System and method for providing a proxied contact management system

    公开(公告)号:US09917819B2

    公开(公告)日:2018-03-13

    申请号:US11035294

    申请日:2005-01-13

    IPC分类号: G06F21/00 H04L29/06 G06F21/62

    摘要: A system and method for providing a Proxied Contact Management System (PCMS) so that individual owners of personal contact data may control and manage the access and dissemination of their personal data and also control who may contact them. The owner of personal contact data may securely register the data with a secured information vault of the PCMS and specify which other parties may contact them. In this way, duplication of the personal data is avoided, but at the same time is always current. In use, a second party's device, such as a telephone or a PDA may request that the PCMS, under public key infrastructure (PKI) control, establish a connection with the first party. Once verified, the PCMS may establish a proxy connection between the first and second parties according to the permitted mode of communication defined by criteria established by the first party and managed by the PCMS. In this way, personal contact information, such as a telephone number, is kept secure and private and not provided to the second party.

    System and method for exposing internal search indices to internet search engines
    2.
    发明授权
    System and method for exposing internal search indices to internet search engines 有权
    将内部搜索索引暴露给互联网搜索引擎的系统和方法

    公开(公告)号:US08874544B2

    公开(公告)日:2014-10-28

    申请号:US11034492

    申请日:2005-01-13

    IPC分类号: G06F17/30

    摘要: A system and method for exposing internal search indices to Internet search engines. The internal search indices are exposed to external search engines in such a way that the data may be segregated into at least two types including one layer of search data specifically for the search engines, and another for potential users of the application. This significantly improves the probability of discovery by search engines and also provides for presentation of discovered content to users in a manner consistent with the content itself, or consistent with the intended controls or presentations established by the content's owner. The system and method also includes one or more components that reproduce information about IP in a format that search engines can recognize and locate. The component also forwards users coming through the search engines to the actual IP graphical user interface (GUI) instead of the files that the search engine discovered. This allows control over the information that search engines see/view, while ensuring that a user's interface to the system stays constant.

    摘要翻译: 一种用于将内部搜索索引暴露给互联网搜索引擎的系统和方法。 内部搜索索引以这样的方式暴露给外部搜索引擎,使得数据可以被分离成至少两种类型,包括专门针对搜索引擎的一层搜索数据,另一种用于该应用的潜在用户。 这显着地提高了搜索引擎发现的概率,并且还以与内容本身一致的方式向用户呈现发现的内容,或者与内容所有者建立的预期控件或演示文稿相一致。 系统和方法还包括以搜索引擎可以识别和定位的格式再现关于IP的信息的一个或多个组件。 该组件还将通过搜索引擎的用户转发到实际的IP图形用户界面(GUI),而不是搜索引擎发现的文件。 这允许控制搜索引擎查看/查看的信息,同时确保用户对系统的界面保持不变。

    System and method to strengthen advertiser and consumer affinity
    3.
    发明授权
    System and method to strengthen advertiser and consumer affinity 有权
    加强广告客户和消费者关系的系统和方法

    公开(公告)号:US08688590B2

    公开(公告)日:2014-04-01

    申请号:US11082489

    申请日:2005-03-17

    IPC分类号: G06Q20/00 G06Q30/00

    CPC分类号: G06Q30/02 G06Q30/0217

    摘要: A system and method is provided for an on-demand advertising information vault so that advertisers may establish accounts for distributing advertisements on-line to potential subscribers. The on-demand information vault also provides for consumers to subscribe to advertisements from advertisers based on the consumer's preferences of categories of products or services. An advertiser may also establish rewards for viewing their advertisements for inducing consumers to subscribe to their advertising service. In this way, a consumer may agree to receive only certain types of advertisements and receive remuneration for viewing the advertisements. The vault mechanisms may also provide for protecting the identities of the consumer and advertiser and avoids misusing personal data by others by employing security measures.

    摘要翻译: 提供了一种用于按需广告信息库的系统和方法,使得广告商可以建立在潜在订户上在线分发广告的帐户。 按需信息库还提供消费者根据消费者对产品或服务类别的偏好来订阅广告商的广告。 广告客户还可以建立奖励来查看他们的广告,以诱使消费者订阅他们的广告服务。 以这种方式,消费者可以同意仅接收某些类型的广告并且接收用于观看广告的报酬。 保险库机制还可以提供保护消费者和广告主的身份,并避免他人使用安全措施来滥用个人数据。

    Secure information vault, exchange and processing system and method
    4.
    发明授权
    Secure information vault, exchange and processing system and method 有权
    安全信息库,交换和处理系统和方法

    公开(公告)号:US07587366B2

    公开(公告)日:2009-09-08

    申请号:US10965592

    申请日:2004-10-14

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/02 G06Q20/40

    摘要: A system and method for providing an information vault so that individual owners of personal data may control and manage the access and dissemination of the personal data and provides for the owner of the personal data to receive compensation for the use of the personal data, thus, in effect, the personal data becomes a valuable commodity analogous to money. A business model is provided that allows competitive, unbiased trusted third parties whose business is protecting the information analogous to how a commercial bank protects money. Centralized protected storage of personal data is provided, thereby minimizing the number of copies that may be in existence. Second party access to the centralized storage of personal data may be made on-demand, as required for commerce, with a provision for assessing fees for accesses.

    摘要翻译: 一种用于提供信息库的系统和方法,使得个人数据的个人所有者可以控制和管理个人数据的访问和传播,并且为个人数据的所有者提供个人数据的使用的补偿, 实际上,个人资料成为与货币类似的有价值商品。 提供了一种商业模式,允许有竞争力,无偏见的可信第三方,其业务正在保护信息,类似于商业银行如何保护金钱。 提供个人数据的集中保护存储,从而最小化可能存在的份数。 个人数据的集中存储的第二方访问可以按照商业要求进行,并提供用于评估访问费用的规定。

    IDENTITY ASSURANCE METHOD AND SYSTEM
    5.
    发明申请
    IDENTITY ASSURANCE METHOD AND SYSTEM 审中-公开
    身份保证方法和系统

    公开(公告)号:US20080127296A1

    公开(公告)日:2008-05-29

    申请号:US11564432

    申请日:2006-11-29

    IPC分类号: G06F21/00

    CPC分类号: G06F21/33

    摘要: Disclosed are a method of and system for assuring a person's identity. A first party registers with an identity service and gives that service a first set of answers to a set of questions and additional data; the identity service gives the first party identification information; and the first party, through interacting with the identity service, establishes its identity with a second party. To do this, the first party gives the second party the identification information and a second set of answers to the set of questions. The second party sends the identification information and the second set of answers to the identity service. The service analyzes the identification information and the first and second sets of answers to determine an identification quality rating for the first party, and sends that rating to the second party.

    摘要翻译: 公开了一种确保个人身份的方法和系统。 第一方注册身份服务,并向该服务提供一组问题和附加数据的第一组答案; 身份服务给予第一方身份信息; 第一方通过与身份认证服务的交互,与第二方建立了自己的身份。 为了做到这一点,第一方给予第二方识别信息,并提供一组问题的第二组答案。 第二方向识别服务发送识别信息和第二组答案。 服务分析识别信息和第一和第二组答案以确定第一方的识别质量等级,并将该评级发送给第二方。

    Information vault, data format conversion services system and method
    6.
    发明授权
    Information vault, data format conversion services system and method 有权
    信息库,数据格式转换服务系统和方法

    公开(公告)号:US08620816B2

    公开(公告)日:2013-12-31

    申请号:US10964794

    申请日:2004-10-14

    IPC分类号: G06F21/00 G06Q20/00

    CPC分类号: G06F17/30569 H04L63/0442

    摘要: A system and method for providing a secured information vault so that individual owners of personal data may control and manage the access and dissemination of the personal data and provides for the owner of the personal data to receive compensation for the use of the personal data, thus, in effect, the personal data becomes a valuable commodity analogous to money. Centralized protected storage of personal data is provided, which minimizes the number of copies that may be in existence. The personal data may be converted from one format to another by subscribing to format conversion services provide by the vault. The vault regularly updates stored personal data per the subscribed services so that the personal data is available in the latest data formats used by various industries. A fee may be charged for format conversions.

    摘要翻译: 一种用于提供安全信息库的系统和方法,使得个人数据的个人所有者可以控制和管理个人数据的访问和传播,并且为个人数据的所有者提供个人数据的使用的补偿,从而 实际上,个人资料成为与货币类似的有价值商品。 提供个人数据的集中保护存储,这样可以使存在的副本数量最小化。 个人数据可以通过订阅由保险库提供的格式转换服务从一种格式转换为另一种格式。 保险库定期更新每个订阅服务的存储的个人数据,以便个人数据可用于各行业使用的最新数据格式。 格式转换可能需要支付费用。

    System and method for providing a secure contact management system
    7.
    发明授权
    System and method for providing a secure contact management system 有权
    提供安全联络管理系统的系统和方法

    公开(公告)号:US07660770B2

    公开(公告)日:2010-02-09

    申请号:US10964876

    申请日:2004-10-14

    IPC分类号: G06F21/00 G06F7/00

    CPC分类号: G06Q30/02

    摘要: A system and method for providing a Contact Management System (CMS) so that individual owners of personal contact data may control and manage the access and dissemination of the personal data. The owner of personal contact data may securely register the data with secured information vault of the CMS and specify which other parties may have access to the personal data. In this way, duplication of the personal data is avoided, but at the same time is always current. In use, a second party's device, such as a telephone or a PDA may access the CMS database and under public key infrastructure (PKI) controls identify themselves so that access to the owner's personal data may be verified. Once verified, the telephone number or other data may be returned to the device where a call may be automatically placed or otherwise used.

    摘要翻译: 一种用于提供联络管理系统(CMS)的系统和方法,以使得个人联系人数据的个体所有者可以控制和管理个人数据的访问和传播。 个人联系人数据的所有者可以安全地向CMS的安全信息库提供数据,并指定哪些其他方可以访问个人数据。 以这种方式,避免了个人数据的重复,但同时始终是最新的。 在使用中,诸如电话或PDA的第二方的设备可以访问CMS数据库,并且在公共密钥基础设施(PKI)控制下识别自身,以便可以验证对所有者的个人数据的访问。 一经验证,电话号码或其他数据可能会返回到可能会自动放置或以其他方式使用呼叫的设备。

    SYSTEM AND METHOD TO ENHANCE SECURITY SURROUNDING PACKAGE DELIVERY
    8.
    发明申请
    SYSTEM AND METHOD TO ENHANCE SECURITY SURROUNDING PACKAGE DELIVERY 审中-公开
    加强安全环境包装交付的系统和方法

    公开(公告)号:US20080121682A1

    公开(公告)日:2008-05-29

    申请号:US11564392

    申请日:2006-11-29

    IPC分类号: A47G29/122 G06Q99/00

    摘要: Disclosed are a method and a system for the secure delivery of requested, valuable and/or time sensitive packages by authorized delivery agencies, without requiring that the recipient be present. Generally, in accordance with the present invention, a package is delivered to a specially designed receptacle such as a bin or a specially designed mailbox. The receptacle accepts the package if it is an expected package delivered by the expected delivery agency. Two specific implementations of the present invention are disclosed herein. The first has minimal impact on the order and delivery infrastructure existing in the world today. The second implementation is a more integrated approach, but requires that sales and delivery entities implement the interfaces to the secure package delivery bin solution.

    摘要翻译: 公开了一种用于由授权的传送机构安全传送所请求的,有价值的和/或时间敏感的包的方法和系统,而不要求接收者存在。 通常,根据本发明,包装被递送到特别设计的容器,例如箱或专门设计的邮箱。 容器如果是预期的运输代理商提供的预期包装,则接受包装。 本文公开了本发明的两个具体实施方式。 第一个对当今世界上存在的订单和交付基础设施影响最小。 第二个实现是一种更加集成的方法,但要求销售和交付实体实现与安全包交付箱解决方案的接口。

    Escrowing digital property in a secure information vault
    9.
    发明授权
    Escrowing digital property in a secure information vault 有权
    在安全信息库中托管数字财产

    公开(公告)号:US08606673B1

    公开(公告)日:2013-12-10

    申请号:US13535998

    申请日:2012-06-28

    IPC分类号: G06Q40/00

    CPC分类号: G06Q30/02 G06Q40/00

    摘要: Digital data can be escrowed by receiving escrow parameters including a condition(s) for releasing the escrowed data, and an escrow recipient. An escrow contract is then created based upon the specified escrow parameters. The escrowing further includes storing the digital data in a secure information vault, and storing the escrow contract, along with a pointer to the stored data, in a database. When the condition has been satisfied, the data is released to the escrow recipient. The condition(s) for release can be a payment sum, a date, an indication from a depositor, a trustee or a vault administrator, and/or fulfillment of another escrow contract.

    摘要翻译: 数字数据可以通过接收托管参数(包括释放托管数据的条件)以及托管接收方来托管。 然后根据指定的托管参数创建托管合同。 托管进一步包括将数字数据存储在安全信息库中,并将托管合同以及指向存储的数据的指针存储在数据库中。 当条件已满足时,数据将被释放给代管收件人。 释放的条件可以是付款金额,日期,存款人,受托人或保管柜管理员的指示和/或履行另一个托管合同。

    System and method for providing a secure intellectual property marketplace
    10.
    发明授权
    System and method for providing a secure intellectual property marketplace 有权
    提供安全知识产权市场的系统和方法

    公开(公告)号:US07747537B2

    公开(公告)日:2010-06-29

    申请号:US10965486

    申请日:2004-10-14

    IPC分类号: G06Q30/00

    摘要: A system and method for providing an intellectual property marketplace (IM) using a secured information vault so that individual owners of intellectual property (IP) may control and manage the access and dissemination of the IP. Producers of the IP may also receive compensation for transactions in the marketplace. Multiple services for adding IP such as books, movies, video, papers, research, music, inventions, or the like, to the IM include controlling authorized access to the IP and generation of advertising based on types of IP in order to solicit potential consumers. Transactions may be securely transacted using public keying infrastructure (PKI). Consumers subscribing to the IM may also be automatically notified when IP is added to the IM based on predetermined preferences established by the consumer.

    摘要翻译: 一种使用安全信息库提供知识产权市场(IM)的系统和方法,以使知识产权(IP)的个人所有者可以控制和管理知识产权的访问和传播。 知识产权制作者也可以获得市场交易的赔偿。 向IM添加诸如书籍,电影,视频,论文,研究,音乐,发明等的IP的多种服务包括基于IP的类型来控制对IP的授权访问和产生广告,以征求潜在的消费者 。 可以使用公共密钥基础设施(PKI)安全地处理事务。 基于消费者建立的预定偏好,当IP被添加到IM时,订阅IM的消费者也可以被自动通知。