BR9906990A - Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer - Google Patents

Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer

Info

Publication number
BR9906990A
BR9906990A BR9906990-3A BR9906990A BR9906990A BR 9906990 A BR9906990 A BR 9906990A BR 9906990 A BR9906990 A BR 9906990A BR 9906990 A BR9906990 A BR 9906990A
Authority
BR
Brazil
Prior art keywords
computer
vendor
implemented
goods
network access
Prior art date
Application number
BR9906990-3A
Other languages
Portuguese (pt)
Inventor
Harry Brener
Original Assignee
Impower Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Impower Inc filed Critical Impower Inc
Publication of BR9906990A publication Critical patent/BR9906990A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions

Abstract

"SISTEMA DE GERAçãO DE CARACTER POR COMPUTADOR EM UM SISTEMA DE COMPUTADOR PARA OFERECER MERCADORIAS, SERVIçOS E/OU INFORMAçãO DE UM COMPUTADOR DE VENDEDOR, E, PROCESSOS IMPLEMENTADO POR COMPUTADOR PARA ENTREGAR MERCADORIAS COMPRADAS DE UM VENDEDOR, IMPLEMENTADO POR COMPUTADOR INTERATIVO PARA OFERECER MERCADORIAS, SERVIçOS E/OU INFORMAçãO DE UM COMPUTADOR DE VENDEDOR, PARA FORNECER ANúNCIO NO LOCAL DE ACESSO DE REDE DE UM COMPUTADOR DE PROVEDOR FIXO, IMPLEMENTADO POR COMPUTADOR PARA SABIDAMENTE MONITORAR NAVEGAçãO EM REDE E HISTóRIA DE COMPRA DE UMA PLURALIDADE DE CLIENTES POR UM PROVEDOR FIXO, E PARA FORNECER OFERTAS DE VENDEDOR EXTERNO EM UM LOCAL DE ACESSO DE REDE DE UM COMPUTADOR DE PROVEDOR FIXO" Um processo implementado por computador entrega mercadorias comparadas de um local de acesso de rede de vendedor sem revelar a identidade ou endereço de remessa física do cliente ao computador de vendedor (140). O processo inclui associar a identidade e localização física de cada cliente com informação de ligação de computador (100) que está armazenar em um computador fixo tal como um computador de provedor fixo (110) ou computador de banco (150). O computador de cliente (100) anonimamente se conecta ao local de acesso de vendedor (140) e pede mercadorias sem revelar sua atual identidade ou localização física. As mercadorias são dadas pelo vendedor a um portador comum em um pacote codificado pelo vendedor com um identificador de transação ou um objetivo de cliente. O portador comum recupera a identidade e endereço do cliente do computador de provedor fixo (110) usando o identificador ou objetivo de cliente e entrega o pacote para endereço físico do cliente."COMPUTER CHARACTER GENERATION SYSTEM IN A COMPUTER SYSTEM TO OFFER GOODS, SERVICES AND / OR INFORMATION FROM A SELLER'S COMPUTER, AND COMPUTER-IMPLEMENTED PROCESSES TO DELIVER GOODS PURCHASED FROM A SELLER, IMPLEMENTED BY A COMPUTER COMPUTER, COMPUTER COMPUTER, INTERACTIVE COMPUTER. SERVICES AND / OR INFORMATION FROM A SELLER'S COMPUTER, TO PROVIDE ANNOUNCEMENT AT THE NETWORK ACCESS LOCATION OF A FIXED PROVIDER'S COMPUTER TO KNOW ONLY MONITORING NETWORK NAVIGATION AND A PURCHASE OF A CUSTOMER PLANNING PLANT, A CUSTOMER PLANNING PLANT. AND TO PROVIDE EXTERNAL SELLER OFFERS AT A NETWORK ACCESS LOCATION FROM A FIXED PROVIDER COMPUTER "A computer-implemented process delivers goods compared from a vendor network access location without revealing the customer's physical shipping address or identity to the vendor computer (140). The process includes associating the identity and physical location of each customer with computer connection information (100) that is stored on a fixed computer such as a fixed provider computer (110) or bank computer (150). The customer computer (100) anonymously connects to the vendor access point (140) and orders goods without revealing their current identity or physical location. The goods are given by the seller to a common carrier in a package encoded by the seller with a transaction identifier or customer objective. The common carrier retrieves the customer's identity and address from the fixed provider computer (110) using the customer's identifier or objective and delivers the package to the customer's physical address.

BR9906990-3A 1998-09-04 1999-09-03 Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer BR9906990A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US9916298P 1998-09-04 1998-09-04
PCT/US1999/020348 WO2000014648A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Publications (1)

Publication Number Publication Date
BR9906990A true BR9906990A (en) 2000-09-26

Family

ID=22273237

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9906990-3A BR9906990A (en) 1998-09-04 1999-09-03 Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer

Country Status (18)

Country Link
EP (1) EP1027661A4 (en)
JP (1) JP2002524797A (en)
KR (1) KR20010031840A (en)
CN (1) CN1277693A (en)
AU (1) AU752770B2 (en)
BR (1) BR9906990A (en)
CA (1) CA2308759A1 (en)
CZ (1) CZ20001481A3 (en)
EA (1) EA200000390A1 (en)
HU (1) HUP0004158A2 (en)
ID (1) ID24712A (en)
IL (1) IL135579A0 (en)
NO (1) NO20002128L (en)
PL (1) PL343631A1 (en)
SK (1) SK5962000A3 (en)
TR (1) TR200001205T1 (en)
WO (1) WO2000014648A1 (en)
ZA (1) ZA200002013B (en)

Families Citing this family (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US6898577B1 (en) 1999-03-18 2005-05-24 Oracle International Corporation Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts
US6941282B1 (en) * 1999-03-18 2005-09-06 Oracle International Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
WO2000063855A1 (en) * 1999-04-19 2000-10-26 Barton Peter R Improved system and method for anonymous transactions
AU1588701A (en) * 1999-11-09 2001-06-06 First Data Resources, Inc. Systems and methods for anonymous payment transactions
AU729758B3 (en) * 1999-11-12 2001-02-08 Nagel, Carlyle Electronic commerce system and method
WO2001048628A2 (en) * 1999-12-23 2001-07-05 Barton Peter R System and method for anonymous transactions and disguised mailings
US7853481B1 (en) 2000-01-24 2010-12-14 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
EP1264287A1 (en) * 2000-03-17 2002-12-11 First Financial Internet, Inc. Pre-paid payment system and method for anonymous purchasing transactions
JP2001338253A (en) * 2000-03-23 2001-12-07 Nec Corp Method and device for electronic commercial transaction
JP2001283111A (en) * 2000-03-30 2001-10-12 Oki Electric Ind Co Ltd Coordination service system
JP2001283026A (en) * 2000-03-31 2001-10-12 Fujitsu Fip Corp Combined shopping mall system, retail shopping mall system, wholesale shopping mall system, mall server, combined shopping mall, operating method of combined shopping mall and recording medium with combined shopping mall operating program recorded thereon
WO2001082193A1 (en) 2000-04-26 2001-11-01 Oracle Corporation Many-to-many correspondance: methods and systems for replacing interbank funds transfers
EP1150227A1 (en) * 2000-04-28 2001-10-31 Lucent Technologies Inc. Anonymous and secure electronic commerce
US7246315B1 (en) 2000-05-10 2007-07-17 Realtime Drama, Inc. Interactive personal narrative agent system and method
JP2001325480A (en) * 2000-05-17 2001-11-22 Sharp Corp Commercial transaction mediating system and recording medium with recorded commercial transaction mediating system program
WO2001090994A2 (en) * 2000-05-19 2001-11-29 Ishopsecure.Com, Inc. System and method for simplifying and/or securing transactions over a network
US7225169B1 (en) 2000-05-26 2007-05-29 International Business Machines Corporation Method and system for commerce with full anonymity
WO2001097074A1 (en) 2000-06-13 2001-12-20 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
JP2002024718A (en) * 2000-07-07 2002-01-25 Nec Commun Syst Ltd Online shopping method
JP2002032596A (en) * 2000-07-19 2002-01-31 Fujitsu Ltd Method for electronic commerce and profile converter to be used in electronic commerce
JP2002049866A (en) * 2000-08-02 2002-02-15 Teruya:Kk Customer management and service method in two-way communication media
JP4538927B2 (en) * 2000-09-05 2010-09-08 ソニー株式会社 Order management system and method, and recording medium
JP2002074040A (en) * 2000-09-05 2002-03-12 Nec Corp Commodity-selling system utilizing network, and its method
WO2002027588A1 (en) * 2000-09-28 2002-04-04 James Jay Skinner Electronic commerce system
JP2002117264A (en) * 2000-10-10 2002-04-19 Hitachi Capital Corp Server and method for intermediating electronic commerce
JP2002117358A (en) * 2000-10-11 2002-04-19 Shinichiro Ando Method of mail-order sales
JP5142237B2 (en) * 2000-10-17 2013-02-13 豊 塚本 Personal information protection system, processing device and recording medium
WO2002033610A1 (en) 2000-10-17 2002-04-25 Ishii, Mieko Personal information protective method, personal information protective system, processing device, portable transmitter/receiver, and program
US20020087860A1 (en) * 2000-10-20 2002-07-04 David William Kravitz Cryptographic data security system and method
JP2002175432A (en) * 2000-12-06 2002-06-21 Gala Inc Method for distributing concept mail to many targets with distribution mediation service device interposed and the same service device
JP2002183433A (en) * 2000-12-08 2002-06-28 Kyocera Corp System and method for electronic commerce
JP2002197390A (en) * 2000-12-25 2002-07-12 Nec Corp Transaction intermediary system and transaction intermediary method
JP3741264B2 (en) * 2001-01-17 2006-02-01 株式会社ステラクラフト Electronic commerce system
JP2002216048A (en) * 2001-01-23 2002-08-02 Nri & Ncc Co Ltd Method for protecting address information and system for the same
JP2002230437A (en) * 2001-02-02 2002-08-16 Vision Arts Kk Credit settling system, program for credit settlement and medium with the same recorded, medium with settlement information image file recorded, settlement system, and program for settlement and medium with the same recorded
GB2372344A (en) 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
JP2002245369A (en) * 2001-02-20 2002-08-30 Toyo Commun Equip Co Ltd Method and device for arranging delivery of commodity
JP2002245386A (en) * 2001-02-21 2002-08-30 Nec Corp Settlement/delivery system and settlement/delivery method used therefor
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
JP2004526644A (en) 2001-03-30 2004-09-02 ユナイテッド パーセル サービス オブ アメリカ インコーポレイテッド Electronic transport system for package collection and anywhere-to-anywhere delivery
DE10154546B4 (en) * 2001-11-07 2005-06-23 E-Plus Mobilfunk Gmbh & Co.Kg Method for making services available in telecommunication networks, for example on the Internet
US7240035B1 (en) * 2001-05-31 2007-07-03 Hall Aluminum Llc Method and apparatus for masking private mailing address information by manipulating delivery transactions
IES20010524A2 (en) * 2001-06-01 2002-12-11 Mainline Corporate Holdings A secure on-line payment system
GB2382421A (en) * 2001-11-26 2003-05-28 Bybox Holdings Ltd Collection and delivery system
US20030120660A1 (en) * 2001-12-07 2003-06-26 Maritzen L. Michael Consumer-centric context-aware switching model
NL1019671C2 (en) * 2001-12-27 2003-07-01 Eliverit B V Goods ordering and delivery method, uses Internet gateway service to generate second order command with generic delivery address to supplier computer
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
JP2006012107A (en) * 2004-06-28 2006-01-12 Toshiharu Seo Seamless model of a series of transactions of commodity selection->payment->service providing in internet shopping
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US20100070380A1 (en) * 2006-11-29 2010-03-18 Korea Institute Of Science And Technology Electronic commerce system and recording medium for storing program of mobile terminals using personal area network
AU2008221420B2 (en) 2007-02-27 2013-12-05 Emigrant Bank A method and system of facilitating a purchase between a buyer and a seller
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
EP2061002A1 (en) * 2007-11-15 2009-05-20 Swisscom AG Computer-implemented method for generating and transmitting product and/or service delivery orders, and the corresponding system and the corresponding device
AU2008326288A1 (en) * 2007-11-21 2009-05-28 Kiz Toys, Inc. Systems and methods for providing a virtual world commodity device
WO2010088727A1 (en) * 2009-02-03 2010-08-12 Steven Alexander Morris A secure electronic financial funds transfer arrangement
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
CN108446927A (en) * 2011-06-06 2018-08-24 恩弗伦斯媒体公司 Consumer drives ad system
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
CN104009955B (en) * 2013-02-21 2015-10-28 腾讯科技(深圳)有限公司 A kind of processing method of associated person information, device and system
WO2014186635A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
EP3123751B1 (en) 2014-03-28 2019-11-06 AutoGraph, Inc. Beacon based privacy centric network communication, sharing, relevancy tools and other tools
CN104980467B (en) * 2014-04-09 2019-05-24 腾讯科技(深圳)有限公司 Connecting information management method and device, system
CN105096129A (en) * 2014-05-15 2015-11-25 华为技术有限公司 Data processing system and method
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10115141B1 (en) 2014-09-24 2018-10-30 Amazon Technologies, Inc. Secure proxy service
WO2016049636A2 (en) 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
CN109074578A (en) 2016-04-19 2018-12-21 维萨国际服务协会 System and method for executing push transaction
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
KR102508836B1 (en) 2016-06-03 2023-03-10 비자 인터네셔널 서비스 어소시에이션 Sub-token management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
WO2017223525A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
SG11201808998RA (en) 2016-07-11 2018-11-29 Visa Int Service Ass Encryption key exchange process using access device
CA3026224A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
KR101688419B1 (en) * 2016-08-11 2016-12-21 (주)케이클라우드 Method and system for confidentially issuing and managing delivery waybill by using virtual personal information
SG11201903468RA (en) 2016-11-28 2019-05-30 Visa Int Service Ass Access identifier provisioning to application
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
WO2019171163A1 (en) 2018-03-07 2019-09-12 Visa International Service Association Secure remote token release with online authentication
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
US10909533B2 (en) * 2019-03-13 2021-02-02 Stream Source Technologies System and methods of securely matching a buyer to a seller
US11636537B2 (en) 2019-03-26 2023-04-25 StreamSource Technologies System and methods of providing point-of-need financing
SG11202108626QA (en) 2019-05-17 2021-09-29 Visa Int Service Ass Virtual access credential interaction system and method
US20210383444A1 (en) * 2020-06-04 2021-12-09 Privatedeal Sa Automated negotiation method and computer program product for implementing such method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5799298A (en) * 1995-08-07 1998-08-25 International Business Machines Corporation Method of indirect specification of user preferences
CA2167543A1 (en) * 1996-01-18 1997-07-19 James Durward Process for conducting secure electronic transactions over electronic media
WO1997031321A1 (en) * 1996-02-21 1997-08-28 Card Call Service Co., Ltd. Electronic commerce system
US5802296A (en) * 1996-08-02 1998-09-01 Fujitsu Software Corporation Supervisory powers that provide additional control over images on computers system displays to users interactings via computer systems
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners

Also Published As

Publication number Publication date
ID24712A (en) 2000-08-03
EP1027661A1 (en) 2000-08-16
JP2002524797A (en) 2002-08-06
KR20010031840A (en) 2001-04-16
NO20002128L (en) 2000-05-03
CZ20001481A3 (en) 2001-10-17
TR200001205T1 (en) 2000-11-21
ZA200002013B (en) 2000-11-02
WO2000014648A1 (en) 2000-03-16
EA200000390A1 (en) 2001-10-22
PL343631A1 (en) 2001-08-27
AU752770B2 (en) 2002-09-26
SK5962000A3 (en) 2001-12-03
EP1027661A4 (en) 2003-05-14
IL135579A0 (en) 2001-05-20
CN1277693A (en) 2000-12-20
HUP0004158A2 (en) 2001-05-28
NO20002128D0 (en) 2000-04-26
CA2308759A1 (en) 2000-03-16
AU6243599A (en) 2000-03-27

Similar Documents

Publication Publication Date Title
BR9906990A (en) Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer
Katsikeas et al. Revisiting international marketing strategy in a digital era: Opportunities, challenges, and research directions
US6006200A (en) Method of providing an identifier for transactions
Giaglis et al. The role of intermediaries in electronic marketplaces: developing a contingency model
US8548872B1 (en) Generating product feeds
BR0108548A (en) Method and system for maximizing credit card purchasing power and minimizing internet interest costs
WO2001086378A3 (en) Method of and system for distributing and/or modifying electronic coupons over a network prior to the consummation of a purchase transaction based on a client's purchasing/redemption history
BR0307920A (en) Direct distribution system for consumer goods and services
US20090106098A1 (en) Affiliated advertising widget
Manjula et al. An analysis on pricing strategies of software ‘I-Med’in healthcare industry
Schäfer et al. Understanding demand-side-platforms
JP2020518067A (en) System, method, and computer program for providing a card-linked offer network that allows consumers to link the same payment card to the same offer at multiple issuer sites.
Siew et al. Agent-mediated Internet advertising
CN111311253A (en) Transaction method, device and system based on block chain
Arefiev et al. Management of the global competitiveness of companies in the field of electronic commerce in the conditions of digitalization
KR102150104B1 (en) System for Business Partner Combination Solution
JP2009048223A (en) Sales support system, sales support method, and sales support program by customer introduction
KR101517486B1 (en) System for distributing advertisement revenue of mobile web/app office using new content and method therefor
Bartholomew et al. How Are US Retailers Protecting Their Customer Data While Growing Their Ad Promotions Business?
Larson Search for the secure transaction; Barriers to E-Commerce falling
KR20090000268A (en) Advertisement system for online marketplace with tags
TW202147211A (en) Advertisement operation system, advertisement operation method, readable storage medium
Агафонов Advertising in the system of integrated marketing communication methods (Реклама в системі інтегрованих методів маркетингової комунікації)
Hieu et al. Designing Bidding Systems in Supply Chain Management Using Blockchain Technology
Shaw et al. The antecedents of consumers’ loyalty toward online stores

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A,5A,6A,7A E 8A ANUIDADES

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1910 DE 14/08/2007.