WO2002054191A3 - Pics: apparatus and methods for personal management of privacy, integrity, credentialing and security in electronic transactions - Google Patents

Pics: apparatus and methods for personal management of privacy, integrity, credentialing and security in electronic transactions Download PDF

Info

Publication number
WO2002054191A3
WO2002054191A3 PCT/US2002/000825 US0200825W WO02054191A3 WO 2002054191 A3 WO2002054191 A3 WO 2002054191A3 US 0200825 W US0200825 W US 0200825W WO 02054191 A3 WO02054191 A3 WO 02054191A3
Authority
WO
WIPO (PCT)
Prior art keywords
pics
integrity
privacy
credentialing
security
Prior art date
Application number
PCT/US2002/000825
Other languages
French (fr)
Other versions
WO2002054191A2 (en
Inventor
Michelle A Lent
Original Assignee
Stefaan De Schrijver Inc
Michelle A Lent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stefaan De Schrijver Inc, Michelle A Lent filed Critical Stefaan De Schrijver Inc
Priority to AU2002235353A priority Critical patent/AU2002235353A1/en
Publication of WO2002054191A2 publication Critical patent/WO2002054191A2/en
Publication of WO2002054191A3 publication Critical patent/WO2002054191A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

The invention concerns a PICS system that provides personal privacy and the data integrity of the credentialed consumer (1000) is kept secure, while the portal can use statistical evidence and non-private information. The occurrence of the transaction cannot be repudiated. If there is a need to verify the content of the data, both parties must participate in order to make it possible to fully decrypt the data to a clear message.
PCT/US2002/000825 2001-01-08 2002-01-08 Pics: apparatus and methods for personal management of privacy, integrity, credentialing and security in electronic transactions WO2002054191A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002235353A AU2002235353A1 (en) 2001-01-08 2002-01-08 Pics: apparatus and methods for personal management of privacy, integrity, credentialing and security in electronic transactions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US26019301P 2001-01-08 2001-01-08
US60/260,193 2001-01-08

Publications (2)

Publication Number Publication Date
WO2002054191A2 WO2002054191A2 (en) 2002-07-11
WO2002054191A3 true WO2002054191A3 (en) 2003-02-13

Family

ID=22988152

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/000825 WO2002054191A2 (en) 2001-01-08 2002-01-08 Pics: apparatus and methods for personal management of privacy, integrity, credentialing and security in electronic transactions

Country Status (2)

Country Link
AU (1) AU2002235353A1 (en)
WO (1) WO2002054191A2 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5838812A (en) * 1994-11-28 1998-11-17 Smarttouch, Llc Tokenless biometric transaction authorization system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5838812A (en) * 1994-11-28 1998-11-17 Smarttouch, Llc Tokenless biometric transaction authorization system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
NORTON, IBIA (INTERNATIONAL BIOMETRIC INDUSTRY ASS.), June 2000 (2000-06-01), pages 1 - 6, XP002951381 *
STEWART, FINANCIAL TIMES, 30 December 1998 (1998-12-30), LONDON, pages 1 - 3, XP002951382 *

Also Published As

Publication number Publication date
AU2002235353A1 (en) 2002-07-16
WO2002054191A2 (en) 2002-07-11

Similar Documents

Publication Publication Date Title
DE69532153T2 (en) Data copyright management system
US6789197B1 (en) Apparatus for data copyright management system
US6438694B2 (en) Apparatus for data copyright management system
WO2004031910A3 (en) Method and apparatus for a fair exchange
WO1997012344A3 (en) Method, apparatus, system and firmware for secure transactions
WO2002084447A3 (en) Methods and apparatus for the interoperablility and manipulation of data in a computer network
AU8348901A (en) Method and system for conducting secure electronic commerce transactions with authorization request data loop-back
GB2395044B (en) Financial transaction system and method using electronic messaging
GB2360109A (en) Lender and insurer transaction processing system and method
AU2905401A (en) System, method, and computer program product for maintaining consumer privacy and security in electronic commerce transactions
WO2004088474A3 (en) Electronic cards systems and methods
EP1134949A3 (en) Information providing and processing apparatus and method, and program storage medium
WO2003075131A3 (en) System and method for performing secure remote real-time financial transactions
EP1271280A3 (en) Secure video card in computing device having digital rights management (DRM) system
AU5299799A (en) Method for preventing unauthorized use of credit cards in remote payments and anoptional supplemental-code card for use therein
WO2005003894A3 (en) Confidential block trading system and method
MXPA02010406A (en) Method and apparatus for processing escrow transactions.
MY137489A (en) Process and streaming server for encrypting a data stream to a virtual smart card client system
WO2003069444A3 (en) Apparatus and method of a distributed capital system
WO2004057442A3 (en) System and method for real estate asset management
US20070129965A1 (en) Method and system for anonymous communication of information
WO2002061546A3 (en) Methods and apparatus for facilitating the provision of services
WO2000001108A3 (en) Bi-directional, anonymous electronic transactions
CN102104589A (en) Private network series
FR2837298A1 (en) Personal medical information management method in which information is input by a user to a file, verified and centrally stored in a SIM chip so that it can be subsequently accessed by a patient or doctor user using a mobile phone

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP