CA2347581C - Method and apparatus for authorizing the transfer of information - Google Patents

Method and apparatus for authorizing the transfer of information Download PDF

Info

Publication number
CA2347581C
CA2347581C CA002347581A CA2347581A CA2347581C CA 2347581 C CA2347581 C CA 2347581C CA 002347581 A CA002347581 A CA 002347581A CA 2347581 A CA2347581 A CA 2347581A CA 2347581 C CA2347581 C CA 2347581C
Authority
CA
Canada
Prior art keywords
party
pin
information
request
authorized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002347581A
Other languages
French (fr)
Other versions
CA2347581A1 (en
Inventor
Robert Vogel
Daniel Franz
Robert Klingenberg
Dave Barnes
Chris Schenken
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
United Parcel Service of America Inc
Original Assignee
United Parcel Service of America Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by United Parcel Service of America Inc filed Critical United Parcel Service of America Inc
Publication of CA2347581A1 publication Critical patent/CA2347581A1/en
Application granted granted Critical
Publication of CA2347581C publication Critical patent/CA2347581C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping

Abstract

The present invention overcomes deficiencies in the prior art by providing a PIN--based system for managing delivery of privileged information, which utilizes "third- party" authorization. In one embodiment this system includes the use of three separate parties, a First Party, a Second Party, and a Third Party. The First Party initially "registers" with the Second Party by providing self-authenticating core registration information. This registration provides the First Party with a first set of privileges. The First Party may then ask for a PIN number in order to obtain a second set of privileges to observe information provided by the Second Party which is related to a Third Party. In requesting the PIN, the First Party must provide additional registration information (beyond the core information) to the Second Party relating to the Third Party, which the Second Party can authenticate due to an existing relationship which can be checked. The Second Party then forwards the PIN request to the Third Party along with the First Party's basic registration information. A PIN administrator at the Third Party's location can be designated by the First or the Third party. The Third Party then can decide whether to forward the PIN to the First Party. If the PIN is so forwarded, the First Party then may use the PIN to gain the requested additional access privileges. The second set of privileges can be dynamically modified by the Third Party. Although at least three parties can be involved, two of these parties could be the same.

Description

METHOD AND APPARATUS FOR AUTHORIZING
THE TRANSFER OF INFORMATION
FIELD OF THE INVENTION

The present invention relates generally to transfer of information, and particularly relates to the management delivery of privileged information.

BACKGROUND OF THE INVENTION

The personal delivery of items such as parcels has long been known in the art.
As an example, United Parcel Service (a.k.a. "UPS") the assignee of the present application, ships nearly 13 million packages and documents each day through a network, which has been carefully engineered to provide speed, reliability, and efficiency. The first step in the process is pickup. UPS delivery drivers are assigned a specific route, making regularly scheduled stops along the route. Typically the driver delivers packages in the morning, and picks up packages in the afternoon. Large-volume customers, who might ship thousands of packages a day, may have a UPS tractor-trailer stationed on site. Lower-volume customers, who might ship as few as 2-5 packages a week, are served by the familiar UPS deliveiy truck. Customers with urgent shipments of Next Day Air letters or packages can call UPS for On-Call Air Pick Up. Using state-of-the-art communications technology, On-Call Air dispatchers locate the nearest package car and electronically dispatch it to the customer location for "just in time" pickup. Occasional customers can drop off their packages at conveniently located UPS letter centers and seivice counters.

To transport packages most efficiently, UPS has developed an elaborate network of "hubs" or central sorting facilities located throughout the world. Each hub is "fed" by a number of local operating centers, which seive as home base for UPS pickup and delivery vehicles. Packages from the local operating center are transported to the hub, usually by tractor-trailer and are unloaded. The packages are sorted by ZIP code and consolidated on conveyor belts. Packages bound for a specific geographical region are all consolidated on the same conveyor belt. Then packages are routed to either an out-bound trailer for local delivery, or to a delivery truck serving the immediate area. Before being loaded, each package is checked one last time, just to make sure it has been sorted con-ectly.

To transport packages between hubs, UPS uses tractor-trailers, called feeders, to transport thousands of packages from the hub where the package originated, to the hub nearest the package's destination. This is known as the ground feeder network.

Each UPS driver delivers up to 500 packages a day, including express packages which must be delivered by 10:30 a.m. This process requires careful planning and teamwork. At the hub, packages are loaded onto delivery trucks in the same order in which they will be delivered. This process is called the "preload." By delivering packages in sequence, from one address to the next closest address, drivers complete their assigned routes as quickly and productively as possible. In 1991, UPS became the first package delivery company to gather signatures electronically and have Saturday Delivery. Using a hand-held computer device called a DIAD (Delivery Information Acquisition Device), the driver electronically captures information about each package, including the time of delivery and even the signature of the person receiving the package.

As may be understood, the delivery of such items requires a significant investment in logistics, not only to perform the delivery service but to provide the customer with -2- AttvDktNo.: 18360-215625 information regarding the items while they are in transit, a.k.a. "online tracking". In 1994, UPS's Web site made its debut and for the first time in UPS history, on December 22, 1998, online tracking requests for k4wxv.ups.com exceeded one million. At the time of filing of this application, UPS was delivering approximately 12.9 million packages and documents a day for 1.8 million regular customers and averages more than two million on-line tracking requests per day on its Web site.

Although such tracking features indeed have advantages, the need for improvements always exists.

SUMMARY OF THE INVENTION

The present invention overcomes deficiencies in the prior art by providing a password or "PIN"-based system for managing delivery of privileged or "enhanced"
information, which utilizes "third-pai-ty" authorization. This concept may be used in conjunction with parcel delivery information but is also contemplated for use in other areas such as credit card information, personal records, etc.

In one embodiment this system includes the use of three separate parties, a First Party, a Second Party, and a Third Party. It should be understood that these tlu=ee parties are all part of a cooperating relationship. This is to distinguish "unauthorized third parties", which are not part of the relationship and in fact are to be excluded.

The First Party initially "registers" with the Second Party by providing self-authenticating basic registration information. This registration provides the First Party with a first set of privileges.

The First Party may then ask for a PIN number (a.k.a. a "password") in order to obtain a second set of privileges to observe information held, conti-olled, or otheitivise made available by the Second Party which is related to a Third Party. In requesting the PIN, the First Party must provide additional registration inforrnation to the Second Party relating to the Third Pai-ty, which the Second Party can authenticate. The Second Pat-ty then forwards the PIN request to the Third Party along with the First Party's basic registration information. The Third Party then can decide whether to forward the PIN to the First Par-ty.
If the PIN is so forwarded, the First Party then may use the PIN to gain the requested -3- AttvDktNo.: 18360-215625 additional access privileges. The second set of privileges can be dynamically modified by the Third Party.
Therefore, the present invention seeks to provide an improved information management system.
More particularly, the present invention seeks to provide an improved information management system which can be used to manage information such as information relating to parcels and to parcels in transit, or relating to medical records, or to personal records, or to personnel records.
The invention in one broad aspect provides a PIN-based system for authorizing the transfer of various types of information within a group of parties, the parties including a First Party, a Second Party, and a Third Party, the First Party holding First Party Information, and the Third Party having an interest in Third Party information held by the Second Party.
The system comprises an access site on a network, wherein the access site facilitates a Request for a PIN from the First Party to the Second Party, wherein the PIN
allows the First Party to electronically access the Third Party Information held by the Second Party. A PIN-mailing generator facilitates the forwarding of the First Party's Request from the Second Party to the Third Party, wherein the Request accompanied is by an authorized PIN that is authorized by the Second Party. An authorization mechanism provides for facilitating authorization of the First Party's Request by the Third Party by transferring of the authorized PIN from said Third Party to the First Party, and an access mechanism facilitates the presentation of the authorized PIN from the First Party to the Second Party, such that the authorized PIN allows the First Party to electronically obtain the Third Party Information from the Second Party through the access site on the network.
Another aspect of the invention provides a system for authorizing the transer of various types of information within a group of parties, the parties including aFirst Party, a Second Party, and a Third Party, the First Party holding First Party Information, and the Third Party having an interest in Third Party Information held by the Second Party. The system comprises an address validation module for facilitating the identification by the Second Party of a physical address associated with the third Party, and an access site on a network, wherein said access site facilitates a Request for a PIN from the First Party to the Second Party, wherein the PIN allows the First Party to access the Third Party Information held by the Second Party. A PIN-mailing generator facilitates the forwarding of the First Party's Request from the Second Party to the Third Party, wherein the Request is accompanied by an authorized PIN that is authorized by the Second Party, the forwarding being done via hand delivery to the physical address associated with the Third Party. An authorization mechanism facilitates authorization of the First Party's Request by the Third Party by the transfer of the authorized PIN from the Third Party to the First Party. An access mechanism facilitates the presentation of the authorized PIN from the First Party to the Second Party, such that the First Party is authorized to electronically obtain the Third Party information from said Second Party through the access site on the network.
Other aspects of the present invention will become apparent in reading the specification and claims.

-4a-BRIEF DESCRIPTION OF THE DRAWINGS

is a flow chart disclosing various steps 20, 30, 40, 50, and 60 relating to the overall process 10 according to the present invention.

Fig. 2 is another flow chart illustrating an overall process according to the present invention, including step 20 (having substeps 21 and 22), step 30 (having substeps 31 and 32), steps 40, 50, and 60.

Figs. 3A and 3B are illustrative charts showing interaction of the three pai-ties, with the ar7=ows showing the transfer of information, including instructions and passwords.

Fig. 4 illustrates the relationships between the three parties.

Fig. 5 is an overall flow chart illustrating various steps in the UPS
Signature Tracking Process. This flow char-t shows a six step process:

Step 1- Register and then Login Step 2 - Request Signature Tracking Step 3- PIN Mailing Generated Step 4 - Requestor Receives PIN from Shipper's Representative Step 5 - PIN activated by Requestor Step 6 - Signature Tracking Used Fig. 6 is an illustrative view illustrating step 1 as it is conducted in association with a portion of an exemplary web page. Step 1, being the "Register or Login"
step, allows a customer to login using a user ID and password, or may also register if they do not already have a UPS.COM ID.

Fig. 7 is another illustrative view illustrating Step 1, which includes a copy of a web page which allows for the entry of registration information. As will be noted elsewhere in this application, this is the "Self-Authenticating" registration inforrnation.

Fig. g is an illustrative view illustrating a web page which allows the customer to select an ID and a password. A "verification question" will also be provided as known in the art, if one forgets their password.
-5- AttyDktNo.: 18360-215625 Fig. 9 is an illustrative view which shows Step 2 of the multi-step process of Fig. 5, as well as a part of the web page that allows UPS signature tracking to be requested such that and a PIN mailing is later generated. Upon requesting signature tracking, the customer is presented with teims and conditions of an agreement for signature tracking.
The customer typically scrolls down this page (not shown) to accept the particular service agreement. The customer can also be directed to explanations of "UPS Signature Tracking", which is one embodiment of the invention. The customer must scroll down through this information in order to complete the PIN requesting infoi-mation.
In one embodiment access is provided to at least "Full Address Information", "COD
Information", "Reference Number", and "Electronic Signature". It should also be noted that the shipper has the flexibility to turn off elements by user or for all users and by country.

Fig. 10 is a web page which illustrates how a customer can to select an account number from their active accounts, or they can add an account if they have the name, number, zip and country code for the account. The customer must also select an "in care of' title from the drop down box.

Fig. 11 is a more complete web page which includes the information as shown in Fig. 10.

Fig. 12 is a web page that advises the requestor that requestor's tracking privilege request has been received for certain account privileges. In this case, the account privileges are:

Full delivery address information COD infoimation Reference number Electronic signature Fig. 13 is an illustration of two letters, which fotm a single mailing. The first letter is a letter fi=om UPS to the Shipper's representative, which advises that a Requestor has requested the right to see certain tracking information. It further advises the Shipper's representative that if the Shipper wishes to grant this access to privilege information, that a PIN should be forwarded in the enclosed PIN Request Granted form. The PIN
Request -6- AttvDktNo.: 18360-215625 Granted form is the second letter of the two, which is a letter from UPS to the requestor (which is to be passed along by the shipper) which includes the PIN.

Fig. 14 is an illustrative view of the process providing Step 4 of the six step process, in which the customer receives the PIN via any preferred method such as phone call, e-mail or hand deliveiy by the titled company representative.

Fig. 15 is a web page that allows the PIN requestor to enter the PIN, which was printed on the Tracking Privilege Confirmation Letter in the form letter sent to them by the shipper. This will activate Signature Tracking.

Fig. 16 is a subsequent web page, which indicates that tracking privileges have been activated, for certain type of information, in this case:

Full delivery address information COD information Reference number Electronic signature Fig. 17 is another web page similar to Fig. 15, which allows for the requestor/user to activate UPS Signature Tracking by entering a PIN and the associated UPS
account, and then pressing the Submit button. It is very important that the requestor/user understand that if they have multiple ID's, they must login using the ID that matches the shipper's number and the PIN. If not, they will receive an error message.

Fig. 18 is a copy of a subsequent web page which shows that an error message has been provided if the PIN number or UPS account number is incorrect.

Fig. 19 is an alternate subsequent web page which is shown if the cor-rect PIN
is used. The delivery information listed will now display when the customer is tracking packages using their MY UPS.COM ID. It shouId here be noted that the teim Signature Tracking may be considered a trademark of applicant.

Fig. 20 is a subsequent web page which allows one using the signature tracking feature to enter one or more tracking number(s) of an item such as a parcel and select the "Track" button.

Fig. 21 is an illustrative view of a subsequent web page which allows the user to select details regarding the tracked parcel.
-7- AttvDktNo.: 18360-215625 Fig. 22 is an illustrative view of a subsequent web page which allows the user to view information regarding delivery addr=ess and other relevant information.
It also allows the user to select "proof of delivery" in order to get a "proof of delivery"
letter (a.k.a. a POD letter).

Fig. 23 illustrates a subsequent web page which allows the user to see a proof of deliveiy letter, which can be printed to provide a "official" UPS proof of delivery document. As may be seen, this document may include signature images, in this case used in conjunction with a "water mark".

DETAILED DESCRIPTION OF THE INVENTION

As will be seen, the present application discusses various concepts which relate to the use of information. Many of these issues may relate to the use, processing, transfer, handling, passing on, or release of information which may or may not be considered to be sensitive, private, or personal. The proper treatment of such information should be addressed under the associated privacy laws or other similar laws (such laws vary widely according to the types of information and according to the various locales), and should not be limited or expanded Reference is now made to the drawings, in which like numeral indicate like elements throughout the several views.

General Operation Generally described, the present invention provides a PIN-based mechanism for managing delivery of privileged information, which utilizes "third-par-ty"
authorization. In one embodiment this system includes the use of three separate patties, a First Party, a Second Party, and a Third Party. The First Party initially "registers" with the Second Party by providing self-authenticating basic registration information. This registration provides the First Party with a first set of privileges.

The First Party may then ask for a PIN number in order to obtain a second set of privileges to observe information provided by the Second Party which is related to a Third Paz-ty in some manner (e.g., personal information such as medical records). In requesting -8- AttvDktNo.: 18360-215625 the PIN, the First Pai-ty must provide additional registration information to the Second Pai-ty relating to the Third Party, which the Second Party can authenticate. The Second Party then forwards the PIN request to the Third Party along with the First Party's basic registration information. The Third Party then can decide whether to for-ward the PIN to the First Pat-ty. If the PIN is so fotwarded, the First Party then may use the PIN to gain the requested additional access privileges. The second set of privileges can be dynamically modified by the Third Party.
In one particular embodiment, the present invention provides a PIN-based mechanism for managing delivery of privileged parcel tracking infoimation from a web site such as UPS.com. A Requester is the First Par-ty, UPS is the Second Party, and a Shipper is the Third Par-ty.
Fig. 1 is a flow chart disclosing various steps 20, 30, 40, 50, and 60 relating to the overall process 10 according to the present invention.

Fig. 2 is another flow chart illustrating an overall process according to the present invention, including step 20 (having substeps 21 and 22), step 30 (having substeps 31 and 32), steps 40, 50, and 60.
Figs. 3A and 3B are illustrative charts showing interaction of the three parties.
Fig. 4 illustrates the relationships between the three parties.

More Detailed Discussion The present invention now will be described more fully hereinafter with reference to the above-described drawings, in which preferred embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements tlu-oughout.
-9- AttyDktNo.: 18360-215625 The system according to the present invention (a.k.a. UPS Signature Tracking ) allows individuals to view proof of additional or "enhanced" delivery infoimation beyond "core" information which is (in one embodiment) available to any visitor to a suitable website (e.g., www.UPS.com) who clicks on or otherwise selects a suitable "track" link and enters a tracking number. Specifically, in one embodiment, the "core"
information is basic information such as whether the delivery was made or not. The "enhanced"
information available can include the following:

- full delivery name and address - any C.O.D. (cash on delivery) amount collected - reference numbers - a graphical image of the recipient's signature (which in one embodiment can be displayed over a watetmark of UPS shields) The "Requestors" who will be viewing the information are persons who have requested and have been forwarded a Personal Identification Number ("PIN") by a UPS
shipper. Specifically, it is expected that the individuals requesting a PIN
will be (i) employees, representatives and third party billing administrators of a UPS
shipper and (ii) employees and representatives of recipients of packages from a UPS shipper. It is expected that individuals will typically be registering for Signature Tracking in the capacity of professionals only (not consumers).

Fig. 5 is an overall flow chart illustrating various steps in the UPS
Signature Tracking Process. This flow chart shows a six step process:

Step l- Register and then Login -Step 2 - Request Signature Tracking Step 3 - PIN Mailing Generated Step 4 - Requestor Receives PIN from Shipper's Representative Step 5 - PIN activated by Requestor Step 6 - Signature Tracking Used -10- AttyDktNo.: 18360-215625 Register and Login (Step 1) Registration for Signature Tracking can be available through a website such as MYUPS.com, which in turn has its own registration process. Required information at the MYUPS.com registration can include name, street address, city, postal code, state or country, phone number and email address. This could be considered "self-authentication"
registration. At this time, the user may opt out of receiving from UPS
information about setvice updates and MYUPS.com enhancements.

Fig. 6 is an illustrative view illustrating step 1 as it is conducted in association with a web page. Step 1, being the "Register or Login" step, allows a customer to login using a user ID and password, or may also register if they do not already have a UPS.COM ID.

Fig. 7 is another illustrative view illustrating Step 1, which includes a copy of a web page which allows for the entry of registration information. As will be noted elsewhere in this application, this is the "Self-Authenticating" registration infoimation.

Fig. 8 is an illustrative view illustrating a web page which allows the customer to select an ID and a password. A "verification question" will also be provided as known in the art, if one forgets their password.
Upon entry of the requested information, a web page (not shown) is provided to confirm that the user has registered. . The user is then directed through suitable links to allow the customer to login by going to a page such as Fig. 6, which enables the user to enter a user ID and a password. Once logged into MY.UPS.COM and brought to a web page such as shown in Fig. 9, the user can proceed to Step 2, which is the step of "requesting signature tracking".

Registration for Signature Tracking (Step 2) To register for UPS Signature Tracking from the MYUPS.com website, the user must click on a link such as "View MYUPS.com". A drop-down menu will appear, and one of the options is "Request Signature Tracking". When the user selects "Request Signature Tracking" a clickwrap agreement appears. The user must scroll through the Agreement and click an "I Accept" button at the bottom. When the user presses the "I

-1 1- AttvDktNo.: 18360-215625 Accept" button, the user is presented with a registration foim through which the user requests a PIN for access to Signature Tracking.

The user must then enter the following infonnation:

1) a UPS account number (the UPS shipper number). This may be the account number of the user's employer, an entity fr=om whom the user receives packages, or another UPS shipper who is willing to forward to that user a PIN.

2) a postal code that corresponds to the pick-up location of the UPS shipper whose account number was entered by the user. As discussed later, UPS can then cross-check this information with the information gathered at Step #1 above. It should also be understood that UPS periodically updates such location information, so this provides a"ha.rd check" to confum the accuracy of the location data provided by the requestor.

3) in the "In Care of' field, the title of the appropriate person at the UPS
shipper location who is the manager of the UPS account. As shown in Fig, 10, the choices shown are Shipping Manager, Customer Service Manager, Distribution Manager, Mailroom Manager, Traffic Manager and Transportation Manager. This is also an important feature of the invention.

Note that the choices above can be those these set by the Second Party or can they differ for each account. In case of the latter this could be also said to be a selection of a PIN administrator by the user of a selection of PIN administrator groups designated by the shipper.

This selection could also be set by the administrator to a default address that will apply to all requestors.

Essentially these titles are generic and the initial group of titles is made available within the application at the user interface level. Titles can change depending on the most common business terminology. However, the address the PIN is sent to is based on direct feedback fi=om the customer. This information is provided to the account executives of -12- AttvDktNo.: 18360-215625 Party Two when an account is initially set up and may be updated from time to time depending on changes. This information is captured as the noimal business process in establishing a fotmal relationship between entities. Also, the PIN letter addressee can change the PIN letter name & address by contacting the support staff of the Second Party.
In this case they can designate a specific name as well as address for all PINs to go to.

Fig. 9 is an illustrative view which shows Step 2 of the multi-step process of Fig. 5, as well as a part of the web page that allows UPS signature tracking to be requested such that and a PIN mailing is later generated. Upon requesting signature tracking, the customer is presented with terms and conditions of an agreement for signature tracking.
The customer typically scrolls down this page (not shown) to accept the particular service agreement. The customer can also be directed to explanations of "UPS Signature Tracking", which is one embodiment of the invention. The customer must scroll down thr=ough this information in order to complete the PIN requesting information.
In one embodiment access is provided to at least "Full Address Information", "COD
Infoimation", "Reference Number", and "Electronic Signature". It should also be noted that the shipper has the flexibility to turn off elements by user or for all users and by country.

Fig. 10, discussed above, is a web page which illustrates how a customer can to select an account number fi=om their active accounts, or they can add an account if they have the name, number, zip and country code for the account. The customer must also select an "in care of' title from the drop down box.

Fig. 11 is a more complete web page which includes the information as shown in Fig. 10.
Fig. 12 is a web page that advises the requestor that requestor's tracking privilege request has been received for certain account privileges. In this case, the account privileges are:
Full deliveiy address infoimation COD infoimation Reference number Electronic signature 13 - AtlvD ktNo.: 18360-215625 Generation of Letter by UPS (a.k.a., the Second Party) to the Shipper (a.k.a.
the Third Party) (Step 3) Referring back again to the web page of Fig. 12, this web page also advises that a letter with the privilege activation PIN will be sent to the owner of the designated UPS
account. This is "Step 3". Particularly, UPS (a.k.a., the Second Party) generates a pair of letters such as shown in Fig. 13. In one embodiment these letters are generated by the end of the next business day addr-essed to the package pickup location for the UPS
account and to the attention of the person selected in the "In Care of' field. The package pickup location is retrieved from a database of UPS accounts. An alternate PIN letter mailing address may be established by the owner of the account as discussed elsewhere in this application.

The dotted lines in Fig. 13 illustrate Step 3 of the process, in which a PIN
mailing is generated, and the PIN is mailed to the titled manager. In this particular embodiment, the designated person (i.e., a Shipping Manager) will receive a letter in the mail containing the requestor's PIN. In one embodiment, if the requesting customer does not receive the PIN
within two weeks, they are instructed that they should contact the "in care of' title they selected when they requested the PIN.

The letter on the left of Fig. 13 is a letter from UPS to the Shipper's representative, which advises that a Requestor has requested the right to see certain tracking information through access to Signature Tracking. It further advises the Shipper's representative that if the Shipper wishes to grant this access to privilege information, that a PIN
should be fortivarded in the enclosed PIN Request Granted form.

The letter on the right of Fig. 13 (the "PIN" letter) is the second letter of the two, actually includes the PIN, and is to be foiwarded along by the shipper as discussed below.
In one embodiment of the invention, the Signature Tracking clickwrap agreement that was accepted in electronic foim by the requester is sent in hard copy form with this letter. The Shipper's Manager who receives this PIN letter may in his/her discretion forward the PIN
to the requester which will allow the requester access to Signature Tracking.
The Manager is provided with infoimation about the requester based on the requester's MYUPS.com profile, and can confiim this information is desired before passing along the PIN.

-14- AttyDktNo.: 18360-215625 It is important to note that the person/entity forwarding the PIN will not know the MYUPS.com login password which will need to be used by the requesting party with the PIN to activate signature tracking.

Reguestor Receives PIN from Shipper's Representive (Step 4) Fig. 14 is an illustrative view of the process providing Step 4 of the six step process, in which the customer receives the PIN via any preferred method such as phone call, e-mail or hand delivery by the titled company representative.

Activation of PIN (Step 5) Generally described, Step 5 of the six step process is then accomplished when the customer, now having the PIN, then logs into a suitable web site such as shown in Fig. 6 (e.g. MYUPS.COM), and thereafter activates signature tracking using the ID
that matches the shipper number and PIN.
Described in further detail, when (and if) the requester (the First Party) receives a PIN from the Manager (the Third Party), the Requestor must log into MYUPS.com (the Second Party), select "View MYUPS.com" and further select "Activate Signature Tracking" from the drop-down menu. The Requestor will be prompted to enter the PIN.
The Requestor will not need to enter a PIN again at a later time; the Requestor's usemame will be flagged as having access to Signature Tracking.

Fig. 15 is a web page that allows the PIN requestor to enter the PIN, which was printed on the Tracking Privilege Confirmation Letter in the form letter sent to them by the shipper. This will activate Signature Tracking.

Fig. 16 is a subsequent web page, which- indicates that tracking privileges have been activated, for certain type of information, in this case:

Full delivery address information COD information Reference number Electronic signature -15- AttvDktNo.: 18360-215625 The requestor(a.k.a. "user") is then advised that they may now access the above information with a particular account, in this case account number 123456. The user can then return to the UPS.COM home page. The user is again allowed to select an associated web site to access the privileged information, which in this case can be MY
UPS.COM.

Reference is again made to Fig. 6, which is "login page," allows a user to include a user ID and a password. It should be understood in reference to this login page, that the tracking provided under one embodiment of the present invention provides access to enhanced deliveiy information for only the UPS shipper number requested.
Requests are completed for a single combination of ID, shipper number, and PIN. Activation of a MY
UPS. COM ID for a shipper does not activate all other MY UPS. COM ID's for that shipper number.
Fig. 17 is another web page similar to Fig. 15, which allows for the requestor/user to activate UPS Signature Tracking by entering a PIN and the associated UPS
account, and then pressing the Submit button. It is veiy important that the requestor/user understand that if they have multiple ID's, they must login using the ID that matches the shipper's number and the PIN. If not, they will receive an error message.

Fig. 18 is a copy of a subsequent web page which shows that an error message has been provided if the PIN number or UPS account number is incoirect.

Fig. 19 is an alternate subsequent web page which is shown if the correct PIN
is used. The delivery information listed will now display when the customer is tracking packages using their MY UPS.COM ID. It should here be noted that the term Signature Tracking may be considered a trademark of applicant.
A web page (not shown) can be used provided to the user to allow the customer to review fi=equently asked questions regarding the tracking feature provided by the invention.
Another web page (not shown) can be used which allows the user to use e-mail to provide questions regarding the seivice. It may also be noted that the 1-800 number may be used to allow a shipper to designate a specific address to send PINs to for or some or all of their UPS account numbers.

Use of the PIN; Characteristics (Step 6) -16- AttvDktNo.: 18360-215625 As noted elsewhere in this application in one embodiment, the PIN, when granted, grants access to Full Delivery Address, Signature Image, COD Infoimation, and Customer Reference Numbers, although other infoimation may likewise be included as discussed elsewhere in this application.
Note that a PIN is entered only once and allows a single ID to access ONE
shipper number. If additional shipper numbers are needed, that ID must complete another request for a PIN for that shipper number.
Thus PINs are unique to each user and based on a User ID/Shipper Number relationship, although multiple PINS may be used by a single user.

As noted above, the use of a PIN-based mechanism allows the managing of delivery of privileged tracking infoimation from UPS.com. Under one embodiment of the present invention, PINs are for registered MyUPS.com users only. Note, however, that if the PIN is not granted to the requester, the requestor is still able to independently use MYUPS.com.
Note however that the PIN can be retired at any time. Under one embodiment it is set up so that the PIN will expire in two years. Note that a warning is also used to watn customers that a PIN is about to expire. A PIN could also be set up to be used just once.

Fig. 20 is an example subsequent web page which allows one using the signature tracking feature to enter one or more tracking number(s) of an item such as a parcel and select the "Track" button.
Fig. 21 is an illustrative view of a subsequent web page which allows the user to select details regarding the tracked parcel.
Fig. 22 is an illustrative view of a subsequent web page which allows the user to view information regarding delivery address and other relevant infoimation. It also allows the user to select "proof of delivery" in order to get a "proof of delivery"
letter (a.k.a. a POD letter).
Fig. 23 illustrates a subsequent web page which allows the user to see a proof of delivery letter, which can be printed to provide a "official" UPS proof of delivety document. As may be seen, this document may include signature images, in this case used in conjunction with a "water mark".

-17- AttvDktNo.: 18360-215625 The Shipper's PIN Administrator One feature of the present invention includes the use of one or more designated "PIN administrators".

Note that with respect to functionality, at least some shippers can call an number to request that all PIN requests be sent to a single contact and location for any or all of their shipper numbers.

Suppression of Selected Data Fields At the shipper's request or at the. discretion of UPS (the "Second Party"), UPS may choose to suppress certain infoimation for a particular UPS shipper. UPS can manually enable and disable services and privileges through the Administrator interface. UPS can turn on/off any of the available features by country, UPS Account Number, or Individual membership ID, or globally.
Any one of the features available may be toggled on/off according to a particular user, a counhy, an account number, or globally.
It should be understood that this filtering process allows different shippers ("Third Parties") to adapt the system according to their own particular needs and sensitivities; one Shipper may be sensitive only to COD infoimation whereas another shipper may be sensitive to signature information. The invention allows multiple people to turn off different things depending on their particular sensitivities.

Integration with MY UPS.COM

It may be understood that the PIN-based system according to the present invention is available to all MY UPS.COM registered users, and thus can benefit from the vast amount of experience relating to same.

Security Features It should be understood that Signature Tracking Users will be accessing and receiving the proof of delivery data fr-om the UPS seiver over a secure SSL
line. UPS has 18 - AttvDktNo.: 18360-215625 taken a leadership technology position by offeiing security for enhanced delivery infoimation display via the Web.
It may thus be seen that there are several different layers of security provided under the present invention. This includes - User registration - PIN based authentication process that allows the shipper to determine who should have access to enhanced delivery infoimation.

- Access control that requires a PIN, shipper number, and ID combination be activated to gain access to enhanced information.

- The ability to turn off a user(s) for a specific data element such as digital signature, delivery address, reference number, or COD amount.
Reporting Aspects This could be otherwise known as monitoring. Reports may be used, which can be generated automatically or upon request, which provide the authorizing "third"
party with some indication of whether or not there authorized information is being used as expected, or is being used in excess possibly for developing a database.

For example, the third Party could be given a report with all of its associated "Party One" information, indicating what each of those parties are doing.

This reporting could be done by volume of inquiries, although other types of reporting could be done, such as by volume of data, transferred or other suitable means.
The ability to monitor may be an advantageous feature for the Third Party , and may deteimine whether or not the Third Party engages the overall relationship.
Benefits A key benefit to the shipper is that they have control over who does and does not get access to enhanced delivery information.

-19- AttvDktNo.: 18360-215625 The shippers have control over who accesses and views enhanced delivery information including: digital signature, COD amount, full delivery address and reference numbers. Furtheimore, the shipper has the ability to turn the privileges off for a single user ID or for all user IDs by data element (digital signature, COD, full delivery address).
Knowing the ID is critical to this capability.
The invention should reduces CSC call volume and related costs for all parties involved. Improved customer service representative response times and accounting processing time are also provided.
The shippers are also provided with the flexibility to tum off certain enhanced infoimation such as digital signature, COD and full delivery address. The shipper's internal costs are also reduced.

Relationship Discussion One unique aspect of the invention is that, with respect to parties 1, 2, and 3, (a.k.a.
First Party, Second party, Third Party) none of these parties has to go out and search to locate the other two parties in order create the relationship. For instance, Party One does not have to know everything about Party 3 in order fmd out about Party 3.
Also, with respect to Party 3, Party 3 may want their infoimation to be found out, but under this model Party 3 does not necessarily have to go out and "seek" such parties.
One of the values of the model under the present invention is that Party 3 may not know anything about Party 1, but due to the establishing of the relationships, but eventually Party 3 will know something about Party 1, by the fact that Party I has made a request to fmd out about the relationship between Parties 2 and 3.

With respect to Fig. 4, if Party I comes and establishes a relationship with Par-ty 2, this relationship will be referenced as Relationship A. That relationship is authenticated on an individual level. (The term I indicates an individual relationship; the term C indicates a corporate relationship).
Relationship B of Fig. 4 is the relationship between Parties 2 and 3.
Relationship C-1 of Fig. 4 is a relationship between Party 3 and Party 1. Relationship C-2 of Fig. 4 is a relationship between all of the parties, and is a cnnceptual relationship.

-20- AttyDktNo.: 18360-215625 Use In Other Environments It should be understood that the above-described invention could be used as a stand-alone The invention may also be used within a variety of environments in which sensitive infoimation is used.

Hospital Recoi-ds Reference is now made to a three-party scenario involving medical records.

Party One is the Requester of the medical records. This could be a variety of individuals, such as a doctor, attorney, family member or agent.
Par-ty Two is the Records Holder, which in this case could be a hospital records keeper.
Party Three is the authorizing party, which in this case can be a hospital patient or an authorized agent, whose records are being held by Party Two. In another embodiment this could be a hospital administrator which has established a relationship with the client.
Ci-edit This could also be applied to a credit information example, with the example being where a potential auto purchaser ("Purchaser" - Party Three) approaches an auto dealer ("Dealer" - Party One) regarding the purchase of an automobile. In order to evaluate the credit of Purchaser, Dealer wishes to engage the service of a credit information agency (Credit Reporter- Party Two), in order to review certain credit records of the Purchaser.
The Dealer (Pai-ty One) registers with the Credit Reporter (Party Two). The Dealer (Party One) then fur-ther submits a PIN request to the Credit Reporter (Party Two) to access certain records of the Purchaser (Party Three). The "PIN is passed on to the Purchaser (Party Three) who then forwards it to the Dealer (Party One).
One notable feature of the above concept is that the credit infoimation is not made available to all dealers of automobiles, only the dealer selected by the purchaser. It should also be noted that the selected access of information again can be filtered by the purchaser.
As an example, the purchaser could restrict access to certain credit information and release other infoi-mation.

-21- AttvDktNo.: 18360-215625 Other Areas Where Invention Can Be Used An "E-Toy" example is as follows. A customer wants to use a Visa account to buy from E-toy. E-Toy is Party One - it sends of a PIN request to Visa (Party Two), who sends a PIN request to the customer (Party Three), who can fotward it if so desired.

Domestic services (such as nannies) could be provided as follows. A nanny is Party Three. A nanny service is Party Two. A parent (needing a nanny) could be Pai-ty One. In order to get infoimation regarding the nanny, the parent may make a PIN request to the nanny service who, passes it on to be nanny. Dating services could also be similarly provided.

Clarification of Certain Terms It may be understood that information about one party may be thought of as that party's "information", and that party may have an "interest" in that information. As an example a "First Party" may have an interest in the dissemination of First Party Information which is medically-related; that interest may be that such infoimation should be kept in strict confidence when at all possible. That interest may instead be an interest that the First Party Information, while it can be disseminated more freely, must be accurate.
The fact that someone has an "interest" in information does not necessarily mean that they own or do not own the information. Such an interest can take many different foims and in fact can vary for each user and can vary due to local or national law or regulations.
If something is "facilitated", it is made possible. As an example, a request fi=om one party to a second party can be "facilitated" by the second party (or anyone for that matter) providing the necessary computer systems to allow the first party to "go onto the internet", and by entering requisite information on a form, issuing a request to the second party. The forwarding of such a request can also be similarly done by use of a computer or other automated means.
Information can be "held" by a party by storing the infoimation on computer or other suitable storage devices. Such "holding" can be on the premises of the holder, or can be at the direction of the holder at a remote location.

-22- AttvDktNo.: 18360-215625 Hand deliveiy includes actual delivety of an item to a physical address and does not include emails.
An authorization code can include a PIN.
Conclusion Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings.
Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

-23- AttvDktNo.: 18360-215625

Claims (35)

1. A PIN-based system for authorizing the transfer of various types of information within a group of parties, said parties including a First Party, a Second Party, and a third Party, said first Party holding First Party Information, and said Third Party having an interest in Third Party Information held by said Second Party, said system comprising:
an access site on a network, wherein said website facilitates a Request for a PIN
from said First Party to said Second Party, wherein said PIN allows said First Party to electronically access said Third Party Information held by said Second Party;
a PIN-mailing generator that facilitates the forwarding of said First Party's Request from said Second Party to said Third Party, wherein said Request is accompanied by an authorized PIN that is authorized by said Second Party;
an authorization mechanism for facilitating authorization of said First Party's Request by said Third Party by transferring said authorized PIN from said Third Party to said First Party; and an access mechanism that facilitates the presentation of said authorized PIN
from said First Party to said Second Party, such that said authorized PIN allows said first Party to electronically obtain said Third Party Information from said Second Party through the access site on the network.
2. The system of Claim 1, wherein said Third Party is a person and wherein said Third Party Information relates to information personal to said Third Party.
3. The system of Claim 1 or 2, wherein said authorization mechanism allows said First Party to designate a related internal party to receive said authorized PIN from said Third Party.
4. The system of Claim 1 or 2, wherein at least a portion of said access to said Third Party Information held by said Second Party can be later withdrawn.
5. The system of Claim 1 or 2, wherein said authorization mechanism facilitates reporting by said Second Party to said Third Party as to who has access said Third Party Information and their access status.
6. The system of Claim 1 or 2, wherein said Third Party Information relates to parcel delivery.
7. The system of Claim 1 or 2, wherein said Third Party Information relates to parcel delivery, and includes "delivery name and address" and "reference number".
8. The system of Claim 1 or 2, wherein said Third Party Information relates to medical records.
9. The system of Claim 1 or 2, wherein said Third Party Information relates to credit information.
10. The system of Claim 1, wherein said First Party and said Third Party are different sub-entities within an overall commonly-controlled entity.
11. The system of Claim 1, wherein said First Party and said Third Party are different entities within an overall commonly-controlled company.
12. A PIN-based system for authorizing the transfer of various types of information within a group of parties, said parties including a First Party, a Second Party, and a Third Party, said First Party holding First Party Information, and said Third Party having an interest in Third Party Information held by said Second Party, said system comprised of:
an access site on a network, wherein said website facilitates a Request for a PIN
from said First Party to said Second Party, wherein said PIN allows said First Party to access said Third Party Information held by said Second Party;

a PIN-mailing generator that facilitates the forwarding of said First Party's Request from said Second Party to said Third Party, wherein said Request is accompanied by an authorized PIN that is authorized by said Second Party;
an authorization mechanism for facilitating authorization of said First Party's Request by said Third Party by the transfer of said authorized PIN from said Third Party to said First Party, wherein said transfer is done via hand delivery to a physical address associated with said Third Party; and an access mechanism that facilitates the presentation of said authorized PIN
from said First Party to said Second Party, such that said authorized PIN allows said First Party to electronically obtain said Third Party Information from said Second Party through the access site on the network.
13. The system of Claim 12, wherein said First Party is a person and wherein said Third Party Information relates to information personal to said Third Party.
14. The system of Claim 12 or 13, wherein said authorization mechanism allows said First Party to designate a related internal party to receive said authorized PIN from said Third Party.
15. The system of Claim 12 or 13, wherein said Third Party Information relates to parcel delivery.
16. The system of Claim 12 or 13, wherein said Third Party Information relates to parcel delivery, and includes "delivery name and address" and "reference number" .
17. The system of Claim 12 or 13, wherein said Third Party Information relates to medical records.
18. The system of Claim 12 or 13, wherein said Third Party Information relates to credit information.
19. The system of Claim 12, wherein said First Party and said Third Party are different sub-entities within an overall commonly-controlled entity.
20. The system of Claim 12, wherein said First Party and said Third Party are different entities within an overall commonly-controlled company.
21. A system for authorizing the transfer of various types of information within a group of parties, said parties including a First Party, a Second Party, and a Third Party, said First Party holding First Party Information, and said Third Party having an interest in Third Party Information held by said Second Party, said system comprising:
an address validation module for facilitating the identification by said Second Party of a physical address associated with said Third Party;
an access site on a network, wherein said website facilitates a Request for a PIN
from said First Party to said Second Party, wherein said PIN allows said First Party to access said Third Party Information held by said Second Power;
a PIN-mailing generator that facilitates the forwarding of said First Party's Request from said Second Party to said Third Party, wherein said Request is accompanied by an authorized PIN that is authorized by said Second Party, said forwarding being done via hand delivery to said physical address associated with said Third Party;
an authorization mechanism that facilitates authorization of said First Party's Request by said Third Party by the transfer of said authorized PIN from said Third Party to said First Party; and an access mechanism that facilitates the presentation of said authorized PIN
from said First Party to said Second Party, such that said First Party is authorized to electronically obtain said Third Party Information from said Second Party through the access site on the network.
22. The system of Claim 21, wherein said Third Party is a person and wherein said Third Party Information relates to information personal to said Third Party.
23. The system of Claim 21 or 22, wherein said forwarding being done via hand delivery to said physical address associated with said Third Party is provided by First Class Mail.
24. The system of Claim 21 or 22, wherein said authorization mechanism allows said First Party to designate a related internal party to receive an Authorization Code from said Third Party.
25. The system of Claim 21 or 22, wherein said Third Party Information relates to parcel delivery.
26. The system of Claim 21 or 22, wherein said Third Party Information relates to parcel delivery, and includes "delivery name and address" and "reference number".
27. The system of Claim 21 or 22, wherein said Third Party Information relates to medical records.
28. The system of Claim 21 or 22, wherein said Third Party Information relates to credit information.
29. The system of Claim 21, wherein said First Party and said Third Party are different sub-entities within an overall commonly-controlled entity.
30. The system of Claim 21, wherein said First Party and said Third Party are different entities within an overall commonly-controlled company.
31. A PIN-based system for authorizing the transfer of various types of information within a group of parties, said parties including a First Party, a Second Party, and a Third Party, said First Party holding First Party Information, and said Third Party having an interest in Third Party Information held by said Second Party, said system comprised of:

an access site on a network, wherein said website facilitates a Request for a PIN
from said First Party to said Second Party, wherein said PIN allows said First Party to access said Third Party Information held by said Second Party, and said Request from said First Party is accompanied by said First Party Information;
a PIN-mailing generator that facilitates the forwarding of said First Party's Request from said Second Party to said Third Party, wherein said Request is accompanied by an authorized PIN that is authorized by said Second Party as well as said First Party Information, and said forwarding is done via hand delivery to a physical address associated with said Third Party;
an authorization mechanism that facilitates authorization of said First Party's Request by said Third Party by the transfer of said authorized PIN from said Third Party to said First Party; and an access mechanism that facilitates the presentation of said authorized PIN
from said First Party to said Second Party, such that said authorized PIN allows said First Party to electronically obtain said Third Party Information from said Second Party through the access site on the network.
32. A PIN-based system of authorizing the transfer of various types of information within a group of parties, said parties including a First Party, a Second Party, and a Third Party, said First Party holding First Party Information, and said Third Party having an interest in Third Party Information held by said Second Party, said system comprised of:
an address validation module for facilitating the identification by said Second Party of a physical address associated with said Third Party;
an access site on a network for facilitating a Request for a PIN from said First Party to said Second Party, wherein said PIN allows said First Party to access said Third Party Information held by said Second Party, and said Request from said First Party is accompanied by said First Party Information;
a PIN-mailing generator that facilitates the forwarding of said First Party's Request from said Second Party to said Third Party, wherein said Request is accompanied by an authorized PIN that is authorized by said Second Party as well as said First Party Information, and said forwarding is done via hand delivery to said physical address associated with said Third Party;
an authorized mechanism that facilitates authorization of said First Party's Request by said Third Party by the transfer of said authorized PIN from said Third Party to said First Party; and an access mechanism that facilitates the presentation of said authorized PIN
from said First Party to said Second Party, such that said First Party is authorized to obtain said Third Party Information from Second Party.
33. The system of Claim 1, wherein said network is an Internet and said access site is a website.
34. The system of Claim 12, wherein said network is an Internet and said access site is a website.
35. The system of Claim 21, wherein said network is an Internet and said access site is a website.
CA002347581A 2000-09-20 2001-05-15 Method and apparatus for authorizing the transfer of information Expired - Lifetime CA2347581C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US23386200P 2000-09-20 2000-09-20
US60/233,862 2000-09-20

Publications (2)

Publication Number Publication Date
CA2347581A1 CA2347581A1 (en) 2002-03-20
CA2347581C true CA2347581C (en) 2008-07-29

Family

ID=22878978

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002347581A Expired - Lifetime CA2347581C (en) 2000-09-20 2001-05-15 Method and apparatus for authorizing the transfer of information

Country Status (3)

Country Link
US (2) US7234160B2 (en)
CA (1) CA2347581C (en)
MX (1) MXPA01009509A (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020091842A1 (en) * 2001-01-08 2002-07-11 Hoffeld Raymond C. Credit inquiry method and system
US8117313B2 (en) * 2001-03-19 2012-02-14 International Business Machines Corporation System and method for adaptive formatting of image information for efficient delivery and presentation
DE10202286A1 (en) * 2002-01-22 2003-07-31 Siemens Ag Control of access to personal data, especially medical data, whereby to ensure that only authorized persons can access sensitive patient data at least a part of an authentication code is specific to the patient alone
AU2003289216A1 (en) * 2002-12-05 2004-06-23 Yoshimitsu Kagiwada Door-to-door parcel delivery information exchange system
US20040153337A1 (en) * 2003-02-05 2004-08-05 Cruze Guille B. Automatic authorizations
WO2004074957A2 (en) * 2003-02-21 2004-09-02 Research In Motion Limited System and method of multiple-level control of electronic devices
US7451113B1 (en) * 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US20050027713A1 (en) * 2003-08-01 2005-02-03 Kim Cameron Administrative reset of multiple passwords
US7810137B1 (en) * 2003-12-22 2010-10-05 Cisco Technology, Inc. Method of controlling network access that induces consumption of merchant goods or services
US8036956B1 (en) * 2004-11-23 2011-10-11 Nortel Networks Limited Secure, differentiated reading of sensors and RFID tags
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
US7603701B2 (en) * 2005-06-30 2009-10-13 Xerox Corporation Tools for access to databases via internet protocol networks
US7775431B2 (en) * 2007-01-17 2010-08-17 Metrologic Instruments, Inc. Method of and apparatus for shipping, tracking and delivering a shipment of packages employing the capture of shipping document images and recognition-processing thereof initiated from the point of shipment pickup and completed while the shipment is being transported to its first scanning point to facilitate early customs clearance processing and shorten the delivery time of packages to point of destination
US8943018B2 (en) 2007-03-23 2015-01-27 At&T Mobility Ii Llc Advanced contact management in communications networks
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US20090070865A1 (en) * 2007-09-10 2009-03-12 Robert Cahn Security proxy service
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US20110126274A1 (en) * 2008-10-13 2011-05-26 Sadeckas Robert E Systems and processes for securing sensitive information
US8639920B2 (en) 2009-05-11 2014-01-28 Experian Marketing Solutions, Inc. Systems and methods for providing anonymized user profile data
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US9406186B2 (en) * 2010-05-12 2016-08-02 Capital One Financial Corporation System and method for providing limited access to data
US8931058B2 (en) 2010-07-01 2015-01-06 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8744956B1 (en) 2010-07-01 2014-06-03 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9558519B1 (en) 2011-04-29 2017-01-31 Consumerinfo.Com, Inc. Exposing reporting cycle information
US9665854B1 (en) 2011-06-16 2017-05-30 Consumerinfo.Com, Inc. Authentication alerts
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
FR2990317B1 (en) * 2012-05-03 2015-05-01 Luis Gallego METHOD FOR SECURING ACCESS TO A DATA SERVER
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US10445682B2 (en) 2013-02-01 2019-10-15 United Parcel Service Of America, Inc. Systems and methods for parcel delivery to alternate delivery locations
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US10521761B2 (en) 2013-03-12 2019-12-31 United Parcel Service Of America, Inc. Systems and methods of delivering parcels using attended delivery/pickup locations
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
CN106030631B (en) 2013-10-14 2020-04-07 统一包裹服务美国有限公司 System and method for facilitating delivery of parcels to appropriately sized lockers
US20150135332A1 (en) * 2013-11-11 2015-05-14 Adobe Systems Incorporated Deferred Delivery of Electronic Signature Agreements
US10102536B1 (en) 2013-11-15 2018-10-16 Experian Information Solutions, Inc. Micro-geographic aggregation system
US9529851B1 (en) 2013-12-02 2016-12-27 Experian Information Solutions, Inc. Server architecture for electronic data quality processing
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
CA2967064C (en) 2014-11-14 2020-08-25 United Parcel Service Of America, Inc. Systems and methods for facilitating shipping of parcels for returning items
US10410164B2 (en) 2014-11-14 2019-09-10 United Parcel Service Of America, Inc Systems and methods for facilitating shipping of parcels
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
US10600022B2 (en) 2016-08-31 2020-03-24 United Parcel Service Of America, Inc. Systems and methods for synchronizing delivery of related parcels via a computerized locker bank
CN110383319B (en) 2017-01-31 2023-05-26 益百利信息解决方案公司 Large scale heterogeneous data ingestion and user resolution
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US10963434B1 (en) 2018-09-07 2021-03-30 Experian Information Solutions, Inc. Data architecture for supporting multiple search models
WO2020146667A1 (en) 2019-01-11 2020-07-16 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
US20200380505A1 (en) * 2019-06-03 2020-12-03 Intuit Inc. Auto-pilot transactions using smart contracts
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11334529B2 (en) * 2020-01-28 2022-05-17 Citrix Systems, Inc. Recommending files for file sharing system
US11880377B1 (en) 2021-03-26 2024-01-23 Experian Information Solutions, Inc. Systems and methods for entity resolution

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0398492B1 (en) * 1989-05-15 1997-01-22 International Business Machines Corporation A flexible interface to authentication services in a distributed data processing system
US5869819A (en) * 1994-08-17 1999-02-09 Metrologic Instuments Inc. Internet-based system and method for tracking objects bearing URL-encoded bar code symbols
US5325294A (en) * 1992-06-29 1994-06-28 Keene Sharon A Medical privacy system
US5554842A (en) * 1994-12-22 1996-09-10 Pitney Bowes Inc. Luminescent facing marks for enhanced postal indicia discrimination
US5978482A (en) * 1995-08-21 1999-11-02 International Business Machines Corporation Method and system for protection of digital information
JP3361661B2 (en) * 1995-09-08 2003-01-07 株式会社キャディックス Authentication method on the network
AR003524A1 (en) * 1995-09-08 1998-08-05 Cyber Sign Japan Inc A VERIFICATION SERVER TO BE USED IN THE AUTHENTICATION OF COMPUTER NETWORKS.
JPH0981519A (en) * 1995-09-08 1997-03-28 Kiyadeitsukusu:Kk Authentication method on network
EP0766472A3 (en) * 1995-09-26 2000-05-31 Siemens Aktiengesellschaft Method for using electronic information services ensuring the anonymity of users towards companies delivering such services
US7028049B1 (en) * 1996-02-17 2006-04-11 Allcare Health Management System, Inc. Standing order database search system and method for internet and internet application
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US5898780A (en) * 1996-05-21 1999-04-27 Gric Communications, Inc. Method and apparatus for authorizing remote internet access
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5996076A (en) * 1997-02-19 1999-11-30 Verifone, Inc. System, method and article of manufacture for secure digital certification of electronic commerce
US6131090A (en) * 1997-03-04 2000-10-10 Pitney Bowes Inc. Method and system for providing controlled access to information stored on a portable recording medium
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6157924A (en) * 1997-11-07 2000-12-05 Bell & Howell Mail Processing Systems Company Systems, methods, and computer program products for delivering information in a preferred medium
EP0917119A3 (en) * 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Distributed network based electronic wallet
IL128935A (en) * 1998-09-18 2003-10-31 Direct & Clear Inc Communication method and system utilizing a specific communication code
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6073106A (en) * 1998-10-30 2000-06-06 Nehdc, Inc. Method of managing and controlling access to personal information
US6602185B1 (en) * 1999-02-18 2003-08-05 Olympus Optical Co., Ltd. Remote surgery support system
US6246994B1 (en) * 1999-02-19 2001-06-12 Therightsize, Inc. System and method for providing standardized individual information
US6754665B1 (en) * 1999-06-24 2004-06-22 Sony Corporation Information processing apparatus, information processing method, and storage medium
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6845448B1 (en) * 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information

Also Published As

Publication number Publication date
US20070277229A1 (en) 2007-11-29
CA2347581A1 (en) 2002-03-20
MXPA01009509A (en) 2005-02-17
US7234160B2 (en) 2007-06-19
US20020035684A1 (en) 2002-03-21
US8225388B2 (en) 2012-07-17

Similar Documents

Publication Publication Date Title
CA2347581C (en) Method and apparatus for authorizing the transfer of information
US8294549B2 (en) Apparatus for access control and processing
US7844481B2 (en) Internet package shipping systems and methods
US9286592B2 (en) Methods and systems for access control using a networked turnstile
US8523070B2 (en) System and method for managing and monitoring the dispensing of fuels
US20020156645A1 (en) Network-based solution for secure parcel delivery and pick-up
US20030024988A1 (en) System for providing evidence of payment
US20110270714A1 (en) Alternate delivery location methods and systems
US8438083B2 (en) Distributed-user shipping system
WO2008064467A1 (en) Identity theft protection and notification system
MXPA03000537A (en) A waste management method and system.
US20110208639A1 (en) Identity validation for financial transactions
AU2012227330B2 (en) Apparatus for access control and processing
CA3132703A1 (en) System and method for arranging transportation service
US20020111921A1 (en) Verification method for web-delivered materials
EP1372099A2 (en) Internet package shipping systems and methods

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210517