WO1999024892A2 - Virtual wallet system - Google Patents

Virtual wallet system Download PDF

Info

Publication number
WO1999024892A2
WO1999024892A2 PCT/US1998/024092 US9824092W WO9924892A2 WO 1999024892 A2 WO1999024892 A2 WO 1999024892A2 US 9824092 W US9824092 W US 9824092W WO 9924892 A2 WO9924892 A2 WO 9924892A2
Authority
WO
WIPO (PCT)
Prior art keywords
wallet
information
virtual wallet
virtual
server
Prior art date
Application number
PCT/US1998/024092
Other languages
French (fr)
Inventor
Cris T. Paltenghe
Alnoor B. Mamdani
Charles Golvin
Henry Lichstein
David Solo
Jack Pan
Melvin M. Takata
Original Assignee
Citicorp Development Center, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citicorp Development Center, Inc. filed Critical Citicorp Development Center, Inc.
Priority to AU15844/99A priority Critical patent/AU1584499A/en
Publication of WO1999024892A2 publication Critical patent/WO1999024892A2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification

Definitions

  • the present invention relates to apparatus, systems and methods for information and financial banking.
  • Particular features of the present invention include electronic wallets and computer and related electronic apparatus based systems for the storage, retrieval and management of personal information including personal financial information.
  • An additional feature of the present invention is a system for a digitized signature.
  • electronic wallets are typically not universally interoperable. Information added to the electronic wallet application of one vendor may not be able to be used by or accessed from other applications. In fact, a vendor providing a program may require that only the electronic wallet application associated with that program be used. Thus, a consumer is presented with the frustrating task of repeatedly entering and acquiring the data and information necessary to build the components of their electronic wallet.
  • electronic wallets typically reside either locally with the owner, such as in a smart card or on a personal computer, or remotely such as on a server. There are drawbacks to both residences.
  • Local residence has the advantage of complete control by the owner and not much resource allocation required by virtual wallet issuer.
  • the local residence of an electronic wallet exposes the owner to the greatest risk of loss, such as if a smart card is lost or stolen or a personal computer hard drive crashes.
  • security, portability and interoperability issues arise when the residence is the personal computer.
  • Networked computers may be hacked into, thus exposing their valuable information.
  • many home computers are not mobile, thus restricting the owner's ability to use the electronic wallet.
  • local residence in programs such as browsers generally restrict compatibility with other applications in an effort to restrict the owner from conveniently utilizing competing browsers.
  • local residence has some disadvantages.
  • a remote electronic wallet typically resides on a server.
  • This option advantageously provides superior information protection, as the server cannot be lost or stolen. Yet, residence on a server inconveniently requires the owner to establish some sort of network connection to access the wallet. Further, remotely accessing the information brings about a problem in authenticating the identity of the individual requesting access. Passwords and Personal Identification Numbers (PINs) may be utilized, however, to increase the protection of the information. Thus, remote residence has some disadvantages.
  • PINs Personal Identification Numbers
  • the present invention provides apparatus, methods and systems for information and financial banking.
  • Apparatus of the present invention include virtual wallets which allow for information and financial banking.
  • Methods and systems of the present invention include information and financial banking methods utilizing virtual wallets.
  • financial banking refers to the banking, investment and securities services traditionally offered by the financial services industry.
  • Information banking or Information-based banking is an extension of the financial metaphor where precious information is stored in a secure place on behalf of the customer.
  • information is treated in a similar manner as currency.
  • “information and value” are better analogs as are “data and currency” to each other, respectively.
  • vaulted information can include insurance policies, legal documents, medical records, in addition to financial and credit histories.
  • a consumer's personal information can be viewed through the use of both theoretical and practical devices which characterize the storage and value appreciation of "currency.”
  • the use of a vault to store currency can be used as a metaphor for storing and protecting information, while the investment of currency can be used as a metaphor for generating value from the transactional use of that information.
  • the present invention provides an individual with apparatus, systems and methods to vault and invest information.
  • An embodiment of the present invention is a virtual wallet. Virtual wallets may be thought of as an electronic version of the physical metaphor, the conventional wallet.
  • a virtual wallet of the present invention comprises software, possibly contained in special hardware, that acts as a container, for an owner/user of the virtual wallet, for at least one of the following: payment mechanisms; identity authentication mechanisms; personal information; and electronic artifacts.
  • a virtual wallet of the present invention may also be thought of as comprising an electronic system for the secure storage, retrieval and management of personal information.
  • a virtual wallet of the present invention acts as a container for electronic objects, including but not limited to payment mechanisms, identity authentication mechanisms, personal information, electronic artifacts, and the like of the owner/user of the wallet. These electronic objects are preferably not limited to information from a single source, for example a financial services institution. Instead, a virtual wallet of the present invention may be utilized to hold information from a variety of sources, including multiple financial institutions, and personal information from a variety of sources in order to provide a user with more useful virtual wallet. Many users of conventional wallets use their wallet to contain multiple bank cards, credit cards, personal information, notes, membership cards and the like from a variety of sources. In this regard, a virtual wallet of the present invention is preferably similar to a conventional wallet in terms of the types and kind of information contained in each wallet, similar to a conventional wallet.
  • a virtual wallet may comprise one or more of the following features.
  • a virtual wallet of the present invention may allow an owner to personalize its contents, enabling it to store any information the owner likes in a format selected by the owner. Also, an owner of the virtual wallet is able to access its contents where ever the owner may be, which along with the personalized format, maximizes the wallet's convenience. Further, a virtual wallet of the present invention may allow an owner to link information stored in the wallet to other functions, which leverages the utility of the stored information and makes the virtual wallet interoperable with other applications. Additionally, a virtual wallet of the present invention may allow an owner to control access to and distribution of the information in the wallet, thereby giving the owner security and total control over his/her personal information.
  • the virtual wallet systems of the present invention may advantageously feature the offering of rewards to a virtual wallet owner for distributing their information.
  • a further feature of a virtual wallet of the present invention is that the wallet may comprise a mechanism or mechanisms that eliminate the risk of loss of the information in the wallet by remotely storing and/or disabling the wallet contents.
  • a virtual wallet of the present invention may advantageously comprise a trusted place to keep information and valuable financial items, as well as a convenient way to move around information.
  • Payment mechanisms stored in the virtual wallet may comprise bank account information, credit account information, electronic currency, electronic checks and debit cards, for example.
  • Identity authentication mechanisms stored in the virtual wallet include personal identification information and authentication information.
  • Personal identification information may comprise, for example, name, home address, work address, home phone, work phone, emergency contact information, and biometric information.
  • Authentication information may comprise objects such as certificates, access keys and biometric information.
  • Personal information and artifacts of the owner that are stored in the virtual wallet may comprise, for example, the personal identification information as stated above, other personal phone numbers and addresses, appointments and reminders, personal preferences and interests, loyalty credits, coupons, pictures, tokens and tickets.
  • the above objects are just examples of some of the exhaustive capabilities of the virtual wallet. After reading this specification other examples will be obvious to those skilled in the art.
  • an advantage of a virtual wallet of the present invention is that the virtual wallet may include information from a variety of sources. Further the information from different sources may interact. For example, in a virtual wallet of the present invention which includes a frequent flyer type credit card the wallet owner would be able to manage and track both credit card information and the added value function of managing and tracking frequent flyer miles.
  • an eclectic wallet such as a virtual wallet of the present invention, may allow consumers to add items that are not affiliated with the wallet issuer. Allowing any item to be added to the wallet is advantageous to the consumer and other application vendors.
  • Another advantage of a virtual wallet of the present invention is that the virtual wallet may advantageously be a trusted place to keep information and valuable financial items. Currently there are many founded and unfounded consumer fears regarding privacy and the safety of electronic transactions.
  • a further advantage of a virtual wallet of the present invention is that the virtual wallet provides a convenient way to move information around.
  • a simple service of enormous convenience is to help consumers fill out forms from their personal data that resides in the information bank via their wallet.
  • a further feature is that the owner of a virtual wallet may be able to have multiple answers for the same question, depending on the persona that they wish to represent at the time (social vs. work, for example).
  • a further advantage of a virtual wallet of the present invention is that the virtual wallet provides for selective loss, theft, and disaster recoverability. Many of the current wallet designs have deficiencies when the wallet is lost, stolen, or destroyed by disaster. It would be advantageous for a consumer to know that given one of these unfortunate mishaps, their life is not ruined. In an embodiment of a system of the present invention a new virtual wallet may be issued with no loss or corruption of data.
  • a virtual wallet of the present invention may allow for nomadic access.
  • Current wallet designs confine one not only to the machine upon which they received their wallet items (notably certificates), but to the particular browser that obtained them. This makes it very inconvenient to a consumer if they acquire a SET certificate at home and then wish to use it at work.
  • the present invention provides a solution is nomadic and allows the wallet to be used wherever the consumer happens to be.
  • a further advantage of a virtual wallet of the present invention is that the virtual wallet may be a shopping aid.
  • One result of having consumer information is the ability to infer what they are interested in.
  • the virtual wallet system of the present invention may allow the wallet issuer the opportunity to become a trusted electronic broker that will help consumers find what they want to buy.
  • a further consequence is the ability to also become the consumer's electronic valet and filter out unwanted spam by knowing what they are not interested in.
  • a still further advantage of a virtual wallet of the present invention is that the virtual wallet may be an information organizer.
  • the virtual wallet of the present invention provides a convenient and useful way to manage and organize personal information.
  • the personal information systems of the virtual wallet of the present invention may advantageously form part of the protected information bank.
  • the virtual wallet may generate financial and non-financial rewards.
  • part of a wallet package could be a rewards feature based upon several possible strategies. The first strategy makes discounts and special offers available to holders of the wallets. This is a familiar technique to financial service providers and is not a radical departure from what is already done today with cards and membership programs. Typically, however, the discounts and offers are of a broadcast nature and may not necessarily match a given consumers real interests. Hence, some cost of delivering the discount and offer information is wasted on consumers that are not interested.
  • a bolder strategy encourages consumers to make their demographics and interests available by pairing their information account (the stuff in their wallet) with a financial account. Initially, consumers are instructed to specify those things they are interested in, and an electronic shopping agent will report back to them on what it finds. The consumer interests are then categorized into profiles, less their identities, and put into a database. Instead of selling profiled mailing lists, which is perceived in a negative light by consumers, marketers would pay to have an electronic advertisement delivered to virtual wallet users of a given profile. The information bank behind the wallet preserves the consumer's identity, while making valuable information available to marketers. These types of marketing responses are perceived as less of an intrusion to privacy since the consumer has indicated their interest by submitting a search for an item.
  • the value proposition of the wallet is that a portion of the money received from the marketers for delivery is passed on to the consumer into their associated financial account. In effect, the marketers are paying a consumer for their time to consider an offer. Because the marketing messages are screened through the consumer's individual profiles, the consumer will not be receiving anything that is grossly dissonant from their stated interests. Marketers will be able to get an aggregate count of how many individuals match the requested profile and a price quotation prior to an investment in delivering the ad. This allows them to refine their profile definition and tailor their marketing messages prior to large outlays of cash. This is clearly a win-win scenario for both the consumers and the marketers.
  • the wallet interface metaphor can be used to help the consumer track their returned value, and to enable them to move their information in and out of the "vault" area to the "information investment' area where the information is made available to profile searches.
  • a variant of this concept recompenses the consumers with non-monetary rewards such as loyalty credits.
  • Loyalty credits can legitimately have a higher perceived value than a cash equivalent.
  • loyalty programs of high demand e.g. frequent flyer miles
  • a virtual wallet provider could also offer a brokerage and exchange service to "swap" various loyalty credits for others. This is consistent with increasing the velocity of exchange philosophy and has an overall beneficial impact on the aggregate of loyalty programs. Suppliers benefit because they can relieve their debt faster.
  • the "loyalty" objective is still met since consumers will join loyalty programs for products they intend to buy frequently anyway. The overall value becomes higher to a consumer because their flexibility of what they can exchange the credits for has increased, and the potential loss of earned credits due to expiration dates is reduced. Another clear win-win for consumers and marketers via the same mechanism.
  • Figure 1 is a schematic representation of an embodiment of a virtual wallet system of the present invention.
  • Figure 2 is another schematic representation of an embodiment of a virtual wallet system of the present invention.
  • Figure 3 is a schematic representation of an embodiment of an electronic wallet architecture according to the present invention.
  • Figure 4 is another schematic representation of an embodiment of an electronic wallet architecture according to the present invention.
  • Figure 5 is a flowchart of an intermediated transaction function of the present invention.
  • Figure 6 is a flowchart of a wallet open for payment function of the present invention.
  • Figure 7 is a flowchart of a publish public key function of the present invention.
  • Figure 8 is a flowchart of a purchase with coupons function of the present invention.
  • Figure 9 is a flowchart of a ticket purchase and use function of the present invention.
  • Figure 10 is a schematic diagram of the contents of an example virtual wallet of the present invention.
  • Figure 11 is a diagram of an example virtual wallet system of the present invention.
  • Figure 12 is a schematic representation of JAVA API's which may be utilized in the example virtual wallet system of the present invention.
  • the present invention provides apparatus, systems and methods that allow an individual to manage their financial and personal information.
  • An embodiment of the present invention is referred to herein as a virtual wallet.
  • the present invention includes virtual wallets, virtual wallet systems and methods utilizing virtual wallets.
  • Figure 1 depicts a possible embodiment of the present invention.
  • a virtual wallet may comprise a hybrid between a wallet that resides locally with the owner, 2 and a wallet that resides remotely, such as with a server, 4.
  • a virtual wallet system further includes an interface, 6 between the local function, 2 and the server, 4.
  • the virtual wallet system may interact with the outside world, 8 through local wallet 2 and/or the server 4.
  • the hybrid virtual wallet combines the portability, owner control and minimized issuer resource aspects of a local wallet with the security and storage capability of a remote wallet.
  • the hybrid virtual wallet advantageously optimizes the advantages of each type of residence.
  • the local residence or portion of the wallet may be referred to by these names or as a "client”.
  • the remote portion of the wallet may be referred to by this name or as a "server”.
  • the local residence of the wallet may comprise, for example, the owner's personal computer, smart card, or other similar device that enables the wallet to be utilized off-line.
  • the local aspect of the virtual wallet, the local contents, 3 comprises data and information determined by the wallet owner to be important, while the entire wallet is contained remotely.
  • the local aspect of the virtual wallet may comprise stored value purses, important personal and authentication information, and account information enabling the local aspect of the virtual wallet to emulate any of the functionality contained within the entire wallet.
  • the owner advantageously is able to define and have access to the most important aspects of the wallet in a convenient package that can be remotely utilized.
  • the local aspect of the wallet is mirrored on the remote wallet or server, thus protecting the information in case the card has to be replaced.
  • the local aspect of the wallet comprises a certificate or other similar authentication instrument that allows the owner to remotely gain access to the entire virtual wallet on the server.
  • the owner can still have access to all of the wallet functionality at sites where the local aspect of the wallet can be linked to the server.
  • the remote aspect of the virtual wallet advantageously provides security for all of the information in the wallet.
  • the server also provides greater storage capacity for information compared to a smart card or personal computer, for example.
  • the contents 5, of the remote aspect of the virtual wallet comprises the entire wallet, which may be in part mirrored in a local aspect of the virtual wallet.
  • the remote aspect of the virtual wallet may not completely mirror cash and cash-like objects in the local aspect of the wallet due to off-line transactions.
  • the present invention updates the remote aspect of the virtual wallet with the latest information from the local aspect of the virtual wallet when the local wallet is on-line.
  • the remote aspect of the virtual wallet provides privacy protection in transactions by replacing the owner's identity and address, for example, with secret information known only to the wallet server.
  • a virtual wallet system may comprise a personal storage device 12, an institutional server 14 and an interface device 16.
  • the personal storage device 12 and institutional server may each interact with the outside world, 18.
  • the personal storage device may comprise a smart card, personal digital assistant (PDA) or a memory chip device.
  • PDA personal digital assistant
  • the personal storage device may also comprise a computer's hard drive or other computer based storage.
  • the preferred embodiment of a personal storage device, whether handheld and easily transportable, or a portion of a computer's hard drive, will depend on the preferences of the user of the wallet.
  • the personal storage device may include, but is not limited to, one or more of the following types of data: private keys; public keys; account numbers; electronic currency (e-currency); coupons; tokens; tickets; loyalty credits and the like.
  • the functions of the personal storage device may include one or more of the following: authenticating; digital signing; or paying.
  • the interface device need not include data but will generally include at least one of the following functions: user interface interacting; communicating; or public encryption.
  • the interface device may include the data and functions of the personal storage device.
  • the institutional server may include the same data as the personal storage device and may further include one or more of the following types of data: certificates; names; addresses; history logs and the like.
  • the institutional server preferably acts as backup means for the personal storage device and therefore may include back-up copies of the data contained on the personal storage device.
  • the institutional server may include one or more of the following functions: authenticating; digital signing; paying; logging; reporting and communicating.
  • personal storage device 12, interface device 16 and institutional server 14 may communicate via secure interface interactions 13.
  • the interface device provides an interface between the personal storage device 12 and the institutional server 14.
  • Personal storage device 12 may communicate with outside world 18 for purpose of point of sale transactions 15. These transactions include transactions involving the transfer of currency (e.g. a purchase) and also include transactions involving the transfer of personal information.
  • the institutional server portion of the virtual wallet 14 may communicate with outside world 18 via intermediated internet transactions 17. These transactions may be handled in a manner similar to current internet based transactions and involve both the transfer of financial information (financial banking) or personal information (information banking).
  • virtual wallets include software programs that will reside on a smartcard, client PC/PDA/STB and/or on a server. These programs implement at least four components: User Interface (UI). Interaction between the wallet and its the consumer will be controlled by a user interface component.
  • UI User Interface
  • Behaviors will be things like “pay”, “add payment type”, “edit personal information,” etc. These will be behaviors that are available to wallet owners through the UI. It will represent the capabilities of the wallet.
  • Protocols include SET, Visa Cash, Mondex, OPS (see below). These will be definitions of how the wallet needs to interact with other systems and servers. Various system implemehters will provide modules that implement these protocols.
  • Contents are consumer's specific payment accounts (credit cards, debit cards, cash) and information. This data will be unique to each consumer.
  • FIG. 3 depicts a possible architecture for a virtual wallet system of the present invention 271.
  • the concept of an electronic wallet means many things to many people.
  • One version could be a pocket sized computer with a snap shot-size color screen that will be used in place of many essentials that consumers carry around with them today such as money, keys, identification, credit cards, tickets, as well as items that provide the consumer with mobile information and communications such as a watch, newspapers, calculator, portable telephone, pager, etc.
  • the wallet 271 is a physical thing that is carried in the pocket. Because of its electronic nature, it can add functionality that the conventional wallet can not perform. However, consumer concerns about this type of device make it impractical.
  • a hybrid approach and that preferred in accordance with the system of the invention, is to put some data and applications on a physical device and some on a server.
  • a smart card is ideally suited for this type of application since it makes the most- sense to put the security and access functions on the card, and to put the volume of data and applications on the server. Further, those transactions that would be too expensive to have on-line, such as small amounts of electronic cash transactions, also makes sense to have on a such a smart-card.
  • the electronic wallet 271 in one embodiment is made up of an e-cash applications container 273, an electronic cash application manager 275, a use or authentication module 277, a key to application manager 281, a key ring applications container 283, and external applications interoperability API (applications program interface) 279, and a user application organizer and manager 285.
  • the e-cash applications container 273, as the name implies, is storage for e- cash applications. In order to gain critical mass, more than one type of e-cash is supported.
  • the storage in container 273 is sufficiently generic to only record each of its members as being some form of e-cash and the actual "object" in the container 273 is a "connector" to the real e-cash application.
  • the programming provides that the e- cash application can be located and started.
  • the e-cash manager 275 is software that provides how to add e-cash applications and use them in a generic manner.
  • the user authentication module 277 can be replaceable to allow for growth in the security and authentication technologies. Prior to implementation of smart cards, it could be software that asks for an account number and personal identification number, but with current technology, it can be implemented using the card and a server, using authentication technology implemented today. For future purposes, alternative security and authentication technologies might use biometrics, etc.
  • the key to application manager 281 serves to manage non-cash applications in the wallet such as credit, debit, e-checks, identification, facilities access and other applications. This is the software that maintains the contents of the key ring application container 283.
  • the key-ring container 283 holds the connectors to server applications. The contents are managed and maintained by the key to application manager 281 previously described. Even as smart cards become more commonly available, it is believed that they will not be sufficiently large to actually hold the applications. Instead, they will hold "connectors" to the applications that reside on a server. The most important aspect of a "connector” is a key or certificate that helps identify an authorized user of the application.
  • the "key ring” then is a container of keys. They are not like the "real” keys, however, as further illustrated by Figure 4 hereof.
  • Figure 4 illustrates a wallet and application access scheme 301.
  • the concept of an access device provider, wallet issuer and application provider have all been separated.
  • a consumer can use an access device 303 to access their information 305.
  • the access device 303 has been provided at point of sale, or point of contact by some party.
  • the wallet then uses the access device 303 and the access device server 307 connection to the network to contact the wallet issuer server 309.
  • the consumer then identifies the appropriate application by their own description.
  • the description is associated to an application key proxy 311 that is sent to the application provider server 313.
  • the consumer can access their information via a device 303 provided at point of sale, or point of contact by some party. Since this party will want some presence other than the device 303, some "real estate" is set aside in the presentation interface for their content.
  • the wallet 271 uses the device 303 and the devices server 307 connection to the network 301 to contact the wallet issuer server 309.
  • the consumer identifies the appropriate application by their own description. The description is associated to an application key proxy 311 that is sent to an issuer server 309.
  • the issuer server 309 authenticates the user and then looks up the location of the application and its real and actual key to be used for access to it. It then connects the consumer to the application at the application server 313 and serves as a secure conduit.
  • proxies are used instead of actual keys in case the card is lost or stolen. In this manner, the coordination with many unaffiliated organizations to issue new keys is eliminated . The issuer simply issues a new card with new proxies on the card.
  • one feature of the present invention utilizes a wallet server to supervise a transaction between the virtual wallet and a merchant.
  • the wallet owner may be shopping at a merchant location.
  • the wallet owner decides to purchase an item utilizing the virtual wallet.
  • the owner sends a purchase request to the merchant.
  • a merchant device such as a merchant server, receives the purchase request, verifies the item that the wallet owner wishes to purchase and sends a payment request to the wallet owner through the wallet server.
  • the requests may be sent in the Multimedia Internet Mail Extensions (MIME) format, for example.
  • MIME Multimedia Internet Mail Extensions
  • the wallet server then forwards the request in the form of an invoice to the wallet interface, such as a browser or other similar application.
  • MIME Multimedia Internet Mail Extensions
  • the invoice is a package of information comprising, for example, the purchase order information, and the accepted payment mechanisms. Additionally, if this is an internet transaction, the invoice may also contain the URL to the acquirer server, for example.
  • the wallet owner views the invoice, selects the method of payment, and signs the invoice receipt. The signed receipt and the selected payment mechanism go back to the wallet server, which intermediates the payment transaction.
  • the wallet server may utilize the Secure Electronic Transaction (SET) protocol, or any other similar transaction protocol, to exchange the payment information such as the wallet owner's account number, the amount of the payment, and the authorizations. Then, the final authorization or rejection is passed through to the wallet owner. Finally, the fulfillment mechanism (not shown) starts and must be received by the wallet owner to complete the transaction.
  • SET Secure Electronic Transaction
  • FIG 6 represents the feature where the wallet is opened for payment and a payment request is received by the wallet server.
  • the payment request may be in any format, such as the SET initiation MIME, JCM (JAVA Commerce Message), and Open Trading Protocol (OTP) for example.
  • OTP Open Trading Protocol
  • the wallet owner or user When the wallet opens, the wallet owner or user must authenticate themself to the wallet so that the wallet knows the correct user is using the wallet interface. The user may authenticate themself utilizing biometric information, PIN and password, or other similar methods. Once the wallet authenticates the user, then the wallet and wallet server must mutually authenticate each other.
  • the invoice and payment mechanisms deriving from the payment request are presented to the wallet owner through the wallet server.
  • the wallet owner views the information through the display of the wallet interface and sends the selected payment vehicle back through the wallet server.
  • the wallet server advantageously provides the wallet owner with a special payment authorization object for signature by the wallet owner.
  • digital signatures are automatically attached to documents once a payment has been approved.
  • the wallet owner goes through a step to consciously sign the invoice or receipt.
  • Methods may be provided to capture authorization such as a digital signature.
  • the signed document is handled by the wallet server.
  • the wallet server initiates and intermediates the payment transaction utilizing the appropriate protocol, such as SET or other similar protocols.
  • the method of formatting and transmitting the digital document may vary.
  • one preferred format is the extendible Markup Language (XML). This is a meta language used to describe the formats of other languages. It is a way to organize the format of data in a structured way that can be passed from computer to computer.
  • the format may be in Java in the form of an object, or the format may be any other relatively standard way of encapsulating state and behavior.
  • Another advantageous feature of the present invention is the ability to generate, publish and index a public/private key pair.
  • An advantage of a virtual wallet system of the present invention is that the local aspect may generate a public/private key pair.
  • the public key may be published to the server of the wallet, while the private key remains local. This feature helps preserve non-repudiation as the private key is solely in possession of the consumer.
  • the local residence is a smart card, the private key never leaves the smart card.
  • This publish public key feature allows a party relying on a signed document to go straight to the issuer of a key to check it's validity, as opposed to having to check a third party's certificate revocation list (CRL).
  • the wallet owner asks the wallet to generate a new key pair.
  • this may also be a piece of software that is requested. But, in either case there may be multiple active key pairs.
  • the chip device after it's done the processing, returns the public key and requests from the wallet server an index to associate with it.
  • the wallet server forwards that public key and the index request to the public key directory. This assumes that there may be two different entities ⁇ the wallet server and the public key directory, but they may be under the same legal entity.
  • the public key directory publishes the key and, according to a unique feature of the present invention, returns the index to this key to the wallet server.
  • the wallet server returns a copy to the chip device.
  • the chip device then acknowledges the publishing of the key and the receipt of the index to the wallet owner.
  • the present invention advantageously allows the wallet owner to associate a "friendly name" or nickname with the index. Since the wallet owner may have multiple signing keys, for different personas or different relationships, it is important for the owner to be able to create a memorable name for each key index. Finally, the chip device securely stores the index with the key pair for future use. Sign Digital Document
  • a signature requester such as a restaurant, wants the wallet owner to sign a document, such as a receipt.
  • the requester initiates the dialogue and sends a document to the wallet.
  • the wallet designates the document as a signature document for recognition by the software.
  • the wallet server sends the signature document to the wallet interface when it comes on line, thereby supporting both synchronous and asynchronous dialogs.
  • the wallet interface displays the signature document and abstract to the wallet owner for signing. The owner then picks one of their signature key nicknames, or in other words the persona that they are signing with, and they sign the document.
  • This feature of the present invention advantageously manages multiple signature keys.
  • This feature of the present invention advantageously provides a coupon manager system that collects coupons for the wallet owner and compares and selects appropriate coupons when the wallet owner is presented with a payment request invoice.
  • This system beneficially allows the owner, at one time, to select and collectively redeem all coupons that apply to a particular transaction.
  • the wallet owner shops at a merchant and after indicating items to purchase, the merchant server sends a payment request and a list of accepted payment vehicles to the wallet owner.
  • the payment request also comprises an invoice, and an invoice object knows the items and product numbers contained in the invoice.
  • the invoice object delivers that list to the coupon manager, which analyzes the invoice and compares it to a coupon list that contains the coupons held by the wallet owner.
  • the coupon manager After finding matches, the coupon manager prepares a list of applicable coupons and presents this list to the wallet owner. The list is preferably presented all at once, but each applicable coupon may alternatively be presented one at a time.
  • the owner indicates which coupons to use. and the coupon manager sends the list of indicated coupons back to the merchant server as a discount request.
  • the merchant Based on the coupons received, the merchant updates the invoice and the merchant server sends an update payment request back to the owner.
  • the wallet owner selects a payment mechanism and signs the payment request, which is forwarded to the merchant. Finally, the merchant authorizes the payment via conventional means, and notifies the owner of the result of the authorization.
  • the coupon manager may suggest alternative purchases to the owner based on having coupons for items that are substitutes or equivalents to the items listed on the invoice. Further, the merchant may provide a coupon presentment option to the owner by offering coupons for equivalent or substitute items, or even the initially indicated items. In either case, the coupon manager presents these options to the owner for approval.
  • yet another feature of the present invention allows the wallet owner to purchase, store and use tickets, tokens or other similar transferable items of value.
  • the space between lines in the chart represent the passage of time.
  • the owner interacts with a theater to purchase a ticket to a show.
  • the theater server requests payment from the owner, who authorizes the payment.
  • the theater server sends the ticket to the wallet server, which stores the ticket for later use.
  • the ticket comprises a migratory object, which is able to be transferred from one location to another.
  • the owner decides that they want the ticket stored locally, the owner makes a request to the wallet server for local storage of the ticket.
  • the ticket object is then transferred to the secure chip device, such as in a smart card.
  • the theater server Upon arriving at the theater, the theater server requests a ticket and the owner plugs the chip device into the wallet interface to access the ticket, or alternatively, into a theater interface. The owner is given access to the theater once the ticket is then transferred to the theater server after a mutual authentication process.
  • the hybrid wallet is a combination of a smart card physically in possession of the user and a server based wallet.
  • the wallet then has three distinct applications that allow it function both off-line and on-line for appropriate tasks.
  • the first area would be a stored value area or purse. This area would be able to dispense and track electronic cash off-line and would be re-loadable on-line.
  • the second area would essentially be equivalent to the magnetic strip on current cards, but allow the physical card to become a proxy for any of the cards contained in the wallet. This would allow purchases via the existing channels when the user is in physical stores.
  • the account information would be mirrored on the server in case the card had to be replaced.
  • the third area represents the "rest" of the electronic wallet and is simply a entitlement that allows the holder to gain access to the wallet on the server.
  • entitlements could be the form of crytograms, certificates, signed indica and the like. This provides the ability to have many wallet items when the actual resources of the cards are quite limited. Additionally, communication occurs between high-speed servers at higher bandwidths than would normally occur between a consumer's machine and a server, thus improving the overall performance.
  • FIGS. 10 and 11 show some functionality on a smart card devoted to off-line (not on the Internet) transactions, and a single certificate to access the rest of the virtual wallet on the network.
  • FIG. 10 provides a block diagram representing the contents of a virtual wallet.
  • the owner of a virtual wallet may use the wallet to hold (contain) credit and debit cards, and related financial information.
  • This financial currency includes in the present example, VISA® cash 122,NISA® certificates 124, VISA® credit card 126, MasterCard® credit card 128, Mondex credit 130, Mondex certificates 132, Diners Club credit card 134, MasterCard® SET certificate 136, VISA® SET certificate 138, Diners SET certificate 140.
  • the financial currency may further include credits from selected vendors for example, Citi Shopping Network Credits 142 and Gasoline company credits 144.
  • wallet 120 may include reward program information, such as frequent flyer miles, 146.
  • the virtual wallet, 120 includes "information" currency relevant to the owner.
  • information currency include a phone book 148, a calendar and appointment book 150, identity information 152, to do list 154, calling cards 156, personal information 158, personal interests 160 and a network wallet identity certificate 162.
  • FIG 11 depicts the physical embodiment of the virtual wallet 120 of the present example.
  • the virtual wallet is a hybrid between a smart card 170 and a wallet server 172.
  • Smart card 170 includes VISA® cash 122, VISA® SET certificate 138, VISA® certificates 124, VISA® credit card 126, Mondex credit 130, Mondex certificates 132 and network wallet identity certificate 162.
  • the wallet server 172 includes MasterCard® credit card 128, Diners Club credit card 134, MasterCard® SET certificate 136, Diners SET certificate 140, phone book 148, a calendar and appointment book 150, identity information 152, to do list 154, calling cards 156, personal information 158, Citi Shopping Network Credits 142, gasoline company credits 144, frequent flyer miles, 146 and personal interests 160.
  • the owner of virtual wallet 120 may utilize the smart card portion, 170 to complete electronic cash transactions 180, for example to pay a taxi fare 182.
  • Smart card 170 may also be utilized in credit card transactions, 184 and 186.
  • Smart card 170 is also a proxy 188 to the server 172 or network portion of the wallet through the internet, 190.
  • a pass through interface allows the user to select an item (information or financial currency) from applications on the wallet server as if they were on the smart card. Since the applications and currency reside on the server, the number is not constrained by the size of the smart card's memory, and the card is easily replaced in the event of a mishap.
  • the wallet server 172 portion of the virtual wallet 120 may communicate through the internet to merchant servers 192 for the purchase of goods or financial services, or the exchange of information.
  • the wallet server may be implemented utilizing a Java Wallet
  • the JECF is a set of Java API's for commerce.
  • the JECF defines objects for commerce messages and operations.
  • a representative schematic is provided in Figure 12.
  • the JECF includes an operations registry, 200; protocol registry 202; user interface (UI) registry, 204; instrument registry 206; and instrument instances; 208.
  • the operations registry supports operations for example adding or subtracting value from a card.
  • the protocol registry allows the framework to include protocols, like SET, that effects operations like payment authorization for a credit card.
  • the instrument registry supports financial instruments such as stored values cards or credit cards that use an underlying protocol for communication. An instrument may choose among the protocols that support it.
  • the UI registry allows the framework to switch between different user interfaces to control the underlying base set of operations. There is also an encompassing security model for communication between objects.
  • the flow of an instruction within JECF is, by way of example, as follows. A
  • Java commerce message enters the JECF.
  • the JECF looks up and instantiates operations (downloading components if necessary).
  • the JECF looks up a current user interface associated with the operation and displays the user interface.
  • the JECF adds operation to the user interface and waits for operation completion by the user.
  • a user performs an operation, interacting with the user interface.
  • When the operation is complete a string response is returned which is returned to the caller of the operation.
  • the functionality of the JECF may be utilized in virtual wallet 120 with other software to perform the functions described in the preceding sections.

Abstract

The present invention provides apparatus, methods and systems for information and financial banking. Apparatus of the present invention include virtual wallets which allow for information and financial banking including payment mechanisms; identity authentication mechanisms; personal information; and electronic artifacts. Methods and systems of the present invention include information and financial banking methods utilizing virtual wallets. A preferred virtual wallet comprises a locally residing portion and a server residing portion. An interface is provided for communication between the two portions of the wallet.

Description

VIRTUAL WALLET SYSTEM
Cross-reference to Related Applications
The present application claims priority under 35 USC 119(e) from US Provisional Patent Application No. 60/065,291 entitled "DISTRIBUTED NETWORK BASED ELECTRONIC WALLET," filed November 12, 1 97 and from US Provisional Patent Application No. 60/081,748 entitled "VIRTUAL WALLET SYSTEM" filed April 14, 1998. The disclosures of each referenced application is hereby incorporated herein by reference.
Field of the Invention
The present invention relates to apparatus, systems and methods for information and financial banking. Particular features of the present invention include electronic wallets and computer and related electronic apparatus based systems for the storage, retrieval and management of personal information including personal financial information. An additional feature of the present invention is a system for a digitized signature.
Background With the explosion in popularity and utility of the internet and other electronic transaction mediums, the need for and dependence upon information in an electronic format is ever-increasing. The problem of storing, retrieving and managing all of a consumer's electronic data, however, has not yet been satisfactorily analyzed or solved. Further, the problem is not currently being approached from the consumer's standpoint, but from the standpoint of the vendor looking to solve particular vendor needs. One form of product that deals with some of the above-stated needs are generally called electronic wallets. Typically, current electronic wallets are just an afterthought, however, used by vendors to enhance other products. Generally, an electronic wallet is a software application, on a network or within a browser, that is part of a much larger program. Electronic wallets focus primarily upon the payment aspects of electronic commerce. For example, electronic wallets comprise credit card account information and digital certificates that are used in authorizing electronic transactions that can be performed with the main product sold by the vendor.
Additionally, electronic wallets are typically not universally interoperable. Information added to the electronic wallet application of one vendor may not be able to be used by or accessed from other applications. In fact, a vendor providing a program may require that only the electronic wallet application associated with that program be used. Thus, a consumer is presented with the frustrating task of repeatedly entering and acquiring the data and information necessary to build the components of their electronic wallet.
Further, because current electronic wallets are primarily designed as a part of a bigger application, they typically have narrow functionality. Current electronic wallets generally are only able to hold certain pre-designated types of electronic information, such as credit card account information or digital certificates. Typically, applications utilizing current electronic wallets may only need a payment function, and thus the electronic wallet only provides this function. Generally, the functionality of current electronic wallets is driven by vendor, rather than consumer, needs. On the other hand, a consumer looking to integrate an electronic wallet into all facets of their life needs the ability to store, manage and retrieve varied data from multiple data sources. Thus, there is a need for an electronic wallet that is able to work with electronic data that is chosen based on the electronic wallet owner's needs, not just the needs of a particular software vendor.
Additionally, electronic wallets typically reside either locally with the owner, such as in a smart card or on a personal computer, or remotely such as on a server. There are drawbacks to both residences.
Local residence has the advantage of complete control by the owner and not much resource allocation required by virtual wallet issuer. On the other hand, the local residence of an electronic wallet exposes the owner to the greatest risk of loss, such as if a smart card is lost or stolen or a personal computer hard drive crashes. Further, security, portability and interoperability issues arise when the residence is the personal computer. Networked computers may be hacked into, thus exposing their valuable information. Also, many home computers are not mobile, thus restricting the owner's ability to use the electronic wallet. Finally, local residence in programs such as browsers generally restrict compatibility with other applications in an effort to restrict the owner from conveniently utilizing competing browsers. Thus, local residence has some disadvantages. A remote electronic wallet typically resides on a server. This option advantageously provides superior information protection, as the server cannot be lost or stolen. Yet, residence on a server inconveniently requires the owner to establish some sort of network connection to access the wallet. Further, remotely accessing the information brings about a problem in authenticating the identity of the individual requesting access. Passwords and Personal Identification Numbers (PINs) may be utilized, however, to increase the protection of the information. Thus, remote residence has some disadvantages.
Therefore, there exists a need to overcome some or all of the above-stated disadvantages of current electronic wallets and provide new apparatus, methods and systems for information banking.
Summary of the Invention
The present invention provides apparatus, methods and systems for information and financial banking. Apparatus of the present invention include virtual wallets which allow for information and financial banking. Methods and systems of the present invention include information and financial banking methods utilizing virtual wallets.
As used herein, financial banking refers to the banking, investment and securities services traditionally offered by the financial services industry. Information banking or Information-based banking is an extension of the financial metaphor where precious information is stored in a secure place on behalf of the customer. In the present invention, information is treated in a similar manner as currency. Although, "information and value" are better analogs as are "data and currency" to each other, respectively. Examples of vaulted information can include insurance policies, legal documents, medical records, in addition to financial and credit histories.
Under the present invention, a consumer's personal information can be viewed through the use of both theoretical and practical devices which characterize the storage and value appreciation of "currency." For instance, the use of a vault to store currency can be used as a metaphor for storing and protecting information, while the investment of currency can be used as a metaphor for generating value from the transactional use of that information. Thus, the present invention provides an individual with apparatus, systems and methods to vault and invest information. An embodiment of the present invention is a virtual wallet. Virtual wallets may be thought of as an electronic version of the physical metaphor, the conventional wallet. In one aspect, a virtual wallet of the present invention comprises software, possibly contained in special hardware, that acts as a container, for an owner/user of the virtual wallet, for at least one of the following: payment mechanisms; identity authentication mechanisms; personal information; and electronic artifacts. A virtual wallet of the present invention may also be thought of as comprising an electronic system for the secure storage, retrieval and management of personal information.
As noted above, a virtual wallet of the present invention acts as a container for electronic objects, including but not limited to payment mechanisms, identity authentication mechanisms, personal information, electronic artifacts, and the like of the owner/user of the wallet. These electronic objects are preferably not limited to information from a single source, for example a financial services institution. Instead, a virtual wallet of the present invention may be utilized to hold information from a variety of sources, including multiple financial institutions, and personal information from a variety of sources in order to provide a user with more useful virtual wallet. Many users of conventional wallets use their wallet to contain multiple bank cards, credit cards, personal information, notes, membership cards and the like from a variety of sources. In this regard, a virtual wallet of the present invention is preferably similar to a conventional wallet in terms of the types and kind of information contained in each wallet, similar to a conventional wallet.
According to the present invention, a virtual wallet may comprise one or more of the following features. A virtual wallet of the present invention may allow an owner to personalize its contents, enabling it to store any information the owner likes in a format selected by the owner. Also, an owner of the virtual wallet is able to access its contents where ever the owner may be, which along with the personalized format, maximizes the wallet's convenience. Further, a virtual wallet of the present invention may allow an owner to link information stored in the wallet to other functions, which leverages the utility of the stored information and makes the virtual wallet interoperable with other applications. Additionally, a virtual wallet of the present invention may allow an owner to control access to and distribution of the information in the wallet, thereby giving the owner security and total control over his/her personal information. The virtual wallet systems of the present invention may advantageously feature the offering of rewards to a virtual wallet owner for distributing their information. A further feature of a virtual wallet of the present invention is that the wallet may comprise a mechanism or mechanisms that eliminate the risk of loss of the information in the wallet by remotely storing and/or disabling the wallet contents. In this way, a virtual wallet of the present invention may advantageously comprise a trusted place to keep information and valuable financial items, as well as a convenient way to move around information.
Payment mechanisms stored in the virtual wallet may comprise bank account information, credit account information, electronic currency, electronic checks and debit cards, for example. Identity authentication mechanisms stored in the virtual wallet include personal identification information and authentication information. Personal identification information may comprise, for example, name, home address, work address, home phone, work phone, emergency contact information, and biometric information. Authentication information may comprise objects such as certificates, access keys and biometric information. Personal information and artifacts of the owner that are stored in the virtual wallet may comprise, for example, the personal identification information as stated above, other personal phone numbers and addresses, appointments and reminders, personal preferences and interests, loyalty credits, coupons, pictures, tokens and tickets. The above objects are just examples of some of the exhaustive capabilities of the virtual wallet. After reading this specification other examples will be obvious to those skilled in the art.
An advantage of a virtual wallet of the present invention is that the virtual wallet may include information from a variety of sources. Further the information from different sources may interact. For example, in a virtual wallet of the present invention which includes a frequent flyer type credit card the wallet owner would be able to manage and track both credit card information and the added value function of managing and tracking frequent flyer miles. In addition, an eclectic wallet, such as a virtual wallet of the present invention, may allow consumers to add items that are not affiliated with the wallet issuer. Allowing any item to be added to the wallet is advantageous to the consumer and other application vendors. Another advantage of a virtual wallet of the present invention is that the virtual wallet may advantageously be a trusted place to keep information and valuable financial items. Currently there are many founded and unfounded consumer fears regarding privacy and the safety of electronic transactions. If given a choice, it seems logical that consumers would rather store their sensitive information with someone that already has a reputation for trust and consumer advocacy than a suspicious third party. In a world where information is increasingly gathered on consumers in secret, marketed, and sold, an explicit policy of privacy protection and safety is a powerful inducement to hold a virtual wallet from a financial institution. Further, there is not only value in having consumer information, but value in moving it around as well. Also like money, information can be invested to provide - increasing returns.
Information must also be protected, which give rise to the concepts of information vaults and safety deposit boxes. The central issue of privacy is turned into an opportunity, and is at the core of information banking.
A further advantage of a virtual wallet of the present invention is that the virtual wallet provides a convenient way to move information around. As explained in more detail in our copending application entitled "DISTRIBUTED NETWORK BASED ELECTRONIC WALLET" (Methods and Systems for Information Banking), filed the same day as the present application and assigned serial number, , the disclosure of which being hereby incorporated herein by reference, a simple service of enormous convenience is to help consumers fill out forms from their personal data that resides in the information bank via their wallet. Whether a loan application, a site registration, a job application, once the information is known, there is no reason that a consumer would have to type it in again, even though it might be for different reasons, or in a different order. A further feature is that the owner of a virtual wallet may be able to have multiple answers for the same question, depending on the persona that they wish to represent at the time (social vs. work, for example). A further advantage of a virtual wallet of the present invention is that the virtual wallet provides for selective loss, theft, and disaster recoverability. Many of the current wallet designs have deficiencies when the wallet is lost, stolen, or destroyed by disaster. It would be advantageous for a consumer to know that given one of these unfortunate mishaps, their life is not ruined. In an embodiment of a system of the present invention a new virtual wallet may be issued with no loss or corruption of data. Should the wallet be stolen, the thief will have little opportunity to make use of the information, and the wallet keys can be disabled remotely without affecting the consumers account status or the items in the wallet. Another further advantage of a virtual wallet of the present invention is that the virtual wallet may allow for nomadic access. Current wallet designs confine one not only to the machine upon which they received their wallet items (notably certificates), but to the particular browser that obtained them. This makes it very inconvenient to a consumer if they acquire a SET certificate at home and then wish to use it at work. The present invention provides a solution is nomadic and allows the wallet to be used wherever the consumer happens to be.
A further advantage of a virtual wallet of the present invention is that the virtual wallet may be a shopping aid. One result of having consumer information is the ability to infer what they are interested in. The virtual wallet system of the present invention may allow the wallet issuer the opportunity to become a trusted electronic broker that will help consumers find what they want to buy. A further consequence is the ability to also become the consumer's electronic valet and filter out unwanted spam by knowing what they are not interested in. By recognizing that payment is only a part of commerce, and addressing other parts of commerce a virtual wallet of the present invention provides additional advantages to both a consumer and a wallet issuer.
A still further advantage of a virtual wallet of the present invention is that the virtual wallet may be an information organizer. In this regard, the virtual wallet of the present invention provides a convenient and useful way to manage and organize personal information. Further, the personal information systems of the virtual wallet of the present invention may advantageously form part of the protected information bank. Another still further advantage of a virtual wallet of the present invention is that the virtual wallet may generate financial and non-financial rewards. In an embodiment of the present invention, part of a wallet package could be a rewards feature based upon several possible strategies. The first strategy makes discounts and special offers available to holders of the wallets. This is a familiar technique to financial service providers and is not a radical departure from what is already done today with cards and membership programs. Typically, however, the discounts and offers are of a broadcast nature and may not necessarily match a given consumers real interests. Hence, some cost of delivering the discount and offer information is wasted on consumers that are not interested.
A bolder strategy, made possible by the virtual wallet systems of the present invention, encourages consumers to make their demographics and interests available by pairing their information account (the stuff in their wallet) with a financial account. Initially, consumers are instructed to specify those things they are interested in, and an electronic shopping agent will report back to them on what it finds. The consumer interests are then categorized into profiles, less their identities, and put into a database. Instead of selling profiled mailing lists, which is perceived in a negative light by consumers, marketers would pay to have an electronic advertisement delivered to virtual wallet users of a given profile. The information bank behind the wallet preserves the consumer's identity, while making valuable information available to marketers. These types of marketing responses are perceived as less of an intrusion to privacy since the consumer has indicated their interest by submitting a search for an item.
The value proposition of the wallet is that a portion of the money received from the marketers for delivery is passed on to the consumer into their associated financial account. In effect, the marketers are paying a consumer for their time to consider an offer. Because the marketing messages are screened through the consumer's individual profiles, the consumer will not be receiving anything that is grossly dissonant from their stated interests. Marketers will be able to get an aggregate count of how many individuals match the requested profile and a price quotation prior to an investment in delivering the ad. This allows them to refine their profile definition and tailor their marketing messages prior to large outlays of cash. This is clearly a win-win scenario for both the consumers and the marketers. The wallet interface metaphor can be used to help the consumer track their returned value, and to enable them to move their information in and out of the "vault" area to the "information investment' area where the information is made available to profile searches.
A variant of this concept recompenses the consumers with non-monetary rewards such as loyalty credits. Loyalty credits can legitimately have a higher perceived value than a cash equivalent. Currently, loyalty programs of high demand (e.g. frequent flyer miles) are typically limited to large companies, and the rewards are not very liquid. In addition to receiving loyalty credits in return for viewing marketing messages, a virtual wallet provider could also offer a brokerage and exchange service to "swap" various loyalty credits for others. This is consistent with increasing the velocity of exchange philosophy and has an overall beneficial impact on the aggregate of loyalty programs. Suppliers benefit because they can relieve their debt faster. The "loyalty" objective is still met since consumers will join loyalty programs for products they intend to buy frequently anyway. The overall value becomes higher to a consumer because their flexibility of what they can exchange the credits for has increased, and the potential loss of earned credits due to expiration dates is reduced. Another clear win-win for consumers and marketers via the same mechanism.
Further details relating to the present invention are set forth in the appended figures and the following description.
Brief Description of the Drawings Figure 1 is a schematic representation of an embodiment of a virtual wallet system of the present invention.
Figure 2 is another schematic representation of an embodiment of a virtual wallet system of the present invention.
Figure 3 is a schematic representation of an embodiment of an electronic wallet architecture according to the present invention.
Figure 4 is another schematic representation of an embodiment of an electronic wallet architecture according to the present invention. Figure 5 is a flowchart of an intermediated transaction function of the present invention.
Figure 6 is a flowchart of a wallet open for payment function of the present invention. Figure 7 is a flowchart of a publish public key function of the present invention.
Figure 8 is a flowchart of a purchase with coupons function of the present invention.
Figure 9 is a flowchart of a ticket purchase and use function of the present invention.
Figure 10 is a schematic diagram of the contents of an example virtual wallet of the present invention.
Figure 11 is a diagram of an example virtual wallet system of the present invention. Figure 12 is a schematic representation of JAVA API's which may be utilized in the example virtual wallet system of the present invention.
Detailed Description of the Invention
The present invention provides apparatus, systems and methods that allow an individual to manage their financial and personal information. An embodiment of the present invention is referred to herein as a virtual wallet. The present invention includes virtual wallets, virtual wallet systems and methods utilizing virtual wallets.
Embodiments and features of the present invention are described in detail with reference to the appended Figures. Figure 1 depicts a possible embodiment of the present invention. Referring to
Figure 1 according to the present invention a virtual wallet may comprise a hybrid between a wallet that resides locally with the owner, 2 and a wallet that resides remotely, such as with a server, 4. A virtual wallet system further includes an interface, 6 between the local function, 2 and the server, 4. The virtual wallet system may interact with the outside world, 8 through local wallet 2 and/or the server 4. The hybrid virtual wallet combines the portability, owner control and minimized issuer resource aspects of a local wallet with the security and storage capability of a remote wallet. Thus, the hybrid virtual wallet advantageously optimizes the advantages of each type of residence. In the following discussion, the local residence or portion of the wallet may be referred to by these names or as a "client". The remote portion of the wallet may be referred to by this name or as a "server". The local residence of the wallet may comprise, for example, the owner's personal computer, smart card, or other similar device that enables the wallet to be utilized off-line. Typically, the local aspect of the virtual wallet, the local contents, 3 comprises data and information determined by the wallet owner to be important, while the entire wallet is contained remotely. For example, the local aspect of the virtual wallet may comprise stored value purses, important personal and authentication information, and account information enabling the local aspect of the virtual wallet to emulate any of the functionality contained within the entire wallet. The owner advantageously is able to define and have access to the most important aspects of the wallet in a convenient package that can be remotely utilized. Preferably, the local aspect of the wallet is mirrored on the remote wallet or server, thus protecting the information in case the card has to be replaced. Additionally, the local aspect of the wallet comprises a certificate or other similar authentication instrument that allows the owner to remotely gain access to the entire virtual wallet on the server. Thus, the owner can still have access to all of the wallet functionality at sites where the local aspect of the wallet can be linked to the server.
The remote aspect of the virtual wallet advantageously provides security for all of the information in the wallet. The server also provides greater storage capacity for information compared to a smart card or personal computer, for example. The contents 5, of the remote aspect of the virtual wallet comprises the entire wallet, which may be in part mirrored in a local aspect of the virtual wallet. The remote aspect of the virtual wallet, however, may not completely mirror cash and cash-like objects in the local aspect of the wallet due to off-line transactions. The present invention, however, updates the remote aspect of the virtual wallet with the latest information from the local aspect of the virtual wallet when the local wallet is on-line. Additionally, according to an advantageous feature of the present invention, the remote aspect of the virtual wallet provides privacy protection in transactions by replacing the owner's identity and address, for example, with secret information known only to the wallet server. This feature may be utilized, for example, when marketers pay for information regarding various owner habits, preferences, etc., to give away the information without compromising the identity of the owner. Thus, the remote aspect of the virtual wallet provides security and storage capability. Thus, this embodiment of a virtual wallet of the present invention synergistically combines the most beneficial aspects of local and remote residence into a single virtual wallet. The local aspect of the wallet is used for convenience and off-line transactions, while the remote aspect of the wallet provides for loss and theft protection. Figure 2 also provides a schematic depiction of a hybrid virtual wallet embodiment of the present invention and a method for using same. As shown in Figure 2, a virtual wallet system may comprise a personal storage device 12, an institutional server 14 and an interface device 16. The personal storage device 12 and institutional server may each interact with the outside world, 18. The personal storage device may comprise a smart card, personal digital assistant (PDA) or a memory chip device. The personal storage device may also comprise a computer's hard drive or other computer based storage. The preferred embodiment of a personal storage device, whether handheld and easily transportable, or a portion of a computer's hard drive, will depend on the preferences of the user of the wallet.
The personal storage device may include, but is not limited to, one or more of the following types of data: private keys; public keys; account numbers; electronic currency (e-currency); coupons; tokens; tickets; loyalty credits and the like. The functions of the personal storage device may include one or more of the following: authenticating; digital signing; or paying. These data types and functions are described in more detail in the following sections. When the wallet is on a smart card, the consumer becomes truly "nomadic" — plug in their card wherever they go and have their wallet (and bookmarks!) available all the time. However, there will need to be capabilities built into the clients (and possibly servers) that permit this roaming feature. As the card becomes increasingly important to the consumer, means to replace lost or stolen cards must be developed just like replacement processes for credit cards, licenses, and other physical ID cards. This will be part of the service offered by the truly useful, trusted wallet provider
The interface device need not include data but will generally include at least one of the following functions: user interface interacting; communicating; or public encryption. As will be understood from the foregoing discussion, where the personal storage device comprises a computer's hard disk and the interface device comprises the same computer, the interface device may include the data and functions of the personal storage device.
The institutional server may include the same data as the personal storage device and may further include one or more of the following types of data: certificates; names; addresses; history logs and the like. The institutional server preferably acts as backup means for the personal storage device and therefore may include back-up copies of the data contained on the personal storage device. The institutional server may include one or more of the following functions: authenticating; digital signing; paying; logging; reporting and communicating. These functions and the foregoing data types are described in more detail in the following sections.
As shown in Figure 2 by the large arrow, personal storage device 12, interface device 16 and institutional server 14 may communicate via secure interface interactions 13. In this regard, the interface device provides an interface between the personal storage device 12 and the institutional server 14. Personal storage device 12 may communicate with outside world 18 for purpose of point of sale transactions 15. These transactions include transactions involving the transfer of currency (e.g. a purchase) and also include transactions involving the transfer of personal information. The institutional server portion of the virtual wallet 14 may communicate with outside world 18 via intermediated internet transactions 17. These transactions may be handled in a manner similar to current internet based transactions and involve both the transfer of financial information (financial banking) or personal information (information banking). From a technology point of view, virtual wallets include software programs that will reside on a smartcard, client PC/PDA/STB and/or on a server. These programs implement at least four components: User Interface (UI). Interaction between the wallet and its the consumer will be controlled by a user interface component.
Behavior. Behaviors will be things like "pay", "add payment type", "edit personal information," etc. These will be behaviors that are available to wallet owners through the UI. It will represent the capabilities of the wallet.
Protocols. Protocols include SET, Visa Cash, Mondex, OPS (see below). These will be definitions of how the wallet needs to interact with other systems and servers. Various system implemehters will provide modules that implement these protocols.
Content. Contents are consumer's specific payment accounts (credit cards, debit cards, cash) and information. This data will be unique to each consumer.
Figure 3 depicts a possible architecture for a virtual wallet system of the present invention 271. As previously noted, the concept of an electronic wallet means many things to many people. One version could be a pocket sized computer with a snap shot-size color screen that will be used in place of many essentials that consumers carry around with them today such as money, keys, identification, credit cards, tickets, as well as items that provide the consumer with mobile information and communications such as a watch, newspapers, calculator, portable telephone, pager, etc. In this embodiment, the wallet 271 is a physical thing that is carried in the pocket. Because of its electronic nature, it can add functionality that the conventional wallet can not perform. However, consumer concerns about this type of device make it impractical. Although it is technically possible to back up the contents of the electronic device, the reality is that consumers would probably be at least as irresponsible with such a device as they are currently with their own data. Further, to the extent that such a wallet interfaces with providers of the wallet or others, there is a security concern in that information about the consumer could be used by others to make a profit and not let the consumer know about it. Thus, extension of the physical wallet, especially those offered by third party software or hardware vendors make rapid adoption unlikely. At the other end of the spectrum is the totally virtual wallet. It is not a physical device, but a set of applications on a server somewhere. The major disadvantage of this approach is that all transactions have to be "on-line" or connected to a server. This could result in more expensive and/or less convenient use. Another issue is security.
A hybrid approach, and that preferred in accordance with the system of the invention, is to put some data and applications on a physical device and some on a server. A smart card is ideally suited for this type of application since it makes the most- sense to put the security and access functions on the card, and to put the volume of data and applications on the server. Further, those transactions that would be too expensive to have on-line, such as small amounts of electronic cash transactions, also makes sense to have on a such a smart-card. Thus, as shown in Figure 3, the electronic wallet 271 in one embodiment is made up of an e-cash applications container 273, an electronic cash application manager 275, a use or authentication module 277, a key to application manager 281, a key ring applications container 283, and external applications interoperability API (applications program interface) 279, and a user application organizer and manager 285. The e-cash applications container 273, as the name implies, is storage for e- cash applications. In order to gain critical mass, more than one type of e-cash is supported. The storage in container 273 is sufficiently generic to only record each of its members as being some form of e-cash and the actual "object" in the container 273 is a "connector" to the real e-cash application. The programming provides that the e- cash application can be located and started. The e-cash manager 275 is software that provides how to add e-cash applications and use them in a generic manner. The user authentication module 277 can be replaceable to allow for growth in the security and authentication technologies. Prior to implementation of smart cards, it could be software that asks for an account number and personal identification number, but with current technology, it can be implemented using the card and a server, using authentication technology implemented today. For future purposes, alternative security and authentication technologies might use biometrics, etc.
The key to application manager 281 serves to manage non-cash applications in the wallet such as credit, debit, e-checks, identification, facilities access and other applications. This is the software that maintains the contents of the key ring application container 283. The key-ring container 283 holds the connectors to server applications. The contents are managed and maintained by the key to application manager 281 previously described. Even as smart cards become more commonly available, it is believed that they will not be sufficiently large to actually hold the applications. Instead, they will hold "connectors" to the applications that reside on a server. The most important aspect of a "connector" is a key or certificate that helps identify an authorized user of the application. The "key ring" then is a container of keys. They are not like the "real" keys, however, as further illustrated by Figure 4 hereof.
More specifically, Figure 4 illustrates a wallet and application access scheme 301. In this figure, the concept of an access device provider, wallet issuer and application provider have all been separated. As illustrated in Figure 4, a consumer can use an access device 303 to access their information 305. The access device 303 has been provided at point of sale, or point of contact by some party. The wallet then uses the access device 303 and the access device server 307 connection to the network to contact the wallet issuer server 309. The consumer then identifies the appropriate application by their own description. The description is associated to an application key proxy 311 that is sent to the application provider server 313.
In the scheme 301 described, the consumer can access their information via a device 303 provided at point of sale, or point of contact by some party. Since this party will want some presence other than the device 303, some "real estate" is set aside in the presentation interface for their content. The wallet 271 uses the device 303 and the devices server 307 connection to the network 301 to contact the wallet issuer server 309. The consumer, as noted previously, identifies the appropriate application by their own description. The description is associated to an application key proxy 311 that is sent to an issuer server 309. The issuer server 309 authenticates the user and then looks up the location of the application and its real and actual key to be used for access to it. It then connects the consumer to the application at the application server 313 and serves as a secure conduit.
As may be appreciated, proxies are used instead of actual keys in case the card is lost or stolen. In this manner, the coordination with many unaffiliated organizations to issue new keys is eliminated . The issuer simply issues a new card with new proxies on the card. A number of different features of the present invention, as disclosed in the appended Figures, will now be discussed. In all of the flow charts, each component of the system is identified along the top horizontal axis, and the description of each step is identified along the left vertical axis. Further, the middle of the chart comprises arrows, and sometimes wording, representing interaction among the system components and the flow of information. A double-headed arrow represents a two way flow of dialogue, typically with more detailed dialogue (not shown) occurring at a lower level.
The steps set forth in the flowcharts are performed by a user of the virtual wallet or implemented in computer software residing on the personal storage device, the interface or the institutional server.
Intermediated Transaction
Referring to Fig. 5, one feature of the present invention utilizes a wallet server to supervise a transaction between the virtual wallet and a merchant. For example, the wallet owner may be shopping at a merchant location. The wallet owner decides to purchase an item utilizing the virtual wallet. Utilizing the virtual wallet, the owner sends a purchase request to the merchant. A merchant device, such as a merchant server, receives the purchase request, verifies the item that the wallet owner wishes to purchase and sends a payment request to the wallet owner through the wallet server. The requests may be sent in the Multimedia Internet Mail Extensions (MIME) format, for example. The wallet server then forwards the request in the form of an invoice to the wallet interface, such as a browser or other similar application. The invoice is a package of information comprising, for example, the purchase order information, and the accepted payment mechanisms. Additionally, if this is an internet transaction, the invoice may also contain the URL to the acquirer server, for example. Upon receiving the invoice, the wallet owner views the invoice, selects the method of payment, and signs the invoice receipt. The signed receipt and the selected payment mechanism go back to the wallet server, which intermediates the payment transaction. For example, the wallet server may utilize the Secure Electronic Transaction (SET) protocol, or any other similar transaction protocol, to exchange the payment information such as the wallet owner's account number, the amount of the payment, and the authorizations. Then, the final authorization or rejection is passed through to the wallet owner. Finally, the fulfillment mechanism (not shown) starts and must be received by the wallet owner to complete the transaction.
Wallet Open for Payment
Figure 6 represents the feature where the wallet is opened for payment and a payment request is received by the wallet server. The payment request may be in any format, such as the SET initiation MIME, JCM (JAVA Commerce Message), and Open Trading Protocol (OTP) for example. When the wallet opens, the wallet owner or user must authenticate themself to the wallet so that the wallet knows the correct user is using the wallet interface. The user may authenticate themself utilizing biometric information, PIN and password, or other similar methods. Once the wallet authenticates the user, then the wallet and wallet server must mutually authenticate each other. When the various authentication's are complete, the invoice and payment mechanisms deriving from the payment request are presented to the wallet owner through the wallet server. The wallet owner views the information through the display of the wallet interface and sends the selected payment vehicle back through the wallet server.
Next, the wallet server advantageously provides the wallet owner with a special payment authorization object for signature by the wallet owner. Traditionally, digital signatures are automatically attached to documents once a payment has been approved. In this optional feature of the present invention, however, the wallet owner goes through a step to consciously sign the invoice or receipt. Methods may be provided to capture authorization such as a digital signature. Finally, the signed document is handled by the wallet server. The wallet server initiates and intermediates the payment transaction utilizing the appropriate protocol, such as SET or other similar protocols.
As discussed above, the method of formatting and transmitting the digital document may vary. For example, one preferred format is the extendible Markup Language (XML). This is a meta language used to describe the formats of other languages. It is a way to organize the format of data in a structured way that can be passed from computer to computer. Similarly, the format may be in Java in the form of an object, or the format may be any other relatively standard way of encapsulating state and behavior.
Publish Public Key Referring to Figure 7, another advantageous feature of the present invention is the ability to generate, publish and index a public/private key pair. An advantage of a virtual wallet system of the present invention is that the local aspect may generate a public/private key pair. The public key may be published to the server of the wallet, while the private key remains local. This feature helps preserve non-repudiation as the private key is solely in possession of the consumer. In a preferred embodiment, wherein the local residence (client) is a smart card, the private key never leaves the smart card.
This publish public key feature allows a party relying on a signed document to go straight to the issuer of a key to check it's validity, as opposed to having to check a third party's certificate revocation list (CRL). In this case, the wallet owner asks the wallet to generate a new key pair. Alternatively, this may also be a piece of software that is requested. But, in either case there may be multiple active key pairs. The chip device, after it's done the processing, returns the public key and requests from the wallet server an index to associate with it. The wallet server forwards that public key and the index request to the public key directory. This assumes that there may be two different entities ~ the wallet server and the public key directory, but they may be under the same legal entity. The public key directory publishes the key and, according to a unique feature of the present invention, returns the index to this key to the wallet server. The wallet server, in turn, returns a copy to the chip device. The chip device then acknowledges the publishing of the key and the receipt of the index to the wallet owner.
Since the index may be some incomprehensible set of numbers, the present invention advantageously allows the wallet owner to associate a "friendly name" or nickname with the index. Since the wallet owner may have multiple signing keys, for different personas or different relationships, it is important for the owner to be able to create a memorable name for each key index. Finally, the chip device securely stores the index with the key pair for future use. Sign Digital Document
In operation a signature requester, such as a restaurant, wants the wallet owner to sign a document, such as a receipt. The requester initiates the dialogue and sends a document to the wallet. The wallet designates the document as a signature document for recognition by the software. The wallet server sends the signature document to the wallet interface when it comes on line, thereby supporting both synchronous and asynchronous dialogs. The wallet interface displays the signature document and abstract to the wallet owner for signing. The owner then picks one of their signature key nicknames, or in other words the persona that they are signing with, and they sign the document. This feature of the present invention advantageously manages multiple signature keys.
Purchase With Coupons This feature of the present invention, referring to Figure 8, advantageously provides a coupon manager system that collects coupons for the wallet owner and compares and selects appropriate coupons when the wallet owner is presented with a payment request invoice. This system beneficially allows the owner, at one time, to select and collectively redeem all coupons that apply to a particular transaction. In this case, the wallet owner shops at a merchant and after indicating items to purchase, the merchant server sends a payment request and a list of accepted payment vehicles to the wallet owner. The payment request also comprises an invoice, and an invoice object knows the items and product numbers contained in the invoice. The invoice object delivers that list to the coupon manager, which analyzes the invoice and compares it to a coupon list that contains the coupons held by the wallet owner. After finding matches, the coupon manager prepares a list of applicable coupons and presents this list to the wallet owner. The list is preferably presented all at once, but each applicable coupon may alternatively be presented one at a time. The owner indicates which coupons to use. and the coupon manager sends the list of indicated coupons back to the merchant server as a discount request. Based on the coupons received, the merchant updates the invoice and the merchant server sends an update payment request back to the owner. The wallet owner selects a payment mechanism and signs the payment request, which is forwarded to the merchant. Finally, the merchant authorizes the payment via conventional means, and notifies the owner of the result of the authorization.
Additionally, the coupon manager may suggest alternative purchases to the owner based on having coupons for items that are substitutes or equivalents to the items listed on the invoice. Further, the merchant may provide a coupon presentment option to the owner by offering coupons for equivalent or substitute items, or even the initially indicated items. In either case, the coupon manager presents these options to the owner for approval.
Ticket Purchase and Use
Referring to Figure 9, yet another feature of the present invention allows the wallet owner to purchase, store and use tickets, tokens or other similar transferable items of value. The space between lines in the chart represent the passage of time. In this case, for example, the owner interacts with a theater to purchase a ticket to a show. The theater server requests payment from the owner, who authorizes the payment. Once the theater verifies the payment, the theater server sends the ticket to the wallet server, which stores the ticket for later use. The ticket comprises a migratory object, which is able to be transferred from one location to another. When the owner decides that they want the ticket stored locally, the owner makes a request to the wallet server for local storage of the ticket. The ticket object is then transferred to the secure chip device, such as in a smart card. Upon arriving at the theater, the theater server requests a ticket and the owner plugs the chip device into the wallet interface to access the ticket, or alternatively, into a theater interface. The owner is given access to the theater once the ticket is then transferred to the theater server after a mutual authentication process.
Additional aspects of the present invention, its features, advantages and operation are illustrated in the following example. Example
An example of an embodiment of a virtual wallet, and its use in commerce are described below and with reference to Figures 10 and 11.
The hybrid wallet is a combination of a smart card physically in possession of the user and a server based wallet. The wallet then has three distinct applications that allow it function both off-line and on-line for appropriate tasks.
The first area would be a stored value area or purse. This area would be able to dispense and track electronic cash off-line and would be re-loadable on-line. The second area would essentially be equivalent to the magnetic strip on current cards, but allow the physical card to become a proxy for any of the cards contained in the wallet. This would allow purchases via the existing channels when the user is in physical stores. The account information would be mirrored on the server in case the card had to be replaced.
The third area represents the "rest" of the electronic wallet and is simply a entitlement that allows the holder to gain access to the wallet on the server. Such entitlements could be the form of crytograms, certificates, signed indica and the like. This provides the ability to have many wallet items when the actual resources of the cards are quite limited. Additionally, communication occurs between high-speed servers at higher bandwidths than would normally occur between a consumer's machine and a server, thus improving the overall performance.
Furthermore, should the card be lost, stolen, or destroyed, a new entitlement is easily reissued while the old one revoked. To illustrate, assume a worst case scenario that each wallet item requires its own certificate from each wallet item (application) vendor. If all of those entitlements were stored on a smart card, each vendor would have to be contacted to revoke and re-issue in the event of a card mishap. Storing the entitlements on the server avoids this complex problem and replaces it with the simple task of revoking and reissuing the one certificate that the wallet issuer has control over, the certificate to the network wallet. To the user of the wallet, where the contents actually reside may not be apparent. The virtual wallet appears to have all of its contents together.
The actual physical distribution of the contents, however, will be determined by what must be available off-line, and what can be resident on a server. The Figures 10 and 11 show some functionality on a smart card devoted to off-line (not on the Internet) transactions, and a single certificate to access the rest of the virtual wallet on the network.
Figure 10 provides a block diagram representing the contents of a virtual wallet. As shown in Figure 10 the owner of a virtual wallet may use the wallet to hold (contain) credit and debit cards, and related financial information. This financial currency includes in the present example, VISA® cash 122,NISA® certificates 124, VISA® credit card 126, MasterCard® credit card 128, Mondex credit 130, Mondex certificates 132, Diners Club credit card 134, MasterCard® SET certificate 136, VISA® SET certificate 138, Diners SET certificate 140. The financial currency may further include credits from selected vendors for example, Citi Shopping Network Credits 142 and Gasoline company credits 144. In addition, wallet 120 may include reward program information, such as frequent flyer miles, 146.
In addition to financial currency, the virtual wallet, 120 includes "information" currency relevant to the owner. Examples of information currency include a phone book 148, a calendar and appointment book 150, identity information 152, to do list 154, calling cards 156, personal information 158, personal interests 160 and a network wallet identity certificate 162.
Figure 11 depicts the physical embodiment of the virtual wallet 120 of the present example. As shown in Figure 11, the virtual wallet is a hybrid between a smart card 170 and a wallet server 172. Smart card 170 includes VISA® cash 122, VISA® SET certificate 138, VISA® certificates 124, VISA® credit card 126, Mondex credit 130, Mondex certificates 132 and network wallet identity certificate 162. The wallet server 172 includes MasterCard® credit card 128, Diners Club credit card 134, MasterCard® SET certificate 136, Diners SET certificate 140, phone book 148, a calendar and appointment book 150, identity information 152, to do list 154, calling cards 156, personal information 158, Citi Shopping Network Credits 142, gasoline company credits 144, frequent flyer miles, 146 and personal interests 160. As depicted schematically in Figure 11 , the owner of virtual wallet 120 may utilize the smart card portion, 170 to complete electronic cash transactions 180, for example to pay a taxi fare 182. Smart card 170 may also be utilized in credit card transactions, 184 and 186. Smart card 170 is also a proxy 188 to the server 172 or network portion of the wallet through the internet, 190. A pass through interface allows the user to select an item (information or financial currency) from applications on the wallet server as if they were on the smart card. Since the applications and currency reside on the server, the number is not constrained by the size of the smart card's memory, and the card is easily replaced in the event of a mishap.
Additionally functionality is provided by the wallet server 172 portion of the virtual wallet 120. The wallet server, or the smart card through an interface to the wallet server, may communicate through the internet to merchant servers 192 for the purchase of goods or financial services, or the exchange of information. Features of virtual wallet 120 may be implemented utilizing a Java Wallet
Model and the Java Electronic Commerce Framework (JECF). The JECF is a set of Java API's for commerce. The JECF defines objects for commerce messages and operations. A representative schematic is provided in Figure 12.
As shown in Figure 12, the JECF includes an operations registry, 200; protocol registry 202; user interface (UI) registry, 204; instrument registry 206; and instrument instances; 208.. The operations registry supports operations for example adding or subtracting value from a card. The protocol registry allows the framework to include protocols, like SET, that effects operations like payment authorization for a credit card. The instrument registry supports financial instruments such as stored values cards or credit cards that use an underlying protocol for communication. An instrument may choose among the protocols that support it. The UI registry allows the framework to switch between different user interfaces to control the underlying base set of operations. There is also an encompassing security model for communication between objects. The flow of an instruction within JECF is, by way of example, as follows. A
Java commerce message (JCM) enters the JECF. The JECF looks up and instantiates operations (downloading components if necessary). The JECF looks up a current user interface associated with the operation and displays the user interface. The JECF adds operation to the user interface and waits for operation completion by the user. A user performs an operation, interacting with the user interface. When the operation is complete a string response is returned which is returned to the caller of the operation. The functionality of the JECF may be utilized in virtual wallet 120 with other software to perform the functions described in the preceding sections.
Although the invention has been described with reference to these preferred embodiments and features, other similar embodiments and features can achieve the same results. Variations and modifications of the present invention will be apparent to one skilled in the art and the present disclosure is intended to cover all such modifications and equivalents.

Claims

Claims
1. A virtual wallet system comprising a locally residing wallet portion, an external server residing ^ allet portion and an interface between the locally residing wallet portion and the external server residing portion.
2. The virtual wallet system of claim 1 wherein the wallet includes at least one of the following: payment mechanisms; identity authentication mechanisms; personal information; and electronic artifacts.
3. The virtual wallet system of claim 2 wherein the payment mechanisms comprise one or more of the following: bank account information; credit account information; electronic currency; electronic checks and debit cards.
4. The virtual wallet system of claim 2 wherein the identity authentication mechanisms comprise personal identification information and authentication information.
5. The virtual wallet system of claim 2 wherein personal information comprises one or more of the following: name, home address, work address, home phone, work phone, emergency contact information, personal phone numbers and addresses, appointments and reminders, personal preferences and interests, and biometric information.
6. The virtual wallet system of claim 5 wherein personal identification information comprises one or more of the following: name, home address, work address, home phone, work phone, emergency contact information, and biometric information.
7. The virtual wallet system of claim 5 wherein authentication information comprises one or more of the following: certificates, access keys and biometric information.
8. The virtual wallet system of claim 2 wherein the electronic artifacts comprise one or more of the following: loyalty credits, coupons, pictures, tokens and tickets.
9. A system for electronic commerce utilizing a virtual wallet of claim 1.
10. The virtual wallet system of claim 1 wherein the interface permits transfer of data between the locally residing wallet portion and the external server residing portion.
11. The virtual wallet system of claim 1 wherein the external server residing portion includes a mirror of information contained on the locally residing wallet portion.
12. The virtual wallet system of claim 1 wherein the external server residing portion includes applications and the locally residing wallet portion comprises connectors to the applications that reside on the external server residing portion.
13. The virtual wallet system of claim 12 wherein the connectors comprise proxies for keys that identify an authorized user of the application.
PCT/US1998/024092 1997-11-11 1998-11-12 Virtual wallet system WO1999024892A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU15844/99A AU1584499A (en) 1997-11-11 1998-11-12 Virtual wallet system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US60/065,291 1997-11-11
US6529197P 1997-11-12 1997-11-12
US8174898P 1998-04-14 1998-04-14
US60/081,748 1998-04-14

Publications (1)

Publication Number Publication Date
WO1999024892A2 true WO1999024892A2 (en) 1999-05-20

Family

ID=26745443

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US1998/024092 WO1999024892A2 (en) 1997-11-11 1998-11-12 Virtual wallet system
PCT/US1998/024090 WO1999024891A2 (en) 1997-11-11 1998-11-12 Distributed network based electronic wallet

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US1998/024090 WO1999024891A2 (en) 1997-11-11 1998-11-12 Distributed network based electronic wallet

Country Status (10)

Country Link
US (1) US7200578B2 (en)
EP (2) EP0917119A3 (en)
JP (2) JPH11232348A (en)
CN (1) CN1233804A (en)
AR (1) AR013756A1 (en)
AU (2) AU1584499A (en)
BR (1) BR9806416A (en)
SG (2) SG88744A1 (en)
TW (1) TW381241B (en)
WO (2) WO1999024892A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119229A (en) * 1997-04-11 2000-09-12 The Brodia Group Virtual property system
WO2001093139A1 (en) * 2000-05-31 2001-12-06 Ntt Docomo, Inc. Electronic value system
WO2001097118A1 (en) * 2000-06-14 2001-12-20 Takako Jogu Settling method using mobile phone and mobile phone
US6341353B1 (en) 1997-04-11 2002-01-22 The Brodia Group Smart electronic receipt system
US6378075B1 (en) 1997-04-11 2002-04-23 The Brodia Group Trusted agent for electronic commerce
WO2002101618A1 (en) * 2001-06-11 2002-12-19 Sony Corporation Electronic commerce support method
JP2003508838A (en) * 1999-08-31 2003-03-04 アメリカン・エキスプレス・トラベル・リレイテッド・サービシズ・カンパニー・インコーポレーテッド Method and apparatus for conducting electronic transactions
WO2003025811A1 (en) * 2001-09-14 2003-03-27 Hitoshi Kokabu Ticket-dealing system
WO2004075081A1 (en) * 2003-02-20 2004-09-02 Source Japan Co., Ltd. Mobile net commerce settlement system
US6957334B1 (en) 1999-06-23 2005-10-18 Mastercard International Incorporated Method and system for secure guaranteed transactions over a computer network
US7451114B1 (en) 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US7467099B2 (en) 2000-01-13 2008-12-16 Access Co., Ltd. Information home electric appliance
US7865431B2 (en) 2000-11-08 2011-01-04 Panasonic Corporation Private electronic value bank system
US20140258011A1 (en) * 2000-02-10 2014-09-11 Jon Shore Apparatus, systems and methods for wirelessly transacting financial transfers, electronically recordable authorization transfers, and other information transfers
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments

Families Citing this family (424)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030014629A1 (en) * 2001-07-16 2003-01-16 Zuccherato Robert J. Root certificate management system and method
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
US6643624B2 (en) * 1998-03-09 2003-11-04 Yan Philippe Method and system for integrating transaction mechanisms over multiple internet sites
US6970836B1 (en) * 1998-04-14 2005-11-29 Citicorp Development Center, Inc. System and method for securely storing electronic data
US7089214B2 (en) * 1998-04-27 2006-08-08 Esignx Corporation Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US7930213B1 (en) * 1998-09-11 2011-04-19 Rpx-Lv Acquisition Llc Method and apparatus for completing, securing and conducting an E-commerce transaction
US6704864B1 (en) 1999-08-19 2004-03-09 L.V. Partners, L.P. Automatic configuration of equipment software
US6745234B1 (en) 1998-09-11 2004-06-01 Digital:Convergence Corporation Method and apparatus for accessing a remote location by scanning an optical code
US7617125B1 (en) * 1998-10-07 2009-11-10 Paypal, Inc. System and method for storage and retrieval of information subject to authorization by a data controller
US7334184B1 (en) 1999-03-10 2008-02-19 American Express Travel Related Services Company, Inc. Method for online information sharing for completing electronic forms
US6490601B1 (en) * 1999-01-15 2002-12-03 Infospace, Inc. Server for enabling the automatic insertion of data into electronic forms on a user computer
US20040083184A1 (en) * 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
EP2360635A3 (en) * 1999-04-30 2013-04-10 PayPal, Inc. System and method for electronically exchanging value among distributed users
AU4979400A (en) * 1999-05-14 2000-12-05 Pivia, Inc. Applications and services supported by a client-server independent intermediary mechanism
JP2004500615A (en) * 1999-05-28 2004-01-08 ザ・コカ−コーラ・カンパニー Method and apparatus for network-based electronic transaction surrogate control
WO2000074300A1 (en) * 1999-06-01 2000-12-07 The Regents Of The University Of California System and method for delivering and examining digital tickets
US7350139B1 (en) * 2000-06-16 2008-03-25 American Express Travel Related Services Company, Inc. System and method for utilizing a drag and drop technique to complete electronic forms
US7197475B1 (en) 1999-06-30 2007-03-27 Catalog City, Inc. Multi-vendor internet commerce system for e-commerce applications and methods therefor
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6775828B2 (en) 1999-07-19 2004-08-10 Microsoft Corporation Delayed uploading of user registration data
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US20060178994A1 (en) * 1999-07-26 2006-08-10 Stolfo Salvatore J Method and system for private shipping to anonymous users of a computer network
AU6229000A (en) * 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US8381087B1 (en) * 1999-07-26 2013-02-19 G&H Nevada-Tek Automated electronic document filing system, method, and article of manufacture
AU6377600A (en) * 1999-07-28 2001-02-19 Digital Merchant, Inc. Distributed content architecture
US7376583B1 (en) 1999-08-10 2008-05-20 Gofigure, L.L.C. Device for making a transaction via a communications link
US7308426B1 (en) * 1999-08-11 2007-12-11 C-Sam, Inc. System and methods for servicing electronic transactions
WO2001013293A1 (en) 1999-08-12 2001-02-22 Matsushita Electric Industrial Co., Ltd. Electronic information backup system
US6873974B1 (en) * 1999-08-17 2005-03-29 Citibank, N.A. System and method for use of distributed electronic wallets
EP1077419A3 (en) * 1999-08-17 2004-04-14 Citibank, N.A. System and method for use of distributed electronic wallets
US20050027611A1 (en) * 1999-08-26 2005-02-03 Wharton Brian K. Electronic commerce systems and methods providing multiple-vendor searches
JP3490350B2 (en) * 1999-08-30 2004-01-26 沖電気工業株式会社 Electronic payment system
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US6715679B1 (en) * 1999-09-08 2004-04-06 At&T Corp. Universal magnetic stripe card
JP4550341B2 (en) 1999-09-16 2010-09-22 パナソニック株式会社 Communication terminal and communication method
AU7596500A (en) 1999-09-20 2001-04-24 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6269349B1 (en) 1999-09-21 2001-07-31 A6B2, Inc. Systems and methods for protecting private information
CA2384242A1 (en) * 1999-09-24 2001-04-05 Mary Mckenney System and method for providing payment services in electronic commerce
WO2001031885A2 (en) * 1999-10-22 2001-05-03 Nomadix, Inc. Gateway device having an xml interface and associated method
WO2001033477A2 (en) 1999-11-04 2001-05-10 Jpmorgan Chase Bank System and method for automated financial project management
US20090265249A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for split tender transaction processing
US20090265250A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for processing a transaction according to an allowance
US20090271278A1 (en) * 1999-11-05 2009-10-29 American Express Travel Related Services Company, Inc. Systems and methods for routing a transaction request to a payment system via a transaction device
US8851369B2 (en) * 1999-11-05 2014-10-07 Lead Core Fund, L.L.C. Systems and methods for transaction processing using a smartcard
US20090265241A1 (en) * 1999-11-05 2009-10-22 American Express Travel Related Services Company, Inc. Systems and methods for determining a rewards account to fund a transaction
GB9926884D0 (en) * 1999-11-12 2000-01-12 Agilent Technologies Inc ATM service disruption measurement
AU1791601A (en) * 1999-11-18 2001-05-30 Netstock Corporation Computer-based aggregated securities investment service
WO2001037152A1 (en) * 1999-11-19 2001-05-25 Talmai, Ltd. Targeted marketing system with third party confidential database
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US10275780B1 (en) 1999-11-24 2019-04-30 Jpmorgan Chase Bank, N.A. Method and apparatus for sending a rebate via electronic mail over the internet
AU784041B2 (en) * 1999-11-30 2006-01-19 Citibank, N.A. System and method for performing an electronic transaction using a transaction proxy with an electronic wallet
US20010032139A1 (en) * 1999-12-03 2001-10-18 Debonnett Allison P. Cybermoney network; a seamless internet commercial and investment bank account connectivity interface for payment and settlement of goods and services purchased via the internet
AU1882501A (en) * 1999-12-29 2001-07-16 Pango Systems B.V. System and method for incremental disclosure of personal information to content providers
AU3086101A (en) * 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
GB2392540B (en) * 2000-01-14 2004-07-21 Sony Electronics Inc Secure electronic commerce system
US10055772B1 (en) 2000-01-14 2018-08-21 Versata Development Group, Inc. Method and apparatus for product comparison
US7206756B1 (en) * 2000-01-14 2007-04-17 Trilogy Development Group, Inc. System and method for facilitating commercial transactions over a data network
JP2003520372A (en) * 2000-01-14 2003-07-02 ソニー エレクトロニクス インク Secure e-commerce system
JP2002247029A (en) * 2000-02-02 2002-08-30 Sony Corp Certification device, certification system and its method, communication device, communication controller, communication system and its method, information recording method and its device, information restoring method and its device, and recording medium
US20100179859A1 (en) * 2000-02-10 2010-07-15 Davis Bruce L Method and System for Facilitating On-Line Shopping
US6867789B1 (en) 2000-02-15 2005-03-15 Bank One, Delaware, National Association System and method for generating graphical user interfaces
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
CA2439396A1 (en) * 2000-02-28 2001-09-07 Gregory Demopulos Use of internet site as a registry for results of medical tests
US8577697B2 (en) 2000-02-28 2013-11-05 Gregory A. Demopulos Use of internet site as a registry for results of medical tests
AU2001250017A1 (en) * 2000-03-03 2001-09-17 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US7069235B1 (en) 2000-03-03 2006-06-27 Pcorder.Com, Inc. System and method for multi-source transaction processing
FR2805910A1 (en) * 2000-03-06 2001-09-07 France Telecom Method and kiosk for managing access to services available on the internet using an identifier from a prepaid scratch card
JP4495823B2 (en) * 2000-03-16 2010-07-07 株式会社三井住友銀行 Customer information providing system, customer information providing method, and computer program product for causing computer system to provide customer information
US7409548B1 (en) * 2000-03-27 2008-08-05 International Business Machines Corporation Maintaining confidentiality of personal information during E-commerce transactions
US7174318B2 (en) * 2000-03-28 2007-02-06 Richard Adelson Method and system for an online-like account processing and management
JP2001344545A (en) * 2000-03-29 2001-12-14 Ibm Japan Ltd Processing system, server, processing terminal, communication terminal, processing method, data managing method, processing performing method and program
AU5488301A (en) * 2000-04-19 2001-08-14 Magicaxess Electronic payment method and device
JP2001307177A (en) * 2000-04-21 2001-11-02 Mti Ltd Charge adjusting means
JP2004519018A (en) * 2000-04-27 2004-06-24 ベリサイン・インコーポレイテッド A system and method for using a stored value instrument in an electronic transaction and for storing and recovering information with approval by data control means.
JP2001312325A (en) * 2000-04-28 2001-11-09 Hitachi Ltd Method and system for issuing program license key
US6981028B1 (en) 2000-04-28 2005-12-27 Obongo, Inc. Method and system of implementing recorded data for automating internet interactions
US7908200B2 (en) 2000-05-16 2011-03-15 Versata Development Group, Inc. Method and apparatus for efficiently generating electronic requests for quote
JP4573948B2 (en) * 2000-05-24 2010-11-04 正明 薄井 Method and system for centrally managing a plurality of assets using a computer network
JP2001338158A (en) * 2000-05-29 2001-12-07 Nec Corp User information distribution system
JP2002007904A (en) * 2000-06-06 2002-01-11 Internatl Business Mach Corp <Ibm> Article delivery method, online shopping method, online shopping system, server, and seller server
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
WO2001097149A2 (en) 2000-06-12 2001-12-20 Infospace, Inc. Universal shopping cart and order injection system
US20080162298A1 (en) * 2000-06-15 2008-07-03 American Express Travel Related Services Company, Inc. Online ordering system and method
US7412409B2 (en) * 2000-06-15 2008-08-12 American Express Travel Related Services Company, Inc. Online ordering medium and method
JP3711324B2 (en) 2000-06-13 2005-11-02 株式会社日本統計事務センター Authentication history certification system and method
EP1218829A1 (en) 2000-06-13 2002-07-03 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
FR2810433A1 (en) * 2000-06-15 2001-12-21 Igtech ELECTRONIC COUPLING SYSTEM AND METHOD
WO2001097143A2 (en) * 2000-06-15 2001-12-20 Infospace, Inc. Unified product purchasing system and method
US20080306835A1 (en) * 2000-06-15 2008-12-11 American Express Travel Related Services Company, Inc. System and method for customizing an email message
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
FR2810759A1 (en) * 2000-06-26 2001-12-28 Radoslaw Galka Method for purchasing and distributing digital goods, comprises secure encoded communication over a communication system between a users smartcard and terminal and a furnisher's server
GB2364482B (en) * 2000-06-30 2002-10-09 Motorola Inc Server-based electronic wallet system
US7249039B2 (en) * 2000-07-06 2007-07-24 Hitachi, Ltd. Processing system for providing services and processing method therefor
EP1172774A1 (en) * 2000-07-12 2002-01-16 PROMEC SYSTEMS GMBH &amp; CO. KG Electronic system for purchasing goods or services using a data carrier
US7469233B2 (en) 2000-07-24 2008-12-23 American Express Travel Related Services Company, Inc. Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US7117239B1 (en) * 2000-07-28 2006-10-03 Axeda Corporation Reporting the state of an apparatus to a remote computer
US20030018613A1 (en) * 2000-07-31 2003-01-23 Engin Oytac Privacy-protecting user tracking and targeted marketing
WO2002011019A1 (en) 2000-08-01 2002-02-07 First Usa Bank, N.A. System and method for transponder-enabled account transactions
US8566248B1 (en) * 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US7257581B1 (en) * 2000-08-04 2007-08-14 Guardian Networks, Llc Storage, management and distribution of consumer information
US7016877B1 (en) 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Consumer-controlled limited and constrained access to a centrally stored information account
US7467141B1 (en) 2000-08-04 2008-12-16 Grdn. Net Solutions, Llc Branding and revenue sharing models for facilitating storage, management and distribution of consumer information
US7016875B1 (en) 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Single sign-on for access to a central data repository
US7165092B2 (en) * 2000-08-14 2007-01-16 Imagitas, Inc. System and method for sharing information among provider systems
EP1182531A3 (en) * 2000-08-15 2003-04-02 Hewlett-Packard Company, A Delaware Corporation Personal verification in a public data network
FR2813415A1 (en) * 2000-08-24 2002-03-01 Christophe Eric Curtelin Issue and management of electronic gift vouchers, uses an issuer sending data to a server which then sends the vouchers and processes them when the are used by the recipient
JP2002082840A (en) * 2000-09-06 2002-03-22 Sony Corp Method for protecting personal information
EP1325599A1 (en) * 2000-09-08 2003-07-09 Guy S. Tallent System and method for providing authorization and other services
US7000105B2 (en) * 2000-09-08 2006-02-14 Identrus, Llc System and method for transparently providing certificate validation and other services within an electronic transaction
CA2329895A1 (en) * 2000-09-19 2002-03-19 Soft Tracks Enterprises Ltd. Merchant wallet server
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
CA2347581C (en) * 2000-09-20 2008-07-29 United Parcel Service Of America, Inc. Method and apparatus for authorizing the transfer of information
US8108543B2 (en) 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
JP2002197388A (en) * 2000-10-11 2002-07-12 Nec Corp Settlement method, settlement system and portable telephone
JP5158662B2 (en) * 2001-08-28 2013-03-06 豊 塚本 Personal information protection device
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
JP5142237B2 (en) 2000-10-17 2013-02-13 豊 塚本 Personal information protection system, processing device and recording medium
JP2002149960A (en) * 2000-10-23 2002-05-24 Internatl Business Mach Corp <Ibm> Gateway service system, apparatus service system, data management server, and home gateway system
US20020052841A1 (en) * 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
FR2816087A1 (en) * 2000-10-31 2002-05-03 France Telecom METHOD FOR MANAGING A RESERVATION DOCUMENT FOR A PRODUCT OR SERVICE AND DEVICE FOR IMPLEMENTING IT
US7487130B2 (en) * 2000-11-07 2009-02-03 Grdn. Net Solutions, Llc Consumer-controlled limited and constrained access to a centrally stored information account
WO2002044966A1 (en) * 2000-11-30 2002-06-06 Kabushiki Kaisha Toshiba Transaction method using point and transaction apparatus
US20060149686A1 (en) * 2000-11-30 2006-07-06 Allison Debonnett Method of payment and settlement of goods and services via the INTERNET
US7302463B1 (en) * 2000-12-04 2007-11-27 Oracle International Corporation Sharing information across wireless content providers
US7729925B2 (en) 2000-12-08 2010-06-01 Sony Corporation System and method for facilitating real time transactions between a user and multiple entities
US7310350B1 (en) 2000-12-29 2007-12-18 Oracle International Corporation Mobile surveys and polling
JP2002215946A (en) * 2001-01-24 2002-08-02 Fuji Electric Co Ltd Stock transaction management substitute system, stock transaction management substitute server device, and stock transaction management substitute method
US8805739B2 (en) 2001-01-30 2014-08-12 Jpmorgan Chase Bank, National Association System and method for electronic bill pay and presentment
JP3717789B2 (en) 2001-02-02 2005-11-16 富士通株式会社 COMMUNICATION SYSTEM, INFORMATION MEDIATION METHOD, AND RECORDING MEDIUM
JP2002245386A (en) * 2001-02-21 2002-08-30 Nec Corp Settlement/delivery system and settlement/delivery method used therefor
WO2002067160A1 (en) * 2001-02-21 2002-08-29 Yozan Inc. Control transfer system
EP1235169A1 (en) * 2001-02-21 2002-08-28 BRITISH TELECOMMUNICATIONS public limited company Supply of personalised information
US20020124190A1 (en) 2001-03-01 2002-09-05 Brian Siegel Method and system for restricted biometric access to content of packaged media
GB2372865B (en) 2001-03-02 2004-06-16 Nokia Mobile Phones Ltd Electronic transactions
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
AUPR372601A0 (en) * 2001-03-14 2001-04-12 C.R. Group Pty Limited Method and system for secure information
US7024662B2 (en) 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7526449B1 (en) * 2001-04-17 2009-04-28 Jpmorgan Chase Bank N.A. Optically encoded card and system and method for using
US20020188466A1 (en) * 2001-04-18 2002-12-12 Barrette Pierre Philip Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7715533B2 (en) * 2001-04-27 2010-05-11 Hewlett-Packard Development Company, L.P. Brokering of information acquisition by devices in a wireless network
US8095597B2 (en) 2001-05-01 2012-01-10 Aol Inc. Method and system of automating data capture from electronic correspondence
WO2002089093A1 (en) * 2001-05-01 2002-11-07 National Student Clearinghouse Method for communicating confidential educational information
US20030097594A1 (en) * 2001-05-03 2003-05-22 Alain Penders System and method for privacy protection in a service development and execution environment
EP1388107A1 (en) * 2001-05-11 2004-02-11 Swisscom Mobile AG Method for transmitting an anonymous request from a consumer to a content or service provider through a telecommunication network
CA2347528A1 (en) * 2001-05-15 2002-11-15 Ibm Canada Limited-Ibm Canada Limitee System and method for on-line payment
US7565353B2 (en) * 2001-05-21 2009-07-21 Mudalla Technology, Inc. Trusted transactional internet kiosk
US6678516B2 (en) * 2001-05-21 2004-01-13 Nokia Corporation Method, system, and apparatus for providing services in a privacy enabled mobile and Ubicom environment
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
JP4824204B2 (en) * 2001-06-11 2011-11-30 株式会社三井住友銀行 Payment system, payment method, payment request terminal, and bank computer system for payment
EP1417555A2 (en) * 2001-06-18 2004-05-12 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
US20030028485A1 (en) * 2001-06-27 2003-02-06 Huberman Bernando A. System and method for providing convenient global access to and storage of personal and business information
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
US7702918B2 (en) 2001-07-18 2010-04-20 Daon Holdings Limited Distributed network system using biometric authentication access
US7693541B1 (en) 2001-07-20 2010-04-06 Oracle International Corporation Multimodal session support on distinct multi channel protocol
FR2828362B1 (en) * 2001-08-02 2003-12-05 Gabriel Gross COMMUNICATION METHOD FOR A CONTROLLED EXCHANGE OF DATA BETWEEN A CLIENT TERMINAL AND A NETWORK OF HOST SITES AND PROTECTION SERVER ASSEMBLY FOR THE IMPLEMENTATION OF THIS METHOD
JP2008052754A (en) * 2001-08-06 2008-03-06 Toppan Printing Co Ltd Prize service providing device
US7054430B2 (en) * 2001-08-23 2006-05-30 Paymentone Corporation Method and apparatus to validate a subscriber line
JP2003069559A (en) * 2001-08-23 2003-03-07 Sony Corp Content protection system
WO2003027798A2 (en) * 2001-09-21 2003-04-03 First Usa Bank, N.A. Method for providing cardless payment
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
JP2003122940A (en) * 2001-10-09 2003-04-25 Hitachi Ltd Information processor for purchase/sale intermediation system and its method
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
US7275260B2 (en) 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
CA2466071C (en) 2001-11-01 2016-04-12 Bank One, Delaware, N.A. System and method for establishing or modifying an account with user selectable terms
US8819253B2 (en) * 2001-11-13 2014-08-26 Oracle America, Inc. Network message generation for automated authentication
US7873566B1 (en) 2001-11-20 2011-01-18 First Data Corporation Systems and methods for selectively accessing or using financial account data for subsequent risk determination
US20030130919A1 (en) * 2001-11-20 2003-07-10 Randy Templeton Systems and methods for selectively accessing financial account information
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US20030110133A1 (en) * 2001-12-07 2003-06-12 Maritzen L. Michael Automated digital rights management and payment system with embedded content
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
US20030115153A1 (en) * 2001-12-19 2003-06-19 Chen Li Identifier management in message transmission system
US7668776B1 (en) 2002-01-07 2010-02-23 First Data Corporation Systems and methods for selective use of risk models to predict financial risk
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US7137064B2 (en) * 2002-02-02 2006-11-14 International Business Machines Corporation System and method for facilitating document imaging requests
FR2836251B1 (en) * 2002-02-18 2004-06-25 Gemplus Card Int DEVICE AND METHOD FOR SECURING SENSITIVE DATA, PARTICULARLY BETWEEN TWO PARTS VIA A THIRD PARTY ORGANIZATION
US7941533B2 (en) 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
US7899753B1 (en) 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US20180165441A1 (en) 2002-03-25 2018-06-14 Glenn Cobourn Everhart Systems and methods for multifactor authentication
JP2003296637A (en) * 2002-04-05 2003-10-17 Ntt Data Corp System capable of requesting article or service to supplier while privatizing individual information on user
US8694352B1 (en) 2003-04-22 2014-04-08 Reflexis Systems, Inc. System and method for providing handheld field force data gathering automation in a big box retail environment
US7680688B2 (en) * 2002-05-28 2010-03-16 American Express Travel Related Services Company, Inc. System and method for exchanging loyalty points for acquisitions
WO2003104947A2 (en) * 2002-06-06 2003-12-18 Hardt Dick C Distributed hierarchical identity management
EP1512096A1 (en) 2002-06-10 2005-03-09 Rudolph Volker Electronic means of payment having individually adjustable security features for the internet or mobile networks
US7249313B2 (en) * 2002-06-26 2007-07-24 International Business Machines Corporation Creating and utilizing a wizard to capture an application's interdependencies between web pages and data accesses for running the application's downloadable dynamic web pages off-line
US7200645B2 (en) * 2002-06-26 2007-04-03 International Business Machines Corporation Running dynamic web pages off-line with a wizard
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US8930270B2 (en) * 2002-07-30 2015-01-06 Aol Inc. Smart payment instrument selection
US20040039601A1 (en) * 2002-08-23 2004-02-26 Anderson Corey D. Virtual file cabinet including health information method and apparatus
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7121456B2 (en) * 2002-09-13 2006-10-17 Visa U.S.A. Inc. Method and system for managing token image replacement
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US9064281B2 (en) 2002-10-31 2015-06-23 Mastercard Mobile Transactions Solutions, Inc. Multi-panel user interface
US10176476B2 (en) 2005-10-06 2019-01-08 Mastercard Mobile Transactions Solutions, Inc. Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
FR2848317B1 (en) * 2002-12-10 2007-04-27 France Telecom METHOD FOR CONTROLLING A TITLE OF AUTHORIZATION OF ACCESS TO A SERVICE OR ACQUISITION OF A PRODUCT
US7797434B2 (en) 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
US7966418B2 (en) 2003-02-21 2011-06-21 Axeda Corporation Establishing a virtual tunnel between two computer programs
FI20030518A (en) * 2003-03-04 2004-09-05 Maekipaeae Innovation Oy Procedure for electronic communication
CN1764925A (en) * 2003-03-28 2006-04-26 索尼株式会社 Information processing system, information processing device, method, and program
US7900038B2 (en) 2003-04-29 2011-03-01 Wells Fargo Bank, N.A. Method and apparatus for a broker entity
US20070106619A1 (en) * 2003-06-30 2007-05-10 Holdsworth John C Method of and system for authenticating a transaction initiated from a non-internet enabled device
US8131856B2 (en) * 2003-08-11 2012-03-06 Sony Corporation Communication system and communication method
US8250225B1 (en) * 2003-10-14 2012-08-21 Paradox Technical Solutions Llc Generation of suffixes for pseudo e-mail addresses
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US7392386B2 (en) * 2004-01-28 2008-06-24 J P Morgan Chase Bank Setuid-filter method for providing secure access to a credentials store for computer systems
US7827603B1 (en) * 2004-02-13 2010-11-02 Citicorp Development Center, Inc. System and method for secure message reply
US7577622B1 (en) * 2004-06-01 2009-08-18 Wooten Van C Method, apparatus and medium for data management collaboration in the transport of goods
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US8504704B2 (en) * 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US9245266B2 (en) * 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8001047B2 (en) * 2004-06-18 2011-08-16 Paradox Technical Solutions Llc Method and apparatus for effecting payment
EP1771827A1 (en) * 2004-06-30 2007-04-11 France Télécom Multipurpose electronic payment method and system
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
JP2006048404A (en) * 2004-08-05 2006-02-16 Ntt Docomo Inc Apparatus and system for collecting vital data
DE102004051726A1 (en) * 2004-10-23 2006-04-27 Deutsche Telekom Ag Method and system for carrying out a telecommunication
US20060122880A1 (en) * 2004-12-07 2006-06-08 Franco Robert D Method and system for performing a real estate closing on-line
CN101180645A (en) * 2004-12-07 2008-05-14 毕库德股份有限公司 Electronic commerce system, method and apparatus
US11288666B1 (en) * 2005-02-02 2022-03-29 Edge Mobile Payments Llc System and method for real-time processing of on-line financial transactions using a universal financial token and a remotely located rule-module clearinghouse
US7865399B2 (en) * 2005-04-22 2011-01-04 Google Inc. Distributed electronic commerce system with centralized point of purchase
US7309001B2 (en) * 2005-05-31 2007-12-18 Catalina Marketing Corporation System to provide specific messages to patients
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
JP2007034735A (en) * 2005-07-27 2007-02-08 Open Firm:Kk Biometrics authentication server, business provider terminal, program, and biometrics authentication service providing method
US10685344B2 (en) 2005-07-29 2020-06-16 British Tlecommunications Plc Communications system
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US7464863B2 (en) * 2005-10-03 2008-12-16 Motorola, Inc. Method and apparatus for managing information
US20140089120A1 (en) 2005-10-06 2014-03-27 C-Sam, Inc. Aggregating multiple transaction protocols for transacting between a plurality of distinct payment acquiring devices and a transaction acquirer
EP2667344A3 (en) 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US20070130463A1 (en) * 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
US20070125838A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Electronic wallet management
US20070130462A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Asynchronous encryption for secured electronic communications
US20070125840A1 (en) * 2005-12-06 2007-06-07 Boncle, Inc. Extended electronic wallet management
US8028039B1 (en) 2005-12-23 2011-09-27 Reflexis Systems, Inc. System and method for communicating data between wireless mobile hand-held computer and a back-end computer system
US7708202B2 (en) * 2005-12-30 2010-05-04 Reflexis Systems, Inc. System and method for facilitating sales utilizing customer relationship management technology
US7861281B2 (en) * 2005-12-30 2010-12-28 Reflexis Systems, Inc. System and method for facilitating the transfer of information relating to quality of an organization
US7957990B2 (en) 2005-12-30 2011-06-07 Reflexis Systems, Inc. System and method for managing asset installation and evaluation
US8693995B2 (en) * 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070220271A1 (en) * 2006-03-15 2007-09-20 Law Eric C W Online creation and delivery of cryptographically verifiable one-time password tokens
JP2007310575A (en) * 2006-05-17 2007-11-29 Fuji Electric Holdings Co Ltd Service-providing terminal device and security system
WO2007142819A2 (en) * 2006-05-18 2007-12-13 Icache, Inc. Method and apparatus for biometrically secured encrypted data storage and retrieval
US9572033B2 (en) 2006-05-25 2017-02-14 Celltrust Corporation Systems and methods for encrypted mobile voice communications
US8965416B2 (en) * 2006-05-25 2015-02-24 Celltrust Corporation Distribution of lottery tickets through mobile devices
EP3023894B1 (en) * 2006-05-25 2017-11-22 CellTrust Corporation Secure mobile information management method
US9848081B2 (en) * 2006-05-25 2017-12-19 Celltrust Corporation Dissemination of real estate information through text messaging
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
US8280359B2 (en) * 2006-05-25 2012-10-02 Celltrust Corporation Methods of authorizing actions
US8225380B2 (en) * 2006-05-25 2012-07-17 Celltrust Corporation Methods to authenticate access and alarm as to proximity to location
CN101454809B (en) * 2006-05-29 2013-07-10 Nxp股份有限公司 A communication system, a method of initiating a transaction, a base station and a transponder
US8818878B2 (en) 2006-06-27 2014-08-26 Google Inc. Determining taxes in an electronic commerce system
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US20080034216A1 (en) * 2006-08-03 2008-02-07 Eric Chun Wah Law Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US8838492B1 (en) * 2006-09-27 2014-09-16 Intuit Inc. Method and apparatus for generating a financial aid application
KR101282254B1 (en) * 2006-12-08 2013-07-10 삼성전자주식회사 Image processing apparatus and image processing method and media for computer program thereof
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
ZA200905538B (en) * 2007-02-27 2010-10-27 Emigrant Bank A method and system of facilitating a purchase between a buyer and a seller
US20080214111A1 (en) * 2007-03-02 2008-09-04 Celltrust Corporation Lost phone alarm system and method
US8151324B2 (en) 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
US8073783B2 (en) 2007-03-16 2011-12-06 Felsted Patrick R Performing a business transaction without disclosing sensitive identity information to a relying party
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
US7945238B2 (en) 2007-06-28 2011-05-17 Kajeet, Inc. System and methods for managing the utilization of a communications device
US8929857B2 (en) 2007-06-28 2015-01-06 Kajeet, Inc. Policy management of electronic devices
US8478861B2 (en) * 2007-07-06 2013-07-02 Axeda Acquisition Corp. Managing distributed devices with limited connectivity
EP2169595A4 (en) * 2007-07-12 2015-06-03 Fujitsu Ltd Information processing apparatus, information processing method, and information processing program
US8655726B1 (en) * 2007-07-24 2014-02-18 Intuit Inc. Method and system for deriving a consumer's shopping habits
US20090055255A1 (en) * 2007-08-23 2009-02-26 Pitney Bowes Inc. Interactive electronic coupon method and system
US10664815B2 (en) 2007-09-17 2020-05-26 Catalina Marketing Corporation Secure customer relationship marketing system and method
EP2071798B1 (en) * 2007-12-10 2019-08-21 Be Invest International S.A. Method and server of electronic strongboxes with information sharing
EP2073140A1 (en) * 2007-12-20 2009-06-24 Meyer Ifrah A method and system of conducting a communication
US20090164568A1 (en) * 2007-12-20 2009-06-25 Electronics And Telecommunications Research Institute Method for integrating management of posted articles and terminal for the same
CA2709876A1 (en) * 2007-12-20 2009-07-02 Meyer Ifrah A method and system of conducting a communication
US8793487B2 (en) * 2008-01-18 2014-07-29 Identrust, Inc. Binding a digital certificate to multiple trust domains
US8468576B2 (en) 2008-02-11 2013-06-18 Apple Inc. System and method for application-integrated information card selection
US8079069B2 (en) 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
EP2286566A1 (en) * 2008-03-28 2011-02-23 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
US20090254479A1 (en) * 2008-04-02 2009-10-08 Pharris Dennis J Transaction server configured to authorize payment transactions using mobile telephone devices
JP2008181563A (en) * 2008-04-03 2008-08-07 Ncl Communication Kk System for using secondary information
US20090254476A1 (en) * 2008-04-04 2009-10-08 Quickreceipt Solutions Incorporated Method and system for managing personal and financial information
US7788141B1 (en) * 2008-05-30 2010-08-31 Intuit Inc. Method and system for tracking purchases
USD635186S1 (en) 2008-06-30 2011-03-29 Jpmorgan Chase Bank, N.A. Metal transaction device
US9305292B1 (en) 2008-07-03 2016-04-05 Jpmorgan Chase Bank, N.A. Systems and methods for providing an adaptable transponder device
USD636021S1 (en) 2008-07-17 2011-04-12 Jpmorgan Chase Bank, N.A. Eco-friendly transaction device
US8561172B2 (en) 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8632003B2 (en) 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
US9235831B2 (en) 2009-04-22 2016-01-12 Gofigure Payments, Llc Mobile payment systems and methods
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
US10438181B2 (en) * 2009-07-22 2019-10-08 Visa International Service Association Authorizing a payment transaction using seasoned data
US8280787B1 (en) * 2009-07-22 2012-10-02 Intuit Inc. Method and system for recommending a change of bank account based on actual financial data
US8255453B2 (en) * 2009-09-14 2012-08-28 International Business Machines Corporation Public BOT management in private networks
US11080790B2 (en) 2009-09-24 2021-08-03 Guidewire Software, Inc. Method and apparatus for managing revisions and tracking of insurance policy elements
US20110161105A1 (en) * 2009-10-20 2011-06-30 Ali Adel Hussam Patient outcome-based data store
US9197420B2 (en) 2010-01-06 2015-11-24 International Business Machines Corporation Using information in a digital certificate to authenticate a network of a wireless access point
US20110258082A1 (en) * 2010-04-14 2011-10-20 Microsoft Corporation Application Store for Shared Resource Computing
US9292870B2 (en) * 2010-12-13 2016-03-22 Qualcomm Incorporated System and method for point of service payment acceptance via wireless communication
KR20120087250A (en) * 2010-12-15 2012-08-07 한국전자통신연구원 Method of providing the customized service to ensure privacy
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US9990634B2 (en) 2011-05-22 2018-06-05 Ariba, Inc. Managing an experience of a member organization of a collaborative commerce community through a network
US9836773B2 (en) 2011-05-22 2017-12-05 Ariba, Inc. Evaluation and selection of quotes of a commerce network
US20120296753A1 (en) * 2011-05-22 2012-11-22 Ariba, Inc. Supplier/Buyer Commerce Network that Electronically Introduces Buyers and Suppliers
US9015320B2 (en) 2011-07-12 2015-04-21 Bank Of America Corporation Dynamic provisioning of service requests
US9369307B2 (en) 2011-07-12 2016-06-14 Bank Of America Corporation Optimized service integration
US8719919B2 (en) 2011-07-12 2014-05-06 Bank Of America Corporation Service mediation framework
US20130018790A1 (en) * 2011-07-13 2013-01-17 Ebay Inc. Universal addressing scheme
US9240010B2 (en) 2011-07-28 2016-01-19 Iii Holdings 1, Llc Systems and methods for generating and using a digital pass
US20130041746A1 (en) * 2011-08-10 2013-02-14 Citibank, N.A. Methods and Systems of Electronic Messaging
US8667293B2 (en) * 2011-08-11 2014-03-04 Roche Diagnostics Operations, Inc. Cryptographic data distribution and revocation for handheld medical devices
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8255687B1 (en) 2011-09-15 2012-08-28 Google Inc. Enabling users to select between secure service providers using a key escrow service
US8313036B1 (en) 2011-09-16 2012-11-20 Google Inc. Secure application directory
US20130073458A1 (en) * 2011-09-19 2013-03-21 Cardinalcommerce Corporation Open wallet for electronic transactions
IN2014KN00998A (en) 2011-10-12 2015-09-04 C Sam Inc
US8271394B1 (en) 2011-10-27 2012-09-18 Bogaard Erik T Confirming local marketplace transaction consummation for online payment consummation
US10339525B2 (en) 2011-10-27 2019-07-02 Boom! Payments, Inc. Confirming local marketplace transaction consummation for online payment consummation
US9137389B2 (en) 2011-11-08 2015-09-15 Kajeet, Inc. Master limits and filters for electronic devices
US8751393B1 (en) 2011-11-16 2014-06-10 Jpmorgan Chase Bank, N.A. System and method for interactive virtual banking
JP5731964B2 (en) * 2011-12-15 2015-06-10 日本電信電話株式会社 Device management system, device management method, and device management program
US8918080B2 (en) 2012-01-17 2014-12-23 Kajeet, Inc. Mobile device management
US8463645B1 (en) 2012-02-17 2013-06-11 Joingo, Llc Anonymous rewards club program
US8385553B1 (en) 2012-02-28 2013-02-26 Google Inc. Portable secure element
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US9626664B2 (en) 2012-03-07 2017-04-18 Clearxchange, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
CN104205722B (en) 2012-03-28 2018-05-01 英特尔公司 Conditional limited service mandate based on device authentication
US8429409B1 (en) 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
US9953326B2 (en) 2012-05-02 2018-04-24 Jpmorgan Chase Bank, N.A. Alert optimization system and method
KR20140003840A (en) * 2012-06-29 2014-01-10 주식회사 케이티 Method and system for financial transaction
GB2503909A (en) * 2012-07-11 2014-01-15 Peter Elsom Green Electronic account access security system based on trusted proxy and communication using an account identifier to control at least account status
WO2014011376A1 (en) * 2012-07-12 2014-01-16 Bank Of America Corporation Optimized service integration
JP5198678B2 (en) 2012-08-30 2013-05-15 豊 塚本 Personal information protection device
US10672008B2 (en) 2012-12-06 2020-06-02 Jpmorgan Chase Bank, N.A. System and method for data analytics
US10789594B2 (en) 2013-01-31 2020-09-29 Moshir Vantures, Limited, LLC Method and system to intelligently assess and mitigate security risks on a mobile device
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
GB2512080A (en) 2013-03-19 2014-09-24 Visa Europe Ltd A method and system for transferring data
WO2014173298A1 (en) * 2013-04-25 2014-10-30 飞天诚信科技股份有限公司 Method for managing application on card
US9292707B1 (en) 2013-06-03 2016-03-22 Management Science Associates, Inc. System and method for cascading token generation and data de-identification
US10757267B2 (en) 2013-06-13 2020-08-25 Kajeet, Inc. Platform for enabling sponsors to sponsor functions of a computing device
US10313532B2 (en) 2013-06-13 2019-06-04 Kajeet, Inc. Platform for enabling users to sign up for sponsored functions on computing devices
US9094377B2 (en) * 2013-08-16 2015-07-28 Netflix, Inc. Key generation and broadcasting
US10163148B1 (en) 2013-11-13 2018-12-25 Square, Inc. Wireless beacon shopping experience
US11468514B2 (en) 2013-12-11 2022-10-11 Prakash Shimpi Interactive methods and systems for control of investment data including demographic returns
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
GB201414302D0 (en) * 2014-08-12 2014-09-24 Jewel Aviat And Technology Ltd Data security system and method
US10061861B2 (en) * 2014-08-19 2018-08-28 Intuit Inc. Common declarative representation of application content and user interaction content processed by a user experience player
US9805014B2 (en) * 2014-08-28 2017-10-31 Xerox Corporation Methods and systems for facilitating trusted form processing
US9407665B2 (en) 2014-10-07 2016-08-02 Demandware Inc. Contract broker for secure ad-hoc personal data sharing
US10997671B2 (en) * 2014-10-30 2021-05-04 Intuit Inc. Methods, systems and computer program products for collaborative tax return preparation
US20160140544A1 (en) * 2014-11-17 2016-05-19 Mastercard International Incorporated Systems and methods for effectively anonymizing consumer transaction data
US10417717B2 (en) 2014-11-26 2019-09-17 Intuit Inc. Method and system for generating dynamic user experience
US10891696B2 (en) 2014-11-26 2021-01-12 Intuit Inc. Method and system for organized user experience workflow
US10175997B2 (en) 2014-11-26 2019-01-08 Intuit Inc. Method and system for storage retrieval
US9678936B2 (en) 2014-11-26 2017-06-13 Intuit Inc. Dynamic user experience workflow
WO2016118896A1 (en) * 2015-01-23 2016-07-28 Visa International Service Association Transaction utilizing anonymized user data
US10019430B2 (en) * 2015-02-09 2018-07-10 Thomas Ralph Rossi System and method for automatically filling out forms
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US10402035B1 (en) 2015-07-29 2019-09-03 Intuit Inc. Content-driven orchestration of multiple rendering components in user interfaces of electronic devices
US10802660B1 (en) 2015-07-29 2020-10-13 Intuit Inc. Metadata-driven binding of platform-agnostic content to platform-specific user-interface elements
US10732782B1 (en) 2015-07-29 2020-08-04 Intuit Inc. Context-aware component styling in user interfaces of electronic devices
AU2016321166B2 (en) 2015-09-08 2021-07-15 Plaid Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US10984468B1 (en) 2016-01-06 2021-04-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US10482544B2 (en) 2016-01-28 2019-11-19 Intuit Inc. Methods, systems and computer program products for masking tax data during collaborative tax return preparation
KR20190032522A (en) * 2016-07-25 2019-03-27 티비씨에이소프트, 인코포레이티드 Digital Asset Management on Distributed Transaction Consensus Networks
US11151566B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US10515355B2 (en) 2017-01-19 2019-12-24 Mastercard International Incorporated Systems and methods for collecting device data from digital wallet authentications
US10511576B2 (en) 2017-06-08 2019-12-17 Microsoft Technology Licensing, Llc Privacy as a service by offloading user identification and network protection to a third party
EP3416122A1 (en) * 2017-06-15 2018-12-19 IDEMIA France Mobile payment roaming
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
JP7121810B2 (en) * 2018-05-15 2022-08-18 ケルビン ゼロ インコーポレーテッド Systems, methods, devices and terminals for secure blockchain transactions and sub-networks
JP2020031268A (en) * 2018-08-20 2020-02-27 株式会社アクセル Virtual currency system and signature device
US11316862B1 (en) 2018-09-14 2022-04-26 Plaid Inc. Secure authorization of access to user accounts by one or more authorization mechanisms
US11887069B2 (en) 2020-05-05 2024-01-30 Plaid Inc. Secure updating of allocations to user accounts
US11327960B1 (en) 2020-10-16 2022-05-10 Plaid Inc. Systems and methods for data parsing
US11336587B1 (en) 2021-03-11 2022-05-17 Bank Of America Corporation Electronic system for generation and management of controlled-use resources

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
JPH0622030B2 (en) * 1988-10-03 1994-03-23 富士通株式会社 Transaction validity confirmation method
US5621812A (en) * 1989-05-01 1997-04-15 Credit Verification Corporation Method and system for building a database for use with selective incentive marketing in response to customer shopping histories
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5420926A (en) * 1994-01-05 1995-05-30 At&T Corp. Anonymous credit card transactions
US5649117A (en) * 1994-06-03 1997-07-15 Midwest Payment Systems System and method for paying bills and other obligations including selective payor and payee controls
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
DE4427039C2 (en) * 1994-07-29 2003-06-12 Giesecke & Devrient Gmbh Method for determining the current amount of money in a data carrier and system for carrying out the method
CN1095141C (en) * 1994-12-02 2002-11-27 株式会社日立制作所 Electronic money recovering system
DE19528883A1 (en) * 1995-08-05 1997-02-06 Wolfgang Achtert Functions provided by chip of smart card - has number of different functions provided by chip each with protection
US5878403A (en) * 1995-09-12 1999-03-02 Cmsi Computer implemented automated credit application analysis and decision routing system
CA2234026A1 (en) * 1995-10-17 1997-04-24 Citibank, N.A. Sales process support system and method
EP0775990A3 (en) * 1995-11-21 2000-08-23 Hitachi, Ltd. IC card automated transaction terminal and IC card used therein
US5794210A (en) * 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
JP3133243B2 (en) * 1995-12-15 2001-02-05 株式会社エヌケーインベストメント Online shopping system
ES2174050T3 (en) * 1996-01-12 2002-11-01 Ibm ANONYMOUS EXCHANGE AND INFORMATION SECURITY IN A NETWORK.
US6119101A (en) * 1996-01-17 2000-09-12 Personal Agents, Inc. Intelligent agents for electronic commerce
DE69722277T2 (en) * 1996-01-31 2004-04-01 Canon K.K. Billing device and an information distribution system using the billing device
EP0790588A1 (en) * 1996-02-12 1997-08-20 Koninklijke KPN N.V. Method of securely storing and retrieving monetary data
US5815665A (en) * 1996-04-03 1998-09-29 Microsoft Corporation System and method for providing trusted brokering services over a distributed network
CA2261262C (en) * 1996-07-22 2007-08-21 Cyva Research Corporation Personal information security and exchange tool
US5884270A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for facilitating an employment search incorporating user-controlled anonymous communications
US6029150A (en) * 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US5913202A (en) * 1996-12-03 1999-06-15 Fujitsu Limited Financial information intermediary system
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6220510B1 (en) * 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6029141A (en) * 1997-06-27 2000-02-22 Amazon.Com, Inc. Internet-based customer referral system
US6018718A (en) * 1997-08-28 2000-01-25 Walker Asset Management Limited Partnership Method and system for processing customized reward offers
JPH11120300A (en) * 1997-10-09 1999-04-30 Fujitsu Ltd Portable card medium, memory space managing method for portable card medium, issuing method for portable card medium, program data writing method for portable card medium, and medium on which memory space managing program is recorded
US5966697A (en) * 1997-10-30 1999-10-12 Clearcommerce Corporation System and method for secure transaction order management processing

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6341353B1 (en) 1997-04-11 2002-01-22 The Brodia Group Smart electronic receipt system
US6378075B1 (en) 1997-04-11 2002-04-23 The Brodia Group Trusted agent for electronic commerce
US6119229A (en) * 1997-04-11 2000-09-12 The Brodia Group Virtual property system
US8473353B2 (en) 1999-02-19 2013-06-25 Paul Matsuda Conducting commerce between individuals
US7499886B2 (en) 1999-02-19 2009-03-03 Visa International Service Association Conducting commerce between individuals with integrated shipping
US9665862B2 (en) 1999-02-19 2017-05-30 Visa International Service Association Conducting commerce between individuals
US9665863B2 (en) 1999-02-19 2017-05-30 Visa International Service Association Conducting commerce between individuals
US7451114B1 (en) 1999-02-19 2008-11-11 Visa International Service Association Conducting commerce between individuals
US6957334B1 (en) 1999-06-23 2005-10-18 Mastercard International Incorporated Method and system for secure guaranteed transactions over a computer network
JP2011060291A (en) * 1999-08-31 2011-03-24 American Express Travel Related Services Co Inc Method and device for conducting electronic transactions
JP2003508838A (en) * 1999-08-31 2003-03-04 アメリカン・エキスプレス・トラベル・リレイテッド・サービシズ・カンパニー・インコーポレーテッド Method and apparatus for conducting electronic transactions
US7467099B2 (en) 2000-01-13 2008-12-16 Access Co., Ltd. Information home electric appliance
US20140258011A1 (en) * 2000-02-10 2014-09-11 Jon Shore Apparatus, systems and methods for wirelessly transacting financial transfers, electronically recordable authorization transfers, and other information transfers
US10169750B2 (en) * 2000-02-10 2019-01-01 Sentegra, Llc Apparatus, systems and methods for wirelessly transacting financial transfers, electronically recordable authorization transfers, and other information transfers
US7107247B2 (en) 2000-05-31 2006-09-12 Ntt Docomo, Inc. Electronic value system
WO2001093139A1 (en) * 2000-05-31 2001-12-06 Ntt Docomo, Inc. Electronic value system
WO2001097118A1 (en) * 2000-06-14 2001-12-20 Takako Jogu Settling method using mobile phone and mobile phone
US7865431B2 (en) 2000-11-08 2011-01-04 Panasonic Corporation Private electronic value bank system
WO2002101618A1 (en) * 2001-06-11 2002-12-19 Sony Corporation Electronic commerce support method
WO2003025811A1 (en) * 2001-09-14 2003-03-27 Hitoshi Kokabu Ticket-dealing system
WO2004075081A1 (en) * 2003-02-20 2004-09-02 Source Japan Co., Ltd. Mobile net commerce settlement system
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments

Also Published As

Publication number Publication date
AU1584499A (en) 1999-05-31
US7200578B2 (en) 2007-04-03
JPH11250165A (en) 1999-09-17
AU1796599A (en) 1999-05-31
JPH11232348A (en) 1999-08-27
SG78323A1 (en) 2001-02-20
CN1233804A (en) 1999-11-03
AR013756A1 (en) 2001-01-10
US20010011250A1 (en) 2001-08-02
EP0917120A2 (en) 1999-05-19
TW381241B (en) 2000-02-01
EP0917119A3 (en) 2001-01-10
WO1999024891A2 (en) 1999-05-20
BR9806416A (en) 1999-11-16
EP0917120A3 (en) 2001-01-10
SG88744A1 (en) 2002-05-21
EP0917119A2 (en) 1999-05-19

Similar Documents

Publication Publication Date Title
US20020004783A1 (en) Virtual wallet system
EP0917120A2 (en) Virtual wallet system
CA2345391C (en) Loyalty file structure for smart card
KR100933387B1 (en) Online payer authentication service
US8676707B2 (en) Credit cards system and method having additional features
CA2384802C (en) Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US7478068B2 (en) System and method of selecting consumer profile and account information via biometric identifiers
US20020029254A1 (en) Method and system for managing personal information
US20020194128A1 (en) System and method for secure reverse payment
US7131574B1 (en) Optical memory card based e-commerce business method
Blaze et al. Offline micropayments without trusted hardware
EP1265200A1 (en) Credit card system and method
US20040139002A1 (en) Micropayment system
KR20020008502A (en) One-stop integral finance service system and method
AU9234698A (en) Virtual wallet system
JP2003507824A (en) Guarantee system for performing electronic commerce and method used therefor
KR20000030170A (en) Money exchange method for electronic settlement using tele-communication network and hybrid card
KR20020003256A (en) The tailored cd card for internet user
CA2304338A1 (en) Method and system for providing debit card services over a credit card infrastructure
JP2002352157A (en) Electronic commerce system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

122 Ep: pct application non-entry in european phase