CR6874A - Metodo y sistema para recolectar, almacenar y transmitir informacion de manera segura - Google Patents

Metodo y sistema para recolectar, almacenar y transmitir informacion de manera segura

Info

Publication number
CR6874A
CR6874A CR6874A CR6874A CR6874A CR 6874 A CR6874 A CR 6874A CR 6874 A CR6874 A CR 6874A CR 6874 A CR6874 A CR 6874A CR 6874 A CR6874 A CR 6874A
Authority
CR
Costa Rica
Prior art keywords
collect
store
transmit information
information safely
relates
Prior art date
Application number
CR6874A
Other languages
English (en)
Spanish (es)
Inventor
Scott David
Walsh Mark
Davis Rich
Original Assignee
Patentek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Patentek Inc filed Critical Patentek Inc
Publication of CR6874A publication Critical patent/CR6874A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Small-Scale Networks (AREA)
  • Radar Systems Or Details Thereof (AREA)
CR6874A 2000-06-28 2003-01-06 Metodo y sistema para recolectar, almacenar y transmitir informacion de manera segura CR6874A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US61305400A 2000-06-28 2000-06-28

Publications (1)

Publication Number Publication Date
CR6874A true CR6874A (es) 2009-02-10

Family

ID=24455682

Family Applications (1)

Application Number Title Priority Date Filing Date
CR6874A CR6874A (es) 2000-06-28 2003-01-06 Metodo y sistema para recolectar, almacenar y transmitir informacion de manera segura

Country Status (12)

Country Link
EP (1) EP1314125A2 (pt)
JP (1) JP2004511028A (pt)
KR (1) KR20030019466A (pt)
CN (1) CN1449540A (pt)
AU (1) AU2001271441A1 (pt)
BR (1) BR0112382A (pt)
CA (1) CA2418096A1 (pt)
CR (1) CR6874A (pt)
IL (1) IL153686A0 (pt)
MX (1) MXPA03000147A (pt)
RU (1) RU2003102377A (pt)
WO (1) WO2002001462A2 (pt)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8566248B1 (en) * 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
CN1667630A (zh) * 2005-04-08 2005-09-14 王志坚 基于交易原始凭证数据的财税监管方法及***
US7810143B2 (en) 2005-04-22 2010-10-05 Microsoft Corporation Credential interface
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
JP4715509B2 (ja) 2005-12-28 2011-07-06 富士通株式会社 個人情報証明方法及び個人情報証明システム
US7941848B2 (en) 2006-01-30 2011-05-10 Microsoft Corporation Elevating rights
US7945951B2 (en) 2006-01-30 2011-05-17 Microsoft Corporation Rights-context elevator
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
CN101473344A (zh) * 2006-06-19 2009-07-01 维萨美国股份有限公司 消费者认证***和方法
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
CA2695223C (en) * 2007-07-31 2016-11-08 City National Bank Systems and methods for processing banking transactions
US8627103B2 (en) * 2008-05-23 2014-01-07 Koninklijke Philips N.V. Identity-based encryption of data items for secure access thereto
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
WO2010111683A2 (en) * 2009-03-26 2010-09-30 Michael Shen Customized secured user-data interface and storage system and method
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9112856B2 (en) 2013-03-15 2015-08-18 Google Inc. Generation of one time use login pairs via a secure mobile communication device for login on an unsecure communication device
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
JP2015156110A (ja) * 2014-02-20 2015-08-27 日本電気株式会社 履歴情報管理システム、履歴情報管理方法、履歴情報管理サーバ、及び、ゲートウェイ
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10445152B1 (en) 2014-12-19 2019-10-15 Experian Information Solutions, Inc. Systems and methods for dynamic report generation based on automatic modeling of complex data structures
DE102015200210A1 (de) * 2015-01-09 2016-07-14 Siemens Aktiengesellschaft Sichere Übermittlung von sensiblen Messdaten in einemAutomatisierungsnetzwerk
CN104794204B (zh) * 2015-04-23 2018-11-09 上海新炬网络技术有限公司 一种数据库敏感数据自动识别方法
CN105610865A (zh) * 2016-02-18 2016-05-25 ***股份有限公司 一种基于交易数据认证用户身份的方法和装置
US10776838B2 (en) * 2016-03-01 2020-09-15 Mx Technologies, Inc. Item level data aggregation
DE112018000705T5 (de) 2017-03-06 2019-11-14 Cummins Filtration Ip, Inc. Erkennung von echten filtern mit einem filterüberwachungssystem
CN108364206A (zh) * 2017-12-22 2018-08-03 广东鸿威国际会展集团有限公司 一种用于3d虚拟显示的通信***和方法
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications
CN111835857B (zh) * 2020-07-17 2022-09-16 北京百度网讯科技有限公司 用于访问数据的方法和装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3641498A (en) 1970-03-27 1972-02-08 Phinizy R B Keys for electronic security apparatus
FR2401459A1 (fr) 1977-08-26 1979-03-23 Cii Honeywell Bull Support d'information portatif muni d'un microprocesseur et d'une memoire morte programmable
US4297569A (en) 1979-06-28 1981-10-27 Datakey, Inc. Microelectronic memory key with receptacle and systems therefor
US4947163A (en) 1985-10-16 1990-08-07 Supra Products, Inc. Electronic security system with configurable key
US5079435A (en) 1988-12-20 1992-01-07 Honda Giken Kogyo Kabushiki Kaisha Vehicle anti-theft system using second key means
US5816083A (en) 1991-10-21 1998-10-06 Bianco; James S. Electronic lock system
EP0801192B1 (en) 1994-11-11 2005-01-26 Kabushiki Kaisha Tokai Rika Denki Seisakusho Method of registering identification code
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
WO2000022559A1 (en) * 1998-08-27 2000-04-20 Citibank, N.A. System and use for correspondent banking

Also Published As

Publication number Publication date
WO2002001462A2 (en) 2002-01-03
IL153686A0 (en) 2003-07-06
AU2001271441A1 (en) 2002-01-08
WO2002001462A3 (en) 2003-03-27
RU2003102377A (ru) 2004-06-20
CN1449540A (zh) 2003-10-15
EP1314125A2 (en) 2003-05-28
BR0112382A (pt) 2005-04-12
JP2004511028A (ja) 2004-04-08
MXPA03000147A (es) 2004-09-13
KR20030019466A (ko) 2003-03-06
CA2418096A1 (en) 2002-01-03

Similar Documents

Publication Publication Date Title
CR6874A (es) Metodo y sistema para recolectar, almacenar y transmitir informacion de manera segura
AU2001276020A1 (en) Methods and systems for electronic receipt transmission and management
HK1075765A1 (en) Triggering a provisioning event
WO2004025418A3 (en) System and method for encrypted communications between electronic devices
GB2384084A (en) Methods and apparatus for implementing financial transactions
WO2007038743A3 (en) Device, system and method for reducing an interaction time for a contactless transaction
BR0211215A (pt) Sistema e método para suportar múltiplas autoridades de certificação em um dispositivo de comunicação móvel
BR0011988A (pt) Método e sistema para negócios bancários
WO2008111081A3 (en) System and method for propagating personal identification information to communication devices
BRPI0514505A (pt) método e sistema para autorizar uma transação
MX9200763A (es) Metodo para utilizar un sistema de comunicaciones, para mediar una transaccion de credito entre un usuario, un vendedor y una entidad que proporciona el credito.
WO2008049032A3 (en) System and method for secure transaction
HK1070150A1 (en) Communication system, card management server and communication method
SG149714A1 (en) Method of providing a marker in a data time frame
BRPI0416965A (pt) sistema seguro para pagamento
TW200504550A (en) Employee performance reviewing method and system
BR0108367A (pt) Método em um sistema de comunicação de rádio e sistema de comunicação de rádio
HK1054597A1 (en) Information management system using agent and its method.
DK1323085T3 (da) Finansielt transaktionssystem
NO985747L (no) FremgangsmÕte for overføring av informasjon mellom en lokal sentral og en bruker/terminal
MY139163A (en) A messaging system and method therefor
MY141820A (en) A system and associated method to determine authentication priority between devices
GB2366166B (en) Methods, systems and computer program products for providing secure client profile completion by network intermediaries
HK1065136A1 (en) Method and apparatus for sideband read return header in memory interconnect
AU2328802A (en) Method and system for online payments

Legal Events

Date Code Title Description
FA Abandonment or withdrawal (granting procedure)