WO2000014648A1 - Electronic commerce with anonymous shopping and anonymous vendor shipping - Google Patents

Electronic commerce with anonymous shopping and anonymous vendor shipping Download PDF

Info

Publication number
WO2000014648A1
WO2000014648A1 PCT/US1999/020348 US9920348W WO0014648A1 WO 2000014648 A1 WO2000014648 A1 WO 2000014648A1 US 9920348 W US9920348 W US 9920348W WO 0014648 A1 WO0014648 A1 WO 0014648A1
Authority
WO
WIPO (PCT)
Prior art keywords
customer
computer
vendor
web site
information
Prior art date
Application number
PCT/US1999/020348
Other languages
French (fr)
Inventor
Harry Brener
Original Assignee
Impower, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to PL99343631A priority Critical patent/PL343631A1/en
Application filed by Impower, Inc. filed Critical Impower, Inc.
Priority to BR9906990-3A priority patent/BR9906990A/en
Priority to KR1020007004912A priority patent/KR20010031840A/en
Priority to JP2000569324A priority patent/JP2002524797A/en
Priority to SK596-2000A priority patent/SK5962000A3/en
Priority to AU62435/99A priority patent/AU752770B2/en
Priority to CA002308759A priority patent/CA2308759A1/en
Priority to HU0004158A priority patent/HUP0004158A2/en
Priority to EA200000390A priority patent/EA200000390A1/en
Priority to EP99949595A priority patent/EP1027661A4/en
Priority to IL13557999A priority patent/IL135579A0/en
Publication of WO2000014648A1 publication Critical patent/WO2000014648A1/en
Priority to NO20002128A priority patent/NO20002128L/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions

Definitions

  • the present invention relates to a method and system of conducting electronic commerce which allows a customer to anonymously visit vendor web sites, anonymously purchase goods and anonymously receive goods without disclosing the customer's identification and home address information to the web site vendor.
  • Internet billing systems are known that maintains the confidentiality of the customer information by an Internet access provider vis-a-vis a vendor web site.
  • the Internet access provider creates access to the Internet through the secure provider's web site for the user.
  • the provider then bills the customer's account with the provider or another specified account for transactions with outside vendors, without the need for the customer to send his bank account number or credit card information to the vendor.
  • the problem with these billing systems is that they do not provide complete privacy. While customers using such a billing system do not have to reveal their bank account numbers or credit card numbers to outside vendors, they do need to reveal their home addresses to the vendor so that the vendor can mail or ship the customer their order.
  • a computer- implemented method of delivering goods whereby good are purchased from a vendor having a vendor web site accessible over a computer network by a plurality of customers at physical locations.
  • the customers have customer computers connected to the computer network for accessing the vendor web site and electronically purchasing goods therefrom.
  • the method includes: (a) associating the identity and the physical location of each customer with a respective customer object via linking information; (b) storing the linking information at a secure computer at a location remote from the vendor web site; (c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer; (d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, (i) automatically generating a transaction identifier by the vendor computer, (ii) encoding a package of the goods ordered by the customer with the transaction identifier by the vendor and (iii) sending the transaction identifier together with the customer object to the secure computer by the vendor computer; (e) associating the transaction identifier sent by the vendor computer with the identity and physical address of the customer at the secure computer using the linking information and automatically forwarding the transaction identifier and associated identity and physical address of the customer to a computer of a common carrier; (f) delivering the encoded
  • the computer-implemented method of delivering goods comprises (a) associating the identity and the physical location of each customer with a respective customer object via linking information; (b) storing the linking information at a secure computer at a location remote from the vendor web site; (c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer; (d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, encoding a package of the goods ordered by the customer with the customer object; (e) delivering the encoded package to the common carrier by the vendor; (f) providing the linking information to the common carrier; and (g) reading the customer object by the common carrier, retrieving the identity and the physical location of the customer associated with the customer object and physically delivering the package to the physical location of the customer.
  • the above methods further comprise sending information representing the cost of the goods ordered by the customer and the customer object from the vendor computer to a financial institution computer via the computer network for credit approval, ascertaining the credit status of the customer object, and automatically sending a message approving or declining credit to the customer to the vendor computer from the financial institution computer.
  • Ascertaining the credit status of the customer object can also include ascertaining the identity of the customer based on the linking information obtained by the financial institution from the secure provider.
  • the step of anonymously connecting to the vendor web site may include revealing one or more customer characteristics to the vendor web site by the customer object so as to allow the vendor web site to use such customer characteristics to customize information and goods presented to the customer upon return to the vendor web site using the customer object.
  • the step of anonymously connecting to the vendor web site is preferably performed automatically without customer interaction on at least some occasions by the customer object programmed to shop for the customer in accordance with directions specified by the customer.
  • the customer object may be personified to the customer via the customer computer through the display of audio and/or visual display.
  • the secure computer may comprise a secure provider computer allowing the customers to anonymously connect to the vendor web site therethrough, or alternatively, the secure computer can comprise the financial institution computer.
  • a computer character generating system is provided in the context of a computer system for offering goods, services and/or information from a vendor computer providing access to a vendor web site over a computer network including a plurality of customer computers connected to the network for accessing the vendor web site.
  • the computer character generating system includes (a) a character generation program executable on the vendor computer and containing instructions for causing the vendor computer to generate an interactive vendor character which represents the vendor and interactively guides a customer through the vendor computer site, (b) the character generation program being operative to send character display commands to the customer computer when the customer computer has accessed the vendor web site causing the customer computer to display on a display device associated with the customer computer the interactive vendor character, (c) the interactive vendor character providing a trademark function for the vendor such that the interactive vendor character is identified with the vendor by customers who desire to acquire goods, services and/or information over the computer network from the vendor web site, the interactive vendor character further having a persona such that the vendor character will respond to inputs from a customer computer representing communications by a customer in a manner representative of a human having particular personality traits acting in a representative capacity.
  • the vendor computer records the identities of customer computers which interact with the vendor web site and records historical data representing transactions of each customer computer with the vendor computer, and the vendor character responds to inputs from each customer computer based partially on the inputs and partially on the historical data in conjunction with the personality traits.
  • the vendor character preferably has an artificial intelligence function which allows the vendor character to predict responses which would tend to elicit an acquisition by each customer computer based upon the historical data associated with such customer computer, and the interactive vendor character bases responses at least in part upon such predictions.
  • the vendor character can also check for available goods, services and/or information requested by each customer computer and also checks for goods or services which are different from those requested by the customer computer but which are likely to be of interest to such customer computer based upon the historical data.
  • the vendor character can be displayed with facial expressions, movement characteristics and voice accents associated with the personality traits.
  • an interactive computer-implemented method of offering goods, services and/ or information is provided with a vendor computer providing access to a vendor web site over a computer network to a plurality of customer computers connected to the network for accessing the vendor web site.
  • the method includes (a) providing a plurality of customer objects representing individuals who desire to acquire goods, services and/or information from the vendor sites, each customer object being provided with a set of user characteristics representing personal preferences and information about the individual; (b) providing a vendor persona object representing the vendor, the vendor persona object being provided with a set of vendor characteristics representing information about the goods, services and/or information offered by the vendor; and (c) visiting the vendor computer site via the network with a customer object such that the customer object and the vendor persona object dynamically interact with one another to exchange one or more subsets of the set of user characteristics and vendor characteristics for determining whether the goods, services and/or information offered by the vendor computer site are of interest to the user persona object.
  • the method desirably includes targeting a sales offer by a vendor computer to at least one customer computer via the secure provider computer based upon the purchasing interest and demographic information collected for at least one customer computer by the secure provider computer and provided to the vendor, wherein the customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer.
  • a method for providing advertising on the web site of a secure provider computer comprising (a) providing a secure provider computer to allow customer computers connected to the secure provider computer to have access to authorized vendor offers on the secure provider web site; and (b) posting one or more vendor offers on the secure provider web site, wherein the offers are only viewable by the customer computers.
  • a computer- implemented method for knowingly monitoring network navigation and purchasing history of a plurality of customers by a secure provider comprising: (a) requiring each customer to first establish an account with the secure provider by requiring each customer to agree to have the customer's demographic information and purchasing history tracked by the secure provider; (b) providing on-line access to a computer network to computers of customers who have established an account via a secure provider computer of the secure provider; and (c) tracking and storing the customers' demographic information and purchasing history by the secure provider computer as the customers update and change their demographic information and make purchases via their customer computers.
  • At least one customer computer is presented with an item to be purchased selected by the secure provider computer based on the customer's demographic information and purchasing history tracked by the secure provider.
  • a sales offer can be targeted by a vendor computer to at least one customer computer via the secure provider computer based on the customer's demographic information and purchasing history collected by the secure provide computer and provided to the vendor in a modified form which does not include the customers' identity information, wherein the customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer.
  • a method of providing outside vendor offers on a web site of a secure provider computer including (a) establishing a secure provider web site allowing member customer computers to have access to an area on the web site that posts outside vendor offers; and
  • FIG. 1 is a schematic diagram of a preferred embodiment of a computer system according to the present invention.
  • FIG. 2 is a flow chart of the steps followed in a preferred method according to the present invention.
  • FIG. 3 is a depiction of a sample secure provider web site.
  • FIG. 4 is a depiction of a sample vendor web site. BEST MODES FOR CARRYING OUT THE INVENTION
  • the computer system of the present invention comprises a network of interconnected computers connected via a global communications network such as the Internet 50.
  • the network of computers comprise plurality of customer computers 100, a secure provider computer 110, a plurality of vendor computers 140, a plurality of bank computers 150 and a plurality of third party carrier or shipping computers
  • Each computer comprises the typical components needed to connect to the Internet and World Wide Web, such as RAM and ROM memory, mass storage, microprocessor(s), display device, user input devices, etc.
  • the secure provider computer 110 and vendor computers 140 also will typically include one or more server computers to allow provision of web sites such as a secure provider web site and vendor web sites, which offer goods, services and other information desired.
  • the present invention desirably allows a customer to shop on-line at vendor web sites in an anonymous fashion.
  • a customer uses his customer computer 100 (such as a home computer with dial-up connectivity to the Internet) to connect the secure provider computer 110 and login with a certificate based ID and password.
  • customer computer 100 such as a home computer with dial-up connectivity to the Internet
  • the customer Prior to conducting on-line shopping, the customer creates a customer object or on-line personna that represents the preferences of the customer. This is discussed in further detail below.
  • the customer object which can be represented by a name (such as "GOLFO") and the customer's personal information, such as the customer's name and address, are matched up with linking information.
  • This linking information is stored, in one embodiment, in a linking table stored in the database 130 of the secure provider computer 110.
  • This linking table matches up each customer object with the customer's personal information which the customer wants shielded from the vendor web sites.
  • the linking information can be stored in the database 170 of bank computer 150 so that only the bank, and not the secure provider, actually knows the true identity and address of the customer. In either case, the linking information is stored in a secure computer so as to shield the linking information from third parties, including the vendor.
  • the secure provider computer 110 or the bank computer 150 can determine which customer a given customer object represents.
  • a secure connection pipeline 120 is provided between the customer computer 100 and the secure provider computer 110 in order to prevent transmissions between the customer computer 100 and the secure provider computer 110 from being monitored.
  • the customer computer 100 is preferably provided with software by the secure provider computer 110. This software enables the customer computer 100 to connect directly to the secure provider computer 110, along a known, fixed node-to-node route, without having to connect to the vendor web site through a different node-to-node network each time as is common over the Internet.
  • the customer computers 100 are preferably connected to the secure provider computer 110 through a virtual personal network ("VPN") which provides a private passageway or tunnel through the Internet.
  • VPN virtual personal network
  • computers communicate with each other through firewall computers, so that the only addresses known are those of the firewall computers.
  • This secure pipeline 120 allows the customer to connect directly, node-to-node, with a VPN, when there is communications between the secure provider computer and the vendor computer, so the only address that is revealed to the vendor is the address of the firewall computer.
  • This allows customer computers 100 to communicate from within a network to vendor computers 140 without having their addresses revealed or access to any peripherals or devices on customer computer 100.
  • the customer computer 100 can anonymously connect to the web sites of various vendor computers 140 using the Internet via the secure provider's proxy servers.
  • the customer computer 100 can browse for the web sites of vendor computers 140 of interest using various different search methods known in the art.
  • the vendor computer 140 is provided only with the customer object, which identifies the customer as a fictitious entity without revealing personal information about the customer such as real name or address.
  • the customer computer 100 notifies the vendor computer 140 that the customer computer 100 would like to make a purchase, the vendor computer 140 contacts a bank computer 150 through the Internet to verify that the customer object on the customer computer 100 has sufficient funds to make the purchase.
  • the vendor computer 140 forwards the customer object to the bank computer.
  • the bank computer 150 obtains or is already provided with the linking information to link the customer object with personal information about the customer, including customer account information. Once the bank computer 150 determines whether the customer object has sufficient funds to make the purchase, the bank computer 150 notifies the vendor computer 140 whether the customer has sufficient funds to make the purchase. In an alternate embodiment, the vendor computer 140 need not contact a bank but can simply bill the secure provider computer 110 for the transaction, who will in turn bill the customer.
  • the vendor arranges for the package to be picked up by a third party carrier.
  • the package must be labeled with information that the shipper can use to ship the package to the correct address, but cannot contain the actual address of the customer, since it is to be shielded from the vendor.
  • the vendor computer 140 provides the third party carrier computer 180 with a transaction identifier and the customer object through the Internet to shipper computer 180. The vendor also places the transaction identifier only on the package. Once the shipper comes to the vendor to pickup the package, the shipper, who is provided with or can ascertain the linking information, knows the address to match up with the transaction identifier.
  • the vendor can simply attach the customer object to the package, such as in the form of a bar code or a label.
  • the third party shipper computer 180 can then contact the secure provider computer 110 directly through a secure pipeline or through the Internet, to retrieve the customer's address from the database 130 or is provided ahead of time with the linking information to match up the customer object with the customer's actual name and address.
  • the shipper can retrieve or be provided with the linking information for the transaction identifier and/or the customer object from the bank.
  • FIG. 2 illustrates a preferred method in accordance with the present invention.
  • a customer computer 100 first connects to the web site of the secure provider computer 110, illustrated in FIG. 3, and joins the secure provider's service by filling out a standard form on the web site of the secure provider computer 110.
  • the customer is prompted to create a "persona" or customer object to be stored on a database 130 on the secure provider computer 110.
  • this object may have both a public and private segment to a digital certificate or key.
  • a linking table is also stored on the database 130 of the secure provider computer 110 which provides the link between the customer's personal information, such as the customer's name and shipping address, and the customer's object such as a public key, but not the synonym, or name of the object.
  • the linking table is stored only by banking computer and is not known by the secure provider.
  • the information about the customer object is stored by the secure provider, in the case where the customer wishes to remain anonymous to the secure provider, the linking information to link customer object to the actual customer is given only to the bank by the customer.
  • the linking table is ultimately used to provide the bank computer with the account number or private key authorization of the customer and to provide the third party carriers with the actual name and address of a customer once the package has been labeled by the vendor with the customer object or transaction identifier.
  • the customer can create and modify his customer object via a personalized home page stored on the web site of the secure provider computer 110.
  • the customer might create the persona or customer object named "GOLFO, " which object can then be used to navigate anonymously on the Internet.
  • the customers can, for example, select an available name (such as GOLFO) and enter in detailed personal information about himself.
  • GOLFO persona thus functions as the customer's anonymous alter-ego and will contain personal information such as age, sex, interests, hobbies, shirt size, shoe size, likes, dislikes, merchandise the customer has an interest in, etc.
  • This persona, GOLFO, along with all other customers' personas is stored on the database 130 of the secure provider computer 110, which may or may not store the linking information as explained above.
  • the customer joins the web site of the secure provider computer 110, the customer is provided with a customer object identifier number or certificate, also stored on database 130.
  • the customer's object identifier number or certificate but not their bank account information, credit card numbers or home address, is preferably stored on a "cookie" or database at the customer computer 100, and is also stored on secure provider computer 110.
  • the customer object identifier number or certificate can be used by the secure provider computer 110 to identify the user as a customer of the web site of the secure provider computer 110.
  • the customer computer 100 can then access the Internet through the web site of the secure provider computer 110 and begin to securely browse, as shown in step 210.
  • the customer computer 100 decides on a web site from which the customer would like to make a purchase, such as the vendor web site illustrated in FIG. 4, the customer computer 100 enters the web site of the vendor computer 140 as shown in step 220, as his "GOLFO" object or persona.
  • the vendor computer 140 is provided only with GOLFO 's persona information that is authorized for release.
  • the GOLFO persona or object provides detailed demographic and psychographic information about the customer so that the vendor computer 140, if desired, can develop a relationship with the customer through his persona.
  • the golf merchant's vendor computer 140 could store a profile of the GOLFO persona.
  • the vendor computer 140 sees that GOLFO has returned to the web site, the vendor computer 140 can present the customer, through his GOLFO persona, with shirts the vendor may think GOLFO might like based upon the previous purchases of GOLFO, as seen by display 400 on the vendor web site.
  • the customer when a customer logs into a vendor web site, the customer will log in with a customer object that does not reveal the actual customer who is linked to the object.
  • the information that is revealed to the vendor would simply be GOLFO at the address of the web site of the secure provider computer 110. In this manner, safe and private visitation of web sites can be achieved through the customer object.
  • the customer object can also be programmed to navigate the Internet on its own, gather relevant information and then report back to the actual customer the information gathered based on the task(s) assigned to the customer object.
  • the customer object is provided with a credit rating or credit history such that the vendor can determine whether to sell the goods to the customer.
  • the customer object is provided with its own credit facility, which could include, for example, a virtual credit card.
  • a virtual credit card is preferably given a name and icon representation so that the customer can easily purchase goods on-time by clicking on the credit card name or icon displayed at the participating vendor's web site.
  • Use of such virtual credit card enables the customer object to readily purchase goods or services on credit.
  • Credit card transactions, when authorized by the customer or customer object identifier, are preferably done through secure transaction protocols, such as digital signature and digital certificates. In such a case, the customer object itself can be provided with the digital signature and certificate information for use in purchasing items.
  • the customer preferably clicks on an icon, such as icon 410 shown in FIG. 4, representing the virtual credit card on the secure provider web site, as shown in step 230.
  • An icon such as icon 410 shown in FIG. 4, representing the virtual credit card on the secure provider web site, as shown in step 230.
  • a list of items selected can also be displayed in a "shopping cart" such as shown at display 430 on the vendor web site.
  • the vendor then forwards the customer's object, vendor number, transaction identifier, and the amount of the purchase to bank computer 150.
  • the customer object comprises a public key and a private key authorization code.
  • bank computer 150 is provided with a database 170 of the linking information of customer object or public key and customer information that allows the bank computer 150 or credit card company computer to determine who the actual customer is.
  • the bank computer 150 or credit card company can retrieve the customer object or public key from the secure provider computer 110 and therefore need not be in physical possession of the linking information.
  • the bank computer 150 determines whether or not to authorize the transaction. Preferably, it is desired that the bank not know the transactional information of the customer so that it cannot determine purchasing history and preferences of the actual customer.
  • the bank can agree not to use or sell the customer's transactional information for solicitations or the like or, if possible, the bank need not know what is being purchased and from where, only that the customer has the money or credit to cover the transaction.
  • the secure provider is not provided with the linking information, the customer is assured that the bank is not monitoring his or her transactional information and that the secure provider, who is monitoring the transactional information, cannot link the customer's actual identity to the customer object.
  • vendor computers 140 can contact the secure provider computer 110 instead of bank computer 150 to authorize payment.
  • the secure provider computer 110 can either bill the customer, or the customer can create a credit/debit account with the secure provider computer 110.
  • the vendor computer 140 can send the secure provider computer 110 a bill for the purchases of the customer computer 100.
  • the secure provider computer 110 in turn, can send a bill to the customer computer 100, or, if the customer computer 100 has a credit or debit account established with the secure provider computer 110, the secure provider computer 110 could adjust the customer's account accordingly.
  • the secure provider computer 110 can engage in electronic bill presentation to customer computer 100, and transmit information about the request for payment to bank computer 150.
  • the bank computer 150 Once the bank computer 150 has authorized the purchase, as shown in step 250, the bank computer 150 returns the vendor number, the transaction identifier and/or the customer object or public key, and the approval of the transaction back to the vendor computer 140 or to the secure provider computer 110, depending upon which computer transmitted information about the request for payment to bank computer 150.
  • the vendor Upon approval of the transaction, the vendor readies the goods for anonymous shipment as explained below.
  • a key aspect of the present invention is the secure and anonymous shipping protocol used.
  • This secure and anonymous method is provided whereby the customer can have the vendor ship the items ordered to the customer without revealing the customer's name, address or other information about the customer to the vendor.
  • the present invention uses the transaction identifier that is generated once the customer object decides to purchase given items.
  • the vendor computer 140 once ready to ship the items, contacts an authorized shipper (e.g. , a carrier who has previously contracted with the secure provider) such as carrier computer 180 and discloses only the transaction identifier to the carrier computer 180.
  • the vendor computer 140 provides the carrier computer 180 with the customer object (such as "GOLFO").
  • the carrier computer 180 then contacts the secure provider computer 110 or the bank computer 150 as the case may be, which then matches up the transaction identifier with the customer.
  • the customer information is then relayed by the secure provider computer 110 or bank computer 150 to the carrier computer 180 who can then ship the items directly to the customer now knowing the address of the customer.
  • the secure provider and/or the bank and the shipping company know who the customer is, advantageously, the customer's actual identity is shielded from the vendor.
  • the customer object can also be used for various other purposes.
  • the customer object or persona can gather information on behalf of the customer and then can communicate with the customer interactively, through visual and/or aural means, by using interactive computer techniques such as video playback and voice synthesis to allow the persona to verbally and/or textual describe what information was found.
  • information can also be provided in traditional formats such as text on the computer screen.
  • vendor/customer object interaction can occur through e-mail and e-mail systems can be used to further vendor /customer relationships at the object or persona level.
  • the secure provider can make direct offerings to the customer whether or not the secure provider knows the actual identity of the customer.
  • vendors and the secure provider can send offerings by e-mail to customer objects provided with their own e-mail addresses and the customer object can respond to such e-mails with return e-mail or by visiting the vendor or secure provider web site.
  • the present invention can use different encryption methods to provide users with anonymity, and to prevent third parties from improperly obtaining a user's credit card number or bank account number.
  • the system uses an RSA public key encryption.
  • RSA key technology has two main attributes. First, it can be the basis of a digital signature system. Second, it can be used for storing encryption information.
  • the public key is used to verify the digital signature.
  • the private key is used to sign one's signature for a block of data.
  • Holder's of public keys can verify a purchase by requesting that the purchaser digitally sign the block of data. If the signature matches up with the public key, the identity of the purchaser has been confirmed, and the seller can go forward and arrange for the shipment of the device with a third party shipper.
  • the customer computer 100 is preferably provided with a private key, while the public key is stored on the database 130.
  • the public key will contain information such as a customer object and a customer bank account or credit card number. Most importantly, the public key will not include information such as the customer shipping address, as is required in prior art electronic commerce systems.
  • the vendor computer 140 When a customer computer 100 enters the web site of the vendor computer 140, the vendor computer 140 is provided with the public key. When a customer computer 100 notifies the vendor computer 140 that the customer would like to make a purchase from the vendor web site 140, the public key, the transaction number and the amount of the purchase is then forwarded by the vendor computer 140 to a bank computer 150.
  • bank computer 150 will be provided with access to a database 170 of all public keys. The bank computer 150 can then request that the customer computer 100, using the private key, "sign" for the purchase. Based upon the response from the customer computer 100, and upon the customer's credit history, the bank computer 150 decides whether or not the transaction will be approved. Once the transaction is approved, the vendor computer 140 is notified.
  • the vendor computer 140 can then forward the item purchased by the customer with a transaction number or customer object to a third party carrier as explained above. Using this transaction number or customer object, the carrier computer 180 will be able to retrieve the customer's name and home address from the secure provider computer 110, or the bank computer 150, and can then deliver the package to the customer.
  • customers can opt into having the secure provider track their on-line surfing activities and their preferences. This is in contrast to web sites which track surfing activity unbeknownst to the user. With the present invention, the customer knows ahead of time, by signing up with the secure provider, that the secure provider will be tracking surfing and transactional habits so as to better serve the customer.
  • the secure provider computer 110 can determine commonly purchased items or popular vendors. Additionally, the monitoring of browsing habits can aid the secure provider computer 110 in predicting future purchases or services required by the customer object. Using this information, the secure provider can purchase large quantities of items commonly purchased by its members, and act as a wholesaler for its members, making special deals with the vendors.
  • the customer is encouraged by the secure provider to use and educate the customer object so that the secure provider can have real-time information to provide just- in-time or just-ahead-of-time product offerings to the customer or customer object.
  • the secure provider computer 110 which will have access to all of the customer data, but not necessarily to the customer's identity or address information, can also provide the stored demographic and preference information to vendor computers 140 without compromising the identity of the customer. In this manner, the provider could allow vendors to send information to targeted object groups which would not be bothersome to the customer since his or her object could make the decision whether to accept the offering from the vendor and/or present the offering back to the customer based on the preferences set by the customer.
  • the customer object identifier can be, in effect, a screener of "unsolicited" offerings from vendor computers 140.
  • the secure provider computer 110 can conduct market research with a depth unavailable using traditional methods.
  • the secure provider computer 110 would have access to data about the entire buying habits of its customers.
  • the secure provider database 130 would include information indicating that particular consumers like BMW automobiles and golf sweaters, whereas other consumers like Audi automobiles and cycling jerseys.
  • the secure provider computer 110 could conduct statistical studies to uncover correlations that would identify potential marketing and buying opportunities. For example, without breaching its obligation of confidence with respect to individual consumer information, the secure provider could conduct a market research study for a manufacturer of golf sweaters and advise the manufacturer to focus on BMW owners rather than Audi owners.
  • vendor computers In another preferred embodiment of the present invention, vendor computers are provided.
  • the secure provider computer 110 can provide special offers to be displayed on the web site of the secure provider computer 110.
  • the secure provider computer 110 can provide a web page which vendor computers 140 can log onto with a standardized form for the vendors to fill out.
  • the secure provider computer 110 can then post each of the standardized forms onto a virtual bulletin board to a web site available only to customer computers 100.
  • the advantage this embodiment provides is that customers need not shop on a non-secure web site to receive the special offers, since the offers will come via the secure provider computer 110. These offers can be posted for all customer computers 100 to see, or can be directed to specific customer computers 100. Further, customers will have the option of deciding whether or not they wish to even see the offer.
  • the vendor advertisements are preferably posted to an area of the web site of the secure provider computer 110 that is only accessible to customer computers 100. Accordingly, vendor computers 140 will not be able to view the offers coming from other vendor computers 140. Alternatively, authorized vendor computers 140 (i.e. , vendors signing up with the secured provider to reach the secure provider's customers) may be allowed to see one another's offers but unauthorized vendors cannot see the offers of authorized vendors.
  • an interactive, intelligent virtual vendor representative object (such as a virtual salesperson object) is provided as a guide to a given web site.
  • the vendor object when accessing a web site of a vendor computer 140, the vendor object can be provided with a persona such that instead of passively navigating through the site, an animated character or vendor persona is encountered by the customer.
  • the vendor persona then takes on the role of a virtual salesperson, asking questions of the customer and making recommendations based on the responses by the customer.
  • the vendor object By interaction with the customer object identifier, the vendor object becomes cumulatively knowledgeable, can store customer preferences and history and proactively pursue the vendor/ vendee relationship.
  • Notoriety of the vendor character or persona apart from the web site is desirable and is preferably enhanced through advertising (such as through print media, TV, radio, etc.) such that the persona becomes "branded" or closely associated with the vendor company and serves as a trademark or service mark of the company.
  • the perception by the customer that the vendor character represents the company as a trademark is desirable for a number of reasons, such as to impart a feeling of familiarity with the character when encountered, create a desire on the customer's part to initially visit the web site to interact with the character, and enhance the customer's comfort level in interacting with the character. All of these benefits will then ultimately help the vendor increase traffic to the web site and raise the comfort level of the customer when he or she visits the web site.
  • intelligent, virtual customer objects are desirably provided so that the customer need not search the Internet on his own, interact with vendor objects or personae encountered, or deal with the everyday hassles of the Internet (expired URLs, slow connections, information overload, etc.).
  • the customer can be a customer persona which can be visually displayed on the computer screen and be customized or designed to physically resemble the customer's human characteristics or resemble a caricature of the customer, a familiar character, an animal, or any other visible object.
  • the customer object identifier may be nonvisual or simply represented by a file, icon, programming object, etc.
  • a customer can set up a customer object with all of the characteristics, personal information, history and demographic information about the customer such that the object identifier, and not the customer, can expend the "effort" of searching the Internet, shopping and gather information useful or desired by the customer.
  • a customer object or persona can be provided with individualized characteristics about the customer, such as that the customer is male, 32 years old, a cigar smoker, a wine enthusiast, a tennis player, drives a sedan, owns a house, likes gardening, etc.
  • the more information supplied to the persona the more the persona takes on the full characteristics of the customer and enables a "smarter" persona when the persona is searching for information.
  • the persona may collect possible sweaters to buy including unwanted red sweaters.
  • the customer upon discovering that red sweaters were located by his persona, can add a new characteristic to the persona that he does not like red sweaters for future search purposes. The more information supplied to the persona, the more intelligent it becomes.
  • the software provided to both the vendors and customer computers can also allow generation of interactive characters.
  • the browser of the customer computer could be provided with the necessary "plug-ins" (such as a Java plug-in or ActiveX control) to allow the rendering of an interactive character on the video screen of the customer computer.
  • the customer object or persona can be programmed to learn desired and undesired characteristics of the customer based on continued interaction between the persona and the customer and based on existing preferences.
  • Al artificial intelligence
  • the persona can "learn” through Al techniques that the customer likely does not like the color red for clothing items and thus, when sufficiently confident in its assessment, will no longer shop for red clothing.
  • the more and more the customer interacts with his persona the "smarter" the persona becomes and interaction between customer and persona is highly encouraged by the present invention.
  • the vendor objects can interact with the customer objects in a virtual shopping encounter, as if the customer wandered into the store of the vendor and was approached by a salesperson.
  • the customer object would relate his preferences (or a subset thereof) to the vendor object who may have the items desired by the customer object. If the vendor object, however, does not have such an item in stock, it may use the information of the customer object to intelligently recommend a different item. For instance, if the customer object is looking to buy a
  • German-made cars If the customer object did not specify that it did not like Audi's, it mat accept the recommendation from the vendor object.
  • the more often the vendor object interacts with the customer object the more each knows or learns of the other's preferences, needs and offerings. Such an ever-growing object interrelationship can greatly enhance the vendor-customer relationship.
  • the present invention is applicable to the retail industry or elsewhere where vendors may wish to display their goods or services at a web site on the Internet and allow customers to browse and make purchases from a vendor web site anonymously.

Abstract

A computer-implemented method delivers goods purchased from a vendor web site without revealing the customer's identity or physical shipping address to the vendor computer (140). The method includes associating the identity and physical location of each customer with computer (100) linking information which is stored at a secure computer such as a secure provider computer (110) or banking computer (150). The customer computer (100) anonymously connects to the vendor web site (140) and orders goods without revealing his actual identity or physical location. The goods are given by the vendor to a common carrier in a package encoded by the vendor with a transaction identifier or a customer object. The common carrier retrieves the identity and address of the customer from the secure provider computer (110) using the transaction identifier or customer object and delivers the package to the customer's physical address.

Description

ELECTRONIC COMMERCE WITH ANONYMOUS SHOPPING AND ANONYMOUS VENDOR SHIPPING
TECHNICAL FIELD
The present invention relates to a method and system of conducting electronic commerce which allows a customer to anonymously visit vendor web sites, anonymously purchase goods and anonymously receive goods without disclosing the customer's identification and home address information to the web site vendor. BACKGROUND ART
At present day, more and more consumers are using a global communications network such as the Internet to do their shopping. On-line shopping allows users the freedom to quickly browse different vendor web sites, compare prices, locate hard-to-find items, shop across the country and the world, all within an abbreviated period of time. However, for good reasons, many people today are worried about privacy issues when using the Internet and World Wide Web ("the web"). Merely by visiting a web site, detailed information about the customer can be obtained, such as what computer the customer is using, where the computer is connected, which web site the customer last visited, etc. Furthermore, more and more sites are requiring that customers log into the site with personal information in order to use the services of the site. Many customers, however, do not wish to compromise their privacy and reveal their name and address since it will likely be placed in a database and sold as a part of a mailing list to other companies. Further, consumers worry about transmitting personal information such as credit card numbers or bank account numbers on-line, for fear of a third-party monitoring their transmission.
At present, Internet billing systems are known that maintains the confidentiality of the customer information by an Internet access provider vis-a-vis a vendor web site. The Internet access provider creates access to the Internet through the secure provider's web site for the user. The provider then bills the customer's account with the provider or another specified account for transactions with outside vendors, without the need for the customer to send his bank account number or credit card information to the vendor. The problem with these billing systems is that they do not provide complete privacy. While customers using such a billing system do not have to reveal their bank account numbers or credit card numbers to outside vendors, they do need to reveal their home addresses to the vendor so that the vendor can mail or ship the customer their order. Many customers, when shopping on-line, wish to remain completely anonymous to vendors in order to avoid future solicitations from the vendor, as well as having their names and addresses potentially added to a mailing list. Although anonymity is important, many shoppers enjoy the benefit of returning to vendor web sites which store information about the shopper (such as via "cookies") so that the same information need not be reentered each time and custom offerings and information can be communicated to the shopper upon revisiting a favorite web site. Accordingly, what is needed is a secure Internet e-commerce system that eliminates the need to provide vendors with both customers' actual identities and shipping addresses, and accordingly provides customers with complete anonymity. It would also be desirable to provide such an e-commerce system whereby the customer can remain anonymous but still visit web sites as a character or persona such that he or she is recognized upon return to the vendor web site. DISCLOSURE OF THE INVENTION
In accordance with a preferred aspect of the present invention, a computer- implemented method of delivering goods is provided whereby good are purchased from a vendor having a vendor web site accessible over a computer network by a plurality of customers at physical locations. The customers have customer computers connected to the computer network for accessing the vendor web site and electronically purchasing goods therefrom. The method includes: (a) associating the identity and the physical location of each customer with a respective customer object via linking information; (b) storing the linking information at a secure computer at a location remote from the vendor web site; (c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer; (d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, (i) automatically generating a transaction identifier by the vendor computer, (ii) encoding a package of the goods ordered by the customer with the transaction identifier by the vendor and (iii) sending the transaction identifier together with the customer object to the secure computer by the vendor computer; (e) associating the transaction identifier sent by the vendor computer with the identity and physical address of the customer at the secure computer using the linking information and automatically forwarding the transaction identifier and associated identity and physical address of the customer to a computer of a common carrier; (f) delivering the encoded package to the common carrier by the vendor; and (g) reading the transaction identifier by the common carrier, using the identity and the physical location of the customer associated with the transaction identifier and physically delivering the package to the physical location of the customer.
In an alternative preferred embodiment, the computer-implemented method of delivering goods comprises (a) associating the identity and the physical location of each customer with a respective customer object via linking information; (b) storing the linking information at a secure computer at a location remote from the vendor web site; (c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer; (d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, encoding a package of the goods ordered by the customer with the customer object; (e) delivering the encoded package to the common carrier by the vendor; (f) providing the linking information to the common carrier; and (g) reading the customer object by the common carrier, retrieving the identity and the physical location of the customer associated with the customer object and physically delivering the package to the physical location of the customer. Desirably, the above methods further comprise sending information representing the cost of the goods ordered by the customer and the customer object from the vendor computer to a financial institution computer via the computer network for credit approval, ascertaining the credit status of the customer object, and automatically sending a message approving or declining credit to the customer to the vendor computer from the financial institution computer. Ascertaining the credit status of the customer object can also include ascertaining the identity of the customer based on the linking information obtained by the financial institution from the secure provider.
The step of anonymously connecting to the vendor web site may include revealing one or more customer characteristics to the vendor web site by the customer object so as to allow the vendor web site to use such customer characteristics to customize information and goods presented to the customer upon return to the vendor web site using the customer object. The step of anonymously connecting to the vendor web site is preferably performed automatically without customer interaction on at least some occasions by the customer object programmed to shop for the customer in accordance with directions specified by the customer. The customer object may be personified to the customer via the customer computer through the display of audio and/or visual display.
The secure computer may comprise a secure provider computer allowing the customers to anonymously connect to the vendor web site therethrough, or alternatively, the secure computer can comprise the financial institution computer. In another preferred embodiment of the present invention, a computer character generating system is provided in the context of a computer system for offering goods, services and/or information from a vendor computer providing access to a vendor web site over a computer network including a plurality of customer computers connected to the network for accessing the vendor web site. The computer character generating system includes (a) a character generation program executable on the vendor computer and containing instructions for causing the vendor computer to generate an interactive vendor character which represents the vendor and interactively guides a customer through the vendor computer site, (b) the character generation program being operative to send character display commands to the customer computer when the customer computer has accessed the vendor web site causing the customer computer to display on a display device associated with the customer computer the interactive vendor character, (c) the interactive vendor character providing a trademark function for the vendor such that the interactive vendor character is identified with the vendor by customers who desire to acquire goods, services and/or information over the computer network from the vendor web site, the interactive vendor character further having a persona such that the vendor character will respond to inputs from a customer computer representing communications by a customer in a manner representative of a human having particular personality traits acting in a representative capacity.
Desirably, the vendor computer records the identities of customer computers which interact with the vendor web site and records historical data representing transactions of each customer computer with the vendor computer, and the vendor character responds to inputs from each customer computer based partially on the inputs and partially on the historical data in conjunction with the personality traits. The vendor character preferably has an artificial intelligence function which allows the vendor character to predict responses which would tend to elicit an acquisition by each customer computer based upon the historical data associated with such customer computer, and the interactive vendor character bases responses at least in part upon such predictions. The vendor character can also check for available goods, services and/or information requested by each customer computer and also checks for goods or services which are different from those requested by the customer computer but which are likely to be of interest to such customer computer based upon the historical data. The vendor character can be displayed with facial expressions, movement characteristics and voice accents associated with the personality traits.
In yet another preferred embodiment of the present invention, an interactive computer-implemented method of offering goods, services and/ or information is provided with a vendor computer providing access to a vendor web site over a computer network to a plurality of customer computers connected to the network for accessing the vendor web site. The method includes (a) providing a plurality of customer objects representing individuals who desire to acquire goods, services and/or information from the vendor sites, each customer object being provided with a set of user characteristics representing personal preferences and information about the individual; (b) providing a vendor persona object representing the vendor, the vendor persona object being provided with a set of vendor characteristics representing information about the goods, services and/or information offered by the vendor; and (c) visiting the vendor computer site via the network with a customer object such that the customer object and the vendor persona object dynamically interact with one another to exchange one or more subsets of the set of user characteristics and vendor characteristics for determining whether the goods, services and/or information offered by the vendor computer site are of interest to the user persona object.
The method desirably includes targeting a sales offer by a vendor computer to at least one customer computer via the secure provider computer based upon the purchasing interest and demographic information collected for at least one customer computer by the secure provider computer and provided to the vendor, wherein the customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer. In yet a further preferred embodiment of the present invention, a method for providing advertising on the web site of a secure provider computer is provided comprising (a) providing a secure provider computer to allow customer computers connected to the secure provider computer to have access to authorized vendor offers on the secure provider web site; and (b) posting one or more vendor offers on the secure provider web site, wherein the offers are only viewable by the customer computers.
In still a further preferred aspect of the present invention, a computer- implemented method for knowingly monitoring network navigation and purchasing history of a plurality of customers by a secure provider is provided, comprising: (a) requiring each customer to first establish an account with the secure provider by requiring each customer to agree to have the customer's demographic information and purchasing history tracked by the secure provider; (b) providing on-line access to a computer network to computers of customers who have established an account via a secure provider computer of the secure provider; and (c) tracking and storing the customers' demographic information and purchasing history by the secure provider computer as the customers update and change their demographic information and make purchases via their customer computers.
Preferably, at least one customer computer is presented with an item to be purchased selected by the secure provider computer based on the customer's demographic information and purchasing history tracked by the secure provider. Further, a sales offer can be targeted by a vendor computer to at least one customer computer via the secure provider computer based on the customer's demographic information and purchasing history collected by the secure provide computer and provided to the vendor in a modified form which does not include the customers' identity information, wherein the customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer. In an even further preferred embodiment of the present invention, a method of providing outside vendor offers on a web site of a secure provider computer is provided, including (a) establishing a secure provider web site allowing member customer computers to have access to an area on the web site that posts outside vendor offers; and
(b) configuring the secure provider web site so that the vendor offers are only viewable by the member customer computers. Desirably, only vendors who have signed up with the secure provider in advance are able to view the area on the web site that posts the outside vendor offers.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a schematic diagram of a preferred embodiment of a computer system according to the present invention.
FIG. 2 is a flow chart of the steps followed in a preferred method according to the present invention.
FIG. 3 is a depiction of a sample secure provider web site.
FIG. 4 is a depiction of a sample vendor web site. BEST MODES FOR CARRYING OUT THE INVENTION
Referring to FIG. 1, the computer system of the present invention comprises a network of interconnected computers connected via a global communications network such as the Internet 50. The network of computers comprise plurality of customer computers 100, a secure provider computer 110, a plurality of vendor computers 140, a plurality of bank computers 150 and a plurality of third party carrier or shipping computers
180. Each computer comprises the typical components needed to connect to the Internet and World Wide Web, such as RAM and ROM memory, mass storage, microprocessor(s), display device, user input devices, etc. The secure provider computer 110 and vendor computers 140 also will typically include one or more server computers to allow provision of web sites such as a secure provider web site and vendor web sites, which offer goods, services and other information desired.
The present invention desirably allows a customer to shop on-line at vendor web sites in an anonymous fashion. To do so, a customer uses his customer computer 100 (such as a home computer with dial-up connectivity to the Internet) to connect the secure provider computer 110 and login with a certificate based ID and password. Prior to conducting on-line shopping, the customer creates a customer object or on-line personna that represents the preferences of the customer. This is discussed in further detail below.
The customer object which can be represented by a name (such as "GOLFO") and the customer's personal information, such as the customer's name and address, are matched up with linking information. This linking information is stored, in one embodiment, in a linking table stored in the database 130 of the secure provider computer 110. This linking table matches up each customer object with the customer's personal information which the customer wants shielded from the vendor web sites. Alternatively, the linking information can be stored in the database 170 of bank computer 150 so that only the bank, and not the secure provider, actually knows the true identity and address of the customer. In either case, the linking information is stored in a secure computer so as to shield the linking information from third parties, including the vendor. Using this linking table, the secure provider computer 110 or the bank computer 150 can determine which customer a given customer object represents.
Once the customer computer 100 is connected to the secure provider computer 110, a secure connection pipeline 120 is provided between the customer computer 100 and the secure provider computer 110 in order to prevent transmissions between the customer computer 100 and the secure provider computer 110 from being monitored. Namely, after the customer joins the web site of the secure provider computer 110, the customer computer 100 is preferably provided with software by the secure provider computer 110. This software enables the customer computer 100 to connect directly to the secure provider computer 110, along a known, fixed node-to-node route, without having to connect to the vendor web site through a different node-to-node network each time as is common over the Internet. Thus, to protect the privacy of the user, the customer computers 100 are preferably connected to the secure provider computer 110 through a virtual personal network ("VPN") which provides a private passageway or tunnel through the Internet. As is known in the Internet communications art, in a VPN, computers communicate with each other through firewall computers, so that the only addresses known are those of the firewall computers. This secure pipeline 120 allows the customer to connect directly, node-to-node, with a VPN, when there is communications between the secure provider computer and the vendor computer, so the only address that is revealed to the vendor is the address of the firewall computer. This allows customer computers 100 to communicate from within a network to vendor computers 140 without having their addresses revealed or access to any peripherals or devices on customer computer 100.
With the secure connection, the customer computer 100 can anonymously connect to the web sites of various vendor computers 140 using the Internet via the secure provider's proxy servers. The customer computer 100 can browse for the web sites of vendor computers 140 of interest using various different search methods known in the art. When a customer computer 100 connects to a vendor web site of a vendor computer 140, the vendor computer 140 is provided only with the customer object, which identifies the customer as a fictitious entity without revealing personal information about the customer such as real name or address. When the customer computer 100 notifies the vendor computer 140 that the customer computer 100 would like to make a purchase, the vendor computer 140 contacts a bank computer 150 through the Internet to verify that the customer object on the customer computer 100 has sufficient funds to make the purchase. To facilitate the verification process, the vendor computer 140 forwards the customer object to the bank computer. The bank computer 150 obtains or is already provided with the linking information to link the customer object with personal information about the customer, including customer account information. Once the bank computer 150 determines whether the customer object has sufficient funds to make the purchase, the bank computer 150 notifies the vendor computer 140 whether the customer has sufficient funds to make the purchase. In an alternate embodiment, the vendor computer 140 need not contact a bank but can simply bill the secure provider computer 110 for the transaction, who will in turn bill the customer.
Once a purchase by the customer has been approved, the vendor arranges for the package to be picked up by a third party carrier. The package, however, must be labeled with information that the shipper can use to ship the package to the correct address, but cannot contain the actual address of the customer, since it is to be shielded from the vendor. To accomplish this, the vendor computer 140, in a preferred embodiment, provides the third party carrier computer 180 with a transaction identifier and the customer object through the Internet to shipper computer 180. The vendor also places the transaction identifier only on the package. Once the shipper comes to the vendor to pickup the package, the shipper, who is provided with or can ascertain the linking information, knows the address to match up with the transaction identifier. Alternatively, the vendor can simply attach the customer object to the package, such as in the form of a bar code or a label. The third party shipper computer 180 can then contact the secure provider computer 110 directly through a secure pipeline or through the Internet, to retrieve the customer's address from the database 130 or is provided ahead of time with the linking information to match up the customer object with the customer's actual name and address. Alternatively, where the linking information is not known to the secure provider and is known only to the bank, the shipper can retrieve or be provided with the linking information for the transaction identifier and/or the customer object from the bank.
FIG. 2 illustrates a preferred method in accordance with the present invention. As shown in step 200, a customer computer 100 first connects to the web site of the secure provider computer 110, illustrated in FIG. 3, and joins the secure provider's service by filling out a standard form on the web site of the secure provider computer 110. When a customer signs up to use the secure provider web site and services, the customer is prompted to create a "persona" or customer object to be stored on a database 130 on the secure provider computer 110. In one embodiment, this object may have both a public and private segment to a digital certificate or key. In another embodiment, a linking table is also stored on the database 130 of the secure provider computer 110 which provides the link between the customer's personal information, such as the customer's name and shipping address, and the customer's object such as a public key, but not the synonym, or name of the object. Alternatively, the linking table is stored only by banking computer and is not known by the secure provider. Thus, while the information about the customer object is stored by the secure provider, in the case where the customer wishes to remain anonymous to the secure provider, the linking information to link customer object to the actual customer is given only to the bank by the customer. The linking table is ultimately used to provide the bank computer with the account number or private key authorization of the customer and to provide the third party carriers with the actual name and address of a customer once the package has been labeled by the vendor with the customer object or transaction identifier.
In one preferred embodiment, the customer can create and modify his customer object via a personalized home page stored on the web site of the secure provider computer 110. For example, if the customer is a golfer, the customer might create the persona or customer object named "GOLFO, " which object can then be used to navigate anonymously on the Internet. In creating the persona, the customers can, for example, select an available name (such as GOLFO) and enter in detailed personal information about himself. The GOLFO persona thus functions as the customer's anonymous alter-ego and will contain personal information such as age, sex, interests, hobbies, shirt size, shoe size, likes, dislikes, merchandise the customer has an interest in, etc. This persona, GOLFO, along with all other customers' personas, is stored on the database 130 of the secure provider computer 110, which may or may not store the linking information as explained above.
Once the customer joins the web site of the secure provider computer 110, the customer is provided with a customer object identifier number or certificate, also stored on database 130. The customer's object identifier number or certificate, but not their bank account information, credit card numbers or home address, is preferably stored on a "cookie" or database at the customer computer 100, and is also stored on secure provider computer 110. In this manner, when a customer logs into the secure provider web site using customer computer 100, the customer object identifier number or certificate can be used by the secure provider computer 110 to identify the user as a customer of the web site of the secure provider computer 110.
Once the customer computer 100 has been identified as a member of the web site of the secure provider computer 110, the customer computer 100 can then access the Internet through the web site of the secure provider computer 110 and begin to securely browse, as shown in step 210.
When the customer computer 100 decides on a web site from which the customer would like to make a purchase, such as the vendor web site illustrated in FIG. 4, the customer computer 100 enters the web site of the vendor computer 140 as shown in step 220, as his "GOLFO" object or persona. Namely, when the customer computer 100 enters the web site of the vendor computer 140, the vendor computer 140 is provided only with GOLFO 's persona information that is authorized for release. The GOLFO persona or object provides detailed demographic and psychographic information about the customer so that the vendor computer 140, if desired, can develop a relationship with the customer through his persona. For example, if the customer visits a golf merchant's web site on a regular basis to buy golf shirts, the golf merchant's vendor computer 140 could store a profile of the GOLFO persona. When the vendor computer 140 sees that GOLFO has returned to the web site, the vendor computer 140 can present the customer, through his GOLFO persona, with shirts the vendor may think GOLFO might like based upon the previous purchases of GOLFO, as seen by display 400 on the vendor web site.
In other words, when a customer logs into a vendor web site, the customer will log in with a customer object that does not reveal the actual customer who is linked to the object. The information that is revealed to the vendor would simply be GOLFO at the address of the web site of the secure provider computer 110. In this manner, safe and private visitation of web sites can be achieved through the customer object. The customer object can also be programmed to navigate the Internet on its own, gather relevant information and then report back to the actual customer the information gathered based on the task(s) assigned to the customer object.
In a further aspect of the present invention, the customer object is provided with a credit rating or credit history such that the vendor can determine whether to sell the goods to the customer. Preferably, the customer object is provided with its own credit facility, which could include, for example, a virtual credit card. Such a virtual credit card is preferably given a name and icon representation so that the customer can easily purchase goods on-time by clicking on the credit card name or icon displayed at the participating vendor's web site. Use of such virtual credit card enables the customer object to readily purchase goods or services on credit. Credit card transactions, when authorized by the customer or customer object identifier, are preferably done through secure transaction protocols, such as digital signature and digital certificates. In such a case, the customer object itself can be provided with the digital signature and certificate information for use in purchasing items.
Once a customer decides to make an on-line purchase from the secure web site, the customer preferably clicks on an icon, such as icon 410 shown in FIG. 4, representing the virtual credit card on the secure provider web site, as shown in step 230. A list of items selected can also be displayed in a "shopping cart" such as shown at display 430 on the vendor web site.
As shown in step 240, the vendor then forwards the customer's object, vendor number, transaction identifier, and the amount of the purchase to bank computer 150. In one embodiment, the customer object comprises a public key and a private key authorization code. In one preferred embodiment, bank computer 150 is provided with a database 170 of the linking information of customer object or public key and customer information that allows the bank computer 150 or credit card company computer to determine who the actual customer is. In another embodiment, the bank computer 150 or credit card company can retrieve the customer object or public key from the secure provider computer 110 and therefore need not be in physical possession of the linking information. The bank computer 150 then determines whether or not to authorize the transaction. Preferably, it is desired that the bank not know the transactional information of the customer so that it cannot determine purchasing history and preferences of the actual customer. Thus, the bank can agree not to use or sell the customer's transactional information for solicitations or the like or, if possible, the bank need not know what is being purchased and from where, only that the customer has the money or credit to cover the transaction. Thus, in the case where the secure provider is not provided with the linking information, the customer is assured that the bank is not monitoring his or her transactional information and that the secure provider, who is monitoring the transactional information, cannot link the customer's actual identity to the customer object. In another embodiment, vendor computers 140 can contact the secure provider computer 110 instead of bank computer 150 to authorize payment. The secure provider computer 110 can either bill the customer, or the customer can create a credit/debit account with the secure provider computer 110. The vendor computer 140 can send the secure provider computer 110 a bill for the purchases of the customer computer 100. The secure provider computer 110, in turn, can send a bill to the customer computer 100, or, if the customer computer 100 has a credit or debit account established with the secure provider computer 110, the secure provider computer 110 could adjust the customer's account accordingly. In another embodiment, the secure provider computer 110 can engage in electronic bill presentation to customer computer 100, and transmit information about the request for payment to bank computer 150.
Once the bank computer 150 has authorized the purchase, as shown in step 250, the bank computer 150 returns the vendor number, the transaction identifier and/or the customer object or public key, and the approval of the transaction back to the vendor computer 140 or to the secure provider computer 110, depending upon which computer transmitted information about the request for payment to bank computer 150. Upon approval of the transaction, the vendor readies the goods for anonymous shipment as explained below.
A key aspect of the present invention is the secure and anonymous shipping protocol used. This secure and anonymous method is provided whereby the customer can have the vendor ship the items ordered to the customer without revealing the customer's name, address or other information about the customer to the vendor. In one preferred embodiment, the present invention uses the transaction identifier that is generated once the customer object decides to purchase given items. As shown in step 260, the vendor computer 140, once ready to ship the items, contacts an authorized shipper (e.g. , a carrier who has previously contracted with the secure provider) such as carrier computer 180 and discloses only the transaction identifier to the carrier computer 180. In another embodiment, the vendor computer 140 provides the carrier computer 180 with the customer object (such as "GOLFO"). As shown in step 270, the carrier computer 180 then contacts the secure provider computer 110 or the bank computer 150 as the case may be, which then matches up the transaction identifier with the customer. The customer information is then relayed by the secure provider computer 110 or bank computer 150 to the carrier computer 180 who can then ship the items directly to the customer now knowing the address of the customer. Thus, while the secure provider and/or the bank and the shipping company know who the customer is, advantageously, the customer's actual identity is shielded from the vendor.
The customer object can also be used for various other purposes. Thus, in another aspect of the invention, the customer object or persona can gather information on behalf of the customer and then can communicate with the customer interactively, through visual and/or aural means, by using interactive computer techniques such as video playback and voice synthesis to allow the persona to verbally and/or textual describe what information was found. Of course, such information can also be provided in traditional formats such as text on the computer screen. In a further aspect of the present invention, vendor/customer object interaction can occur through e-mail and e-mail systems can be used to further vendor /customer relationships at the object or persona level. In addition, through e-mail, the secure provider can make direct offerings to the customer whether or not the secure provider knows the actual identity of the customer. Thus, vendors and the secure provider can send offerings by e-mail to customer objects provided with their own e-mail addresses and the customer object can respond to such e-mails with return e-mail or by visiting the vendor or secure provider web site. In order to provide for secure transmissions over the Internet, the present invention can use different encryption methods to provide users with anonymity, and to prevent third parties from improperly obtaining a user's credit card number or bank account number. To this end, in one preferred embodiment, the system uses an RSA public key encryption. As is known to those skilled in the computer security art, RSA key technology has two main attributes. First, it can be the basis of a digital signature system. Second, it can be used for storing encryption information. In a RSA digital signature system, the public key is used to verify the digital signature. The private key is used to sign one's signature for a block of data. Holder's of public keys can verify a purchase by requesting that the purchaser digitally sign the block of data. If the signature matches up with the public key, the identity of the purchaser has been confirmed, and the seller can go forward and arrange for the shipment of the device with a third party shipper.
The customer computer 100 is preferably provided with a private key, while the public key is stored on the database 130. The public key will contain information such as a customer object and a customer bank account or credit card number. Most importantly, the public key will not include information such as the customer shipping address, as is required in prior art electronic commerce systems. Once the customer computer 100 has a public key and a private key assigned, the customer computer 100 can then dial onto the Internet through the secure provider computer 110 to begin browsing.
When a customer computer 100 enters the web site of the vendor computer 140, the vendor computer 140 is provided with the public key. When a customer computer 100 notifies the vendor computer 140 that the customer would like to make a purchase from the vendor web site 140, the public key, the transaction number and the amount of the purchase is then forwarded by the vendor computer 140 to a bank computer 150. In a preferred embodiment, bank computer 150 will be provided with access to a database 170 of all public keys. The bank computer 150 can then request that the customer computer 100, using the private key, "sign" for the purchase. Based upon the response from the customer computer 100, and upon the customer's credit history, the bank computer 150 decides whether or not the transaction will be approved. Once the transaction is approved, the vendor computer 140 is notified. The vendor computer 140 can then forward the item purchased by the customer with a transaction number or customer object to a third party carrier as explained above. Using this transaction number or customer object, the carrier computer 180 will be able to retrieve the customer's name and home address from the secure provider computer 110, or the bank computer 150, and can then deliver the package to the customer. In another preferred embodiment of the present invention, customers can opt into having the secure provider track their on-line surfing activities and their preferences. This is in contrast to web sites which track surfing activity unbeknownst to the user. With the present invention, the customer knows ahead of time, by signing up with the secure provider, that the secure provider will be tracking surfing and transactional habits so as to better serve the customer. For example, by monitoring the browsing habits and purchasing habits of customer computers 100, the secure provider computer 110 can determine commonly purchased items or popular vendors. Additionally, the monitoring of browsing habits can aid the secure provider computer 110 in predicting future purchases or services required by the customer object. Using this information, the secure provider can purchase large quantities of items commonly purchased by its members, and act as a wholesaler for its members, making special deals with the vendors.
The customer is encouraged by the secure provider to use and educate the customer object so that the secure provider can have real-time information to provide just- in-time or just-ahead-of-time product offerings to the customer or customer object. The secure provider computer 110, which will have access to all of the customer data, but not necessarily to the customer's identity or address information, can also provide the stored demographic and preference information to vendor computers 140 without compromising the identity of the customer. In this manner, the provider could allow vendors to send information to targeted object groups which would not be bothersome to the customer since his or her object could make the decision whether to accept the offering from the vendor and/or present the offering back to the customer based on the preferences set by the customer. Thus, the customer object identifier can be, in effect, a screener of "unsolicited" offerings from vendor computers 140. Additionally, the secure provider computer 110 can conduct market research with a depth unavailable using traditional methods. Thus, if the customer computers 100 using customer object identifiers stored on the secure provider computers 110 use such object identifiers for many different shopping missions, the secure provider computer 110 would have access to data about the entire buying habits of its customers. For example, the secure provider database 130 would include information indicating that particular consumers like BMW automobiles and golf sweaters, whereas other consumers like Audi automobiles and cycling jerseys. The secure provider computer 110 could conduct statistical studies to uncover correlations that would identify potential marketing and buying opportunities. For example, without breaching its obligation of confidence with respect to individual consumer information, the secure provider could conduct a market research study for a manufacturer of golf sweaters and advise the manufacturer to focus on BMW owners rather than Audi owners.
In another preferred embodiment of the present invention, vendor computers
140 can provide special offers to be displayed on the web site of the secure provider computer 110. To accomplish this, the secure provider computer 110 can provide a web page which vendor computers 140 can log onto with a standardized form for the vendors to fill out. The secure provider computer 110 can then post each of the standardized forms onto a virtual bulletin board to a web site available only to customer computers 100. The advantage this embodiment provides is that customers need not shop on a non-secure web site to receive the special offers, since the offers will come via the secure provider computer 110. These offers can be posted for all customer computers 100 to see, or can be directed to specific customer computers 100. Further, customers will have the option of deciding whether or not they wish to even see the offer.
In order to prevent price pirating, the vendor advertisements are preferably posted to an area of the web site of the secure provider computer 110 that is only accessible to customer computers 100. Accordingly, vendor computers 140 will not be able to view the offers coming from other vendor computers 140. Alternatively, authorized vendor computers 140 (i.e. , vendors signing up with the secured provider to reach the secure provider's customers) may be allowed to see one another's offers but unauthorized vendors cannot see the offers of authorized vendors. In yet another aspect of the present invention, an interactive, intelligent virtual vendor representative object (such as a virtual salesperson object) is provided as a guide to a given web site. For instance, when accessing a web site of a vendor computer 140, the vendor object can be provided with a persona such that instead of passively navigating through the site, an animated character or vendor persona is encountered by the customer. The vendor persona then takes on the role of a virtual salesperson, asking questions of the customer and making recommendations based on the responses by the customer. By interaction with the customer object identifier, the vendor object becomes cumulatively knowledgeable, can store customer preferences and history and proactively pursue the vendor/ vendee relationship. Notoriety of the vendor character or persona apart from the web site is desirable and is preferably enhanced through advertising (such as through print media, TV, radio, etc.) such that the persona becomes "branded" or closely associated with the vendor company and serves as a trademark or service mark of the company. The perception by the customer that the vendor character represents the company as a trademark is desirable for a number of reasons, such as to impart a feeling of familiarity with the character when encountered, create a desire on the customer's part to initially visit the web site to interact with the character, and enhance the customer's comfort level in interacting with the character. All of these benefits will then ultimately help the vendor increase traffic to the web site and raise the comfort level of the customer when he or she visits the web site. In a related aspect of the present inventions, intelligent, virtual customer objects are desirably provided so that the customer need not search the Internet on his own, interact with vendor objects or personae encountered, or deal with the everyday hassles of the Internet (expired URLs, slow connections, information overload, etc.). The customer can be a customer persona which can be visually displayed on the computer screen and be customized or designed to physically resemble the customer's human characteristics or resemble a caricature of the customer, a familiar character, an animal, or any other visible object. Alternatively, the customer object identifier may be nonvisual or simply represented by a file, icon, programming object, etc. Preferably, a customer can set up a customer object with all of the characteristics, personal information, history and demographic information about the customer such that the object identifier, and not the customer, can expend the "effort" of searching the Internet, shopping and gather information useful or desired by the customer. It should be noted that the customer object is likely to be more proficient than the customer in learning to use Internet or Intranet tools that require more effort, knowledge or know how that the average consumer possesses or desires to exercise. For instance, a customer object or persona can be provided with individualized characteristics about the customer, such as that the customer is male, 32 years old, a cigar smoker, a wine enthusiast, a tennis player, drives a sedan, owns a house, likes gardening, etc. The more information supplied to the persona, the more the persona takes on the full characteristics of the customer and enables a "smarter" persona when the persona is searching for information. By way of example, if the customer wants the persona to shop for light-weight sweaters in a size large, but customer forgets to tell the persona that he does not like the color red, the persona may collect possible sweaters to buy including unwanted red sweaters. The customer, upon discovering that red sweaters were located by his persona, can add a new characteristic to the persona that he does not like red sweaters for future search purposes. The more information supplied to the persona, the more intelligent it becomes.
The software provided to both the vendors and customer computers can also allow generation of interactive characters. In this regard, the browser of the customer computer could be provided with the necessary "plug-ins" (such as a Java plug-in or ActiveX control) to allow the rendering of an interactive character on the video screen of the customer computer.
Further, by using artificial intelligence (Al) techniques such as neural- network learning, the customer object or persona can be programmed to learn desired and undesired characteristics of the customer based on continued interaction between the persona and the customer and based on existing preferences. Thus, if the customer has the customer persona shop for sweaters, shorts and ties and merchandise is found including red sweaters, red shorts and red ties, and the customer selects such items in colors other than red, the persona can "learn" through Al techniques that the customer likely does not like the color red for clothing items and thus, when sufficiently confident in its assessment, will no longer shop for red clothing. Thus, the more and more the customer interacts with his persona, the "smarter" the persona becomes and interaction between customer and persona is highly encouraged by the present invention.
Another aspect of the present invention is that the vendor objects can interact with the customer objects in a virtual shopping encounter, as if the customer wandered into the store of the vendor and was approached by a salesperson. The customer object would relate his preferences (or a subset thereof) to the vendor object who may have the items desired by the customer object. If the vendor object, however, does not have such an item in stock, it may use the information of the customer object to intelligently recommend a different item. For instance, if the customer object is looking to buy a
BMW or Mercedes but the vendor object only has AUDIs, it may recommend to the customer object that it consider an AUDI since it deduced that this customer may like
German-made cars. If the customer object did not specify that it did not like Audi's, it mat accept the recommendation from the vendor object. The more often the vendor object interacts with the customer object, the more each knows or learns of the other's preferences, needs and offerings. Such an ever-growing object interrelationship can greatly enhance the vendor-customer relationship.
As these and other variations and combinations of features discussed above can be utilized without departing from the present invention as defined by the claims, the foregoing description of the preferred embodiments should be taken by way of illustration rather than by way of limitation of the present invention. INDUSTRIAL APPLICABILITY
The present invention is applicable to the retail industry or elsewhere where vendors may wish to display their goods or services at a web site on the Internet and allow customers to browse and make purchases from a vendor web site anonymously.

Claims

CLAIMS:
1. A computer-implemented method of delivering goods purchased from a vendor having a vendor web site accessible over a computer network by a plurality of customers at physical locations, the customers having customer computers connected to the computer network for accessing the vendor web site and electronically purchasing goods from the vendor web site, comprising:
(a) associating the identity and the physical location of each customer with a respective customer object via linking information;
(b) storing said linking information at a secure computer at a location remote from the vendor web site;
(c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer;
(d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, (i) automatically generating a transaction identifier by the vendor computer, (ii) encoding a package of the goods ordered by the customer with the transaction identifier by the vendor and (iii) sending the transaction identifier together with the customer object to the secure computer by the vendor computer; (e) associating the transaction identifier sent by the vendor computer with the identity and physical address of the customer at the secure computer using the linking information and automatically forwarding the transaction identifier and associated identity and physical address of the customer to a computer of a common carrier;
(f) delivering the encoded package to the common carrier by the vendor; and
(g) reading the transaction identifier by the common carrier, using the identity and the physical location of the customer associated with the transaction identifier and physically delivering the package to the physical location of the customer.
2. The method of claim 1 , further comprising sending information representing the cost of the goods ordered by the customer and the customer object from the vendor computer to a financial institution computer via the computer network for credit approval, ascertaining the credit status of the customer object, and automatically sending a message approving or declining credit to the customer to the vendor computer from the financial institution computer.
3. The method of claim 2, wherein the secure computer comprises the financial institution computer.
4. The method of claim 2, wherein ascertaining the credit status of the customer object includes ascertaining the identity of the customer based on the linking information obtained by the financial institution from the secure provider.
5. The method of claim 1 , wherein the step of anonymously connecting to the vendor web site includes revealing one or more customer characteristics to the vendor web site by the customer object so as to allow the vendor web site to use such customer characteristics to customize information and goods presented to the customer upon return to the vendor web site using the customer object.
6. The method of claim 1, wherein the step of anonymously connecting to the vendor web site is performed automatically without customer interaction on at least some occasions by the customer object programmed to shop for the customer in accordance with directions specified by the customer.
7. The method of claim 1, wherein the customer object is personified to the customer via the customer computer through the display of audio and/or visual display.
8. The method of claim 1, wherein the secure computer comprises a secure provider computer allowing the customers to anonymously connect to the vendor web site therethrough.
9. A computer-implemented method of delivering goods purchased from a vendor having a computer web site accessible over a computer network by a plurality of customers at physical locations, the customers having customer computers connected to the computer network for accessing the vendor computer site and electronically purchasing goods from the vendor web site, comprising: (a) associating the identity and the physical location of each customer with a respective customer object via linking information;
(b) storing said linking information at a secure computer at a location remote from the vendor web site; (c) anonymously connecting to the vendor web site by the customer computer using the identity of the customer object without revealing the identity and physical location of the customer;
(d) ordering goods at the vendor web site by the customer using the customer computer, and upon initiation of an order by the customer, encoding a package of the goods ordered by the customer with the customer object;
(e) delivering the encoded package to the common carrier by the vendor;
(f) providing the linking information to the common carrier; and
(g) reading the customer object by the common carrier, retrieving the identity and the physical location of the customer associated with the customer object and physically delivering the package to the physical location of the customer.
10. The method of claim 9, further comprising sending information representing the cost of the goods ordered by the customer and the customer object from the vendor computer to a financial institution computer via the computer network for credit approval, ascertaining the credit status of the customer object, and automatically sending a message approving or declining credit to the customer to the vendor computer from the financial institution computer.
11. The method of claim 10, wherein the secure computer comprises the financial institution computer.
12. The method of claim 10, wherein the secure computer comprises a secure provider computer allowing customers to anonymously connect to the vendor web site therethrough.
13. The method of claim 10, wherein ascertaining the credit status of the customer object includes ascertaining the identity of the customer based on the linking information obtained by the financial institution from the secure provider.
14. The method of claim 9, wherein the linking information is transmitted to a computer of the common carrier via the computer network.
15. The method of claim 9, wherein the step of anonymously connecting to the vendor web site includes revealing one or more customer characteristics to the vendor web site by the customer object so as to allow the vendor web site to use such customer characteristics to customize information and goods presented to the customer upon return to the vendor web site using the customer object.
16. The method of claim 9, wherein the step of anonymously connecting to the vendor web site is performed automatically without customer interaction on at least some occasions by the customer object programmed to shop for the customer in accordance with directions specified by the customer.
17. The method of claim 9, wherein the customer object is personified to the customer via the customer computer through the display of audio and/or visual display.
18. In a computer system for offering goods, services and/or information from a vendor computer providing access to a vendor web site over a computer network including a plurality of customer computers connected to the network for accessing the vendor web site, a computer character generating system comprising:
(a) a character generation program executable on the vendor computer and containing instructions for causing said vendor computer to generate an interactive vendor character which represents the vendor and interactively guides a customer through the vendor computer site,
(b) said character generation program being operative to send character display commands to said customer computer when said customer computer has accessed the vendor web site causing said customer computer to display on a display device associated with the customer computer said interactive vendor character,
(c) said interactive vendor character providing a trademark function for the vendor such that said interactive vendor character is identified with said vendor by customers who desire to acquire goods, services and/or information over the computer network from said vendor web site, said interactive vendor character further having a persona such that said vendor character will respond to inputs from a customer computer representing communications by a customer in a manner representative of a human having particular personality traits acting in a representative capacity.
19. A system as claimed in claim 18, wherein said vendor computer records the identities of customer computers which interact with the vendor web site and records historical data representing transactions of each customer computer with the vendor computer, and wherein said vendor character responds to inputs from each customer computer based partially on said inputs and partially on said historical data in conjunction with said personality traits.
20. A system as claimed in claim 19, wherein said vendor character has an artificial intelligence function which allows said vendor character to predict responses which would tend to elicit an acquisition by each customer computer based upon the historical data associated with such customer computer, and said interactive vendor character bases responses at least in part upon such predictions.
21. A system as claimed in claim 20, wherein said vendor character checks for available goods, services and/or information requested by each said customer computer and also checks for goods or services which are different from those requested by said customer computer but which are likely to be of interest to such customer computer based upon the historical data.
22. A system as claimed in claim 18, wherein said vendor character is displayed with facial expressions, movement characteristics and voice accents associated with said personality traits.
23. An interactive computer-implemented method of offering goods, services and/or information from a vendor computer providing access to a vendor web site over a computer network to a plurality of customer computers connected to the network for accessing the vendor web site, comprising:
(a) providing a plurality of customer objects representing individuals who desire to acquire goods, services and/or information from said vendor sites, each said customer object being provided with a set of user characteristics representing personal preferences and information about the individual; (b) providing a vendor persona object representing the vendor, said vendor persona object being provided with a set of vendor characteristics representing information about the goods, services and/or information offered by the vendor; and
(c) visiting said vendor computer site via the network with a customer object such that said customer object and said vendor persona object dynamically interact with one another to exchange one or more subsets of said set of user characteristics and vendor characteristics for determining whether the goods, services and/or information offered by the vendor computer site are of interest to said user persona object.
24. The method of claim 23, further comprising targeting a sales offer by a vendor computer to said at least one customer computer via said secure provider computer based upon the purchasing interest and demographic information collected for said at least one customer computer by said secure provider computer and provided to said vendor, wherein said customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer.
25. A method for providing advertising on the web site of a secure provider computer, the method comprising:
(a) providing a secure provider computer to allow customer computers connected to said secure provider computer to have access to authorized vendor offers on the secure provider web site; and (b) posting one or more vendor offers on the secure provider web site, wherein said offers are only viewable by the customer computers.
26. A computer-implemented method for knowingly monitoring network navigation and purchasing history of a plurality of customers by a secure provider comprising: (a) requiring each customer to first establish an account with the secure provider by requiring each customer to agree to have the customer's demographic information and purchasing history tracked by the secure provider;
(b) providing on-line access to a computer network to computers of customers who have established an account via a secure provider computer of the secure provider; and (c) tracking and storing the customers' demographic information and purchasing history by the secure provider computer as the customers update and change their demographic information and make purchases via their customer computers.
27. The method of claim 26, further comprising presenting at least one customer computer with an item to be purchased selected by the secure provider computer based on the customer's demographic information and purchasing history tracked by the secure provider.
28. The method of claim 26, further comprising targeting a sales offer by a vendor computer to at least one customer computer via the secure provider computer based on the customer's demographic information and purchasing history collected by the secure provide computer and provided to the vendor in a modified form which does not include the customers' identity information, wherein said customer object is configured by the customer to determine whether the sales offer will be presented to the customer computer.
29. A method of providing outside vendor offers on a web site of a secure provider computer comprising:
(a) establishing a secure provider web site allowing member customer computers to have access to an area on the web site that posts outside vendor offers; and
(b) configuring the secure provider web site so that the vendor offers are only viewable by the member customer computers.
30. The method of claim 29, wherein only vendors who have signed up with the secure provider in advance are able to view the area on the web site that posts the outside vendor offers.
PCT/US1999/020348 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping WO2000014648A1 (en)

Priority Applications (12)

Application Number Priority Date Filing Date Title
AU62435/99A AU752770B2 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
BR9906990-3A BR9906990A (en) 1998-09-04 1999-09-03 Computer character generation system in a computer system for offering goods, services and/or information from a vendor computer, and, computer-implemented processes for delivering goods purchased from a vendor, computer-implemented interactive for offering goods, services and/or information from a vendor's computer, to provide advertisement at the network access location of a computer-implemented, fixed provider computer to knowingly monitor web browsing and purchase history of a plurality of customers by a fixed provider, and to provide external seller offers at a network access location of a fixed provider computer
KR1020007004912A KR20010031840A (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
JP2000569324A JP2002524797A (en) 1998-09-04 1999-09-03 E-commerce with anonymous shopping and anonymous seller shopping
SK596-2000A SK5962000A3 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
PL99343631A PL343631A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
CA002308759A CA2308759A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
EP99949595A EP1027661A4 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
EA200000390A EA200000390A1 (en) 1998-09-04 1999-09-03 EFFECTED BY ELECTRONIC MEANS OF TRADE WITH ANONYMOUS PURCHASE AND ANONYMOUS SHIPPING BY SELLER
HU0004158A HUP0004158A2 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
IL13557999A IL135579A0 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping
NO20002128A NO20002128L (en) 1998-09-04 2000-04-26 Electronic commerce with anonymous purchasing and anonymous shipping from the seller

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US9916298P 1998-09-04 1998-09-04
US60/099,162 1998-09-04

Publications (1)

Publication Number Publication Date
WO2000014648A1 true WO2000014648A1 (en) 2000-03-16

Family

ID=22273237

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/020348 WO2000014648A1 (en) 1998-09-04 1999-09-03 Electronic commerce with anonymous shopping and anonymous vendor shipping

Country Status (18)

Country Link
EP (1) EP1027661A4 (en)
JP (1) JP2002524797A (en)
KR (1) KR20010031840A (en)
CN (1) CN1277693A (en)
AU (1) AU752770B2 (en)
BR (1) BR9906990A (en)
CA (1) CA2308759A1 (en)
CZ (1) CZ20001481A3 (en)
EA (1) EA200000390A1 (en)
HU (1) HUP0004158A2 (en)
ID (1) ID24712A (en)
IL (1) IL135579A0 (en)
NO (1) NO20002128L (en)
PL (1) PL343631A1 (en)
SK (1) SK5962000A3 (en)
TR (1) TR200001205T1 (en)
WO (1) WO2000014648A1 (en)
ZA (1) ZA200002013B (en)

Cited By (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000063855A1 (en) * 1999-04-19 2000-10-26 Barton Peter R Improved system and method for anonymous transactions
AU729758B3 (en) * 1999-11-12 2001-02-08 Nagel, Carlyle Electronic commerce system and method
WO2001035355A1 (en) * 1999-11-09 2001-05-17 First Data Resources Systems and methods for anonymous payment transactions
WO2001048628A2 (en) * 1999-12-23 2001-07-05 Barton Peter R System and method for anonymous transactions and disguised mailings
WO2001053971A1 (en) * 2000-01-24 2001-07-26 Oracle Corporation eDROPSHIP: METHODS AND SYSTEMS FOR ANONYMOUS eCOMMERCE SHIPMENT
WO2001071673A1 (en) * 2000-03-17 2001-09-27 First Financial Internet, Inc. Pre-paid payment system and method for anonymous purchasing transactions
JP2001283026A (en) * 2000-03-31 2001-10-12 Fujitsu Fip Corp Combined shopping mall system, retail shopping mall system, wholesale shopping mall system, mall server, combined shopping mall, operating method of combined shopping mall and recording medium with combined shopping mall operating program recorded thereon
JP2001283111A (en) * 2000-03-30 2001-10-12 Oki Electric Ind Co Ltd Coordination service system
EP1150227A1 (en) * 2000-04-28 2001-10-31 Lucent Technologies Inc. Anonymous and secure electronic commerce
JP2001325480A (en) * 2000-05-17 2001-11-22 Sharp Corp Commercial transaction mediating system and recording medium with recorded commercial transaction mediating system program
WO2001090994A2 (en) * 2000-05-19 2001-11-29 Ishopsecure.Com, Inc. System and method for simplifying and/or securing transactions over a network
JP2001338253A (en) * 2000-03-23 2001-12-07 Nec Corp Method and device for electronic commercial transaction
JP2002024718A (en) * 2000-07-07 2002-01-25 Nec Commun Syst Ltd Online shopping method
JP2002032596A (en) * 2000-07-19 2002-01-31 Fujitsu Ltd Method for electronic commerce and profile converter to be used in electronic commerce
JP2002049866A (en) * 2000-08-02 2002-02-15 Teruya:Kk Customer management and service method in two-way communication media
JP2002074040A (en) * 2000-09-05 2002-03-12 Nec Corp Commodity-selling system utilizing network, and its method
JP2002074195A (en) * 2000-09-05 2002-03-15 Sony Corp Order management system, its method and providing means
JP2002117264A (en) * 2000-10-10 2002-04-19 Hitachi Capital Corp Server and method for intermediating electronic commerce
JP2002117358A (en) * 2000-10-11 2002-04-19 Shinichiro Ando Method of mail-order sales
JP2002123633A (en) * 2000-10-17 2002-04-26 Laurel Intelligent Systems Co Ltd Method and system for protecting personal information, processor and recording medium
JP2002175432A (en) * 2000-12-06 2002-06-21 Gala Inc Method for distributing concept mail to many targets with distribution mediation service device interposed and the same service device
JP2002183433A (en) * 2000-12-08 2002-06-28 Kyocera Corp System and method for electronic commerce
JP2002197390A (en) * 2000-12-25 2002-07-12 Nec Corp Transaction intermediary system and transaction intermediary method
JP2002216048A (en) * 2001-01-23 2002-08-02 Nri & Ncc Co Ltd Method for protecting address information and system for the same
JP2002215935A (en) * 2001-01-17 2002-08-02 Stellar Craft Inc Electronic commerce system
JP2002230437A (en) * 2001-02-02 2002-08-16 Vision Arts Kk Credit settling system, program for credit settlement and medium with the same recorded, medium with settlement information image file recorded, settlement system, and program for settlement and medium with the same recorded
GB2372344A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
JP2002245386A (en) * 2001-02-21 2002-08-30 Nec Corp Settlement/delivery system and settlement/delivery method used therefor
JP2002245369A (en) * 2001-02-20 2002-08-30 Toyo Commun Equip Co Ltd Method and device for arranging delivery of commodity
WO2002097752A2 (en) * 2001-06-01 2002-12-05 Mainline Corporate Holdings Limited A secure on-line payment system
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
DE10154546A1 (en) * 2001-11-07 2003-05-15 E Plus Mobilfunk Gmbh & Co Kg Internet service provision system for e.g. mobile terminals that uses centralized access provider to perform single service authorization for user wishes to access other service provider services
GB2382421A (en) * 2001-11-26 2003-05-28 Bybox Holdings Ltd Collection and delivery system
NL1019671C2 (en) * 2001-12-27 2003-07-01 Eliverit B V Goods ordering and delivery method, uses Internet gateway service to generate second order command with generic delivery address to supplier computer
EP1326187A1 (en) * 2000-09-28 2003-07-09 James Jay Skinner Electronic commerce system
JP2004513585A (en) * 2000-10-20 2004-04-30 ウェイヴ システムズ コーポレイション System and method for managing trust between client and server
US6941282B1 (en) * 1999-03-18 2005-09-06 Oracle International Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US7107269B2 (en) 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
US7174319B2 (en) 1999-03-18 2007-02-06 Oracle International Corporation Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts
US7240035B1 (en) * 2001-05-31 2007-07-03 Hall Aluminum Llc Method and apparatus for masking private mailing address information by manipulating delivery transactions
US7246315B1 (en) 2000-05-10 2007-07-17 Realtime Drama, Inc. Interactive personal narrative agent system and method
WO2008066212A1 (en) * 2006-11-29 2008-06-05 Korea Institute Of Science And Technology Electronic commerce system and recording medium for storing program of mobile terminals using personal area network
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
US7444290B2 (en) 2001-03-30 2008-10-28 United Parcel Service Of America, Inc. Electronic shipping system for package pickup and anywhere to anywhere delivery
US7502762B2 (en) 2000-05-26 2009-03-10 International Business Machines Corporation Method and system for commerce with full anonymity
EP2061002A1 (en) * 2007-11-15 2009-05-20 Swisscom AG Computer-implemented method for generating and transmitting product and/or service delivery orders, and the corresponding system and the corresponding device
WO2009067683A3 (en) * 2007-11-21 2009-08-13 Kiz Toys Inc Systems and methods for providing a virtual world commodity device
US7599885B2 (en) 2000-04-26 2009-10-06 Oracle Corporation Many-to-many correspondence: methods and systems for replacing interbank funds transfers
WO2010088727A1 (en) * 2009-02-03 2010-08-12 Steven Alexander Morris A secure electronic financial funds transfer arrangement
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
US9785984B2 (en) 2007-02-27 2017-10-10 Emigrant Bank Method and system of facilitating a purchase between a buyer and a seller
US10115141B1 (en) * 2014-09-24 2018-10-30 Amazon Technologies, Inc. Secure proxy service
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US10477393B2 (en) 2014-08-22 2019-11-12 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10515204B2 (en) 2004-06-14 2019-12-24 Rodney Beatson Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates
US10616198B2 (en) 2010-09-17 2020-04-07 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US10636008B2 (en) 2014-05-15 2020-04-28 Huawei Technologies Co., Ltd. Data processing system and method
US10636023B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10664824B2 (en) 2013-12-19 2020-05-26 Visa International Service Association Cloud-based transactions methods and systems
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US10733607B2 (en) 2006-02-21 2020-08-04 Universal Secure Registry, Llc Universal secure registry
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11017386B2 (en) 2013-12-19 2021-05-25 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11341491B2 (en) 2013-05-15 2022-05-24 Visa International Service Association Mobile tokenization hub using dynamic identity information
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11574312B2 (en) 2009-05-15 2023-02-07 Visa International Service Association Secure authentication system and method
US11842350B2 (en) 2014-05-21 2023-12-12 Visa International Service Association Offline authentication
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030120660A1 (en) * 2001-12-07 2003-06-26 Maritzen L. Michael Consumer-centric context-aware switching model
JP2006012107A (en) * 2004-06-28 2006-01-12 Toshiharu Seo Seamless model of a series of transactions of commodity selection->payment->service providing in internet shopping
CN108446927A (en) * 2011-06-06 2018-08-24 恩弗伦斯媒体公司 Consumer drives ad system
CN104009955B (en) * 2013-02-21 2015-10-28 腾讯科技(深圳)有限公司 A kind of processing method of associated person information, device and system
EP3123751B1 (en) 2014-03-28 2019-11-06 AutoGraph, Inc. Beacon based privacy centric network communication, sharing, relevancy tools and other tools
CN104980467B (en) * 2014-04-09 2019-05-24 腾讯科技(深圳)有限公司 Connecting information management method and device, system
KR101688419B1 (en) * 2016-08-11 2016-12-21 (주)케이클라우드 Method and system for confidentially issuing and managing delivery waybill by using virtual personal information
US10909533B2 (en) * 2019-03-13 2021-02-02 Stream Source Technologies System and methods of securely matching a buyer to a seller
US11636537B2 (en) 2019-03-26 2023-04-25 StreamSource Technologies System and methods of providing point-of-need financing
US20210383444A1 (en) * 2020-06-04 2021-12-09 Privatedeal Sa Automated negotiation method and computer program product for implementing such method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5956699A (en) * 1996-10-03 1999-09-21 Jaesent Inc. System for secured credit card transactions on the internet
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5799298A (en) * 1995-08-07 1998-08-25 International Business Machines Corporation Method of indirect specification of user preferences
CA2167543A1 (en) * 1996-01-18 1997-07-19 James Durward Process for conducting secure electronic transactions over electronic media
WO1997031321A1 (en) * 1996-02-21 1997-08-28 Card Call Service Co., Ltd. Electronic commerce system
US5802296A (en) * 1996-08-02 1998-09-01 Fujitsu Software Corporation Supervisory powers that provide additional control over images on computers system displays to users interactings via computer systems

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5956699A (en) * 1996-10-03 1999-09-21 Jaesent Inc. System for secured credit card transactions on the internet
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HISEY P.: "Internet commerce: Show me the money", CREDIT CARD MANAGEMENT,, vol. 10, no. 1, April 1997 (1997-04-01), pages 68 - 73 *
KENWORTHY K.: "How safe is the Net?", WINDOWS MAGAZINE,, December 1998 (1998-12-01), pages 144 *
See also references of EP1027661A4 *

Cited By (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7174319B2 (en) 1999-03-18 2007-02-06 Oracle International Corporation Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts
US6941282B1 (en) * 1999-03-18 2005-09-06 Oracle International Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
WO2000063855A1 (en) * 1999-04-19 2000-10-26 Barton Peter R Improved system and method for anonymous transactions
WO2001035355A1 (en) * 1999-11-09 2001-05-17 First Data Resources Systems and methods for anonymous payment transactions
AU729758B3 (en) * 1999-11-12 2001-02-08 Nagel, Carlyle Electronic commerce system and method
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
WO2001048628A2 (en) * 1999-12-23 2001-07-05 Barton Peter R System and method for anonymous transactions and disguised mailings
WO2001048628A3 (en) * 1999-12-23 2002-03-07 Peter R Barton System and method for anonymous transactions and disguised mailings
US7853481B1 (en) 2000-01-24 2010-12-14 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
US8812373B2 (en) 2000-01-24 2014-08-19 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
WO2001053971A1 (en) * 2000-01-24 2001-07-26 Oracle Corporation eDROPSHIP: METHODS AND SYSTEMS FOR ANONYMOUS eCOMMERCE SHIPMENT
AU785202B2 (en) * 2000-01-24 2006-11-02 Oracle International Corporation eDropship: methods and systems for anonymous eCommerce shipment
WO2001071673A1 (en) * 2000-03-17 2001-09-27 First Financial Internet, Inc. Pre-paid payment system and method for anonymous purchasing transactions
JP2001338253A (en) * 2000-03-23 2001-12-07 Nec Corp Method and device for electronic commercial transaction
JP2001283111A (en) * 2000-03-30 2001-10-12 Oki Electric Ind Co Ltd Coordination service system
JP2001283026A (en) * 2000-03-31 2001-10-12 Fujitsu Fip Corp Combined shopping mall system, retail shopping mall system, wholesale shopping mall system, mall server, combined shopping mall, operating method of combined shopping mall and recording medium with combined shopping mall operating program recorded thereon
US7599885B2 (en) 2000-04-26 2009-10-06 Oracle Corporation Many-to-many correspondence: methods and systems for replacing interbank funds transfers
US8156044B2 (en) 2000-04-26 2012-04-10 Oracle International Corporation Many-to-many correspondence: methods and systems for replacing interbank funds transfers
EP1150227A1 (en) * 2000-04-28 2001-10-31 Lucent Technologies Inc. Anonymous and secure electronic commerce
US7246315B1 (en) 2000-05-10 2007-07-17 Realtime Drama, Inc. Interactive personal narrative agent system and method
JP2001325480A (en) * 2000-05-17 2001-11-22 Sharp Corp Commercial transaction mediating system and recording medium with recorded commercial transaction mediating system program
WO2001090994A2 (en) * 2000-05-19 2001-11-29 Ishopsecure.Com, Inc. System and method for simplifying and/or securing transactions over a network
WO2001090994A3 (en) * 2000-05-19 2004-02-26 Ishopsecure Com Inc System and method for simplifying and/or securing transactions over a network
US7502762B2 (en) 2000-05-26 2009-03-10 International Business Machines Corporation Method and system for commerce with full anonymity
US7107269B2 (en) 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
JP2002024718A (en) * 2000-07-07 2002-01-25 Nec Commun Syst Ltd Online shopping method
JP2002032596A (en) * 2000-07-19 2002-01-31 Fujitsu Ltd Method for electronic commerce and profile converter to be used in electronic commerce
JP2002049866A (en) * 2000-08-02 2002-02-15 Teruya:Kk Customer management and service method in two-way communication media
JP4538927B2 (en) * 2000-09-05 2010-09-08 ソニー株式会社 Order management system and method, and recording medium
JP2002074195A (en) * 2000-09-05 2002-03-15 Sony Corp Order management system, its method and providing means
JP2002074040A (en) * 2000-09-05 2002-03-12 Nec Corp Commodity-selling system utilizing network, and its method
EP1326187A4 (en) * 2000-09-28 2004-11-24 James Jay Skinner Electronic commerce system
EP1326187A1 (en) * 2000-09-28 2003-07-09 James Jay Skinner Electronic commerce system
JP2002117264A (en) * 2000-10-10 2002-04-19 Hitachi Capital Corp Server and method for intermediating electronic commerce
JP2002117358A (en) * 2000-10-11 2002-04-19 Shinichiro Ando Method of mail-order sales
US8171556B2 (en) 2000-10-17 2012-05-01 Mieko Ishii Personal information protection method, personal information protection system, processing device, portable transmitter/receiver, and program
JP2002123633A (en) * 2000-10-17 2002-04-26 Laurel Intelligent Systems Co Ltd Method and system for protecting personal information, processor and recording medium
JP2004513585A (en) * 2000-10-20 2004-04-30 ウェイヴ システムズ コーポレイション System and method for managing trust between client and server
JP2002175432A (en) * 2000-12-06 2002-06-21 Gala Inc Method for distributing concept mail to many targets with distribution mediation service device interposed and the same service device
JP2002183433A (en) * 2000-12-08 2002-06-28 Kyocera Corp System and method for electronic commerce
JP2002197390A (en) * 2000-12-25 2002-07-12 Nec Corp Transaction intermediary system and transaction intermediary method
JP2002215935A (en) * 2001-01-17 2002-08-02 Stellar Craft Inc Electronic commerce system
JP2002216048A (en) * 2001-01-23 2002-08-02 Nri & Ncc Co Ltd Method for protecting address information and system for the same
JP2002230437A (en) * 2001-02-02 2002-08-16 Vision Arts Kk Credit settling system, program for credit settlement and medium with the same recorded, medium with settlement information image file recorded, settlement system, and program for settlement and medium with the same recorded
GB2372344A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
US7653809B2 (en) 2001-02-17 2010-01-26 Hewlett-Packard Development Company, L.P. Method and system for controlling the on-line supply of digital products or the access to on-line services
JP2002245369A (en) * 2001-02-20 2002-08-30 Toyo Commun Equip Co Ltd Method and device for arranging delivery of commodity
JP2002245386A (en) * 2001-02-21 2002-08-30 Nec Corp Settlement/delivery system and settlement/delivery method used therefor
US10885504B2 (en) 2001-03-16 2021-01-05 Universal Secure Registry, Llc Universal secure registry
US10636023B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US10636022B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US7444290B2 (en) 2001-03-30 2008-10-28 United Parcel Service Of America, Inc. Electronic shipping system for package pickup and anywhere to anywhere delivery
US7240035B1 (en) * 2001-05-31 2007-07-03 Hall Aluminum Llc Method and apparatus for masking private mailing address information by manipulating delivery transactions
AP2875A (en) * 2001-06-01 2014-03-31 European Tax Free Shopping Ltd A secure on-line payment system
WO2002097752A3 (en) * 2001-06-01 2004-04-08 Mainline Corporate Holdings A secure on-line payment system
WO2002097752A2 (en) * 2001-06-01 2002-12-05 Mainline Corporate Holdings Limited A secure on-line payment system
US8219488B2 (en) 2001-06-01 2012-07-10 Barry Gerard J Secure payment system
AU2002309199B2 (en) * 2001-06-01 2006-12-21 Mainline Patent Holdings Limited A secure on-line payment system
DE10154546A1 (en) * 2001-11-07 2003-05-15 E Plus Mobilfunk Gmbh & Co Kg Internet service provision system for e.g. mobile terminals that uses centralized access provider to perform single service authorization for user wishes to access other service provider services
DE10154546B4 (en) * 2001-11-07 2005-06-23 E-Plus Mobilfunk Gmbh & Co.Kg Method for making services available in telecommunication networks, for example on the Internet
GB2382421A (en) * 2001-11-26 2003-05-28 Bybox Holdings Ltd Collection and delivery system
NL1019671C2 (en) * 2001-12-27 2003-07-01 Eliverit B V Goods ordering and delivery method, uses Internet gateway service to generate second order command with generic delivery address to supplier computer
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US11449598B2 (en) 2004-06-14 2022-09-20 Rodney Beatson Method and system for securing user access, data at rest, and sensitive transactions using biometrics for mobile devices with protected local templates
US10515204B2 (en) 2004-06-14 2019-12-24 Rodney Beatson Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates
US11605074B2 (en) 2005-09-06 2023-03-14 Visa U.S.A. Inc. System and method for secured account numbers in proximily devices
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10832245B2 (en) 2006-02-21 2020-11-10 Univsersal Secure Registry, Llc Universal secure registry
US10733607B2 (en) 2006-02-21 2020-08-04 Universal Secure Registry, Llc Universal secure registry
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
WO2008066212A1 (en) * 2006-11-29 2008-06-05 Korea Institute Of Science And Technology Electronic commerce system and recording medium for storing program of mobile terminals using personal area network
US9785984B2 (en) 2007-02-27 2017-10-10 Emigrant Bank Method and system of facilitating a purchase between a buyer and a seller
US11615448B2 (en) 2007-02-27 2023-03-28 Emigrant Bank Method and system of facilitating a purchase between a buyer and a seller
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
EP2061002A1 (en) * 2007-11-15 2009-05-20 Swisscom AG Computer-implemented method for generating and transmitting product and/or service delivery orders, and the corresponding system and the corresponding device
WO2009062818A1 (en) * 2007-11-15 2009-05-22 Swisscom Ag Computer-implemented method for grouping and transferring object and/or service supply orders, and the corresponding system, and the corresponding device
WO2009067683A3 (en) * 2007-11-21 2009-08-13 Kiz Toys Inc Systems and methods for providing a virtual world commodity device
WO2010088727A1 (en) * 2009-02-03 2010-08-12 Steven Alexander Morris A secure electronic financial funds transfer arrangement
US20120022971A1 (en) * 2009-02-03 2012-01-26 Steven Alexander Morris secure electronic financial funds transfer arrangement
US11574312B2 (en) 2009-05-15 2023-02-07 Visa International Service Association Secure authentication system and method
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10616198B2 (en) 2010-09-17 2020-04-07 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US11715097B2 (en) 2012-09-11 2023-08-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10853797B2 (en) 2012-09-11 2020-12-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US11341491B2 (en) 2013-05-15 2022-05-24 Visa International Service Association Mobile tokenization hub using dynamic identity information
US11861607B2 (en) 2013-05-15 2024-01-02 Visa International Service Association Mobile tokenization hub using dynamic identity information
US11587067B2 (en) 2013-10-29 2023-02-21 Visa International Service Association Digital wallet system and method
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10664824B2 (en) 2013-12-19 2020-05-26 Visa International Service Association Cloud-based transactions methods and systems
US11164176B2 (en) 2013-12-19 2021-11-02 Visa International Service Association Limited-use keys and cryptograms
US11875344B2 (en) 2013-12-19 2024-01-16 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11017386B2 (en) 2013-12-19 2021-05-25 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10636008B2 (en) 2014-05-15 2020-04-28 Huawei Technologies Co., Ltd. Data processing system and method
US11842350B2 (en) 2014-05-21 2023-12-12 Visa International Service Association Offline authentication
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US11770369B2 (en) 2014-07-31 2023-09-26 Visa International Service Association System and method for identity verification across mobile applications
US11783061B2 (en) 2014-08-22 2023-10-10 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11036873B2 (en) 2014-08-22 2021-06-15 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10477393B2 (en) 2014-08-22 2019-11-12 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10115141B1 (en) * 2014-09-24 2018-10-30 Amazon Technologies, Inc. Secure proxy service
US11017447B2 (en) 2014-09-24 2021-05-25 Amazon Technologies, Inc. Secure proxy service
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US10643001B2 (en) 2014-09-26 2020-05-05 Visa International Service Association Remote server encrypted data provisioning system and methods
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US11271921B2 (en) 2015-04-10 2022-03-08 Visa International Service Association Browser integration with cryptogram
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10664844B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US11127016B2 (en) 2015-12-04 2021-09-21 Visa International Service Association Unique code for token verification
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11783343B2 (en) 2016-06-17 2023-10-10 Visa International Service Association Token aggregation for multi-party transactions
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US11329822B2 (en) 2016-06-24 2022-05-10 Visa International Service Association Unique token authentication verification value
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11714885B2 (en) 2016-07-11 2023-08-01 Visa International Service Association Encryption key exchange process using access device
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US11799862B2 (en) 2016-11-28 2023-10-24 Visa International Service Association Access identifier provisioning to application
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11743042B2 (en) 2018-03-07 2023-08-29 Visa International Service Association Secure remote token release with online authentication
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11363015B2 (en) 2018-05-10 2022-06-14 Visa International Service Association Provisioning transferable access tokens
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
US11783336B2 (en) 2019-02-06 2023-10-10 Visa International Service Association Camera device enabled identification and disambiguation system and method
US11443315B2 (en) 2019-02-06 2022-09-13 Visa International Service Association Camera device enabled identification and disambiguation system and method
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method

Also Published As

Publication number Publication date
ID24712A (en) 2000-08-03
EP1027661A1 (en) 2000-08-16
JP2002524797A (en) 2002-08-06
KR20010031840A (en) 2001-04-16
NO20002128L (en) 2000-05-03
CZ20001481A3 (en) 2001-10-17
TR200001205T1 (en) 2000-11-21
ZA200002013B (en) 2000-11-02
BR9906990A (en) 2000-09-26
EA200000390A1 (en) 2001-10-22
PL343631A1 (en) 2001-08-27
AU752770B2 (en) 2002-09-26
SK5962000A3 (en) 2001-12-03
EP1027661A4 (en) 2003-05-14
IL135579A0 (en) 2001-05-20
CN1277693A (en) 2000-12-20
HUP0004158A2 (en) 2001-05-28
NO20002128D0 (en) 2000-04-26
CA2308759A1 (en) 2000-03-16
AU6243599A (en) 2000-03-27

Similar Documents

Publication Publication Date Title
AU752770B2 (en) Electronic commerce with anonymous shopping and anonymous vendor shipping
US8712861B2 (en) Methods and systems for delivering customized advertisements
Liu et al. Web sites of the Fortune 500 companies: Facing customers through home pages
US7657458B2 (en) Vendor-driven, social-network enabled review collection system and method
US8285589B2 (en) Referring-site based recommendations
US8332277B2 (en) Method, system and computer readable medium for facilitating a transaction between a customer, a merchant and an associate
US20140372176A1 (en) Method and apparatus for anonymous data profiling
US20020178166A1 (en) Knowledge by go business model
US8341025B2 (en) E-mail based gift delivery
MX2012004106A (en) Systems and methods for providing and commercially exploiting online persona validation.
US20110184804A1 (en) Method and apparatus for queuing user action prior to authentication
CA2753977A1 (en) Systems and methods for using verified information cards in a communications network
US20020128933A1 (en) Interactive method and apparatus for product customization and purchase
KR20020059212A (en) Method on providing advertisement contents and compensation
KR20020007163A (en) System and method for generating virtual wish lists for assisting shopping over computer networks
KR100699138B1 (en) Method for lending and selling custom and intelligent system thereof
Rahman et al. Internet commerce and software agents: cases, technologies, and opportunities
MXPA00004384A (en) Electronic commerce with anonymous shopping and anonymous vendor shipping
Satterlee E-commerce: A knowledge base
Dodrajka Online Marketing: Measuring Indian Urban Customer Perception towards Online Shopping Sites
JP5221865B2 (en) Network system and network control method
Singhsathitsukh Herrmann suits online
KR20020014924A (en) Methods of Advertising And System Using a Internet

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 135579

Country of ref document: IL

Ref document number: 99801535.0

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 62435/99

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2308759

Country of ref document: CA

Ref document number: 2308759

Country of ref document: CA

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: PV2000-1481

Country of ref document: CZ

WWE Wipo information: entry into national phase

Ref document number: IN/PCT/2000/34/KOL

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2000/02013

Country of ref document: ZA

WWE Wipo information: entry into national phase

Ref document number: 5962000

Country of ref document: SK

Ref document number: 1999949595

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2000/01205

Country of ref document: TR

WWE Wipo information: entry into national phase

Ref document number: PA/a/2000/004384

Country of ref document: MX

Ref document number: 1020007004912

Country of ref document: KR

Ref document number: 200000390

Country of ref document: EA

ENP Entry into the national phase

Ref document number: 2000 569324

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 1999949595

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1020007004912

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: PV2000-1481

Country of ref document: CZ

WWG Wipo information: grant in national office

Ref document number: 62435/99

Country of ref document: AU

WWW Wipo information: withdrawn in national office

Ref document number: 1999949595

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1020007004912

Country of ref document: KR