WO2001054071A2 - Affranchissement numerique servant de preuve d'expedition - Google Patents

Affranchissement numerique servant de preuve d'expedition Download PDF

Info

Publication number
WO2001054071A2
WO2001054071A2 PCT/US2000/042141 US0042141W WO0154071A2 WO 2001054071 A2 WO2001054071 A2 WO 2001054071A2 US 0042141 W US0042141 W US 0042141W WO 0154071 A2 WO0154071 A2 WO 0154071A2
Authority
WO
WIPO (PCT)
Prior art keywords
postal
psd
data center
security device
indicia
Prior art date
Application number
PCT/US2000/042141
Other languages
English (en)
Other versions
WO2001054071A9 (fr
WO2001054071A3 (fr
Inventor
George M. Brookner
Michael A. Brown
Eskandari Fetnah
Robert G. Schwartz
Eric L. Zuidema
Original Assignee
Ascom Hasler Mailing Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ascom Hasler Mailing Systems, Inc. filed Critical Ascom Hasler Mailing Systems, Inc.
Priority to AU2001236435A priority Critical patent/AU2001236435A1/en
Priority to CA002403799A priority patent/CA2403799A1/fr
Priority to EP00991955A priority patent/EP1254433A4/fr
Publication of WO2001054071A2 publication Critical patent/WO2001054071A2/fr
Publication of WO2001054071A3 publication Critical patent/WO2001054071A3/fr
Publication of WO2001054071A9 publication Critical patent/WO2001054071A9/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00185Details internally of apparatus in a franking system, e.g. franking machine at customer or apparatus at post office
    • G07B17/00435Details specific to central, non-customer apparatus, e.g. servers at post office or vendor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/0008Communication details outside or between apparatus
    • G07B2017/00145Communication details outside or between apparatus via the Internet
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00185Details internally of apparatus in a franking system, e.g. franking machine at customer or apparatus at post office
    • G07B17/00193Constructional details of apparatus in a franking system
    • G07B2017/00201Open franking system, i.e. the printer is not dedicated to franking only, e.g. PC (Personal Computer)
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00959Cryptographic modules, e.g. a PC encryption board
    • G07B2017/00967PSD [Postal Security Device] as defined by the USPS [US Postal Service]

Definitions

  • the invention relates generally to postage meters, also called franking machines, and relates more particularly to electronic postage meters printing digital postal indicia.
  • Postage meters are well known. Postage meters are extremely reliable and cost has been reduced to a minimum. A typical postage meter prints its postage by means of an intaglio-type metal or strong plastic printing plate or die plate, using specified fluorescent ink.
  • Postage meters are simple to operate and there is little to go wrong. They have been accepted by nearly all the post offices of the world. Postage meters benefit post offices by reducing the need for retail sales of postage stamps, and by making it easy for postal patrons to adjust to changes in postage rates.
  • Present-day postage meters are able to accommodate mail pieces of varying thickness, and are able to print their indicia even if the surface of the mail piece is uneven.
  • the present invention is directed to a system for printing postal indicia.
  • the system includes at least one postal security device connected to a data center and a customer host associated with a respective postal security device connected to the data center.
  • the postal security device is adapted to provide secure data to be included in the postal indicia and the customer host is adapted to request the postal indicia from the data center and print the postal indicia including the generated data.
  • the present invention is directed to a method of printing postal indicia.
  • the method comprises requesting postal indicia from a remote data center over a first communication channel. It is determined if a content of an accounting register in a postal security device connected to the data center satisfies a predetermined condition. If the predetermined condition is satisfied, secure data from the postal security device to be included in the postal indicia is provided. The postal indicia including the secure data is transmitted from the data center to a remote customer host for printing.
  • FIG. 1 is a block diagram of a first embodiment of a closed-system type of postage meter.
  • FIG. 2 is a block diagram of a second embodiment of a closed-system type of postage meter.
  • FIG. 3 is a block diagram of a third embodiment of a closed-system type of postage meter.
  • FIG. 3A is a block diagram of a variant of a closed- system type of postage meter.
  • FIG. 3B is a block diagram of a network postage meter system incorporating features of the present invention.
  • FIG. 4 is a block diagram of a first embodiment of an open-system type of postage meter.
  • FIG. 5 is a block diagram of a second embodiment of an open-system type of postage meter.
  • FIG. 6A is a block diagram of a third embodiment of an open-system type of postage meter, with an internally mounted postal security device (PSD) .
  • PSD postal security device
  • FIG. 6B is a block diagram of a third embodiment of an open-system type of postage meter, with an externally mounted PSD.
  • FIG. 7A is a block diagram of a fourth embodiment of an open-system type of postage meter, with an internally mounted PSD.
  • FIG. 7B is a block diagram of a fourth embodiment of an open-system type of postage meter, with an externally mounted PSD.
  • FIG. 8 is a diagram of a fifth embodiment of an open- system type of postage meter.
  • FIG. 9A is a block diagram of a first embodiment of a hybrid of a closed-system and open-system type of postage meter.
  • FIG. 9B is a block diagram of a second embodiment of a hybrid of a closed-system and open-system type of postage meter.
  • FIG. 1 there is shown a block diagram of a postage meter system 10 incorporating features of the present invention.
  • the present invention is directed to the embodiment shown in FIG. 3B of the drawings, the present invention will be described with reference to the embodiments shown in the drawings and it should be understood that the present invention can be embodied in many alternate forms of embodiments.
  • any suitable size, shape ore type of elements or materials could be used.
  • a proof-of-postage generating system 10 is described wherein funds, application of those funds, the replenishment of those funds and the auditing of those funds are secure against attempts at fraud.
  • the system 10 can be a Closed System (CS) wherein the proof-of postage printing means are housed within the system computational means or within a cryptographically secure boundary.
  • the system 10 can be an Open System (OS) wherein the proof-of postage printing means are external to the system computational means.
  • OS Open System
  • PSD 22 Postal Security Device 22 within which is housed physically secure, as well cryptographically secure, funds and associated accounting registers.
  • PSD 22 itself can be utilized within a dynamic system which provides for the interchange of data between a funds provider source, a computational funds tracking and maintenance source and a printing source.
  • OS Open System
  • CS Closed System
  • This invention is intended to provide the customer with a number of alternative approaches in order to optimize the customer's use, tracking, and replenishing of the customer's franking funds within the environment surrounding the dispensing of postal funds for proof-of- payment for the services required.
  • the proof-of-postage (postal indicium) is digitally generated data.
  • the digital data can be represented as an image (generally, a printed image) on the mailpiece requiring proof-of- postage.
  • the proof-of postage may be represented as a graphical image, human readable information, various bar codes (both one dimensional or two dimensional codes) , optical character recognition (“OCR”) characters, etc., or any combination thereof.
  • the Postal Security Device 22 of the present invention will support methods of applying postage in lieu of the present-day approach, which is typically a self-contained electromechanical or mechanical postage meter, which imprints indicia on mailpieces. Described below are a number of system integration designs incorporating features of the present invention wherein the PSD 22 is a small element of both large and small systems capable of supporting the needs of both large and small businesses, as well as the private citizen.
  • a closed system approach provides a printing device 25 within the franking device 24 or within a cryptographically secure boundary as executed by a vendor.
  • the franking device 24 is dedicated to the imprinting of proof-of-postage that takes the form and aesthetics required by the regulating body, and may include other related information, at times referred to as audit information and reports.
  • the cryptographic content of the printed indicia image contains information unique to that transaction and PSD 22.
  • the Postal Security Device 22 is attached as a "dongle” to the self contained franking device 24.
  • a “dongle”, as referred to herein, describes an adaptive interfacing device that connects to and uses a communications port while still allowing the port to be used by other devices.
  • the content of the cryptographic data transmitted between the PSD 22 and franking device 24 is verified for authenticity (e.g. signature certificate) , whereupon the printing mechanism 25 within the franking device 24 delivers the appropriate image to the mailpiece, letter or invoice.
  • Crediting new funds to the PSD is managed by an interface (modem) 21 connected to the franking device 24 which communicates cryptographically with a host Data Center 20.
  • the data center 20 provides funds for the PSD 22 through the franking device 24.
  • the communications between the franking device 24 and Data Center 20 or between the franking device 24 and PSD 22 are cryptographically encoded. All transactions are verified by the crypto- code structure and certificate authorization schema as required by the regulating body.
  • the PSD 22 may be moved from one franking device 24 to another so long as each franking device 24 is authorized/keyed to function with the PSD 22.
  • the PSD 22 generally has the ability to account for funds and history related to the franking device 24 that it is or has been attached to.
  • the communications channel 31 between the franking device 24 and the data center 20 need not be secure.
  • the channel 31 may be a dialed voice telephone call over a public switched telephone network, with modems at each end of the line (not shown) .
  • the channel 31 may be any communication channel such as an ISDN line, or a TCP/IP session placed over any suitable physical medium and underlying protocol, such as frame relay.
  • the communications between the franking device 24 and data center 20 may desirably be carried out as set forth in U.S. Pat. No. 5,237,506, assigned to the same assignee as the assignee of the present invention and which is incorporated herein by reference.
  • the postal security device 22 can also include an accounting register 23 to account for and indicate postage value, and a cryptographic device (not shown) .
  • the cryptographic device is adapted to provide secure communications between the PSD and a remote host 20 for adjustment of the contents of the accounting register.
  • the cryptographic device can also be adapted for generation of the validating data or information to be included in the postal indicia.
  • the postal security device 22 is disposed to account within the accounting register 23 for postage value provided in the postal indicia and only generate the validating data subject to the account. For example, if the accounting register 23 satisfies a predetermined condition, the postal security device will not generate the data.
  • the accounting register 23 of the PSD 22 is a descending register, and postal indicia are printed only if the value stored in tie descending register is greater than the amount of pos ;age value desired to be printed. In this way, the franking device 24 and printing mechanism 25 will refuse to print more postage if the accounting register 23 it is empty or almost empty.
  • the Postal Security Device (PSD) 22 is internal to the franking device 24 and is adapted to conform to the same security requirements of the first embodiment. Crediting new funds to the PSD 22 is managed by an interface (modem) 21 connected to the franking device 24 which communicates over a cryptographically secure channel with a host Data Center 20 which provide funds for the PSD 22 through the franking device 24.
  • the communications between the franking device 24 and Data Center 20 or between the franking device 24 and PSD 22 are cryptographically encoded with all transactions being verified by the crypto-code structure and certificate authorization schema as required by the regulating body.
  • the communications between the franking device 24 and data center 20 may desirably be carried out as set forth in U.S. Pat. No.
  • the PSD 22 is not accessible for removal from the franking device 24. Attempts to do so or to modify PSD contents will be met with its fail-safe ability to secure itself and its internal registers as required by the regulatory authority.
  • the PSD 22 is interfaced to a personal computer 26.
  • the PSD 22 is credited with funds via communications (typically modem) between the personal computer (PC) 26 and associated Data Center 20.
  • the communications between the PC 26 and Data Center 20 follow the cryptographic security rules and signature verifications required by the regulatory body.
  • the communications between the PC 26 and data center 20 may desirably be carried out as set forth in U.S. Pat. No. 5,237,506, assigned to the same assignee as the assignee of the present invention.
  • the secure communications between the PSD 22 and the remote franking device 24 are likewise secure.
  • the PC 26 is programmed so that it can receive a request from a user for the printing of postage, and forward information about the request to the PSD 22.
  • the PSD 22 provides cryptographically secured data which will be contained in the postal indicium, and this data is provided to a printer 25 for printing.
  • the system can comprise at least two closed franking devices 24, each having a dedicated printing mechanism 25, preferably in a secure housing and networked to a Postal Security Device 22.
  • the PSD 22 can be enclosed in the same secure housing as the printing mechanism 25, in this embodiment, a cryptographic boundary 102 is established which contains the PSD 22 and each of the at least two closed system franking devices 24.
  • the communications channel that networks the PSD 22 and the printers 25 is a channel which passes messages, each of which is cryptographically authenticated so as to provide the equivalent of a secure physical housing containing the PSD 22 and the printers 25.
  • the PSD 22 can be in a personal computer, connected by modem 21 via a communications channel 31 to a remote data center 20.
  • passed messages may not be necessary that the passed messages be encrypted. Instead, it may suffice that they are merely cryptographically signed or otherwise cryptographically authenticated.
  • the printers 25 can be used for any of a number of franking applications, including: mail transporting and franking, a static franking system, a semi-automatic franking system (e.g. insert ailpiece-eject mailpiece) , or combinations thereof.
  • one or more PSD' s 22 can be connected to the Remote Data Center System 20.
  • the PSD' s 22 are connected directly to the Remote Data Center 320 tele-meter setting computer (not shown) .
  • each PSD 22 could be networked to the Remote Data Center 320 to give the impression that the PSD 22 is located physically near the remote data center 320.
  • Each PSD 22 at the Remote Data Center 20 can control and maintain the PSD account for its respective customer 326. In effect, having each PSD 22 connected to the Remote Data Center 320 reduces or effectively eliminates the need to require a physical PSD 22 at each customer site 326. As shown in FIG.
  • the Remote Data Center 320 is networked to a customer site or host/PC 326.
  • the connection between the Remote Data Center 320 and a customer site 326 can be any conventional communication channel, such as for example a LAN/WAN, a modem, an ISDN line or an Internet connection.
  • Each PSD 22 could be connected directly to the Remote Data Center 320 computing system (not shown) .
  • Each customer host/PC 26 can include a printing device
  • the cryptographic boundary incorporates the data transmission data stream to/from specific customers and makes the transmissions from the PSD 22 cryptographically secure.
  • the customer's printing products could include a mail transporting and franking system, a static franking system, a semi automatic franking system (insert mailpiece-eject mailpiece) or a combination thereof.
  • the PC 326 can be programmed so that it can receive a request from a user for the printing of postage and forward information about the request to the Data Center 20.
  • the Data Center 320 will process the request with the corresponding PSD 22.
  • the PSD 22 provides cryptographically secured data which will be contained in the postal indicium, and this data is provided for the Data Center 320 back to the PC 326 for printing by a printer.
  • indicium e.g. 1-D or 2-D bar code and other aspects of layout
  • form of indicium e.g. 1-D or 2-D bar code and other aspects of layout
  • the system 10 presents the opportunity for physically relocating the PSD 22 from a system configuration evidenced in FIG. 1 to the system configuration evidenced in FIG. 3, or vice versa.
  • the PSD 22 has the capability of optionally containing pertinent information regarding the system adaptation to which it is incorporated, including such parametric data as host serial numbers, register readings, and the like.
  • the PSD 22 noted in FIG. 3 could be located in or on the Franking Device 24, and the PC 26 would communicate to the franking machine's PSD 22 via any PC compatible communications link, such as for example RS232 or parallel interface port.
  • a printing means 23 is provided outside a franking device.
  • the printing device 23 can include any printing device or mechanism capable of reproducing the franked image content, makeup and resolution in accordance with the regulatory requirements addressing franked image content, makeup and resolution.
  • the cryptographic content of the printed indicia image contains information unique to that transaction and specific PSD 22.
  • the PSD 22 is interfaced to a Personal Computer (PC) 26 communication port.
  • PC Personal Computer
  • printer 23 capable of reproducing the franked image content, makeup and resolution in accordance with regulatory requirements.
  • PSD 22 Crediting new funds to the PSD 22 is managed by an interface (modem) 21 connected to the PC 26 that communicates cryptographically with a host Data Center 20 which provide funds for the PSD 22 through the PC 26.
  • the communications between the Data Center 20 and PSD 22 are cryptographically encoded with all transactions being verified by the crypto-code structure and certificate authorization schema as required by the regulating body.
  • the communications between the PSD 22 and data center 20 may desirably be carried out as set forth in U.S. Pat. No. 5,237,506, assigned to the same assignee as the assignee of the present invention.
  • the PSD 22 can be internally interfaced to a Personal Computer (PC) 26.
  • PC Personal Computer
  • a printer 23 capable of reproducing the franked image content, makeup and resolution in accordance with regulatory requirements.
  • the Postal Security Device 22 is subject to the same security requirements as are applicable to the system of Figs. 1 or 4. Crediting new funds to the PSD 22 is managed by interface (modem) 21 connected to the PC 26 which communicates cryptographically with a host Data Center 20 which provide funds for the PSD 22 through the PC 26.
  • interface (modem) 21 connected to the PC 26 which communicates cryptographically with a host Data Center 20 which provide funds for the PSD 22 through the PC 26.
  • the communications between the Data Center 20 and PSD 22 are cryptographically encoded with all transactions being verified by the crypto-code structure and certificate authorization schema as required by the regulating body.
  • the communications between the PSD 22 and data center 20 may desirably be carried out as set forth in U.S. Pat. No. 5,237,506, assigned to the same assignee as the assignee of the present invention.
  • the PSD 22 can be internally mounted or externally interfaced to a networked host computer or server 27. Also, networked to the host 27 are one or more Personal Computers (PC) 26.
  • the printing device 23 is interfaced to the host 27, as might be the case in a centralized mailing application.
  • the printer 23 is capable of reproducing the franked image content, makeup and resolution in accordance with regulatory requirements.
  • This embodiment of the Postal Security Device 22 is subject to the same security requirements as in the other embodiments. Crediting new funds to the PSD 22 is managed by interface (modem) 21 adapted to the Networked host which communicates cryptographically with a host Data Center 20 which provide funds for the PSD 22 through the Networked host 27.
  • the communications between the Data Center 20 and PSD 22 are cryptographically encoded with all transactions being verified by the crypto-code structure and certificate authorization schema as required by the regulating body.
  • the communications between the PSD 22 and data center 20 may desirably be carried out as set forth in U.S. Pat. No. 5,237,506, assigned to the same assignee as the assignee of the present invention.
  • the networked host 27 provides its interfaced printer 23 with the indicia representing addressing and postage value information requested by the local PC 26 in accordance with indicia context requirements of the regulatory body.
  • the PSD 22 depicted in FIG. 6B may be moved to any other Open or Closed system application interfacing the PSD 22 in a like manner.
  • FIG. 7A shows the Networked host 27 with its PSD 22 internally mounted
  • FIG. 7B shows the PSD 22 externally interfaced to the networked host 27.
  • the PSD 22 depicted in FIG. 7B may be moved to any other Open or Closed system application interfacing the PSD 22 in a like manner.
  • the printing devices 23 are interfaced to either local Personal Computers 26 or a master/host workstation 27.
  • a single PSD 22 can support one or more indicium application sources from a master workstation 27.
  • This embodiment is typical of a decentralized office environment where indicium applications occur at different workstations 26. However, only one workstation 27 in the local network loop 33 need have the PSD 22. All work stations 26 have the ability to produce secure indicia.
  • This embodiment of the Postal Security Device 22 is subjected to the same security requirements as in the previously described embodiments.
  • interface (modem) 21 adapted to the workstation 27 to which the PSD 22 is attached which communicates cryptographically with a remote host Data Center 20 which, in turn, provides funds for the PSD through the workstation 27 to which the PSD 22 is attached.
  • the workstation 27 to which the PSD 22 is attached provides its interfaced printer 23 and/or one or more of its interfaced workstations 26 with the indicia representing addressing and postage value information requested by the associated workstation 23 in accordance with indicia context requirements of the regulatory body.
  • the PSD 22 depicted in FIG. 8 may be moved to any other Open or Closed system application interfacing the PSD 22 in a like manner.
  • FIG. 9A shows the franking device interfaced to an external Personal Computer (PC) 26 which requests and recei res proof of postage data from the CS franking device 24 for application to a mailpiece being processed through its (the PC's) own dedicated printer 23.
  • PC Personal Computer
  • the PC 24 may be networked to one or more Personal Computers 26 with each PC 26 accessing one or more printers 23.
  • the printing device relates to any commercially available printing device capable of reproducing the franked image content, makeup and resolution in accordance with regulatory requirements addressing said franked image content, makeup and resolution.
  • the cryptographic content of the printed indicia image contains information unique to that transaction and specific PSD.
  • the PSD 22 via the "dongle" or other adaptive interfacing device can connect to a franking device using a communications port while still allowing the port to be used by other devices.
  • the interface may be connected to a device not previously predisposed to accepting installation of the PSD 22.
  • the PSD 22 can be credited with new or additional funds via a modem 21 within or external to the PSD host.
  • the PSD 22 can be credited with new or additional funds via a communications port (e.g. RS232) on the PSD host.
  • the host utilizes its internal or external modem to contact a remote central Data Center for downloading of funds to be credited to the PSD 22.
  • the PSD 22 may be removed from its host and connected to the parallel or serial port of a PC 26 with modem communications ability wherein the PC would communicate with a remote central Data Center to download funds into the PSD. The PSD would then be returned to its operational host.
  • the PSD may be connected directly to a PC wherein:
  • a postage metering device obtains a postmark (indicium) data from the PC, operating in a Closed System (CS) environment;
  • the PC software can obtain a postmark (indicium) data from the same PSD in either an OS or a CS; or
  • the PC can be networked and share a single PSD with associated PC's/workstations in an OS.
  • a PSD is connected to a postage metering device it is able to output postmarks (indicium) data to a PC connected to the postage metering device's communication port (e.g. RS232) when operating in an Open System (OS) franking environment.
  • a PC connected to the postage metering device's communication port (e.g. RS232) when operating in an Open System (OS) franking environment.
  • OS Open System
  • the postage metering device can be configured as a Personal Computer (PC) and is capable of being networked to one or more PCs to support multiple OS franking workstations .
  • PC Personal Computer

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Cette invention a trait à un système d'impression d'empreinte d'affranchissement. Le système comporte au moins un dispositif de sécurité postale connecté à un centre de données et un ordinateur client hôte associé au dispositif de sécurité postale connecté au centre de données. Ce dispositif de sécurité postale est conçu pour fournir des données protégées à inclure dans l'empreinte d'affranchissement et l'ordinateur client hôte est conçu pour demander au centre de données l'empreinte d'affranchissement et pour l'imprimer en y incluant les données produites.
PCT/US2000/042141 2000-01-24 2000-11-13 Affranchissement numerique servant de preuve d'expedition WO2001054071A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2001236435A AU2001236435A1 (en) 2000-01-24 2000-11-13 Proof of postage digital franking
CA002403799A CA2403799A1 (fr) 2000-01-24 2000-11-13 Affranchissement numerique servant de preuve d'expedition
EP00991955A EP1254433A4 (fr) 2000-01-24 2000-11-13 Affranchissement numerique servant de preuve d'expedition

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US18065300P 2000-01-24 2000-01-24
US60/180,653 2000-01-24

Publications (3)

Publication Number Publication Date
WO2001054071A2 true WO2001054071A2 (fr) 2001-07-26
WO2001054071A3 WO2001054071A3 (fr) 2002-03-21
WO2001054071A9 WO2001054071A9 (fr) 2002-08-29

Family

ID=22661243

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/042141 WO2001054071A2 (fr) 2000-01-24 2000-11-13 Affranchissement numerique servant de preuve d'expedition

Country Status (4)

Country Link
EP (1) EP1254433A4 (fr)
AU (1) AU2001236435A1 (fr)
CA (1) CA2403799A1 (fr)
WO (1) WO2001054071A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8056003B2 (en) * 2004-12-28 2011-11-08 Neopost Technologies Apparatus for designing and a machine for franking a personalized mail template

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822739A (en) * 1996-10-02 1998-10-13 E-Stamp Corporation System and method for remote postage metering
US5988897A (en) * 1997-09-03 1999-11-23 Pitney Bowes Inc. Method for preventing fraudulent printing of a postage indicium displayed on a personal computer

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4034292A1 (de) * 1990-10-25 1992-04-30 Francotyp Postalia Gmbh Verfahren zum frankieren von postgut und anordnung zu dessen durchfuehrung
US6005945A (en) * 1997-03-20 1999-12-21 Psi Systems, Inc. System and method for dispensing postage based on telephonic or web milli-transactions
EP0960394B1 (fr) * 1997-06-13 2006-11-08 Pitney Bowes Inc. Systeme et procede de commande d'affranchissement utilisant des donnees necessaires a l'impression
US6064993A (en) * 1997-12-18 2000-05-16 Pitney Bowes Inc. Closed system virtual postage meter

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822739A (en) * 1996-10-02 1998-10-13 E-Stamp Corporation System and method for remote postage metering
US5988897A (en) * 1997-09-03 1999-11-23 Pitney Bowes Inc. Method for preventing fraudulent printing of a postage indicium displayed on a personal computer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1254433A2 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8056003B2 (en) * 2004-12-28 2011-11-08 Neopost Technologies Apparatus for designing and a machine for franking a personalized mail template

Also Published As

Publication number Publication date
AU2001236435A1 (en) 2001-07-31
EP1254433A2 (fr) 2002-11-06
WO2001054071A9 (fr) 2002-08-29
WO2001054071A3 (fr) 2002-03-21
CA2403799A1 (fr) 2001-07-26
EP1254433A4 (fr) 2004-09-01

Similar Documents

Publication Publication Date Title
US6009417A (en) Proof of postage digital franking
US6061670A (en) Multiple registered postage meters
EP0927956B1 (fr) Procédé pour l'élimination de fonds postaux d'un dispositif de sécurité d'affranchissement
EP0927963B1 (fr) Machine à affranchir virtuelle avec système fermé
CA2263437C (fr) Systeme d'affranchissement virtuel
CA2256671C (fr) Systeme et methode d'affranchissement pour la distribution d'affranchissement a de multiples imprimantes a partir d'un seul endroit
CA2224672C (fr) Systeme et methode d'ajout d'une couche cryptographique supplementaire pour la recharge de machines a affranchir
CA2266517A1 (fr) Systeme et procede de recuperation de credit d'affranchissement sur un reseau
US7203666B1 (en) Virtual postage metering system
US6427139B1 (en) Method for requesting and refunding postage utilizing an indicium printed on a mailpiece
EP1254433A2 (fr) Affranchissement numerique servant de preuve d'expedition
EP1240624A2 (fr) Affranchissement numerique servant de preuve d'expedition

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2000991955

Country of ref document: EP

Ref document number: 2403799

Country of ref document: CA

AK Designated states

Kind code of ref document: C2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/8-8/8, DRAWINGS, REPLACED BY NEW PAGES 1/8-8/8; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

WWP Wipo information: published in national office

Ref document number: 2000991955

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2000991955

Country of ref document: EP