WO2001043026A1 - Systemes, procedes et dispositifs de transactions eprouvees - Google Patents

Systemes, procedes et dispositifs de transactions eprouvees Download PDF

Info

Publication number
WO2001043026A1
WO2001043026A1 PCT/US2000/033126 US0033126W WO0143026A1 WO 2001043026 A1 WO2001043026 A1 WO 2001043026A1 US 0033126 W US0033126 W US 0033126W WO 0143026 A1 WO0143026 A1 WO 0143026A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
data
value
transaction
parties
Prior art date
Application number
PCT/US2000/033126
Other languages
English (en)
Inventor
Scott A. Moskowitz
Original Assignee
Blue Spike, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/456,319 external-priority patent/US6853726B1/en
Priority claimed from US09/545,589 external-priority patent/US7007166B1/en
Priority claimed from US09/594,719 external-priority patent/US7123718B1/en
Priority claimed from PCT/US2000/021189 external-priority patent/WO2001018628A2/fr
Priority claimed from US09/657,181 external-priority patent/US7346472B1/en
Application filed by Blue Spike, Inc. filed Critical Blue Spike, Inc.
Priority to AU20659/01A priority Critical patent/AU2065901A/en
Publication of WO2001043026A1 publication Critical patent/WO2001043026A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • a receiver of a "message" (embedded or otherwise within the value-added information) preferably is able to ascertain the origin of the message (or by effects, the origin of the carrier within which the message is stored).
  • An intruder preferably cannot successfully represent someone else.
  • Additional functionality, such as message authentication codes, may be incorporated (a oneway hash function with a secret key) to ensure limited verification or subsequent processing of value-added data.
  • LCS Domain A secure medium or area where digital content can be stored, with an accompanying rule system for transfer into and out of itself.
  • the present invention is a unique improvement over the art in enabling bi-directional authentication of information between parties to enable "trusted transactions" between those parties
  • System 100 includes trusted transaction engine 102, which interacts with a plurality of parties 104. Each party 104 has a unique identity 106.
  • Associating such secrets with primary value-added information or value-added components being transacted is an additional novel feature of the present invention.
  • the present invention provides the ability to personalize or serialize, informationally, an actual "transaction event," including: the buyer; the seller; primary information; value- added components and tangible assets created, manufactured, or manipulated; and any additional reference that can be made perceptible and secure to any observer. Bridging cryptographic with real world perception is a benefit over the prior art.
  • step 308 the SECD transmits the secured digital content to the LCS.
  • path 222 connects LCS domain 204 with rewritable media 206.
  • a flowchart depicting the process for content entering LCS domain 204 from rewritable media 206 is provided.
  • the content is provided.
  • the content is checked for the presence of a watermark, such as a watermark for the particular LCS. If there is not a watermark, in step 406, the content is degraded to Low Quality and, in step 408, the content is stored in the LCS domain.
  • a watermark such as a watermark for the particular LCS.
  • step 708 the content is stored in the LCS domain. If the hash does not match, in step 712, the content is rejected.
  • the perceptible data for verification may be maintained by a vendor or provider, and may be updated by a public-key secure digital watermark in the observable packaging (if applicable).
  • key generation or signature generation functions may be enabled with embodiments of the present invention.
  • Another embodiment of the present invention relates to methods and means of payment includes a novel means for encouraging alignment of buyer and seller interests. Similar to cooperatives, membership programs (in proprietary form, co- branded with a financial institution, or implemented as a specialty device that can handle these equity transactions) may be enhanced to offer buyers the opportunity to purchase options in equity of the seller's company or related institution. Instead of being given cash or points, at some fixed point in time, consumers and sellers may be provided with the opportunity to purchase equity as available on some public or private market or exchange. These options may be built into the functionality of the actual transaction device and may be coupled with both trusted transactions or general transaction systems.
  • An application can read the block identifier and determine if it recognizes the block type. If it does not recognize the block type, it can use the BlockLength to skip this block.
  • the present invention enables systems and supported devices that are useful in situations where parties need to have pre-defined limits to risk exposure, such as an insurance policy or a claim.
  • These systems are generally characterized by an emphasis on transmission and data security, which reduces the perceived risk of the insurer (a seller of risk coverage for pre-determined events).
  • the insurer a seller of risk coverage for pre-determined events.
  • certification authority may be further bound by geographical (e.g., location) or age basis (e.g., date of birth, age, etc.) to verify.

Abstract

L'invention concerne un système servant à améliorer des transactions éprouvées, plus particulièrement, lorsqu'il s'agit de transactions à distance entre une pluralité d'interlocuteurs, par exemple, un vendeur et un ou plusieurs acheteurs de produits et/ou de services par l'intermédiaire d'un réseau informatique public, tel qu'Internet. Selon l'invention, la confiance à développer lors d'une transaction se présente sous un caractère multivalent, ce qui signifie que la confiance à améliorer dans la transaction concerne les informations relatives au sujet des transactions (par exemple, la viabilité des produits et des services vendus), la bonne foi du fournisseur de ces produits et de ces services, l'adéquation d'une structure d'établissement de prix en ce qui concerne une transaction déterminée ou des séries de transaction, un montant de valeur supplémentaire pouvant être appliqué à la transaction, ou la sécurité de l'échange des informations. Dans un de ces aspects contribuant à améliorer la confiance d'une transaction, l'invention consiste à mettre en application des moyens de traitement informatisés stégnanographiques extrêmement sécurisés permettant d'identifier, d'authentifier et de transmettre des données, de façon à augmenter le niveau de confiance dans les composantes de la transaction. Ce système intégré multivalent servant à augmenter la confiance réciproque entre différentes catégories (pour une variété de types de transactions, y compris celles nécessitant un niveau plus élevé de confiance de la part d'un interlocuteur que d'un autre, ainsi que pour celles demandant une augmentation importante de la confidentialité de la part des deux interlocuteurs) permet de limiter les obstacles à l'établissement d'une transaction et d'optimiser les rapports transactionnels.
PCT/US2000/033126 1999-12-07 2000-12-07 Systemes, procedes et dispositifs de transactions eprouvees WO2001043026A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU20659/01A AU2065901A (en) 1999-12-07 2000-12-07 Systems, methods and devices for trusted transactions

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US16927499P 1999-12-07 1999-12-07
US60/169,274 1999-12-07
US09/456,319 US6853726B1 (en) 1996-12-20 1999-12-08 Z-transform implementation of digital watermarks
US09/456,319 1999-12-08
US09/545,589 2000-04-07
US09/545,589 US7007166B1 (en) 1994-12-28 2000-04-07 Method and system for digital watermarking
US09/594,719 2000-06-16
US09/594,719 US7123718B1 (en) 1999-03-24 2000-06-16 Utilizing data reduction in stegnographic and cryptographic systems
PCT/US2000/021189 WO2001018628A2 (fr) 1999-08-04 2000-08-04 Serveur de contenu personnel securise
USPCT/US00/21189 2000-08-04
US09/657,181 2000-09-07
US09/657,181 US7346472B1 (en) 2000-09-07 2000-09-07 Method and device for monitoring and analyzing signals
US23419900P 2000-09-20 2000-09-20
US60/234,199 2000-09-20
US67173900A 2000-09-29 2000-09-29
US09/671,739 2000-09-29

Publications (1)

Publication Number Publication Date
WO2001043026A1 true WO2001043026A1 (fr) 2001-06-14

Family

ID=27569113

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/033126 WO2001043026A1 (fr) 1999-12-07 2000-12-07 Systemes, procedes et dispositifs de transactions eprouvees

Country Status (1)

Country Link
WO (1) WO2001043026A1 (fr)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2382178A (en) * 2001-11-20 2003-05-21 Hewlett Packard Co an automated negotiation agent and method of evaluating risk and trust in negotiation of contracts by electronic means
USRE44222E1 (en) 2002-04-17 2013-05-14 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2014150692A1 (fr) * 2013-03-15 2014-09-25 Robert Andrew Eckel Système et procédé d'authentification de transaction
US8930719B2 (en) 1996-01-17 2015-01-06 Scott A. Moskowitz Data protection method and device
US9070151B2 (en) 1996-07-02 2015-06-30 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US9191205B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US9258116B2 (en) 1996-07-02 2016-02-09 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US9270859B2 (en) 1999-03-24 2016-02-23 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US9313553B2 (en) 2007-12-14 2016-04-12 Thomson Licensing Apparatus and method for simulcast over a variable bandwidth channel
US9369771B2 (en) 2007-12-18 2016-06-14 Thomson Licensing Apparatus and method for file size estimation over broadcast networks
US9481197B2 (en) 2013-06-05 2016-11-01 Morphotrust Usa, Llc System and method for credential authentication
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
CN107885754A (zh) * 2016-09-30 2018-04-06 阿里巴巴集团控股有限公司 基于lda模型从交易数据中提取信用变量的方法和装置
US10311435B2 (en) 2013-03-28 2019-06-04 Morphotrust Usa Llc System and method for transaction authentication
CN112653795A (zh) * 2019-10-09 2021-04-13 马上消费金融股份有限公司 身份核实方法以及相关装置
US11562753B2 (en) 2017-10-18 2023-01-24 The Nielsen Company (Us), Llc Systems and methods to improve timestamp transition resolution

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5539735A (en) * 1993-06-30 1996-07-23 Moskowitz; Scott A. Digital information commodities exchange
WO1996029795A1 (fr) * 1995-03-21 1996-09-26 Silvio Micali Transactions electroniques simultanees
WO1997024833A2 (fr) * 1996-01-03 1997-07-10 Silvio Micali Negociations electroniques ideales
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5539735A (en) * 1993-06-30 1996-07-23 Moskowitz; Scott A. Digital information commodities exchange
WO1996029795A1 (fr) * 1995-03-21 1996-09-26 Silvio Micali Transactions electroniques simultanees
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
WO1997024833A2 (fr) * 1996-01-03 1997-07-10 Silvio Micali Negociations electroniques ideales
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
KINI A ET AL: "Trust in electronic commerce: definition and theoretical considerations", PROCEEDINGS OF THE THIRTY-FIRST HAWAII INTERNATIONAL CONFERENCE ON SYSTEM SCIENCES (CAT. NO.98TB100216), PROCEEDINGS OF THE THIRTY-FIRST HAWAII INTERNATIONAL CONFERENCE ON SYSTEM SCIENCES, KOHALA COAST, HI, USA, 6-9 JAN. 1998, 1998, Los Alamitos, CA, USA, IEEE Comput. Soc, USA, pages 51 - 61, XP002162271, ISBN: 0-8186-8255-8 *
KONRAD K ET AL: "Trust and electronic commerce-more than a technical problem", PROCEEDINGS OF THE 18TH IEEE SYMPOSIUM ON RELIABLE DISTRIBUTED SYSTEMS, PROCEEDINGS 18TH IEEE SYMPOSIUM ON RELIABLE DISTRIBUTED SYSTEMS, LAUSANNE, SWITZERLAND, 19-22 OCT. 1999, 1999, Los Alamitos, CA, USA, IEEE Comput. Soc, USA, pages 360 - 365, XP002162270, ISBN: 0-7695-0290-3 *
SCHUNTER M ET AL: "A status report on the SEMPER framework for secure electronic commerce", COMPUTER NETWORKS AND ISDN SYSTEMS,NL,NORTH HOLLAND PUBLISHING. AMSTERDAM, vol. 30, no. 16-18, 30 September 1998 (1998-09-30), pages 1501 - 1510, XP004138681, ISSN: 0169-7552 *
SIRBU M ET AL: "NETBILL: AN INTERNET COMMERCE SYSTEM OPTIMIZED FOR NETWORK DELIVERED SERVICES", DIGEST OF PAPERS OF THE COMPUTER SOCIETY COMPUTER CONFERENCE (SPRING) COMPCON,US,LOS ALAMITOS, IEEE COMP. SOC. PRESS, vol. CONF. 40, 5 March 1995 (1995-03-05), pages 20 - 25, XP000577034, ISBN: 0-7803-2657-1 *
STEINAUER D D ET AL: "Trust and traceability in electronic commerce", STANDARD VIEW, SEPT. 1997, ACM, USA, vol. 5, no. 3, pages 118 - 124, XP002162272, ISSN: 1067-9936 *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9191206B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US8930719B2 (en) 1996-01-17 2015-01-06 Scott A. Moskowitz Data protection method and device
US9104842B2 (en) 1996-01-17 2015-08-11 Scott A. Moskowitz Data protection method and device
US9171136B2 (en) 1996-01-17 2015-10-27 Wistaria Trading Ltd Data protection method and device
US9191205B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US9843445B2 (en) 1996-07-02 2017-12-12 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US9830600B2 (en) 1996-07-02 2017-11-28 Wistaria Trading Ltd Systems, methods and devices for trusted transactions
US9258116B2 (en) 1996-07-02 2016-02-09 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US9070151B2 (en) 1996-07-02 2015-06-30 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US9270859B2 (en) 1999-03-24 2016-02-23 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
US9934408B2 (en) 1999-08-04 2018-04-03 Wistaria Trading Ltd Secure personal content server
US10110379B2 (en) 1999-12-07 2018-10-23 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
GB2382178A (en) * 2001-11-20 2003-05-21 Hewlett Packard Co an automated negotiation agent and method of evaluating risk and trust in negotiation of contracts by electronic means
USRE44222E1 (en) 2002-04-17 2013-05-14 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE44307E1 (en) 2002-04-17 2013-06-18 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9639717B2 (en) 2002-04-17 2017-05-02 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9313553B2 (en) 2007-12-14 2016-04-12 Thomson Licensing Apparatus and method for simulcast over a variable bandwidth channel
US9369771B2 (en) 2007-12-18 2016-06-14 Thomson Licensing Apparatus and method for file size estimation over broadcast networks
WO2014150692A1 (fr) * 2013-03-15 2014-09-25 Robert Andrew Eckel Système et procédé d'authentification de transaction
US11625721B2 (en) 2013-03-28 2023-04-11 Idemia Identity & Security USA LLC System and method for transaction authentication
US10943233B2 (en) 2013-03-28 2021-03-09 Morphotrust Usa, Llc System and method for transaction authentication
US10311435B2 (en) 2013-03-28 2019-06-04 Morphotrust Usa Llc System and method for transaction authentication
US10474891B2 (en) 2013-06-05 2019-11-12 Morphotrust Usa, Llc System and method for credential authentication
US10037460B2 (en) 2013-06-05 2018-07-31 Morphotrust Usa, Llc System and method for credential authentication
US9481197B2 (en) 2013-06-05 2016-11-01 Morphotrust Usa, Llc System and method for credential authentication
CN107885754A (zh) * 2016-09-30 2018-04-06 阿里巴巴集团控股有限公司 基于lda模型从交易数据中提取信用变量的方法和装置
CN107885754B (zh) * 2016-09-30 2021-06-22 创新先进技术有限公司 基于lda模型从交易数据中提取信用变量的方法和装置
US11562753B2 (en) 2017-10-18 2023-01-24 The Nielsen Company (Us), Llc Systems and methods to improve timestamp transition resolution
CN112653795A (zh) * 2019-10-09 2021-04-13 马上消费金融股份有限公司 身份核实方法以及相关装置

Similar Documents

Publication Publication Date Title
US9830600B2 (en) Systems, methods and devices for trusted transactions
US9934408B2 (en) Secure personal content server
US8600895B2 (en) Information record infrastructure, system and method
US6499105B1 (en) Digital data authentication method
KR101067191B1 (ko) 네트워크를 통한 트랜잭션 보안 방법
US7587368B2 (en) Information record infrastructure, system and method
TWI227446B (en) Access to electronic content over a network using a hybrid optical disc for authentication
WO2001043026A1 (fr) Systemes, procedes et dispositifs de transactions eprouvees
US7228424B2 (en) Method and system for using optical disk drive as a biometric card reader for secure online user authentication
JP3184869B2 (ja) Webページの真正性確認システム
JPH096236A (ja) 公開鍵暗号の鍵生成・証明書発行方法及びそのシステム
Dittmann et al. Digital watermarks enabling e-commerce strategies: conditional and user specific access to services and resources
US20040030904A1 (en) Novel method and system for using optical disk drive as biometric card reader for secure online user authentication
Karuppiah Blockchain for digital rights management
JP2001209318A (ja) 電子データを認証するための方法
Hamzehei Digital Rights Management using RFID in an E-Commerce Environment

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref country code: US

Ref document number: 2000 731040

Date of ref document: 20001207

Kind code of ref document: A

Format of ref document f/p: F

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP