US20050055317A1 - Method and apparatus to provide secure purchase transactions over a computer network - Google Patents

Method and apparatus to provide secure purchase transactions over a computer network Download PDF

Info

Publication number
US20050055317A1
US20050055317A1 US10/970,051 US97005104A US2005055317A1 US 20050055317 A1 US20050055317 A1 US 20050055317A1 US 97005104 A US97005104 A US 97005104A US 2005055317 A1 US2005055317 A1 US 2005055317A1
Authority
US
United States
Prior art keywords
customer
code
financial institution
customer code
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/970,051
Inventor
Richard Carrott
Hirshol Pheir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BENEDOR CORP
Original Assignee
BENEDOR CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BENEDOR CORP filed Critical BENEDOR CORP
Priority to US10/970,051 priority Critical patent/US20050055317A1/en
Publication of US20050055317A1 publication Critical patent/US20050055317A1/en
Priority to US11/844,408 priority patent/US20070288394A1/en
Priority to US12/202,524 priority patent/US8260723B2/en
Priority to US12/911,801 priority patent/US8260719B2/en
Priority to US13/564,815 priority patent/US8463713B2/en
Priority to US13/565,897 priority patent/US9607299B2/en
Priority to US13/891,278 priority patent/US9400979B2/en
Priority to US15/636,848 priority patent/US20170300981A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Definitions

  • the present invention generally relates to a system for providing security for purchase transactions made over a network and more particularly to an improved security system that only stores and provides encrypted information. Additionally, the invention relates to a system for providing customer controlled rules, including time and value limits, for purchase transactions made over a network.
  • Still other e-commerce payment systems require the user to purchase specific hardware (e.g., a credit card reader) that is proprietary in nature and awkward to install and use.
  • specific hardware e.g., a credit card reader
  • the user is required to transport the hardware device if purchases are to be made at other computers, which hampers this type of payment system.
  • the common thread shared by conventional systems is that the customer must provide private information in order to complete a transaction—to the merchant, to a potential third-party, and to the merchant's financial institution. This requirement is the biggest impediment to conventional systems because of the exposure to the customer, perceived or otherwise. Whether the customer obtains additional hardware or merely entrusts private information to third-party vendors, the customer's information ends up stored in someone else's database. The vulnerability of these stored records is a matter of deep concern to potential customers and to policy makers.
  • the problem is a matter of how many times a customer must expose private, sensitive, and/or confidential information in order to transact business over a network environment such as the Internet.
  • the invention encrypts customer information as a customer code on a storage device on a customer computer (the customer computer is connected to the computer network). Then the invention supplies the customer code to a merchant in a purchase transaction over the computer network and forwards, or allows the merchant to forward, the customer code to a financial institution over the computer network. The financial institution decrypts the customer code, verifies the information, and returns a purchase authorization decision to the merchant over the computer network.
  • An important feature of the invention is that encoded customer information, such as credit card numbers (“customer code”), is not available to merchants and, therefore, is not vulnerable to the merchant's security or privacy entrustments.
  • the customer code is stored on the customer's storage device only, and it is in encrypted form. This allows the customer to complete merchant transactions without revealing certain of the encrypted information to the merchant, such as credit card numbers.
  • the financial institution compares, inter alia, the customer address with historic address information of the customer maintained by the financial institution. Customers may maintain more than one authorized shipping address. The purchase authorization decision is approved only if the customer address and the historic address are consistent.
  • the options to the financial institution include: 1) approving the transaction with the corrected address; 2) approving the transaction subject to the customer updating his/her address information prior to the issuance of the authorization code; and, 3) declining authorization.
  • the present invention allows the customer to access his/her information by means of a personal key, or access code, however only the financial institution and its agents possess the decryption key, or code.
  • the invention provides secure use of the customer's information without adding layers or third-parties and without exposing that information to a myriad of databases.
  • the customer code includes encrypted credit card information.
  • the invention can encrypt many customer codes on the storage device.
  • Each of the customer codes can include a unique payment method.
  • one group of the customer codes can identify a single credit organization for payment, wherein each customer code in the group includes a different user name. This allows each customer code in the group to include unique credit limits and allows the customer to authorize additional users for a single credit organization or facility.
  • the invention also uses a password on the customer computer to unlock the customer code.
  • the invention comprises a system that operates on a customer computer.
  • the inventive system includes an encrypter adapted to encrypt customer information as a customer code on a storage device on the customer computer and a populator adapted to supply the customer code to a merchant in a purchase transaction over the computer network.
  • the customer computer includes a network connection adapted to forward the customer code to a financial institution over the computer network.
  • the financial institution decrypts the customer code and returns a purchase authorization decision to the merchant over the computer network.
  • the customer code preferably includes encrypted customer address information
  • the system further comprises a comparator located at the financial institution.
  • the comparator compares the customer address with a historic address of the customer maintained by the financial institution.
  • the purchase authorization decision is approved only if the customer address and the historic address are consistent.
  • the system can optionally include an intermediate code confirmation site, external to the customer computer, and connected to the computer network.
  • the intermediate code confirmation site receives the customer code prior to forwarding the customer code to the financial institution over the computer network.
  • the intermediate confirmation site confirms whether the customer code has a proper encryption format.
  • the encrypter can also encrypt a plurality of customer codes on the storage device.
  • each of the customer codes can include a unique payment system or a group of the customer codes can identify a single credit organization for payment.
  • Each customer code in the group can have a different user name and unique credit limits.
  • the inventive system also includes a graphic user interface that can receive a password on the customer computer to unlock the customer code.
  • FIG. 1 is a schematic architectural diagram of one embodiment of the invention
  • FIG. 2 is a flow diagram illustrating an embodiment of the invention.
  • FIG. 3 is a flow diagram illustrating an embodiment of the invention.
  • FIG. 1 a schematic diagram of a preferred embodiment of the invention is illustrated. More specifically, FIG. 1 illustrates a personal computer 100 connected to a network 170 . In addition, a code confirmation site 130 . merchant site 140 , financial institution 150 , and credit agency 160 are also connected to the network 170 .
  • the arrangement of features shown in FIG. 1 is arbitrarily selected-in order to illustrate the invention. One ordinarily skilled in the art would understand that many other arrangements of items could be utilized with the invention.
  • the personal computer 100 (which is sometimes referred to herein as the “customer computer”) comprises any form of computing device that is capable of connecting with the network 170 . Therefore, the customer computer 100 can comprise a standard desktop personal computer, a mobile computer, a personal digital assistant, a cell phone, etc.
  • the customer computer 100 includes a graphic user interface (GUI) 110 , and a storage device 112 , such as a magnetic hard drive or other read/write storage device.
  • GUI graphic user interface
  • the customer computer 100 includes an encrypter 114 , a network connection 116 , a populator 118 and central processing unit (CPU) 120 .
  • CPU central processing unit
  • the financial institution 150 includes a database of historical addresses 154 obtained from the credit agency 160 and a comparator 152 that is utilized to check customer addresses, as discussed below.
  • FIG. 2 The operation of the system shown in FIG. 1 is illustrated in flowchart form in FIG. 2 . More specifically, the inventive system is added to the customer's computer 100 . Using the graphic user interface 110 , the customer preferably creates a password as shown in item 200 that will allow future access to the inventive system. The customer then supplies personal information such as Social Security number, address, date of birth, relatives' names, credit card information, banking information, employment information to the inventive system through the graphic user interface 110 . The encrypter 114 immediately encrypts this information and stores the encrypted information as a customer code on the storage device 112 , as shown in item 202 .
  • the encrypter 114 immediately encrypts this information and stores the encrypted information as a customer code on the storage device 112 , as shown in item 202 .
  • An important feature of the invention is that the customers' personal information is only stored in encrypted form. Therefore, if an unauthorized user were able to access the user's storage device 112 , the customers' personal information would be secure because of its encrypted nature.
  • the encryption process has three elements: 1) the encryption code itself, which is pared to the decryption code maintained by the financial institution; 2) the customer's private key, password and/or personal access code, which is created and controlled by the customer for accessing the encrypted information; and, 3) the customer's computer's system identifier that requires that the encrypted information may only be accessed on the customer's computer. Once the customer's information is entered, these three elements and the need to re-enter any of the information becomes transparent to all parties during any e-commerce transaction (e.g., dual key or public key).
  • any e-commerce transaction e.g., dual key or public key
  • the present invention requires the user to supply an authorized shipping address; a procedure that requires a separate secured transaction with the financial institution, confirmed by e-mail to the customer. Such steps make impractical the unauthorized access.
  • the user can create multiple customer codes, each of which could include a different credit agency (e.g., a different credit card). Therefore, the invention allows the user to create a customer code for each of the credit cards the user owns or for multiple, authorized users of a single card.
  • a different credit agency e.g., a different credit card
  • customer codes can be created for the same credit card.
  • These additional customer codes can include different spending limits. This allows the user to establish different customer codes for budgetary or other similar reasons.
  • a user could create customer codes for different items of a personal or business budget. Upon reaching a spending limit, no additional transactions (purchases) could be performed until the budget information is changed or updated.
  • the budget plan could be updated automatically to allow periodic budgets to be automatically implemented.
  • An example of this could include one customer code that uses a credit card to pay monthly charges to an internet service provider (ISP) for a specific period, e.g., one year.
  • the customer code would include a monthly limit of the monthly ISP fee and a twelve-month limit on the transaction.
  • ISP internet service provider
  • parents could create customer codes for each of their children, where each customer code potentially includes a different spending limit.
  • the spending limits can be updated periodically to provide a periodic allowance.
  • This aspect of the invention allows parents to establish a monthly Internet-allowance for a child. The parents establish a separately authorized customer code together with periodic limits (e.g., monthly or weekly). The effect of this is that the parent would control the establishment and use of authorized sub-accounts.
  • the customer codes preferably includes the name, address and credit card number of the user in encrypted form.
  • the invention operates in the background on the customer's computer 100 until the customer desires to make a purchase over the network 170 .
  • the graphic user interface 110 provides the user with different payment options (customer codes).
  • the populator 118 prepares to send the customer code to the merchant's site 140 by issuing an instruction to send the customer code out on the network 170 directed to the merchant site 140 , as shown in item 204 .
  • the invention provides for the customer code to automatically populate the appropriate “checkout” box of the merchant site 140 using the populator 118 .
  • the customer gets to a checkout (purchase) window of a merchant site, ( 300 ) the customer places the cursor into the appropriate box (e.g., the credit card number field, customer code data fields, etc.) 302 .
  • the appropriate box e.g., the credit card number field, customer code data fields, etc.
  • Many merchant sites 140 may not have space for the customer code data field; therefore, the invention allows the credit card number field/box(or other similar payment field) to be used by the merchant site.
  • the encrypted customer code data field is longer than credit card numbers. Therefore, the only modification needed by the merchant site 140 to accommodate the invention is to allow longer encrypted data strings to be accepted by the credit card number field.
  • the user Once the user places the cursor in the appropriate box, they press a pre-established function key on the keyboard (or select a button on the graphic user interface) ( 304 ), which brings up a user ID and password entry pop-up window ( 306 ).
  • the entire customer code is populated (written to) the field on the merchant site (another embodiment of this step may include a “rule wizard,” as discussed below).
  • the user does not need to enter their name, address, etc. because all such information is contained in the customer code.
  • the financial institution 150 upon approval of the credit transaction, the financial institution 150 will return name, shipping address and credit authorization number (not credit card number) to the merchant site 140 so that the user does not need to input such information.
  • the user can select a customer code, which includes information as to a credit card with a sufficient credit limit, desirable interest rate, etc. to make the purchase.
  • the customer code itself is the encrypted personal information data stream and can be somewhat lengthy. Therefore, the graphic user interface provides a user-friendly selection menu with abbreviated names.
  • a pull-down menu with credit card abbreviations ( 306 ) is provided to allow the user to select the customer code to be used. If the user has established only one customer code, the pull down menu will include only that single customer code abbreviation. In a similar manner, different budget categories or children's names could also be utilized as the abbreviated names in the pull-down menu to select the appropriate customer code.
  • the user ID's are the customer codes abbreviations.
  • An error message is generated if the user ID/password is incorrect ( 310 ) and processing returns to box 304 to retry the user ID/password. As is well-known a limited number of retries of the user ID/password will be allowed.
  • the customer has the option to set up rules regarding payment ( 312 ), such as the automatic monthly ISP payments discussed above. If no special rules are to be established for payment, a single direct payment scheme is assumed and processing proceeds to box 316 . On the other hand, if payment rules are to be established, another window pops-up ( 314 ) to lead the customer through a wizard to setup payment options such as transaction amounts, total credit limits, and/or time frames, etc.
  • the invention then takes the previously encrypted sensitive customer data, and adds to it a purchase specific transaction number and rules (if any).
  • the invention also encrypts such additional data (transaction number, rules, etc.) before attaching necessary routing information, and automatically populates the complete customer code into the customer code data field or credit card field 302 .
  • the customer code is the encrypted data string of a number of data pieces including credit card number, rules, transaction number, customer name and address, etc.
  • the invention sends the customer code directly to the merchant site 140 , as shown in item 208 .
  • a code confirmation site 130 is utilized (item 206 ).
  • the customer code is directed to the code confirmation site 130 instead of to the merchant site 140 by the populator 118 .
  • the code confirmation site 130 controlled by the credit agency, determines whether the customer code has the proper format by allowing the credit agency to periodically update or change the public keys (e.g., the encryption and decryption codes). If the customer code is determined to be improper by the code confirmation unit 130 , an error report is issued explaining that the customer code is improper, as shown in item 212 . If the customer code is proper, it is sent to the merchant site 140 by the code confirmation unit 130 , as shown in item 214 .
  • the merchant site 140 Upon receipt of the customer code, the merchant site 140 forwards the customer code to the financial institution 150 .
  • An important feature of the invention is that confidential information is not provided to the merchant in unencrypted form at any time. Thus, the merchant is relieved of the responsibility for that information.
  • the financial institution decrypts the customer code.
  • the financial institution also compares, using the comparator 152 , the shipping address to which the goods are to be shipped against a historical database of acceptable shipping addresses 154 that is provided to the financial institution by the credit agency 160 .
  • This aspect of the invention prevents items from being improperly diverted by criminals to addresses other than the customer's address.
  • the customer is able to establish multiple authorized shipping addresses directly with the credit agency. These addresses may include such alternatives as office or home. Each address is entered and stored on the customer's storage device with a separate encryption sequence as a separate customer code. At the time the customer is setting up new customer codes, new authorized addresses for the customer are sent (via e-mail or similar electronic transfer) directly from the customer computer 100 to the credit agency 160 over the network 170 and are augmented to the list of authorized addresses associated with the customer in the credit agency's 160 databases.
  • a confirmation code, name, address, and other required information is sent to the merchant 140 , as shown in item 224 .
  • the term “consistent” means that the two addresses must be substantially matching.
  • the shipping address is directed to an address that is not consistent with an authorized address for that customer (e.g. different state, different city, different street, etc.)
  • an error report is issued to the merchant site 140 and an e-mail is sent to the customer explaining the improper transaction.
  • the present invention creates a system for eliminating error and fraud in these authorizations by “correcting” the address. It is then the merchant's responsibility to ensure that the product only ships to the authorized or corrected address. This aspect of the present invention adds a layer of security, allowing the customer to “intercept” and return any unauthorized shipments.
  • the customer uses the “rule wizard” [ 314 ] to establish single transaction “rules.”
  • rules might include setting limits to recurring credit card charges (e.g., establishing the amount for monthly charges to an ISP).
  • the rules might also allow setting a limit to the term of recurring charge (e.g., allowing the recurring monthly ISP charges to be limited to a twelve-month period).
  • the rule might also allow the authorized customer to temporarily add a “non-permanent” shipping address, allowing the customer to send gifts, etc., to others.
  • the customer's computer's system identifier and password are required to access the “wizard” for this non-recurring change. Additionally, a confirmation of this shipment to a non-authorized address is e-mailed to the customer so that the customer may be alerted if a fraudulent transaction were being attempted.
  • the merchant site 140 preferably includes an input field (which may be the current credit card field) properly formatted to receive the customer code.
  • the format of the input field is established by the credit agency 160 and is similarly required by the financial institution 150 .
  • the credit agency 160 can generally dictate the format of information that must be supplied by the more numerous financial institutions 150 that deal with the credit agency 160 .
  • merchant sites 140 that desired to deal with the financial institutions 150 must comply with the data format requirements of the financial institution 150 (and, in turn, the credit agency 160 ). Therefore, the invention is applicable to a network that continually adds and drops large numbers of merchant sites 140 , such as the Internet.
  • each merchant site 140 will comply with the requirements of the financial institution 150 and will include the specialized format of the customer code data field in their merchant sites 140 . Therefore, the user should find the customer code data field on the vast majority of Web sites that allow customer purchases.
  • the invention works with the relatively small number of national credit agencies 160 to establish a format (that can potentially vary from credit card agency to credit card agency) that will be made available by the merchants 140 . Because a limited number of credit agencies 160 control the majority of the online credit purchase transactions, the format of the customer code input field will be provided upon the vast majority of merchant sites 140 . Thus, the invention provides the user with access to virtually all merchant sites 140 that desire to deal with financial institutions (which is virtually all merchant sites that desire to complete purchase transactions).
  • the credit agencies [ 160 ] are in the business of getting customers to use credit (e.g., their credit cards). Where the present invention creates security for the customer, together with additional control and use features, the credit agencies derive a promotional benefit for their credit facilities. Moreover, these beneficial features do not require extra steps. A benefit of the present invention is that it eliminates steps that include repeated entry of customer information or the posting of that information on third-party databases.
  • An important safety feature of the invention is that the merchant site 140 never gains access to the customer's confidential information, such as credit card numbers. To the contrary, the merchant site 140 only receives the encrypted customer code from the customer 100 and the transaction confirmation code (and possibly a corrected address) from the financial institution 150 . Therefore, if any of the foregoing transactions over the network 170 are intercepted or if the merchant site suffers an unauthorized access of its records, the customer's credit card information will be secure.
  • the invention avoids many of the problems associated with conventional secured network transactions. More specifically, all elements of the present invention must be in place for a transaction to be completed. Conventional systems provide one level of security to all transactions, so that if a database is breached all of the records on that “secured” site are accessible. The present invention protects individual records creating an additional level of security.
  • the benefits that flow from the present invention, as detailed above, include security to an individual customer's online credit and the customer's control and flexible use of that credit.

Abstract

A method and structure for providing secure credit facility transactions for purchasing goods and services over a computer network such as the Internet that stores user's privileged information and other transactional data on the user's own computer. The method includes encryption of all information before or during its storage to the user's hard drive. The method and system includes the ability for the user to complete electronic commerce (e-commerce) transactions without revealing certain of the encrypted information, such as credit card numbers, to the merchant. The method and system creates and controls sub-accounts on a single credit facility, such as a credit card, with unique user reporting and corresponding password identifiers. The method and system sets and control sub-accounts spending amounts and replenishment periods. The method enables the user to create and control recurring debit accounts on a single credit facility, such as a credit card, over varying transactional periods.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention generally relates to a system for providing security for purchase transactions made over a network and more particularly to an improved security system that only stores and provides encrypted information. Additionally, the invention relates to a system for providing customer controlled rules, including time and value limits, for purchase transactions made over a network.
  • 2. Description of the Related Art
  • The increase in popularity of personal computers and of networks connecting personal computers has caused a dramatic increase in electronic commerce (e-Commerce) in recent decades. One example of a very popular network is the World Wide Web (WWW) or Internet. However, one aspect that has been hampering e-commerce is the inability to provide a convenient and secure payment system.
  • Many conventional e-commerce payment systems require elaborate passwords/encoding algorithms that are cumbersome and not user-friendly. Other conventional e-commerce payment systems require all parties involved to agree on a security format. Such systems suffer from the disadvantage that only those parties that have joined the “club” and have agreed to the specific encoding format can participate. Considering the rate at which merchant sites are being added and withdrawn from current networks (e.g., Internet), requiring merchants to agree on a specific format is unrealistic.
  • Other e-commerce payment systems require prepayments to a third-party vendor that, in turn, issues a coded credit against that deposit. Besides creating yet another layer to online transactions, these “wallet” and “Internet cash” programs also create another layer of exposure for the customer's information. Additionally, these systems require that both the customer and merchant register to participate in the various versions of these systems.
  • Still other e-commerce payment systems require the user to purchase specific hardware (e.g., a credit card reader) that is proprietary in nature and awkward to install and use. In addition, the user is required to transport the hardware device if purchases are to be made at other computers, which hampers this type of payment system.
  • No matter the payment system, the common thread shared by conventional systems is that the customer must provide private information in order to complete a transaction—to the merchant, to a potential third-party, and to the merchant's financial institution. This requirement is the biggest impediment to conventional systems because of the exposure to the customer, perceived or otherwise. Whether the customer obtains additional hardware or merely entrusts private information to third-party vendors, the customer's information ends up stored in someone else's database. The vulnerability of these stored records is a matter of deep concern to potential customers and to policy makers.
  • The problem is a matter of how many times a customer must expose private, sensitive, and/or confidential information in order to transact business over a network environment such as the Internet.
  • SUMMARY OF THE INVENTION
  • It is, therefore, an object of the present invention to provide a structure and method of securing purchase transactions over a computer network. The invention encrypts customer information as a customer code on a storage device on a customer computer (the customer computer is connected to the computer network). Then the invention supplies the customer code to a merchant in a purchase transaction over the computer network and forwards, or allows the merchant to forward, the customer code to a financial institution over the computer network. The financial institution decrypts the customer code, verifies the information, and returns a purchase authorization decision to the merchant over the computer network.
  • An important feature of the invention is that encoded customer information, such as credit card numbers (“customer code”), is not available to merchants and, therefore, is not vulnerable to the merchant's security or privacy entrustments. The customer code is stored on the customer's storage device only, and it is in encrypted form. This allows the customer to complete merchant transactions without revealing certain of the encrypted information to the merchant, such as credit card numbers. The financial institution compares, inter alia, the customer address with historic address information of the customer maintained by the financial institution. Customers may maintain more than one authorized shipping address. The purchase authorization decision is approved only if the customer address and the historic address are consistent. If authorization is not approved, on the basis of incorrect address information, the options to the financial institution include: 1) approving the transaction with the corrected address; 2) approving the transaction subject to the customer updating his/her address information prior to the issuance of the authorization code; and, 3) declining authorization.
  • Securing the customer's information before it is exposed to a network environment allows the customer to retain control and expand the use of his/her credit facility online. This is a paramount difference between the present invention and conventional e-commerce payment systems.
  • The present invention allows the customer to access his/her information by means of a personal key, or access code, however only the financial institution and its agents possess the decryption key, or code. Thus, the invention provides secure use of the customer's information without adding layers or third-parties and without exposing that information to a myriad of databases. In the preferred embodiment, the customer code includes encrypted credit card information.
  • In an additional embodiment, the invention can encrypt many customer codes on the storage device. Each of the customer codes can include a unique payment method. Alternatively, one group of the customer codes can identify a single credit organization for payment, wherein each customer code in the group includes a different user name. This allows each customer code in the group to include unique credit limits and allows the customer to authorize additional users for a single credit organization or facility. The invention also uses a password on the customer computer to unlock the customer code.
  • In another embodiment, the invention comprises a system that operates on a customer computer. The inventive system includes an encrypter adapted to encrypt customer information as a customer code on a storage device on the customer computer and a populator adapted to supply the customer code to a merchant in a purchase transaction over the computer network. The customer computer includes a network connection adapted to forward the customer code to a financial institution over the computer network. The financial institution decrypts the customer code and returns a purchase authorization decision to the merchant over the computer network.
  • The customer code preferably includes encrypted customer address information, and the system further comprises a comparator located at the financial institution. The comparator compares the customer address with a historic address of the customer maintained by the financial institution. The purchase authorization decision is approved only if the customer address and the historic address are consistent.
  • The system can optionally include an intermediate code confirmation site, external to the customer computer, and connected to the computer network. The intermediate code confirmation site receives the customer code prior to forwarding the customer code to the financial institution over the computer network. The intermediate confirmation site confirms whether the customer code has a proper encryption format.
  • The encrypter can also encrypt a plurality of customer codes on the storage device. As mentioned above, each of the customer codes can include a unique payment system or a group of the customer codes can identify a single credit organization for payment. Each customer code in the group can have a different user name and unique credit limits. The inventive system also includes a graphic user interface that can receive a password on the customer computer to unlock the customer code.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing and other objects, aspects and advantages will be better understood from the following detailed description of a preferred embodiment of the invention with reference to the drawings, in which:
  • FIG. 1 is a schematic architectural diagram of one embodiment of the invention;
  • FIG. 2 is a flow diagram illustrating an embodiment of the invention; and
  • FIG. 3 is a flow diagram illustrating an embodiment of the invention.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS OF THE INVENTION
  • Referring now to the drawings, and more particularly to FIG. 1, a schematic diagram of a preferred embodiment of the invention is illustrated. More specifically, FIG. 1 illustrates a personal computer 100 connected to a network 170. In addition, a code confirmation site 130. merchant site 140, financial institution 150, and credit agency 160 are also connected to the network 170. The arrangement of features shown in FIG. 1 is arbitrarily selected-in order to illustrate the invention. One ordinarily skilled in the art would understand that many other arrangements of items could be utilized with the invention.
  • The personal computer 100 (which is sometimes referred to herein as the “customer computer”) comprises any form of computing device that is capable of connecting with the network 170. Therefore, the customer computer 100 can comprise a standard desktop personal computer, a mobile computer, a personal digital assistant, a cell phone, etc. In a preferred embodiment, the customer computer 100 includes a graphic user interface (GUI) 110, and a storage device 112, such as a magnetic hard drive or other read/write storage device. In addition, the customer computer 100 includes an encrypter 114, a network connection 116, a populator 118 and central processing unit (CPU) 120.
  • The financial institution 150 includes a database of historical addresses 154 obtained from the credit agency 160 and a comparator 152 that is utilized to check customer addresses, as discussed below.
  • The operation of the system shown in FIG. 1 is illustrated in flowchart form in FIG. 2. More specifically, the inventive system is added to the customer's computer 100. Using the graphic user interface 110, the customer preferably creates a password as shown in item 200 that will allow future access to the inventive system. The customer then supplies personal information such as Social Security number, address, date of birth, relatives' names, credit card information, banking information, employment information to the inventive system through the graphic user interface 110. The encrypter 114 immediately encrypts this information and stores the encrypted information as a customer code on the storage device 112, as shown in item 202.
  • An important feature of the invention is that the customers' personal information is only stored in encrypted form. Therefore, if an unauthorized user were able to access the user's storage device 112, the customers' personal information would be secure because of its encrypted nature.
  • The encryption process has three elements: 1) the encryption code itself, which is pared to the decryption code maintained by the financial institution; 2) the customer's private key, password and/or personal access code, which is created and controlled by the customer for accessing the encrypted information; and, 3) the customer's computer's system identifier that requires that the encrypted information may only be accessed on the customer's computer. Once the customer's information is entered, these three elements and the need to re-enter any of the information becomes transparent to all parties during any e-commerce transaction (e.g., dual key or public key).
  • If the encryption code were to fall into the hands of an unauthorized party, access to the information would still require the customer's private key plus access to the information from customer's specific storage system (e.g., customer's computer's system identifier). An unauthorized user would need the decryption code to access the information, which code is maintained only by the financial institutions (credit issuers) and their authorized agents. This element of the “public key” or “dual key” format of the preferred embodiment of the present invention enhances the security of the customer's information.
  • Even if an unauthorized user overcomes the foregoing safeguards, the present invention requires the user to supply an authorized shipping address; a procedure that requires a separate secured transaction with the financial institution, confirmed by e-mail to the customer. Such steps make impractical the unauthorized access.
  • In another embodiment of the invention, the user can create multiple customer codes, each of which could include a different credit agency (e.g., a different credit card). Therefore, the invention allows the user to create a customer code for each of the credit cards the user owns or for multiple, authorized users of a single card.
  • In addition, many customer codes can be created for the same credit card. These additional customer codes can include different spending limits. This allows the user to establish different customer codes for budgetary or other similar reasons. For example, with the invention, a user could create customer codes for different items of a personal or business budget. Upon reaching a spending limit, no additional transactions (purchases) could be performed until the budget information is changed or updated. The budget plan could be updated automatically to allow periodic budgets to be automatically implemented. An example of this could include one customer code that uses a credit card to pay monthly charges to an internet service provider (ISP) for a specific period, e.g., one year. The customer code would include a monthly limit of the monthly ISP fee and a twelve-month limit on the transaction. The additional advantage to the customer of this embodiment is the ability to amend or cancel the transaction at any time by changing the stated limits.
  • Similarly, parents could create customer codes for each of their children, where each customer code potentially includes a different spending limit. In one embodiment, the spending limits can be updated periodically to provide a periodic allowance. This aspect of the invention allows parents to establish a monthly Internet-allowance for a child. The parents establish a separately authorized customer code together with periodic limits (e.g., monthly or weekly). The effect of this is that the parent would control the establishment and use of authorized sub-accounts.
  • The effect of these aspects of the invention is that the financial institution would continue to control qualifying a customer for credit; however, the customer would enjoy an increased control over and use of that credit.
  • The customer codes preferably includes the name, address and credit card number of the user in encrypted form. Once the customer codes have been established and stored in encrypted form on the storage 112, the invention operates in the background on the customer's computer 100 until the customer desires to make a purchase over the network 170. At the time of a purchase, the graphic user interface 110 provides the user with different payment options (customer codes). After the user selects the appropriate customer code, the populator 118 prepares to send the customer code to the merchant's site 140 by issuing an instruction to send the customer code out on the network 170 directed to the merchant site 140, as shown in item 204.
  • The operation of the functions in item 204 are shown in greater detail in FIG. 3. More specifically, the invention provides for the customer code to automatically populate the appropriate “checkout” box of the merchant site 140 using the populator 118. As shown in FIG. 3, when the customer gets to a checkout (purchase) window of a merchant site, (300) the customer places the cursor into the appropriate box (e.g., the credit card number field, customer code data fields, etc.) 302. Many merchant sites 140 may not have space for the customer code data field; therefore, the invention allows the credit card number field/box(or other similar payment field) to be used by the merchant site. The encrypted customer code data field is longer than credit card numbers. Therefore, the only modification needed by the merchant site 140 to accommodate the invention is to allow longer encrypted data strings to be accepted by the credit card number field.
  • Once the user places the cursor in the appropriate box, they press a pre-established function key on the keyboard (or select a button on the graphic user interface) (304), which brings up a user ID and password entry pop-up window (306). Upon entry of the proper user ID and password, the entire customer code is populated (written to) the field on the merchant site (another embodiment of this step may include a “rule wizard,” as discussed below). The user does not need to enter their name, address, etc. because all such information is contained in the customer code. As discussed below, upon approval of the credit transaction, the financial institution 150 will return name, shipping address and credit authorization number (not credit card number) to the merchant site 140 so that the user does not need to input such information.
  • If multiple customer codes are established for different credit cards, the user can select a customer code, which includes information as to a credit card with a sufficient credit limit, desirable interest rate, etc. to make the purchase. The customer code itself is the encrypted personal information data stream and can be somewhat lengthy. Therefore, the graphic user interface provides a user-friendly selection menu with abbreviated names. For example, in one embodiment, a pull-down menu with credit card abbreviations (306) is provided to allow the user to select the customer code to be used. If the user has established only one customer code, the pull down menu will include only that single customer code abbreviation. In a similar manner, different budget categories or children's names could also be utilized as the abbreviated names in the pull-down menu to select the appropriate customer code.
  • The user ID's are the customer codes abbreviations. An error message is generated if the user ID/password is incorrect (310) and processing returns to box 304 to retry the user ID/password. As is well-known a limited number of retries of the user ID/password will be allowed.
  • If the password/user ID is correct (308), the customer has the option to set up rules regarding payment (312), such as the automatic monthly ISP payments discussed above. If no special rules are to be established for payment, a single direct payment scheme is assumed and processing proceeds to box 316. On the other hand, if payment rules are to be established, another window pops-up (314) to lead the customer through a wizard to setup payment options such as transaction amounts, total credit limits, and/or time frames, etc.
  • In item 316, the invention then takes the previously encrypted sensitive customer data, and adds to it a purchase specific transaction number and rules (if any). The invention also encrypts such additional data (transaction number, rules, etc.) before attaching necessary routing information, and automatically populates the complete customer code into the customer code data field or credit card field 302. As mentioned above, the customer code is the encrypted data string of a number of data pieces including credit card number, rules, transaction number, customer name and address, etc.
  • Referring again to FIG. 2, in one embodiment the invention sends the customer code directly to the merchant site 140, as shown in item 208. In another embodiment, a code confirmation site 130 is utilized (item 206). In this embodiment, the customer code is directed to the code confirmation site 130 instead of to the merchant site 140 by the populator 118. The code confirmation site 130, controlled by the credit agency, determines whether the customer code has the proper format by allowing the credit agency to periodically update or change the public keys (e.g., the encryption and decryption codes). If the customer code is determined to be improper by the code confirmation unit 130, an error report is issued explaining that the customer code is improper, as shown in item 212. If the customer code is proper, it is sent to the merchant site 140 by the code confirmation unit 130, as shown in item 214.
  • Upon receipt of the customer code, the merchant site 140 forwards the customer code to the financial institution 150. An important feature of the invention is that confidential information is not provided to the merchant in unencrypted form at any time. Thus, the merchant is relieved of the responsibility for that information.
  • As shown in item 218, the financial institution decrypts the customer code. Next, while checking whether the credit transaction is acceptable (e.g., whether the customer has sufficient credit available), the financial institution also compares, using the comparator 152, the shipping address to which the goods are to be shipped against a historical database of acceptable shipping addresses 154 that is provided to the financial institution by the credit agency 160. This aspect of the invention prevents items from being improperly diverted by criminals to addresses other than the customer's address.
  • In one embodiment of the invention, the customer is able to establish multiple authorized shipping addresses directly with the credit agency. These addresses may include such alternatives as office or home. Each address is entered and stored on the customer's storage device with a separate encryption sequence as a separate customer code. At the time the customer is setting up new customer codes, new authorized addresses for the customer are sent (via e-mail or similar electronic transfer) directly from the customer computer 100 to the credit agency 160 over the network 170 and are augmented to the list of authorized addresses associated with the customer in the credit agency's 160 databases.
  • As shown in item 220, if the shipping address is consistent with an address in the database 154 and the customer has sufficient credit, a confirmation code, name, address, and other required information is sent to the merchant 140, as shown in item 224. In this instance, the term “consistent” means that the two addresses must be substantially matching. Thus, if a small portion of the street number or zip code is incorrect or if the spelling of the street name is slightly off, the transaction is approved and a corrected address is provided to the merchant. However, if the shipping address is directed to an address that is not consistent with an authorized address for that customer (e.g. different state, different city, different street, etc.), an error report is issued to the merchant site 140 and an e-mail is sent to the customer explaining the improper transaction.
  • Credit agencies currently use addresses to help determine authorization; however, their criteria for what constitutes a “consistent” address varies. The present invention creates a system for eliminating error and fraud in these authorizations by “correcting” the address. It is then the merchant's responsibility to ensure that the product only ships to the authorized or corrected address. This aspect of the present invention adds a layer of security, allowing the customer to “intercept” and return any unauthorized shipments.
  • In one embodiment of the invention, the customer uses the “rule wizard” [314] to establish single transaction “rules.” These variations might include setting limits to recurring credit card charges (e.g., establishing the amount for monthly charges to an ISP). The rules might also allow setting a limit to the term of recurring charge (e.g., allowing the recurring monthly ISP charges to be limited to a twelve-month period). The rule might also allow the authorized customer to temporarily add a “non-permanent” shipping address, allowing the customer to send gifts, etc., to others. The customer's computer's system identifier and password are required to access the “wizard” for this non-recurring change. Additionally, a confirmation of this shipment to a non-authorized address is e-mailed to the customer so that the customer may be alerted if a fraudulent transaction were being attempted.
  • As mentioned above, the merchant site 140 preferably includes an input field (which may be the current credit card field) properly formatted to receive the customer code. The format of the input field is established by the credit agency 160 and is similarly required by the financial institution 150. There are a relatively small number of national credit agencies 160 (Visa®, MasterCard®, American Express®, etc.). The credit agency 160 can generally dictate the format of information that must be supplied by the more numerous financial institutions 150 that deal with the credit agency 160. In turn, merchant sites 140 that desired to deal with the financial institutions 150 must comply with the data format requirements of the financial institution 150 (and, in turn, the credit agency 160). Therefore, the invention is applicable to a network that continually adds and drops large numbers of merchant sites 140, such as the Internet. More specifically, as merchant sites 140 are added to the network, each merchant site 140 will comply with the requirements of the financial institution 150 and will include the specialized format of the customer code data field in their merchant sites 140. Therefore, the user should find the customer code data field on the vast majority of Web sites that allow customer purchases.
  • In other words, the invention works with the relatively small number of national credit agencies 160 to establish a format (that can potentially vary from credit card agency to credit card agency) that will be made available by the merchants 140. Because a limited number of credit agencies 160 control the majority of the online credit purchase transactions, the format of the customer code input field will be provided upon the vast majority of merchant sites 140. Thus, the invention provides the user with access to virtually all merchant sites 140 that desire to deal with financial institutions (which is virtually all merchant sites that desire to complete purchase transactions).
  • The credit agencies [160] are in the business of getting customers to use credit (e.g., their credit cards). Where the present invention creates security for the customer, together with additional control and use features, the credit agencies derive a promotional benefit for their credit facilities. Moreover, these beneficial features do not require extra steps. A benefit of the present invention is that it eliminates steps that include repeated entry of customer information or the posting of that information on third-party databases.
  • An important safety feature of the invention is that the merchant site 140 never gains access to the customer's confidential information, such as credit card numbers. To the contrary, the merchant site 140 only receives the encrypted customer code from the customer 100 and the transaction confirmation code (and possibly a corrected address) from the financial institution 150. Therefore, if any of the foregoing transactions over the network 170 are intercepted or if the merchant site suffers an unauthorized access of its records, the customer's credit card information will be secure.
  • Further, the invention avoids many of the problems associated with conventional secured network transactions. More specifically, all elements of the present invention must be in place for a transaction to be completed. Conventional systems provide one level of security to all transactions, so that if a database is breached all of the records on that “secured” site are accessible. The present invention protects individual records creating an additional level of security.
  • The benefits that flow from the present invention, as detailed above, include security to an individual customer's online credit and the customer's control and flexible use of that credit.
  • While the invention has been described in terms of preferred embodiments, those skilled in the art will recognize that the invention can be practiced with modification within the spirit and scope of the appended claims.

Claims (27)

1. A method of securing purchase transactions over a computer network comprising:
encrypting customer information as a customer code on a storage device on a customer computer, said customer computer being connected to said computer network;
supplying said customer code to a merchant in a purchase transaction over said computer network;
forwarding said customer code to a financial institution over said computer network;
decrypting said customer code at said financial institution; and
returning a purchase authorization decision from said financial institution to said merchant over said computer network.
2. The method in claim 1, wherein said customer code is stored on said storage device only in encrypted form.
3. The method in claim 1, wherein said customer code includes encrypted customer address information, and said method further comprises comparing, at said financial institution, said customer address with an authorized address of said customer maintained by said financial institution,
wherein said purchase authorization decision is approved only if said customer address and said authorized address are consistent.
4. The method in claim 1, wherein said customer code includes encrypted credit card information.
5. The method in claim 1, further comprising passing said customer code through an intermediate code confirmation site on said computer network prior to forwarding said customer code to said financial institution over said computer network, said intermediate confirmation site confirming whether said customer code has a proper encryption format.
6. The method in claim 1, further comprising encrypting a plurality of said customer codes on said storage device, wherein each of said customer codes includes a unique payment method
7. The method in claim 1, further comprising encrypting a plurality of said customer codes on said storage device, wherein a group of said customer codes identify a single credit organization for payment, wherein each customer code in said group includes a different user name, and wherein each customer code in said group includes unique credit limits
8. The method in claim 1, wherein said supplying includes entering a password on said customer computer to unlock said customer code.
9. The method in claim 8, wherein entry of said password allows rules to be established for each purchase transaction, wherein limits on transactional amounts and payment time frames may be established
10. A method of securing purchase transactions over the Internet comprising:
encrypting customer credit card information as a customer code on a storage device on a customer computer, said customer computer being connected to said Internet;
supplying said customer code to a merchant in a purchase transaction over said Internet;
forwarding said customer code to a financial institution over said Internet;
decrypting said customer code at said financial institution; and
returning a purchase authorization decision from said financial institution to said merchant over said Internet
11. The method in claim 10, wherein said customer code is stored on said storage device only in encrypted form
12. The method in claim 10, wherein said customer code includes encrypted customer address information, and said method further comprises comparing, at said financial institution, said customer address with authorized address information of said customer maintained by said financial institution,
wherein said purchase authorization decision is approved only if said customer address and said authorized address information are consistent
13. The method in claim 10, further comprising passing said customer code through an intermediate code confirmation site on said Internet prior to forwarding said customer code to said financial institution over said Internet, said intermediate confirmation site confirming whether said customer code has a proper encryption format.
14. The method in claim 10, further comprising encrypting a plurality of said customer codes on said storage device, wherein each of said customer codes includes a different credit card number.
15. The method in claim 10, further comprising encrypting a plurality of said customer codes on said storage device, wherein a group of said customer codes identify a single credit card for payment, wherein each customer code in said group includes a different user name, and wherein each customer code in said group includes unique credit limit
16. The method in claim 15, wherein said unique credit limits include unique recurring periodic spending limits.
17. The method in claim 10, wherein said supplying includes entering a password on said customer computer to unlock said customer code.
18. A system for securing purchase transactions over a computer network, said system operating on a customer computer, said system comprising:
an encrypter adapted to encrypt customer information as a customer code on a storage device on said customer computer; and
a populator adapted to supplying said customer code to a merchant in a purchase transaction over said computer network,
wherein said customer computer includes a network connection adapted to forward said customer code to a financial institution over said computer network, and
wherein said financial institution decrypts said customer code and returns a purchase authorization decision to said merchant over said computer network..
19. The system in claim 18, wherein said customer code is stored on said storage device only in encrypted form.
20. The system in claim 1816, wherein said customer code includes encrypted customer address information, and said system further comprises at said, at said financial institution, a comparator adapted to compare said customer address with a historic address of said customer maintained by said financial institution,
wherein said purchase authorization decision is approved only if said customer address and said historic address are consistent.
21. The method in claim 20, wherein said financial institution corrects errors in said customer address and returns a corrected address to said merchant.
22. The system in claim 18, wherein said customer code includes encrypted credit card information.
23. The system in claim 18, further comprising an intermediate code confirmation site external to said customer computer and connected to said computer network, said intermediate code confirmation site being adapted to receive said customer code prior to forwarding said customer code to said financial institution over said computer network, said intermediate confirmation site being further adapted to confirm whether said customer code has a proper encryption format.
24. The system in claim 18, wherein said encrypter is further adapted to encrypt a plurality of said customer codes on said storage device, wherein each of said customer codes includes a unique payment system.
25. The system in claim 18, wherein said encrypter is further adapted to encrypt a plurality of said customer codes on said storage device, wherein a group of said customer codes identify a single credit organization for payment, wherein each customer code in said group includes a different user name, and wherein each customer code in said group includes unique credit limits.
26. The method in claim 25, wherein said unique credit limits include unique recurring periodic spending limits.
27. The system in claim 16, further comprising a graphic user interface adapted to receive a password on said customer computer to unlock said customer code.
US10/970,051 2000-12-01 2004-10-21 Method and apparatus to provide secure purchase transactions over a computer network Abandoned US20050055317A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US10/970,051 US20050055317A1 (en) 2000-12-01 2004-10-21 Method and apparatus to provide secure purchase transactions over a computer network
US11/844,408 US20070288394A1 (en) 2000-12-01 2007-08-24 Transactional security over a network
US12/202,524 US8260723B2 (en) 2000-12-01 2008-09-02 Transactional security over a network
US12/911,801 US8260719B2 (en) 2000-12-01 2010-10-26 Transactional security over a network
US13/564,815 US8463713B2 (en) 2000-12-01 2012-08-02 Transactional security over a network
US13/565,897 US9607299B2 (en) 2000-12-01 2012-08-03 Transactional security over a network
US13/891,278 US9400979B2 (en) 2000-12-01 2013-05-10 Transactional security over a network
US15/636,848 US20170300981A1 (en) 2000-12-01 2017-06-29 Method and apparatus to provide securing purchase transactions over a computer network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/726,304 US6839692B2 (en) 2000-12-01 2000-12-01 Method and apparatus to provide secure purchase transactions over a computer network
US10/970,051 US20050055317A1 (en) 2000-12-01 2004-10-21 Method and apparatus to provide secure purchase transactions over a computer network

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/726,304 Continuation US6839692B2 (en) 2000-12-01 2000-12-01 Method and apparatus to provide secure purchase transactions over a computer network

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US11/844,408 Continuation-In-Part US20070288394A1 (en) 2000-12-01 2007-08-24 Transactional security over a network
US11/844,408 Continuation US20070288394A1 (en) 2000-12-01 2007-08-24 Transactional security over a network
US15/636,848 Continuation US20170300981A1 (en) 2000-12-01 2017-06-29 Method and apparatus to provide securing purchase transactions over a computer network

Publications (1)

Publication Number Publication Date
US20050055317A1 true US20050055317A1 (en) 2005-03-10

Family

ID=24918047

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/726,304 Expired - Lifetime US6839692B2 (en) 2000-12-01 2000-12-01 Method and apparatus to provide secure purchase transactions over a computer network
US10/970,051 Abandoned US20050055317A1 (en) 2000-12-01 2004-10-21 Method and apparatus to provide secure purchase transactions over a computer network
US15/636,848 Abandoned US20170300981A1 (en) 2000-12-01 2017-06-29 Method and apparatus to provide securing purchase transactions over a computer network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/726,304 Expired - Lifetime US6839692B2 (en) 2000-12-01 2000-12-01 Method and apparatus to provide secure purchase transactions over a computer network

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/636,848 Abandoned US20170300981A1 (en) 2000-12-01 2017-06-29 Method and apparatus to provide securing purchase transactions over a computer network

Country Status (1)

Country Link
US (3) US6839692B2 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060167810A1 (en) * 2005-01-24 2006-07-27 Microsoft Corporation Multi-merchant purchasing environment for downloadable products
US20060167819A1 (en) * 2005-01-24 2006-07-27 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20070022017A1 (en) * 2005-01-24 2007-01-25 Microsoft Corporation Extended Data Collection For Multi-Merchant Purchasing Environment For Downloadable Products
US20070288323A1 (en) * 2006-06-07 2007-12-13 Dani Halevy Method and System for Verifying the Integrity of an On-Line Vendor
US20080281757A1 (en) * 2007-05-07 2008-11-13 Yahoo! Inc. Trusted privacy information management
US20080281756A1 (en) * 2007-05-07 2008-11-13 Soren Riise Trusted third party clearing house for lead tracking
US20090171844A1 (en) * 2007-12-28 2009-07-02 Hugo Olliphant System and method of a passphrase account identifier for use in a network environment
US20090171843A1 (en) * 2007-12-28 2009-07-02 George Lee Universal funding card and delayed assignment of a funding instrument for a financial transaction
JP2010537308A (en) * 2007-08-24 2010-12-02 ベネドール コーポレイション Transaction security in the network
US20110087595A1 (en) * 2009-10-09 2011-04-14 Paul Sabella Method and system for facilitating commercial purchases
US20120221470A1 (en) * 2005-03-17 2012-08-30 Dennis Bower Lyon User authentication and secure transaction system
US11157995B2 (en) 2010-08-06 2021-10-26 Dkr Consulting Llc System and method for generating and distributing embeddable electronic commerce stores

Families Citing this family (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070055582A1 (en) 1996-11-12 2007-03-08 Hahn-Carlson Dean W Transaction processing with core and distributor processor implementations
US8396811B1 (en) 1999-02-26 2013-03-12 Syncada Llc Validation approach for auditing a vendor-based transaction
US20080172314A1 (en) 1996-11-12 2008-07-17 Hahn-Carlson Dean W Financial institution-based transaction processing system and approach
US8392285B2 (en) 1996-11-12 2013-03-05 Syncada Llc Multi-supplier transaction and payment programmed processing approach with at least one supplier
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
JP4426722B2 (en) * 1998-05-19 2010-03-03 ケルシウス,エルエルシー Towel mat with frame member and removably attached membrane
JP2001303934A (en) * 1998-06-23 2001-10-31 Toyota Motor Corp Exhaust emission control device for internal combustion engine
US7389915B1 (en) * 1999-09-22 2008-06-24 Dyor Elizabeth R Financial management system
EP2278538A1 (en) * 2000-04-24 2011-01-26 Visa International Service Association Online payer authentication service
US20080147564A1 (en) * 2001-06-26 2008-06-19 Tara Chand Singhal Security in use of bankcards that protects bankcard data from merchant systems in a payment card system
EP1312055A4 (en) * 2000-06-30 2009-04-08 Tara Chand Singhai Method and apparatus for a payment card system
US20030182203A1 (en) * 2000-08-31 2003-09-25 Takayasu Kumakawa Method for supporting shipment of virtual shopping mall
US20040019563A1 (en) * 2000-09-25 2004-01-29 Sines Randy D. Purchasing on the internet using verified order information and bank payment assurance
US20020174062A1 (en) * 2001-05-16 2002-11-21 Sines Randy D. Purchasing on the internet using verified order information and bank payment assurance
US6839692B2 (en) * 2000-12-01 2005-01-04 Benedor Corporation Method and apparatus to provide secure purchase transactions over a computer network
US20070174164A1 (en) * 2001-06-01 2007-07-26 American Express Travel Related Services Company, Inc. Network/Processor Fraud Scoring for Card Not Present Transactions
CA2364142A1 (en) * 2001-11-30 2003-05-30 Ibm Canada Limited-Ibm Canada Limitee Authorizing multiple categories of card based financial transactions
US7890393B2 (en) * 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
SG152061A1 (en) * 2002-09-10 2009-05-29 Visa Int Service Ass Data authentication and provisioning method and system
US8160933B2 (en) * 2003-04-30 2012-04-17 Ebay Inc. Method and system to automate payment for a commerce transaction
US7765153B2 (en) * 2003-06-10 2010-07-27 Kagi, Inc. Method and apparatus for verifying financial account information
US20050171908A1 (en) * 2004-01-29 2005-08-04 Carlsen James K. System and method for aggregating and delegating signature authority to third parties in commercial transactions
AU2004316986A1 (en) * 2004-02-23 2005-09-15 Pay Pal Pte Ltd. Verification and authorization of a consumer transaction
US7748617B2 (en) * 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US7500602B2 (en) * 2005-02-22 2009-03-10 Gray R O'neal System for increasing the security of credit and debit cards transactions
US7337956B2 (en) * 2004-04-12 2008-03-04 Rearden Capital Corporation System and method for facilitating the purchase of goods and services
US7275685B2 (en) * 2004-04-12 2007-10-02 Rearden Capital Corporation Method for electronic payment
US8762283B2 (en) * 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
CN1696984A (en) * 2004-05-14 2005-11-16 魏宗兴 Method of anti embezzlement for new credit card
EP1782255A4 (en) 2004-06-09 2009-04-29 Us Bancorp Licensing Inc Transaction processing with core and distributor processor implementations
US7574386B2 (en) 2004-06-09 2009-08-11 U.S. Bank National Association Transaction accounting auditing approach and system therefor
US7392934B2 (en) * 2004-06-09 2008-07-01 U.S. Bank National Association Transaction accounting processing system and approach
EP1782256A4 (en) 2004-06-09 2009-05-06 Us Bancorp Licensing Inc Order-resource fulfillment and management system and approach
US8762238B2 (en) 2004-06-09 2014-06-24 Syncada Llc Recurring transaction processing system and approach
US7314166B2 (en) * 2004-06-16 2008-01-01 American Express Travel Related Services Company, Inc. System and method for calculating recommended charge limits
US20060026097A1 (en) * 2004-07-30 2006-02-02 Kagi, Inc. Method and apparatus for verifying a financial instrument
US7543740B2 (en) * 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US7497374B2 (en) * 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
CA2594881C (en) 2005-01-25 2013-10-15 I4 Commerce Inc. Computer-implemented method and system for dynamic consumer rating in a transaction
US7143936B2 (en) * 2005-02-09 2006-12-05 American Express Travel Related Services Company, Inc. System and method for calculating expected approval rates
US8756099B2 (en) * 2005-04-11 2014-06-17 Bill Me Later, Inc. Consumer processing system and method
US20060229974A1 (en) * 2005-04-11 2006-10-12 I4 Licensing Llc Method of extending credit to at least one consumer and method of processing a transaction between a consumer and a merchant
US7588181B2 (en) * 2005-09-07 2009-09-15 Ty Shipman Method and apparatus for verifying the legitamacy of a financial instrument
US7997476B2 (en) 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US7689007B2 (en) * 2005-09-16 2010-03-30 Privacy Card, Llc Methods and systems for protection of identity
US8396747B2 (en) * 2005-10-07 2013-03-12 Kemesa Inc. Identity theft and fraud protection system and method
US7735726B2 (en) * 2005-11-17 2010-06-15 Target Brands, Inc. Voucher system and method of use
US7818264B2 (en) * 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US8467766B2 (en) * 2006-07-06 2013-06-18 Qualcomm Incorporated Methods and systems for managing payment sources in a mobile environment
US9911114B2 (en) * 2006-07-06 2018-03-06 Qualcomm Incorporated Methods and systems for making a payment via a stored value card in a mobile environment
US20080006685A1 (en) * 2006-07-06 2008-01-10 Firethorn Holdings, Llc Methods and Systems For Real Time Account Balances in a Mobile Environment
US20080010191A1 (en) * 2006-07-06 2008-01-10 Firethorn Holdings, Llc Methods and Systems For Providing a Payment in a Mobile Environment
US8489067B2 (en) * 2006-07-06 2013-07-16 Qualcomm Incorporated Methods and systems for distribution of a mobile wallet for a mobile device
US8160959B2 (en) * 2006-07-06 2012-04-17 Firethorn Mobile, Inc. Methods and systems for payment transactions in a mobile environment
US8510220B2 (en) * 2006-07-06 2013-08-13 Qualcomm Incorporated Methods and systems for viewing aggregated payment obligations in a mobile environment
US8145568B2 (en) * 2006-07-06 2012-03-27 Firethorn Mobile, Inc. Methods and systems for indicating a payment in a mobile environment
US8121945B2 (en) 2006-07-06 2012-02-21 Firethorn Mobile, Inc. Methods and systems for payment method selection by a payee in a mobile environment
US8712884B2 (en) 2006-10-06 2014-04-29 Syncada Llc Transaction finance processing system and approach
US8554669B2 (en) 2007-01-09 2013-10-08 Bill Me Later, Inc. Method and system for offering a credit product by a credit issuer to a consumer at a point-of sale
US9846866B2 (en) * 2007-02-22 2017-12-19 First Data Corporation Processing of financial transactions using debit networks
US20080208760A1 (en) * 2007-02-26 2008-08-28 14 Commerce Inc. Method and system for verifying an electronic transaction
US8433648B2 (en) * 2007-02-26 2013-04-30 Bill Me Later, Inc. Method and system for engaging in a transaction between a consumer and a merchant
US20080272188A1 (en) 2007-05-02 2008-11-06 I4 Commerce Inc. Distributed system for commerce
US7991695B2 (en) * 2007-06-14 2011-08-02 Harold Chanin Interactive financial card system uniquely suited for conducting financial transactions on the internet
US8676672B2 (en) 2007-08-23 2014-03-18 E2Interactive, Inc. Systems and methods for electronic delivery of stored value
US20090089207A1 (en) * 2007-09-27 2009-04-02 Verizon Business Network Services Inc. Prepaid budget calling accounts with overruns billed to a credit card
US20090144162A1 (en) * 2007-11-29 2009-06-04 Neil Milne Transaction Security Method and Apparatus
US8751337B2 (en) 2008-01-25 2014-06-10 Syncada Llc Inventory-based payment processing system and approach
US10540712B2 (en) * 2008-02-08 2020-01-21 The Pnc Financial Services Group, Inc. User interface with controller for selectively redistributing funds between accounts
US8229806B1 (en) 2008-05-12 2012-07-24 The Pnc Financial Services Group, Inc. Computer implemented method of tracking customer spending and income
US8768736B1 (en) 2008-05-12 2014-07-01 The Pnc Financial Services Group, Inc. Tracking customer spending
US8401938B1 (en) 2008-05-12 2013-03-19 The Pnc Financial Services Group, Inc. Transferring funds between parties' financial accounts
US8751385B1 (en) 2008-05-15 2014-06-10 The Pnc Financial Services Group, Inc. Financial email
US8719164B2 (en) 2008-06-19 2014-05-06 Bill Me Later, Inc. Method and system for engaging in a transaction between a business entity and a merchant
US8065230B1 (en) 2008-07-14 2011-11-22 The Pnc Financial Services Group, Inc. Family purchase card for developing financial management skills
EP2344992A4 (en) * 2008-09-05 2012-08-01 Giftango Corp Systems and methods for authentication of a virtual stored value card
US20100076833A1 (en) * 2008-09-19 2010-03-25 Giftango Corporation Systems and methods for managing and using a virtual card
US20100082487A1 (en) * 2008-09-26 2010-04-01 Giftango Corporation Systems and methods for managing a virtual card based on geographical information
US9185109B2 (en) * 2008-10-13 2015-11-10 Microsoft Technology Licensing, Llc Simple protocol for tangible security
US10891036B1 (en) * 2009-01-30 2021-01-12 The Pnc Financial Services Group, Inc. User interfaces and system including same
US8965798B1 (en) 2009-01-30 2015-02-24 The Pnc Financial Services Group, Inc. Requesting reimbursement for transactions
US8595098B2 (en) * 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
US20100324959A1 (en) * 2009-06-18 2010-12-23 Templeton William P Processing Shipment Status Events
CN102081769A (en) 2009-11-27 2011-06-01 阿里巴巴集团控股有限公司 Method and system for processing payment data, payment terminal and payment server
US11928696B2 (en) 2009-12-16 2024-03-12 E2Interactive, Inc. Systems and methods for generating a virtual value item for a promotional campaign
US10387853B1 (en) 2010-01-19 2019-08-20 The Pnc Financial Services Group, Inc. Secondary purchase card for financial transactions (“cap card”)
US8791949B1 (en) 2010-04-06 2014-07-29 The Pnc Financial Services Group, Inc. Investment management marketing tool
US8780115B1 (en) 2010-04-06 2014-07-15 The Pnc Financial Services Group, Inc. Investment management marketing tool
US10068287B2 (en) 2010-06-11 2018-09-04 David A. Nelsen Systems and methods to manage and control use of a virtual card
US11475524B1 (en) 2010-07-02 2022-10-18 The Pnc Financial Services Group, Inc. Investor retirement lifestyle planning tool
US11475523B1 (en) 2010-07-02 2022-10-18 The Pnc Financial Services Group, Inc. Investor retirement lifestyle planning tool
US8417614B1 (en) 2010-07-02 2013-04-09 The Pnc Financial Services Group, Inc. Investor personality tool
US8423444B1 (en) 2010-07-02 2013-04-16 The Pnc Financial Services Group, Inc. Investor personality tool
US9536366B2 (en) 2010-08-31 2017-01-03 Democracyontheweb, Llc Systems and methods for voting
US9483786B2 (en) 2011-10-13 2016-11-01 Gift Card Impressions, LLC Gift card ordering system and method
US9031869B2 (en) 2010-10-13 2015-05-12 Gift Card Impressions, LLC Method and system for generating a teaser video associated with a personalized gift
US8762284B2 (en) * 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US9852470B1 (en) 2011-02-28 2017-12-26 The Pnc Financial Services Group, Inc. Time period analysis tools for wealth management transactions
US8321316B1 (en) 2011-02-28 2012-11-27 The Pnc Financial Services Group, Inc. Income analysis tools for wealth management
US8374940B1 (en) 2011-02-28 2013-02-12 The Pnc Financial Services Group, Inc. Wealth allocation analysis tools
US9665908B1 (en) 2011-02-28 2017-05-30 The Pnc Financial Services Group, Inc. Net worth analysis tools
US10733570B1 (en) 2011-04-19 2020-08-04 The Pnc Financial Services Group, Inc. Facilitating employee career development
US10169812B1 (en) 2012-01-20 2019-01-01 The Pnc Financial Services Group, Inc. Providing financial account information to users
US10417677B2 (en) 2012-01-30 2019-09-17 Gift Card Impressions, LLC Group video generating system
US20140156535A1 (en) * 2012-06-01 2014-06-05 Nameh Jabbour System and method for requesting and processing pin data using a digit subset for subsequent pin authentication
US10229561B2 (en) 2012-09-04 2019-03-12 Linq3 Technologies Llc Processing of a user device game-playing transaction based on location
WO2014039568A1 (en) 2012-09-04 2014-03-13 Linq3 Technologies Llc Systems and methods for integrated game play through the use of barcodes on smart phones and hand held devices
US10943432B2 (en) 2012-09-04 2021-03-09 E2Interactive, Inc. Processing of a game-playing transaction based on location
EP2920911B1 (en) * 2012-11-14 2021-03-10 Jonathan E. Jaffe A system for merchant and non-merchant based transactions utilizing secure non-radiating communications while allowing for secure additional functionality
US9565911B2 (en) 2013-02-15 2017-02-14 Gift Card Impressions, LLC Gift card presentation devices
US11219288B2 (en) 2013-02-15 2022-01-11 E2Interactive, Inc. Gift card box with slanted tray and slit
US10115268B2 (en) 2013-03-15 2018-10-30 Linq3 Technologies Llc Systems and methods for integrated game play at payment-enabled terminals
US10217107B2 (en) 2013-05-02 2019-02-26 Gift Card Impressions, LLC Stored value card kiosk system and method
US9703988B1 (en) 2013-07-12 2017-07-11 Abine, Inc. Internet privacy tool for mitigating third party transaction tracking
US10262346B2 (en) 2014-04-30 2019-04-16 Gift Card Impressions, Inc. System and method for a merchant onsite personalization gifting platform
US9558493B2 (en) 2014-11-12 2017-01-31 BenedorTSE LLC Secure authorizations using independent communications and different one-time-use encryption keys for each party to a transaction
US9569776B2 (en) 2014-11-12 2017-02-14 BenedorTSE LLC Secure authorizations using independent communications and different one-time-use encryption keys for each party to a transaction
US9558492B2 (en) 2014-11-12 2017-01-31 Benedoretse Llc Secure authorizations using independent communications and different one-time-use encryption keys for each party to a transaction
US10614457B2 (en) 2014-11-12 2020-04-07 BenedorTSE LLC Secure authorizations using independent communications and different one-time-use encryption keys for each party to a transaction
US10954049B2 (en) 2017-12-12 2021-03-23 E2Interactive, Inc. Viscous liquid vessel for gifting
US11475435B2 (en) * 2018-09-19 2022-10-18 Jpmorgan Chase Bank, N.A. Method and system for generating digital wallet accounts
US11050571B2 (en) 2019-02-14 2021-06-29 Carrott Richard F Systems for producing and maintaining verified electronic signatures

Citations (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4283599A (en) * 1979-01-16 1981-08-11 Atalla Technovations Method and apparatus for securing data transmissions
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5319710A (en) * 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5818937A (en) * 1996-08-12 1998-10-06 Ncr Corporation Telephone tone security device
US5857021A (en) * 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5974148A (en) * 1992-11-17 1999-10-26 Stambler; Leon Method for securing information relevant to a transaction
US6000832A (en) * 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6006200A (en) * 1998-05-22 1999-12-21 International Business Machines Corporation Method of providing an identifier for transactions
US6018724A (en) * 1997-06-30 2000-01-25 Sun Micorsystems, Inc. Method and apparatus for authenticating on-line transaction data
US6078902A (en) * 1997-04-15 2000-06-20 Nush-Marketing Management & Consultance System for transaction over communication network
US6108642A (en) * 1998-02-02 2000-08-22 Network Sciences Company, Inc. Device for selectively blocking remote purchase requests
US6119946A (en) * 1997-04-01 2000-09-19 Cardis Enterprise International N.V. Countable electronic monetary system and method
US6122624A (en) * 1998-05-28 2000-09-19 Automated Transaction Corp. System and method for enhanced fraud detection in automated electronic purchases
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6226624B1 (en) * 1997-10-24 2001-05-01 Craig J. Watson System and method for pre-authorization of individual account remote transactions
US20010037253A1 (en) * 2000-03-06 2001-11-01 Kensey Lanard M. Secure format system for carrying out on-line purchasing of products
US20010044785A1 (en) * 2000-01-05 2001-11-22 Stolfo Salvatore J. Method and system for private shipping to anonymous users of a computer network
US6339766B1 (en) * 1998-12-02 2002-01-15 Transactionsecure Electronic payment system employing limited-use account number
US20020019781A1 (en) * 2000-07-24 2002-02-14 Analydia Shooks Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US20020018585A1 (en) * 2000-07-19 2002-02-14 Kim Young Wan System and method for cardless secure credit transaction processing
US20020049644A1 (en) * 2000-09-28 2002-04-25 Kargman James B. Method for simplified one-touch ordering of goods and services from a wired or wireless phone or terminal
US6418472B1 (en) * 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US20020091646A1 (en) * 2000-11-03 2002-07-11 Lake Lawrence L. Method and system for verifying the identity of on-line credit card purchasers through a proxy transaction
US20020128977A1 (en) * 2000-09-12 2002-09-12 Anant Nambiar Microchip-enabled online transaction system
US6456984B1 (en) * 1999-05-28 2002-09-24 Qwest Communications International Inc. Method and system for providing temporary credit authorizations
US20020143637A1 (en) * 2000-10-27 2002-10-03 Shimon Shmueli Shopping cart portability for computing
US6512840B1 (en) * 1996-05-30 2003-01-28 Sun Microsystems, Inc. Digital encoding of personal signatures
US20030028481A1 (en) * 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US20030161473A1 (en) * 2000-06-16 2003-08-28 Fransdonk Robert W. Method and system to securely distribute content via a network
US6618705B1 (en) * 2000-04-19 2003-09-09 Tiejun (Ronald) Wang Method and system for conducting business in a transnational e-commerce network
US20040210449A1 (en) * 2000-03-07 2004-10-21 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US6836765B1 (en) * 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US6839692B2 (en) * 2000-12-01 2005-01-04 Benedor Corporation Method and apparatus to provide secure purchase transactions over a computer network
US6865550B1 (en) * 2000-02-03 2005-03-08 Eastman Kodak Company System for secure distribution and playback of digital data
US6920565B2 (en) * 2000-06-05 2005-07-19 Iomega Corporation Method and system for providing secure digital music duplication
US7177835B1 (en) * 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US7243082B1 (en) * 1999-06-30 2007-07-10 Kyklos Entertainment S.R.L. Method and apparatus for generating a sale offer to selected individuals over electronic network systems
US7386516B2 (en) * 1999-09-10 2008-06-10 Metavante Corporation System and method for providing secure services over public and private networks using a removable portable computer-readable storage
US20080222046A1 (en) * 2000-04-03 2008-09-11 Incogno Corporation Method of and system for effecting anonymous credit card purchases over the internet
US7472074B1 (en) * 1996-09-04 2008-12-30 Priceline.Com Incorporated Method and apparatus for a commercial network system designed to facilitate buyer-driven conditional purchase offers
US8019688B2 (en) * 1999-08-27 2011-09-13 Ochoa Optics Llc Music distribution system and associated antipiracy protections

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5815657A (en) * 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
US6125352A (en) * 1996-06-28 2000-09-26 Microsoft Corporation System and method for conducting commerce over a distributed network
US5913203A (en) 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US6418482B1 (en) * 1996-11-12 2002-07-09 International Business Machines Corporation Reference attributes within an object-oriented system
US6219791B1 (en) * 1998-06-22 2001-04-17 Motorola, Inc. Method and apparatus for generating and verifying encrypted data packets
AU5729200A (en) * 1999-06-09 2000-12-28 Intelishield.Com, Inc. Internet payment system
US8296228B1 (en) * 1999-11-22 2012-10-23 Harry Thomas Kloor Dual transaction authorization system and method
JP2003520372A (en) * 2000-01-14 2003-07-02 ソニー エレクトロニクス インク Secure e-commerce system
EP1266363A1 (en) * 2000-02-29 2002-12-18 Arethusa Limited A method and system for disclosing information during online transactions
US6990470B2 (en) * 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
EP2278538A1 (en) * 2000-04-24 2011-01-26 Visa International Service Association Online payer authentication service
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
WO2001086539A1 (en) * 2000-05-12 2001-11-15 Creditel (S) Pte Ltd Electronic transaction system and methods thereof
AUPQ751700A0 (en) * 2000-05-15 2000-06-08 Attwells, David Gordon An improved method of purchasing or hiring products on the internet

Patent Citations (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4283599A (en) * 1979-01-16 1981-08-11 Atalla Technovations Method and apparatus for securing data transmissions
US5319710A (en) * 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5974148A (en) * 1992-11-17 1999-10-26 Stambler; Leon Method for securing information relevant to a transaction
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5857021A (en) * 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media
US6512840B1 (en) * 1996-05-30 2003-01-28 Sun Microsystems, Inc. Digital encoding of personal signatures
US5818937A (en) * 1996-08-12 1998-10-06 Ncr Corporation Telephone tone security device
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7472074B1 (en) * 1996-09-04 2008-12-30 Priceline.Com Incorporated Method and apparatus for a commercial network system designed to facilitate buyer-driven conditional purchase offers
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US6119946A (en) * 1997-04-01 2000-09-19 Cardis Enterprise International N.V. Countable electronic monetary system and method
US6078902A (en) * 1997-04-15 2000-06-20 Nush-Marketing Management & Consultance System for transaction over communication network
US6018724A (en) * 1997-06-30 2000-01-25 Sun Micorsystems, Inc. Method and apparatus for authenticating on-line transaction data
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US7177835B1 (en) * 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US6000832A (en) * 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6226624B1 (en) * 1997-10-24 2001-05-01 Craig J. Watson System and method for pre-authorization of individual account remote transactions
US6108642A (en) * 1998-02-02 2000-08-22 Network Sciences Company, Inc. Device for selectively blocking remote purchase requests
US20030028481A1 (en) * 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US6006200A (en) * 1998-05-22 1999-12-21 International Business Machines Corporation Method of providing an identifier for transactions
US6122624A (en) * 1998-05-28 2000-09-19 Automated Transaction Corp. System and method for enhanced fraud detection in automated electronic purchases
US6339766B1 (en) * 1998-12-02 2002-01-15 Transactionsecure Electronic payment system employing limited-use account number
US6418472B1 (en) * 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US6456984B1 (en) * 1999-05-28 2002-09-24 Qwest Communications International Inc. Method and system for providing temporary credit authorizations
US7243082B1 (en) * 1999-06-30 2007-07-10 Kyklos Entertainment S.R.L. Method and apparatus for generating a sale offer to selected individuals over electronic network systems
US8019688B2 (en) * 1999-08-27 2011-09-13 Ochoa Optics Llc Music distribution system and associated antipiracy protections
US7386516B2 (en) * 1999-09-10 2008-06-10 Metavante Corporation System and method for providing secure services over public and private networks using a removable portable computer-readable storage
US20010044785A1 (en) * 2000-01-05 2001-11-22 Stolfo Salvatore J. Method and system for private shipping to anonymous users of a computer network
US6865550B1 (en) * 2000-02-03 2005-03-08 Eastman Kodak Company System for secure distribution and playback of digital data
US20010037253A1 (en) * 2000-03-06 2001-11-01 Kensey Lanard M. Secure format system for carrying out on-line purchasing of products
US20040210449A1 (en) * 2000-03-07 2004-10-21 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20080222046A1 (en) * 2000-04-03 2008-09-11 Incogno Corporation Method of and system for effecting anonymous credit card purchases over the internet
US6618705B1 (en) * 2000-04-19 2003-09-09 Tiejun (Ronald) Wang Method and system for conducting business in a transnational e-commerce network
US6920565B2 (en) * 2000-06-05 2005-07-19 Iomega Corporation Method and system for providing secure digital music duplication
US20030161473A1 (en) * 2000-06-16 2003-08-28 Fransdonk Robert W. Method and system to securely distribute content via a network
US20020018585A1 (en) * 2000-07-19 2002-02-14 Kim Young Wan System and method for cardless secure credit transaction processing
US20020019781A1 (en) * 2000-07-24 2002-02-14 Analydia Shooks Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US6836765B1 (en) * 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US20020128977A1 (en) * 2000-09-12 2002-09-12 Anant Nambiar Microchip-enabled online transaction system
US20020049644A1 (en) * 2000-09-28 2002-04-25 Kargman James B. Method for simplified one-touch ordering of goods and services from a wired or wireless phone or terminal
US20020143637A1 (en) * 2000-10-27 2002-10-03 Shimon Shmueli Shopping cart portability for computing
US20020091646A1 (en) * 2000-11-03 2002-07-11 Lake Lawrence L. Method and system for verifying the identity of on-line credit card purchasers through a proxy transaction
US6839692B2 (en) * 2000-12-01 2005-01-04 Benedor Corporation Method and apparatus to provide secure purchase transactions over a computer network

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607299B2 (en) 2000-12-01 2017-03-28 Richard F. Carrott Transactional security over a network
US20110060660A1 (en) * 2005-01-24 2011-03-10 Microsoft Corporation Digital content purchase management
US20070027779A1 (en) * 2005-01-24 2007-02-01 Microsoft Corporation Add License Anonymously To Product Locker For Multi-Merchant Purchasing Environment
US20060167810A1 (en) * 2005-01-24 2006-07-27 Microsoft Corporation Multi-merchant purchasing environment for downloadable products
US20060167819A1 (en) * 2005-01-24 2006-07-27 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20070022017A1 (en) * 2005-01-24 2007-01-25 Microsoft Corporation Extended Data Collection For Multi-Merchant Purchasing Environment For Downloadable Products
US7548889B2 (en) * 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US8099365B2 (en) 2005-01-24 2012-01-17 Microsoft Corporation Extended data collection for multi-merchant purchasing environment for downloadable products
US20090171847A2 (en) * 2005-01-24 2009-07-02 Microsoft Corporation Multi-merchant purchasing environment for downloadable products
US20120221470A1 (en) * 2005-03-17 2012-08-30 Dennis Bower Lyon User authentication and secure transaction system
US20070288323A1 (en) * 2006-06-07 2007-12-13 Dani Halevy Method and System for Verifying the Integrity of an On-Line Vendor
US8423479B2 (en) * 2007-05-07 2013-04-16 Yahoo! Inc. Trusted third party clearing house for lead tracking
US20080281756A1 (en) * 2007-05-07 2008-11-13 Soren Riise Trusted third party clearing house for lead tracking
US20080281757A1 (en) * 2007-05-07 2008-11-13 Yahoo! Inc. Trusted privacy information management
JP2010537308A (en) * 2007-08-24 2010-12-02 ベネドール コーポレイション Transaction security in the network
US20090171843A1 (en) * 2007-12-28 2009-07-02 George Lee Universal funding card and delayed assignment of a funding instrument for a financial transaction
US8214288B2 (en) 2007-12-28 2012-07-03 Ebay Inc. System and method of a passphrase account identifier for use in a network environment
US20090171844A1 (en) * 2007-12-28 2009-07-02 Hugo Olliphant System and method of a passphrase account identifier for use in a network environment
US20110087595A1 (en) * 2009-10-09 2011-04-14 Paul Sabella Method and system for facilitating commercial purchases
US11900446B2 (en) 2010-08-06 2024-02-13 Dkr Consulting Llc System and method for facilitating social shopping
US11157995B2 (en) 2010-08-06 2021-10-26 Dkr Consulting Llc System and method for generating and distributing embeddable electronic commerce stores
US11455678B2 (en) 2010-08-06 2022-09-27 Dkr Consulting Llc System and method for distributable e-commerce product listings
US11488237B2 (en) 2010-08-06 2022-11-01 Dkr Consulting Llc System and method for facilitating social shopping
US11651421B2 (en) 2010-08-06 2023-05-16 Dkr Consulting Llc System and method for facilitating social shopping

Also Published As

Publication number Publication date
US6839692B2 (en) 2005-01-04
US20170300981A1 (en) 2017-10-19
US20020069177A1 (en) 2002-06-06

Similar Documents

Publication Publication Date Title
US20170300981A1 (en) Method and apparatus to provide securing purchase transactions over a computer network
US8260719B2 (en) Transactional security over a network
US9400979B2 (en) Transactional security over a network
US7292996B2 (en) Method and apparatus for performing a credit based transaction between a user of a wireless communications device and a provider of a product or service
US6941285B2 (en) Method and system for a virtual safe
KR101413773B1 (en) Fraud-free payment for internet purchase
US7676432B2 (en) Methods and apparatus for transacting electronic commerce using account hierarchy and locking of accounts
KR101947629B1 (en) Methods and systems for verifying transactions
US20070125840A1 (en) Extended electronic wallet management
US7849005B2 (en) Electronic funds transfer method
US20010051902A1 (en) Method for performing secure internet transactions
US20080243702A1 (en) Tokens Usable in Value-Based Transactions
US20050228750A1 (en) Method and system for facilitating merchant-initiated online payments
US20030028790A1 (en) Security module for an account management system
US7430540B1 (en) System and method for safe financial transactions in E.Commerce
WO2005089228A2 (en) Internet debit system
US20070094097A1 (en) System and method for secured authorized user-initiated transactions
AU2020103518A4 (en) ISMA- Account Management System: Intelligent Security Module for an Advanced Account Management System

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION