WO2002006933A3 - A system and method of making on-line purchases with enhanced security - Google Patents

A system and method of making on-line purchases with enhanced security Download PDF

Info

Publication number
WO2002006933A3
WO2002006933A3 PCT/US2001/022463 US0122463W WO0206933A3 WO 2002006933 A3 WO2002006933 A3 WO 2002006933A3 US 0122463 W US0122463 W US 0122463W WO 0206933 A3 WO0206933 A3 WO 0206933A3
Authority
WO
WIPO (PCT)
Prior art keywords
user
clearinghouse
transaction
merchant
data
Prior art date
Application number
PCT/US2001/022463
Other languages
French (fr)
Other versions
WO2002006933A2 (en
Inventor
John M Cockerham
Original Assignee
Touchsafe Com
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Touchsafe Com filed Critical Touchsafe Com
Priority to AU2001273530A priority Critical patent/AU2001273530A1/en
Publication of WO2002006933A2 publication Critical patent/WO2002006933A2/en
Publication of WO2002006933A3 publication Critical patent/WO2002006933A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/023Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] the neutral party being a clearing house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems

Abstract

The present invention is a system and method of providing user PC-controlled encryption protocol. A merchant and a user are connected to a network. The user purchases items from the merchant with the transaction being processed through a credit card clearinghouse. Merchant provides a Book Mark Index and a Transaction Number to connected nodes. A User generates the encryption key by designating an encryption method and inserting the representative number at the Book Mark Index. The encryption key is sent to the Merchant and the Clearinghouse. The user sends the transaction number and associated information to a Clearinghouse. The user further sends shipping and communication data to the merchant and Data Pointers to the Clearinghouse. The user authenticates their person and the transaction, allowing the user to communicate with the Clearinghouse. The clearinghouse verifies the data pointers with the full customer profile. The Clearinghouse then verifies the customer's account balances and provides the transaction approval / disapproval directly to the Merchant. A Data Transaction Monitor tracks and pays the payment service for each approved transaction placed by a registered user.
PCT/US2001/022463 2000-07-18 2001-07-17 A system and method of making on-line purchases with enhanced security WO2002006933A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001273530A AU2001273530A1 (en) 2000-07-18 2001-07-17 A system and method of making on-line purchases with enhanced security

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US21921300P 2000-07-18 2000-07-18
US60/219,213 2000-07-18

Publications (2)

Publication Number Publication Date
WO2002006933A2 WO2002006933A2 (en) 2002-01-24
WO2002006933A3 true WO2002006933A3 (en) 2003-07-10

Family

ID=22818341

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/022463 WO2002006933A2 (en) 2000-07-18 2001-07-17 A system and method of making on-line purchases with enhanced security

Country Status (2)

Country Link
AU (1) AU2001273530A1 (en)
WO (1) WO2002006933A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1751908B1 (en) * 2004-05-10 2016-07-13 Koninklijke Philips N.V. Personal communication apparatus capable of recording transactions secured with biometric data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4906828A (en) * 1983-02-28 1990-03-06 Paperless Accounting, Inc. Electronic money purse and fund transfer system
WO1999013434A1 (en) * 1997-09-10 1999-03-18 Lewis William H Portable system for personal identification
WO2000000928A1 (en) * 1998-06-26 2000-01-06 Lci/Smartpen, N.V. Apparatus and methods for imaging written information with a mobile telephone set
US6072870A (en) * 1996-06-17 2000-06-06 Verifone Inc. System, method and article of manufacture for a gateway payment architecture utilizing a multichannel, extensible, flexible architecture

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4906828A (en) * 1983-02-28 1990-03-06 Paperless Accounting, Inc. Electronic money purse and fund transfer system
US6072870A (en) * 1996-06-17 2000-06-06 Verifone Inc. System, method and article of manufacture for a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
WO1999013434A1 (en) * 1997-09-10 1999-03-18 Lewis William H Portable system for personal identification
WO2000000928A1 (en) * 1998-06-26 2000-01-06 Lci/Smartpen, N.V. Apparatus and methods for imaging written information with a mobile telephone set

Also Published As

Publication number Publication date
WO2002006933A2 (en) 2002-01-24
AU2001273530A1 (en) 2002-01-30

Similar Documents

Publication Publication Date Title
US8036988B2 (en) System and method for performing secure credit card transactions
US6805289B2 (en) Prepaid card payment system and method for electronic commerce
JP4163515B2 (en) Financial information input method and commerce system for mobile communication using symmetric key security algorithm
US20020194080A1 (en) Internet cash card
US7464861B2 (en) Partitioned credit system
US20010007983A1 (en) Method and system for transaction of electronic money with a mobile communication unit as an electronic wallet
EP1267312A1 (en) A method for performing a secure cashfree payment transaction and a cashfree payment system
ES2129962T3 (en) ELECTRONIC PAYMENT PROCEDURE THAT ALLOWS TO MAKE SOME TRANSACTIONS LINKED TO THE PURCHASE OF GOODS IN A COMPUTER NETWORK.
WO2001059727A3 (en) Method and system for making anonymous electronic payments on the world wide web
CA2410288A1 (en) System and method for using existing prepaid card systems for making payments over the internet
WO2003046685A3 (en) Method and system for authorizing use of a transaction card
WO1998013797A3 (en) A system, method and article of manufacture for a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
WO2002025605A1 (en) System and method for exchanging assets between user terminals in a communications network
CN106716469A (en) System and method for electronic payments
KR20010073901A (en) Electronic Settlement System Using Advance Payment Typed Card Related to Credit Card
WO2002023789A3 (en) A charge number issuing system and method
WO2000075749A3 (en) Internet payment system
WO2003054655A3 (en) Public network privacy protection tool and method
KR20010044769A (en) Settlement system and method using the credit-phone
WO2002006933A3 (en) A system and method of making on-line purchases with enhanced security
US20020073022A1 (en) System and method for on-line payment transactions
WO1997049052A3 (en) A system, method and article of manufacture for a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
WO2004104725A3 (en) Method of disposable command encoding (dce) for security protection
JPH10162085A (en) Electronic money system, electronic money and electronic money history giving method
JP2002032792A (en) Arrangement system about travel

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC (EPO COMMUNICATION= FORM 1205A DATED :16.05.2003)

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP