CA2308759A1 - Electronic commerce with anonymous shopping and anonymous vendor shipping - Google Patents

Electronic commerce with anonymous shopping and anonymous vendor shipping Download PDF

Info

Publication number
CA2308759A1
CA2308759A1 CA002308759A CA2308759A CA2308759A1 CA 2308759 A1 CA2308759 A1 CA 2308759A1 CA 002308759 A CA002308759 A CA 002308759A CA 2308759 A CA2308759 A CA 2308759A CA 2308759 A1 CA2308759 A1 CA 2308759A1
Authority
CA
Canada
Prior art keywords
customer
computer
vendor
web site
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002308759A
Other languages
English (en)
French (fr)
Inventor
Harry Brener
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
IMPOWER Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2308759A1 publication Critical patent/CA2308759A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CA002308759A 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping Abandoned CA2308759A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US9916298P 1998-09-04 1998-09-04
US60/099,162 1998-09-04
PCT/US1999/020348 WO2000014648A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Publications (1)

Publication Number Publication Date
CA2308759A1 true CA2308759A1 (en) 2000-03-16

Family

ID=22273237

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002308759A Abandoned CA2308759A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Country Status (18)

Country Link
EP (1) EP1027661A4 (hu)
JP (1) JP2002524797A (hu)
KR (1) KR20010031840A (hu)
CN (1) CN1277693A (hu)
AU (1) AU752770B2 (hu)
BR (1) BR9906990A (hu)
CA (1) CA2308759A1 (hu)
CZ (1) CZ20001481A3 (hu)
EA (1) EA200000390A1 (hu)
HU (1) HUP0004158A2 (hu)
ID (1) ID24712A (hu)
IL (1) IL135579A0 (hu)
NO (1) NO20002128L (hu)
PL (1) PL343631A1 (hu)
SK (1) SK5962000A3 (hu)
TR (1) TR200001205T1 (hu)
WO (1) WO2000014648A1 (hu)
ZA (1) ZA200002013B (hu)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3111219A1 (fr) * 2020-06-04 2021-12-10 Privatedeal Sa Procédé de négociation automatisée et produit de programme informatique pour la mise en œuvre de ce procédé

Families Citing this family (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US6898577B1 (en) 1999-03-18 2005-05-24 Oracle International Corporation Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6941282B1 (en) * 1999-03-18 2005-09-06 Oracle International Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
AU4476300A (en) * 1999-04-19 2000-11-02 Peter R. Barton Improved system and method for anonymous transactions
AU1588701A (en) * 1999-11-09 2001-06-06 First Data Resources, Inc. Systems and methods for anonymous payment transactions
AU729758B3 (en) * 1999-11-12 2001-02-08 Nagel, Carlyle Electronic commerce system and method
AU1216901A (en) * 1999-12-23 2001-07-09 Barton, Peter R. System and method for anonymous transactions and disguised mailings
US7853481B1 (en) * 2000-01-24 2010-12-14 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
US20010037209A1 (en) * 2000-03-17 2001-11-01 Greg Tarbutton Pre-paid payment system and method for anonymous purchasing transactions
JP2001338253A (ja) * 2000-03-23 2001-12-07 Nec Corp 電子商取引方法および装置
JP2001283111A (ja) * 2000-03-30 2001-10-12 Oki Electric Ind Co Ltd コーディネーションサービスシステム
JP2001283026A (ja) * 2000-03-31 2001-10-12 Fujitsu Fip Corp 連合ショッピングモールシステム,小売ショッピングモールシステム,卸売ショッピングモールシステム,モールサーバ,連合ショッピングモール運営方法および連合ショッピングモール運営プログラムを記載した記録媒体
US7599885B2 (en) 2000-04-26 2009-10-06 Oracle Corporation Many-to-many correspondence: methods and systems for replacing interbank funds transfers
EP1150227A1 (en) * 2000-04-28 2001-10-31 Lucent Technologies Inc. Anonymous and secure electronic commerce
US7246315B1 (en) 2000-05-10 2007-07-17 Realtime Drama, Inc. Interactive personal narrative agent system and method
JP2001325480A (ja) * 2000-05-17 2001-11-22 Sharp Corp 商取引仲介システム、及び商取引仲介システムプログラムを記録した記録媒体
WO2001090994A2 (en) * 2000-05-19 2001-11-29 Ishopsecure.Com, Inc. System and method for simplifying and/or securing transactions over a network
US7225169B1 (en) 2000-05-26 2007-05-29 International Business Machines Corporation Method and system for commerce with full anonymity
US7107269B2 (en) 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
JP2002024718A (ja) * 2000-07-07 2002-01-25 Nec Commun Syst Ltd オンラインショッピング方法
JP2002032596A (ja) * 2000-07-19 2002-01-31 Fujitsu Ltd 電子商取引方法および電子商取引に用いられるプロフィール変換装置
JP2002049866A (ja) * 2000-08-02 2002-02-15 Teruya:Kk 双方向通信メディアにおける顧客管理及びサービス方法
JP2002074040A (ja) * 2000-09-05 2002-03-12 Nec Corp ネットワークを利用した商品販売方式及びその方法
JP4538927B2 (ja) * 2000-09-05 2010-09-08 ソニー株式会社 受注管理システムおよびその方法、並びに記録媒体
CA2423899A1 (en) * 2000-09-28 2003-03-26 James Jay Skinner Electronic commerce system
JP2002117264A (ja) * 2000-10-10 2002-04-19 Hitachi Capital Corp 電子商取引の仲介サーバーおよび仲介方法
JP2002117358A (ja) * 2000-10-11 2002-04-19 Shinichiro Ando 通信販売方法
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
JP5142237B2 (ja) * 2000-10-17 2013-02-13 豊 塚本 個人情報保護システム、処理装置および記録媒体
WO2002043309A2 (en) * 2000-10-20 2002-05-30 Wave Systems Corporation Cryptographic data security system and method
JP2002175432A (ja) * 2000-12-06 2002-06-21 Gala Inc 配信仲介サービス装置の介在によりコンセプトメールを多数のターゲットに配信する方法およびその配信仲介サービス装置
JP2002183433A (ja) * 2000-12-08 2002-06-28 Kyocera Corp 電子商取引システムおよび電子商取引方法
JP2002197390A (ja) * 2000-12-25 2002-07-12 Nec Corp 取引仲介システム及び取引仲介方法
JP3741264B2 (ja) * 2001-01-17 2006-02-01 株式会社ステラクラフト 電子商取引システム
JP2002216048A (ja) * 2001-01-23 2002-08-02 Nri & Ncc Co Ltd アドレス情報保護方法及びそのシステム
JP2002230437A (ja) * 2001-02-02 2002-08-16 Vision Arts Kk クレジット決済システム、クレジット決済のプログラム及びこれを記録した媒体、並びに決済情報画像ファイルを記録した媒体、決済システム、決済のプログラム及びこれを記録した媒体
GB2372344A (en) 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
JP2002245369A (ja) * 2001-02-20 2002-08-30 Toyo Commun Equip Co Ltd 商品の配送を手配する方法及び装置
JP2002245386A (ja) * 2001-02-21 2002-08-30 Nec Corp 決済・配送システム及びそれに用いる決済・配送方法
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
CA2442136A1 (en) 2001-03-30 2002-10-10 United Parcel Service Of America, Inc. Electronic shipping system for package pickup and anywhere to anywhere delivery
DE10154546B4 (de) * 2001-11-07 2005-06-23 E-Plus Mobilfunk Gmbh & Co.Kg Verfahren zum Zugänglichmachen von Diensten in Telekommunikationsnetzen, zum Beispiel im Internet
US7240035B1 (en) * 2001-05-31 2007-07-03 Hall Aluminum Llc Method and apparatus for masking private mailing address information by manipulating delivery transactions
IES20010524A2 (en) * 2001-06-01 2002-12-11 Mainline Corporate Holdings A secure on-line payment system
GB2382421A (en) * 2001-11-26 2003-05-28 Bybox Holdings Ltd Collection and delivery system
US20030120660A1 (en) * 2001-12-07 2003-06-26 Maritzen L. Michael Consumer-centric context-aware switching model
NL1019671C2 (nl) * 2001-12-27 2003-07-01 Eliverit B V Werkwijze en systeem voor het bestellen en afleveren van goederen.
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
JP2006012107A (ja) * 2004-06-28 2006-01-12 Toshiharu Seo インターネットショッピングの商品選択→代金決済→サービスの提供の一連の取引のシームレス化モデル
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
WO2008066212A1 (en) * 2006-11-29 2008-06-05 Korea Institute Of Science And Technology Electronic commerce system and recording medium for storing program of mobile terminals using personal area network
JP2010519661A (ja) 2007-02-27 2010-06-03 エミグラント・バンク 購入者と販売者との間の購入を促進させる方法およびシステム
DE102007025867A1 (de) * 2007-06-01 2008-07-03 Siemens Ag Verfahren und Vorrichtung zum anonymisierten Transport eines Gegenstands
EP2061002A1 (de) * 2007-11-15 2009-05-20 Swisscom AG Computerimplementiertes Verfahren zur Generierung und Übermittlung von Gegenstands- und/oder Dienstleistungslieferungsaufträgen, sowie das entsprechende System und die entsprechende Vorrichtung
RU2010125219A (ru) * 2007-11-21 2011-12-27 Киз Тойз, Инк. (Us) Системы и методы создания устройства для управления товарами в виртуальном мире
CN102365650A (zh) * 2009-02-03 2012-02-29 史蒂芬·亚历山大·莫里斯 一种安全的电子金融资金转账系统
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
WO2012037479A1 (en) 2010-09-17 2012-03-22 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
KR101961504B1 (ko) * 2011-06-06 2019-03-22 엔플루언스 미디어 인코포레이티드 소비자 주도형 광고 시스템
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
CN104009955B (zh) * 2013-02-21 2015-10-28 腾讯科技(深圳)有限公司 一种联系人信息的处理方法、装置和系统
AU2014265291B2 (en) 2013-05-15 2019-05-16 Visa International Service Association Mobile tokenization hub
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
EP3123751B1 (en) 2014-03-28 2019-11-06 AutoGraph, Inc. Beacon based privacy centric network communication, sharing, relevancy tools and other tools
CN104980467B (zh) * 2014-04-09 2019-05-24 腾讯科技(深圳)有限公司 联系信息管理方法及装置、系统
CN105096129A (zh) * 2014-05-15 2015-11-25 华为技术有限公司 一种数据处理系统及方法
EP3146747B1 (en) 2014-05-21 2020-07-01 Visa International Service Association Offline authentication
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10115141B1 (en) 2014-09-24 2018-10-30 Amazon Technologies, Inc. Secure proxy service
CN111866873B (zh) 2014-09-26 2023-09-05 维萨国际服务协会 远程服务器加密的数据的储备系统和方法
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
CN107438992B (zh) 2015-04-10 2020-12-01 维萨国际服务协会 浏览器与密码的集成
EP3910908B1 (en) 2015-12-04 2024-04-17 Visa International Service Association Unique code for token verification
WO2017184121A1 (en) 2016-04-19 2017-10-26 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
CN109196834B (zh) 2016-06-03 2021-08-17 维萨国际服务协会 用于被连接的装置的子令牌管理系统
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN115187242A (zh) 2016-06-24 2022-10-14 维萨国际服务协会 唯一令牌认证验证值
EP3482337B1 (en) 2016-07-11 2021-09-29 Visa International Service Association Encryption key exchange process using access device
WO2018017068A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
KR101688419B1 (ko) * 2016-08-11 2016-12-21 (주)케이클라우드 가상개인정보를 이용한 보안 운송장 발급관리 시스템 및 방법
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
US10909533B2 (en) 2019-03-13 2021-02-02 Stream Source Technologies System and methods of securely matching a buyer to a seller
US11636537B2 (en) 2019-03-26 2023-04-25 StreamSource Technologies System and methods of providing point-of-need financing
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5799298A (en) * 1995-08-07 1998-08-25 International Business Machines Corporation Method of indirect specification of user preferences
CA2167543A1 (en) * 1996-01-18 1997-07-19 James Durward Process for conducting secure electronic transactions over electronic media
KR19990087102A (ko) * 1996-02-21 1999-12-15 오오노 도시오 전자 상거래 시스템
US5802296A (en) * 1996-08-02 1998-09-01 Fujitsu Software Corporation Supervisory powers that provide additional control over images on computers system displays to users interactings via computer systems
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3111219A1 (fr) * 2020-06-04 2021-12-10 Privatedeal Sa Procédé de négociation automatisée et produit de programme informatique pour la mise en œuvre de ce procédé

Also Published As

Publication number Publication date
BR9906990A (pt) 2000-09-26
KR20010031840A (ko) 2001-04-16
NO20002128L (no) 2000-05-03
SK5962000A3 (en) 2001-12-03
AU752770B2 (en) 2002-09-26
WO2000014648A1 (en) 2000-03-16
IL135579A0 (en) 2001-05-20
EP1027661A1 (en) 2000-08-16
PL343631A1 (en) 2001-08-27
TR200001205T1 (tr) 2000-11-21
JP2002524797A (ja) 2002-08-06
AU6243599A (en) 2000-03-27
CN1277693A (zh) 2000-12-20
CZ20001481A3 (cs) 2001-10-17
ID24712A (id) 2000-08-03
EP1027661A4 (en) 2003-05-14
HUP0004158A2 (hu) 2001-05-28
EA200000390A1 (ru) 2001-10-22
NO20002128D0 (no) 2000-04-26
ZA200002013B (en) 2000-11-02

Similar Documents

Publication Publication Date Title
AU752770B2 (en) Electronic commerce with anonymous shopping and anonymous vendor shipping
Liu et al. Web sites of the Fortune 500 companies: Facing customers through home pages
US8712861B2 (en) Methods and systems for delivering customized advertisements
US9270676B2 (en) Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
CA2753977C (en) Systems and methods for using verified information cards in a communications network
US8285589B2 (en) Referring-site based recommendations
US7657458B2 (en) Vendor-driven, social-network enabled review collection system and method
US20140372176A1 (en) Method and apparatus for anonymous data profiling
US20020178166A1 (en) Knowledge by go business model
MX2012004106A (es) Sistemas y metodos para proporcionar y explotar comercialmente validacion de persona en linea.
TW200849131A (en) A system and device for social shopping on-line
US20110184804A1 (en) Method and apparatus for queuing user action prior to authentication
US20020128933A1 (en) Interactive method and apparatus for product customization and purchase
TW491972B (en) System, method, and article of manufacture for electronic merchandising in an e-commerce application framework
KR20020059212A (ko) 광고 콘텐츠 제공과 보상을 제공하는 방법
KR20020007163A (ko) 컴퓨터 네트워크를 통한 쇼핑을 보조하기 위한 가상 희망리스트 생성 시스템 및 방법
Rahman et al. Internet commerce and software agents: cases, technologies, and opportunities
MXPA00004384A (en) Electronic commerce with anonymous shopping and anonymous vendor shipping
Satterlee E-commerce: A knowledge base
Dodrajka Online Marketing: Measuring Indian Urban Customer Perception towards Online Shopping Sites
Itthiarporn A revolutionized sport online store
KR20010106640A (ko) 인터넷을 이용한 가계부/구매상품 통계조사방법
KR20040022492A (ko) 개인 혹은 가정 쇼핑몰에서 가상 화폐를 이용한 직거래 시스템
KR20020014924A (ko) 인터넷을 이용한 광고표시 방법 및 시스템

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued