HUP0004158A2 - Electronic commerce with anonymous shopping and anonymous vendor shipping - Google Patents

Electronic commerce with anonymous shopping and anonymous vendor shipping

Info

Publication number
HUP0004158A2
HUP0004158A2 HU0004158A HUP0004158A HUP0004158A2 HU P0004158 A2 HUP0004158 A2 HU P0004158A2 HU 0004158 A HU0004158 A HU 0004158A HU P0004158 A HUP0004158 A HU P0004158A HU P0004158 A2 HUP0004158 A2 HU P0004158A2
Authority
HU
Hungary
Prior art keywords
computer
seller
customer
website
buyer
Prior art date
Application number
HU0004158A
Other languages
Hungarian (hu)
Inventor
Harry Brener
Original Assignee
Impower, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Impower, Inc. filed Critical Impower, Inc.
Publication of HUP0004158A2 publication Critical patent/HUP0004158A2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions

Abstract

A találmány számítógépes eljárásra és rendszerrevonatkozik termékek forgalmazására, melynek során számos, fizikaihelyszínen jelenlévő vásárló egy számítógép hálózaton keresztülelérhető web hellyel rendelkező elárusítótól vásárol, a vásárlókvásárlói számítógépekkel (100) rendelkeznek, melyek számítógépeshálózathoz csatlakoznak az elárusító web helyének elérése és azelárusítói web helyről termékek elektronikus vásárlása céljából. Azeljárás a következő lépésekből áll: (a) minden egyes vásárlószemélyazonosságát és fizikai helyszínét egy saját vásárlóiobjektummal kapcsolják össze egy szerkesztési információn keresztül;(b) eltárolják az említett szerkesztési információt egy az elárusítóiweb helytől távol elhelyezkedő biztonságos számítógépen (110); (c) avásárlói objektum azonosítójának felhasználásával a vásárlóiszámítógépet (100) az elárusítói web helyhez névtelenülcsatlakoztatják, anélkül, hogy a vásárló személyazonosságát és fizikaihelyszínét felfednék; (d) a vásárló a vásárlói számítógép (100)segítségével az elárusítói web helyen termékeket rendel, és egyvásárlói rendelés kezdeményezésekor (i) az elárusítói számítógépen(140) automatikusan egy műveleti azonosító jön létre, (ii) azelárusító a műveleti azonosító segítségével a vásárló által rendelttermékek csomagját kódolja, és (iii) az elárusítói számítógép (140)segítségével megküldik a műveleti azonosítót a vásárlói objektummalegyütt a biztonságos számítógépnek (110); (e) a biztonságosszámítógépen (110) a szerkesztési információ fölhasználásával azelárusítói számítógép (140) által küldött műveleti azonosítót és avásárló személyazonosságát és fizikai címét összekapcsolják és aműveleti azonosítót, valamint a vásárló vonatkozó személyazonosságátés fizikai címét egy közös szállító számítógép (180) számáraautomatikusan továbbítják; (f) a kódolt csomagot az elárusító megküldia közös szállítónak, és (g) a műveleti azonosítóval kapcsolt vásárlóiszemélyazonosság és fizikai helyszín felhasználásával a műveletiazonosítót a közös szállító elolvassa és a csomagot a vásárló fizikaihelyszínére fizikailag kiszállítja. Ó The invention relates to a computer process and system for the distribution of products, during which a number of customers present at a physical location buy from a seller with a website accessible via a computer network, the customers have computers (100) which connect to a computer network to access the seller's website and to purchase products electronically from the seller's website . The method consists of the following steps: (a) linking each customer's identity and physical location to a customer object of their own through editing information; (b) storing said editing information on a secure computer (110) located away from the seller's website; (c) using the buyer's object identifier, the buyer's computer (100) is connected to the seller's website anonymously, without revealing the buyer's identity and physical location; (d) the customer orders products on the seller's website with the help of the customer's computer (100), and when initiating a single customer order (i) an operation identifier is automatically created on the seller's computer (140), (ii) the seller uses the operation identifier by the customer encodes a package of ordered products, and (iii) with the help of the salesperson's computer (140), the operation identifier is sent to the secure computer (110) together with the customer's object; (e) using the editing information on the secure computer (110), the operation identifier sent by the seller's computer (140) and the buyer's identity and physical address are connected and the operation identifier and the buyer's relevant identity and physical address are automatically transmitted to a common delivery computer (180); (f) the seller sends the coded package to a common carrier, and (g) using the customer identity and physical location linked to the transaction identifier, the transaction identifier is read by the common carrier and the package is physically delivered to the customer's physical location. HE

HU0004158A 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping HUP0004158A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US9916298P 1998-09-04 1998-09-04
PCT/US1999/020348 WO2000014648A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Publications (1)

Publication Number Publication Date
HUP0004158A2 true HUP0004158A2 (en) 2001-05-28

Family

ID=22273237

Family Applications (1)

Application Number Title Priority Date Filing Date
HU0004158A HUP0004158A2 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Country Status (18)

Country Link
EP (1) EP1027661A4 (en)
JP (1) JP2002524797A (en)
KR (1) KR20010031840A (en)
CN (1) CN1277693A (en)
AU (1) AU752770B2 (en)
BR (1) BR9906990A (en)
CA (1) CA2308759A1 (en)
CZ (1) CZ20001481A3 (en)
EA (1) EA200000390A1 (en)
HU (1) HUP0004158A2 (en)
ID (1) ID24712A (en)
IL (1) IL135579A0 (en)
NO (1) NO20002128L (en)
PL (1) PL343631A1 (en)
SK (1) SK5962000A3 (en)
TR (1) TR200001205T1 (en)
WO (1) WO2000014648A1 (en)
ZA (1) ZA200002013B (en)

Families Citing this family (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US6898577B1 (en) 1999-03-18 2005-05-24 Oracle International Corporation Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6941282B1 (en) * 1999-03-18 2005-09-06 Oracle International Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
WO2000063855A1 (en) * 1999-04-19 2000-10-26 Barton Peter R Improved system and method for anonymous transactions
WO2001035355A1 (en) * 1999-11-09 2001-05-17 First Data Resources Systems and methods for anonymous payment transactions
AU729758B3 (en) * 1999-11-12 2001-02-08 Nagel, Carlyle Electronic commerce system and method
WO2001048628A2 (en) * 1999-12-23 2001-07-05 Barton Peter R System and method for anonymous transactions and disguised mailings
US7853481B1 (en) * 2000-01-24 2010-12-14 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
US20010037209A1 (en) * 2000-03-17 2001-11-01 Greg Tarbutton Pre-paid payment system and method for anonymous purchasing transactions
JP2001338253A (en) * 2000-03-23 2001-12-07 Nec Corp Method and device for electronic commercial transaction
JP2001283111A (en) * 2000-03-30 2001-10-12 Oki Electric Ind Co Ltd Coordination service system
JP2001283026A (en) * 2000-03-31 2001-10-12 Fujitsu Fip Corp Combined shopping mall system, retail shopping mall system, wholesale shopping mall system, mall server, combined shopping mall, operating method of combined shopping mall and recording medium with combined shopping mall operating program recorded thereon
CA2405546A1 (en) 2000-04-26 2001-11-01 Oracle Corporation Many-to-many correspondence: methods and systems for replacing interbank funds transfers
EP1150227A1 (en) * 2000-04-28 2001-10-31 Lucent Technologies Inc. Anonymous and secure electronic commerce
US7246315B1 (en) 2000-05-10 2007-07-17 Realtime Drama, Inc. Interactive personal narrative agent system and method
JP2001325480A (en) * 2000-05-17 2001-11-22 Sharp Corp Commercial transaction mediating system and recording medium with recorded commercial transaction mediating system program
AU2001261113A1 (en) * 2000-05-19 2001-12-03 Ishopsecure.Com, Inc. System and method for simplifying and/or securing transactions over a network
US7225169B1 (en) 2000-05-26 2007-05-29 International Business Machines Corporation Method and system for commerce with full anonymity
WO2001097074A1 (en) 2000-06-13 2001-12-20 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
JP2002024718A (en) * 2000-07-07 2002-01-25 Nec Commun Syst Ltd Online shopping method
JP2002032596A (en) * 2000-07-19 2002-01-31 Fujitsu Ltd Method for electronic commerce and profile converter to be used in electronic commerce
JP2002049866A (en) * 2000-08-02 2002-02-15 Teruya:Kk Customer management and service method in two-way communication media
JP4538927B2 (en) * 2000-09-05 2010-09-08 ソニー株式会社 Order management system and method, and recording medium
JP2002074040A (en) * 2000-09-05 2002-03-12 Nec Corp Commodity-selling system utilizing network, and its method
WO2002027588A1 (en) * 2000-09-28 2002-04-04 James Jay Skinner Electronic commerce system
JP2002117264A (en) * 2000-10-10 2002-04-19 Hitachi Capital Corp Server and method for intermediating electronic commerce
JP2002117358A (en) * 2000-10-11 2002-04-19 Shinichiro Ando Method of mail-order sales
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
JP5142237B2 (en) * 2000-10-17 2013-02-13 豊 塚本 Personal information protection system, processing device and recording medium
AU2002239500A1 (en) * 2000-10-20 2002-06-03 Wave Systems Corporation Cryptographic data security system and method
JP2002175432A (en) * 2000-12-06 2002-06-21 Gala Inc Method for distributing concept mail to many targets with distribution mediation service device interposed and the same service device
JP2002183433A (en) * 2000-12-08 2002-06-28 Kyocera Corp System and method for electronic commerce
JP2002197390A (en) * 2000-12-25 2002-07-12 Nec Corp Transaction intermediary system and transaction intermediary method
JP3741264B2 (en) * 2001-01-17 2006-02-01 株式会社ステラクラフト Electronic commerce system
JP2002216048A (en) * 2001-01-23 2002-08-02 Nri & Ncc Co Ltd Method for protecting address information and system for the same
JP2002230437A (en) * 2001-02-02 2002-08-16 Vision Arts Kk Credit settling system, program for credit settlement and medium with the same recorded, medium with settlement information image file recorded, settlement system, and program for settlement and medium with the same recorded
GB2372344A (en) 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
JP2002245369A (en) * 2001-02-20 2002-08-30 Toyo Commun Equip Co Ltd Method and device for arranging delivery of commodity
JP2002245386A (en) * 2001-02-21 2002-08-30 Nec Corp Settlement/delivery system and settlement/delivery method used therefor
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
MXPA03008865A (en) 2001-03-30 2003-12-04 United Parcel Service Inc Electronic shipping system for package pickup and anywhere to anywhere delivery.
DE10154546B4 (en) * 2001-11-07 2005-06-23 E-Plus Mobilfunk Gmbh & Co.Kg Method for making services available in telecommunication networks, for example on the Internet
US7240035B1 (en) * 2001-05-31 2007-07-03 Hall Aluminum Llc Method and apparatus for masking private mailing address information by manipulating delivery transactions
IES20010524A2 (en) * 2001-06-01 2002-12-11 Mainline Corporate Holdings A secure on-line payment system
GB2382421A (en) * 2001-11-26 2003-05-28 Bybox Holdings Ltd Collection and delivery system
US20030120660A1 (en) * 2001-12-07 2003-06-26 Maritzen L. Michael Consumer-centric context-aware switching model
NL1019671C2 (en) * 2001-12-27 2003-07-01 Eliverit B V Goods ordering and delivery method, uses Internet gateway service to generate second order command with generic delivery address to supplier computer
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
JP2006012107A (en) * 2004-06-28 2006-01-12 Toshiharu Seo Seamless model of a series of transactions of commodity selection->payment->service providing in internet shopping
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
WO2008066212A1 (en) * 2006-11-29 2008-06-05 Korea Institute Of Science And Technology Electronic commerce system and recording medium for storing program of mobile terminals using personal area network
MX2009008826A (en) 2007-02-27 2009-12-14 Emigrant Bank A method and system of facilitating a purchase between a buyer and a seller.
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
EP2061002A1 (en) * 2007-11-15 2009-05-20 Swisscom AG Computer-implemented method for generating and transmitting product and/or service delivery orders, and the corresponding system and the corresponding device
CN105447717A (en) * 2007-11-21 2016-03-30 克兹玩具公司 System and method for providing virtual world goods device
EP2415006A4 (en) * 2009-02-03 2014-05-21 Steven Alexander Morris A secure electronic financial funds transfer arrangement
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US20130144711A1 (en) * 2011-06-06 2013-06-06 Nfluence Media, Inc. System and method for delivering ads to personas based on determined user characteristics
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
CN104009955B (en) * 2013-02-21 2015-10-28 腾讯科技(深圳)有限公司 A kind of processing method of associated person information, device and system
BR112015028628A2 (en) 2013-05-15 2017-07-25 Visa Int Service Ass method and system
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11164176B2 (en) 2013-12-19 2021-11-02 Visa International Service Association Limited-use keys and cryptograms
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
WO2015149032A1 (en) 2014-03-28 2015-10-01 Brian Roundtree Beacon based privacy centric network communication, sharing, relevancy tools and other tools
CN104980467B (en) * 2014-04-09 2019-05-24 腾讯科技(深圳)有限公司 Connecting information management method and device, system
CN105096129A (en) * 2014-05-15 2015-11-25 华为技术有限公司 Data processing system and method
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10115141B1 (en) * 2014-09-24 2018-10-30 Amazon Technologies, Inc. Secure proxy service
WO2016049636A2 (en) 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
SG10201908338TA (en) 2015-04-10 2019-10-30 Visa Int Service Ass Browser integration with cryptogram
SG11201803495VA (en) 2015-12-04 2018-05-30 Visa Int Service Ass Unique code for token verification
AU2016403734B2 (en) 2016-04-19 2022-11-17 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
RU2018144220A (en) 2016-06-03 2020-07-09 Виза Интернэшнл Сервис Ассосиэйшн SUB-TOKEN MANAGEMENT SYSTEM FOR CONNECTED DEVICES
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CA3021357A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
BR112018076196A2 (en) 2016-07-11 2019-03-26 Visa International Service Association method, and portable communication and access devices.
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
KR101688419B1 (en) * 2016-08-11 2016-12-21 (주)케이클라우드 Method and system for confidentially issuing and managing delivery waybill by using virtual personal information
AU2017364118A1 (en) 2016-11-28 2019-05-02 Visa International Service Association Access identifier provisioning to application
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
CN111819555A (en) 2018-03-07 2020-10-23 维萨国际服务协会 Secure remote token issuance with online authentication
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
US10909533B2 (en) 2019-03-13 2021-02-02 Stream Source Technologies System and methods of securely matching a buyer to a seller
US11636537B2 (en) 2019-03-26 2023-04-25 StreamSource Technologies System and methods of providing point-of-need financing
WO2020236135A1 (en) 2019-05-17 2020-11-26 Visa International Service Association Virtual access credential interaction system and method
GB2600509A (en) * 2020-06-04 2022-05-04 Privatedeal Sa Automated negotiation method and computer program product for implementing such method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5799298A (en) * 1995-08-07 1998-08-25 International Business Machines Corporation Method of indirect specification of user preferences
CA2167543A1 (en) * 1996-01-18 1997-07-19 James Durward Process for conducting secure electronic transactions over electronic media
WO1997031321A1 (en) * 1996-02-21 1997-08-28 Card Call Service Co., Ltd. Electronic commerce system
US5802296A (en) * 1996-08-02 1998-09-01 Fujitsu Software Corporation Supervisory powers that provide additional control over images on computers system displays to users interactings via computer systems
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners

Also Published As

Publication number Publication date
AU6243599A (en) 2000-03-27
EA200000390A1 (en) 2001-10-22
EP1027661A4 (en) 2003-05-14
IL135579A0 (en) 2001-05-20
CA2308759A1 (en) 2000-03-16
SK5962000A3 (en) 2001-12-03
TR200001205T1 (en) 2000-11-21
NO20002128L (en) 2000-05-03
PL343631A1 (en) 2001-08-27
ZA200002013B (en) 2000-11-02
WO2000014648A1 (en) 2000-03-16
ID24712A (en) 2000-08-03
NO20002128D0 (en) 2000-04-26
AU752770B2 (en) 2002-09-26
KR20010031840A (en) 2001-04-16
EP1027661A1 (en) 2000-08-16
CN1277693A (en) 2000-12-20
JP2002524797A (en) 2002-08-06
BR9906990A (en) 2000-09-26
CZ20001481A3 (en) 2001-10-17

Similar Documents

Publication Publication Date Title
HUP0004158A2 (en) Electronic commerce with anonymous shopping and anonymous vendor shipping
US20020046056A1 (en) System for facilitating the return of a product purchased over a computer network, such as the internet
CA2880014C (en) Transaction support system
KR20000030759A (en) System for sale and loan of articles using internet
KR20000054112A (en) The method of electronic cpmmerce with IVR system
KR20010000819A (en) E-Commerce method by online B2B purchasing card for direct channel management
JP2002083162A (en) System for sales intermediation
US7412408B1 (en) Method for consolidating orders
KR20010084406A (en) A used article imaginary arcade systems from the internet
JP2000250998A (en) Method and system for article distribution using communication line and distribution system incorporated in same article distribution system
KR20220156385A (en) Methods and systems for interrupting wholesale and retail transactions over the Internet
KR20220146222A (en) Methods and systems for interrupting wholesale and retail transactions over the Internet
GB2355093A (en) An automated payment system for execution and settlement of network purchase transactions
KR101908909B1 (en) B2B exclusive global trade support platform expanding EAI area and export business system with the same
KR20010078842A (en) Business method throuth sub-shopping mall control and business system for chain shopping mall
KR20020004483A (en) The system of ordering goods with E-commerence on the internet and the method of ordering goods using said ordering goods system
KR100367816B1 (en) System and method for trading at cost with a different unit cost according to the quantity of the goods
KR20000050110A (en) Business to Business internet shopping mall server and electronic commerce method thereof
KR20230145883A (en) System for distributing gift certificate by the cryptocurrency based on private blockchain with smart contract function
GB2368927A (en) Stock Management System and Method
KR20020009844A (en) Commission sale system and method by using Internet
US20020072985A1 (en) Online international direct merchandising system
JP2002245370A (en) Electronic commerce system, its delivery date report method, and delivery date report program
TW202147211A (en) Advertisement operation system, advertisement operation method, readable storage medium
JP2001256369A (en) Method for protecting privacy of electronic commerce