high value goods and services uses ISP based billing
US7673793B2 (en) 2004-09-17 2010-03-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20070061273A1 (en) * 2004-09-17 2007-03-15 Todd Greene Fraud analyst smart cookie
US20070038568A1 (en) * 2004-09-17 2007-02-15 Todd Greene Fraud analyst smart cookie
US7438226B2 (en) 2004-09-17 2008-10-21 Digital Envoy, Inc. Fraud risk advisor
US7708200B2 (en) 2004-09-17 2010-05-04 Digital Envoy, Inc. Fraud risk advisor
US20070073630A1 (en) * 2004-09-17 2007-03-29 Todd Greene Fraud analyst smart cookie
US7497374B2 (en) 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US20060287902A1 (en) * 2004-09-17 2006-12-21 David Helsper Fraud risk advisor
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20060149580A1 (en) * 2004-09-17 2006-07-06 David Helsper Fraud risk advisor
US20060282285A1 (en) * 2004-09-17 2006-12-14 David Helsper Fraud risk advisor
US20060131385A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Conditional transaction notification and implied approval system
US20060131390A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US20090259560A1 (en) * 2005-10-07 2009-10-15 Kemesa Llc Identity Theft and Fraud Protection System and Method
US8719106B2 (en) 2005-10-07 2014-05-06 Kemesa Inc. Identity theft and fraud protection system and method
WO2007044596A3 (en) * 2005-10-07 2008-06-12 Kemesa Llc Identity theft and fraud protection system and method
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US10726151B2 (en) 2005-12-16 2020-07-28 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20070234409A1 (en) * 2006-03-31 2007-10-04 Ori Eisen Systems and methods for detection of session tampering and fraud prevention
US8826393B2 (en) 2006-03-31 2014-09-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11727471B2 (en) 2006-03-31 2023-08-15 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9754311B2 (en) 2006-03-31 2017-09-05 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11195225B2 (en) 2006-03-31 2021-12-07 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10535093B2 (en) 2006-03-31 2020-01-14 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10089679B2 (en) 2006-03-31 2018-10-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9196004B2 (en) 2006-03-31 2015-11-24 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20100146609A1 (en) * 2006-10-04 2010-06-10 Rob Bartlett Method and system of securing accounts
US20080217400A1 (en) * 2007-03-06 2008-09-11 Portano Michael D System for preventing fraudulent purchases and identity theft
US20090083397A1 (en) * 2007-09-25 2009-03-26 Infineon Technologies Ag Method for Loading a Program Module into a Network Device and Network with Network Devices
US9258385B2 (en) * 2007-09-25 2016-02-09 Infineon Technologies Ag Method for loading a program module into a network device and network with network devices
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US9060012B2 (en) 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US9390384B2 (en) 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US11750584B2 (en) 2009-03-25 2023-09-05 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US10616201B2 (en) 2009-03-25 2020-04-07 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9948629B2 (en) 2009-03-25 2018-04-17 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9047458B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US9047450B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Identification of embedded system devices
US20100325710A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US20100325704A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen Identification of Embedded System Devices
US20100332400A1 (en) * 2009-06-24 2010-12-30 Craig Stephen Etchegoyen Use of Fingerprint with an On-Line or Networked Payment Authorization System
US20100333213A1 (en) * 2009-06-24 2010-12-30 Craig Stephen Etchegoyen Systems and Methods for Determining Authorization to Operate Licensed Software Based on a Client Device Fingerprint
US8213907B2 (en) 2009-07-08 2012-07-03 Uniloc Luxembourg S. A. System and method for secured mobile communication
US20110093703A1 (en) * 2009-10-16 2011-04-21 Etchegoyen Craig S Authentication of Computing and Communications Hardware
US8726407B2 (en) 2009-10-16 2014-05-13 Deviceauthority, Inc. Authentication of computing and communications hardware
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US8438394B2 (en) 2011-01-14 2013-05-07 Netauthority, Inc. Device-bound certificate authentication
US10432609B2 (en) 2011-01-14 2019-10-01 Device Authority Ltd. Device-bound certificate authentication
US8898450B2 (en) 2011-06-13 2014-11-25 Deviceauthority, Inc. Hardware identity in multi-factor authentication at the application layer
US9756133B2 (en) 2011-08-15 2017-09-05 Uniloc Luxembourg S.A. Remote recognition of an association between remote devices
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US11010468B1 (en) 2012-03-01 2021-05-18 The 41St Parameter, Inc. Methods and systems for fraud containment
US11886575B1 (en) 2012-03-01 2024-01-30 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10862889B2 (en) 2012-03-22 2020-12-08 The 41St Parameter, Inc. Methods and systems for persistent cross application mobile device identification
US10341344B2 (en) 2012-03-22 2019-07-02 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US11683306B2 (en) 2012-03-22 2023-06-20 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10021099B2 (en) 2012-03-22 2018-07-10 The 41st Paramter, Inc. Methods and systems for persistent cross-application mobile device identification
US11301860B2 (en) 2012-08-02 2022-04-12 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10395252B2 (en) 2012-11-14 2019-08-27 The 41St Parameter, Inc. Systems and methods of global identification
US10853813B2 (en) 2012-11-14 2020-12-01 The 41St Parameter, Inc. Systems and methods of global identification
US11922423B2 (en) 2012-11-14 2024-03-05 The 41St Parameter, Inc. Systems and methods of global identification
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US11410179B2 (en) 2012-11-14 2022-08-09 The 41St Parameter, Inc. Systems and methods of global identification
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US9286466B2 (en) 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
US9740849B2 (en) 2013-03-15 2017-08-22 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11657299B1 (en) 2013-08-30 2023-05-23 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10728350B1 (en) 2014-10-14 2020-07-28 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11240326B1 (en) 2014-10-14 2022-02-01 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11895204B1 (en) 2014-10-14 2024-02-06 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US20220027934A1 (en) * 2018-11-16 2022-01-27 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11847668B2 (en) * 2018-11-16 2023-12-19 Bread Financial Payments, Inc. Automatically aggregating, evaluating, and providing a contextually relevant offer
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer

Also Published As

Publication number Publication date
US7885899B1 (en) 2011-02-08
US20050108177A1 (en) 2005-05-19

Similar Documents

Publication Publication Date Title
US7885899B1 (en) System and method for secure network purchasing
US7366702B2 (en) System and method for secure network purchasing
US9779436B2 (en) Payment service capable of being integrated with merchant sites
US20190347701A1 (en) Secure transaction protocol
AU776493B2 (en) A system and method for secure network purchasing
JP5638046B2 (en) Method and system for authorizing purchases made on a computer network
US7693283B2 (en) Methods and apparatus for providing user anonymity in online transactions
US20060089906A1 (en) Method for securing a payment transaction over a public network
WO2001035304A9 (en) On-line payment system
CA2291920A1 (en) Technique for conducting secure transactions over a network
CZ2002744A3 (en) Methods and apparatus for conducting electronic transactions
WO2001052127A1 (en) Secure private agent for electronic transactions
JP2004511028A (en) Method and system for securely collecting, storing and transmitting information
US20090228816A1 (en) Method and system for realising on-line electronic purchase transaction between a buyer and a merchant
WO2000075843A1 (en) Internet payment system
WO2001029637A2 (en) System and method for secure electronic transactions
US20040093277A1 (en) Method and system for secure electronic purchase transactions
TW575826B (en) Software payment and download system and method thereof
WO2010089615A1 (en) Method and system for realising on-line electronic purchase transaction between a buyer and a merchant

Legal Events

Date Code Title Description
AS Assignment

Owner name: LEMLE, ROBERT S., NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNOR:SAFE3W, R&D, LTD;REEL/FRAME:015425/0044

Effective date: 20040329

Owner name: C&C INTERNET SECURITY, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNOR:SAFE3W, R&D, LTD;REEL/FRAME:015425/0044

Effective date: 20040329

AS Assignment

Owner name: SAFE3W, INC.,NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SANCHO, ENRIQUE DAVID;REEL/FRAME:024464/0338

Effective date: 20040910

Owner name: IPASS INC.,CALIFORNIA

Free format text: MERGER;ASSIGNOR:SAFE3W, INC.;REEL/FRAME:024464/0705

Effective date: 20040915

Owner name: SAFE3W, INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SANCHO, ENRIQUE DAVID;REEL/FRAME:024464/0338

Effective date: 20040910

Owner name: IPASS INC., CALIFORNIA

Free format text: MERGER;ASSIGNOR:SAFE3W, INC.;REEL/FRAME:024464/0705

Effective date: 20040915

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION