CA2397740A1 - Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network - Google Patents

Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network Download PDF

Info

Publication number
CA2397740A1
CA2397740A1 CA002397740A CA2397740A CA2397740A1 CA 2397740 A1 CA2397740 A1 CA 2397740A1 CA 002397740 A CA002397740 A CA 002397740A CA 2397740 A CA2397740 A CA 2397740A CA 2397740 A1 CA2397740 A1 CA 2397740A1
Authority
CA
Canada
Prior art keywords
user
authentication credentials
web site
party web
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002397740A
Other languages
French (fr)
Other versions
CA2397740C (en
Inventor
Jonathan H. Bari
Scott R. Elkins
Joshua Hartmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gen Digital Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2397740A1 publication Critical patent/CA2397740A1/en
Application granted granted Critical
Publication of CA2397740C publication Critical patent/CA2397740C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0613Third-party assisted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Abstract

A method and system for registering, storing and managing personal data for use over a network, and for allowing users to register for, link to and log onto third party Web sites. The invention queries a user for registration, authentication credentials information, such as user names, passwords, etc., for any type of application, and securely stores this data in a centralized user database. The invention prompts when registration/authentication is needed, and either manually with user intervention or automatically with user permission inputs stored data, or automatically creates the registration/authentication credential data for the user. The invention further monitors a user's network browsing, detects when registration/authentication is needed, and either manually with user intervention or automatically with user permission inputs stored data, or automatically creates the registration/authentication credential data for the user. The invention then securely transmits authentication credentials data for automatic login at third party Web sites.

Description

METHOD AND SYSTEM FOR SECURE REGISTRATION, STORAGE, MANAGEMENT AND LINKAGE OF PERSONAL AUTHENTICATION
CREDENTIALS DATA OVER A NETWORK
BACKGROUND OF THE INVENTION
Field of the Invention The present invention relates to a method and system for securely registering, storing and managing users' authentication credentials data, such as unique user names, email addresses, account numbers, passwords, personal identification numbers (PINs), other personal information, and'their respective permutations ("Authentication Credentials") over a network, and for securely transporting users' Authentication Credentials in order to link the users to and log the users onto third party Web sites and applications that are networked via the Internet, Extranet andlor W
tranet.
Background of the Related Art Advances in computer processing power and network communications have made information from a wide variety of sources available to users on computer networks. Computer networking allows network computer users to share information, software applications and hardware devices, and internetworking enables a set of physical networks to be connected into a single network, ,such as the Internet, Extranet(s) and/or Intranet(s). Computers connected to the Internet or connected to networks other than the Internet also have access to information stored on those networks. The World Wide Web ("Web"), a hypermedia system used on the Internet, enables hypertext linking, whereby documents automatically reference or link other documents located on connected computei networks around the world. Thus, users connected to the Internet have almost instant access to information stored in relatively distant regions.
A page of information on the Web may include references to other Web pages and may include a broad range of multimedia data including textual, numerical, graphical, audio, video, and animation information. Currently, Internet users primarily retrieve information from the Internet, through the Web, by "visiting" a Web site on a personal computer that is connected to the Internet. Of course, users can gain access to the Internet through many different types of devices,,including, but not limited to, personal computers, wireline telephones, wireless telephones, personal digital assistants, television set-top boxes, digital television set-top boxes, and household appliances. Other devices will be known to those skilled in the art, and are within the scope of this invention.
One of the Internet's greatest strengths is the immediacy by which users can access information, including content, e-commerce, and applications, such as newspaper Web sites, online shopping sites, and Web-based e-mail sites, respectively.
However, many of these sites require that the user be registered to view the site, require that each registered user have a unique set of Authentication Credentials, and require that the user log into that particular site or portion thereof that requires user authentication to take advantage of the third party Web site's offerings and/or applications. Logging into a Web site may need to occur at the commencement of a user's visit and/or during the visit to that Web site, and/or at the conclusion of that visit in order to check-out or complete the order. Other occurrences and timings of authentication requirements will be known to those skilled in the art, and are within the scope of this invention. Authentication Credentials are not necessarily a proper
2
3 PCT/USO1/01249 name, and may or may not, intuitively correspond to the actual user, directly or indirectly, explicitly or implicitly. Moreover, Authentication Credentials, for example, a user name, password and/or PIN, required at two different sites may in fact diffex with each site. Thus, the Internet's strength is mitigated when access to a particular Web site is thwarted because the usex cannot remember his/her Authentication Credentials for a respective Web site.
No standard conventions are practiced with respect to protocols for Authentication Cxedentials on the Web. Thus, Authentication Credentials have vaxying requirements regarding minimum and maximum character length, case sensitivity, alphanumeric character sequences, special charactexs, fields, etc. Other Authentication Credentials' requirements will be known to those skilled in the art.
Virtually no two Web sites have the same requirements. Moreover, users may find that their preferred Authentication Credentials, such as a user name, are not available on a particular third party Web site because, for example, the user name is already taken by another registered user or does"not meet the Web site's critexia for Authentication Credentials. When this happens; users must create new Authentication Credentials for the third party site. Moreover, third party Web sites may assign users with randomly generated Authentication Credentials such as account numbers for airline frequent flyer accounts. While advances have been made in increasing the speed, devices, platforms and bands with which a usex may access the Internet, and in improving content search capability and methodology, little has been done in mitigating the proliferation of Authentication Credentials, such as user names and passwords, and in improving the management of Authentication Credentials over the Internet. Moreover, this proliferation has adverse implications to consumer users, business users and the third party Web sites and businesses requiring their respective users to have and use Authentication Credentials. Adverse implications can include, for example, user frustration, abandoned shopping carts, high customer service costs, etc. Other adverse implications will be known to those skilled in the art.
SUMMARY OF THE INVENTION
Accordingly, the present invention is directed to a method and system for securely registering, storing and managing a user's unique Authentication Credentials, and other personal information, over a network, and for allowing users to link to and log onto other Web sites using lus/her secure Authentication Credentials.
An obj ect of the present invention is to provide a method and system to store and manage a user's various Authentication Credentials in a secure database using for example, firewall(s) which prevent unauthorized access and Secure Sockets Layer (SSL) technology which encrypts all colmnunications, including, but not limited to data, between a user's Web browser and/or device, the inventive system's servers and third party Web site's servers.
It is another object of the present invention to aid in the registration of and/or to automatically register a user at a third party Web site to enable usage and/or commerce at that Web site.
Another object of the present invention is to automatically log a user onto a third party Web site by securely transrilitting the stored Authentication Credentials to the third party.
Additional features and advantages of the invention will be set forth in the description that follows, and in part will be apparent from the description, or rnay be learned by practice of the invention. The obj ectives and other advantages of the
4 invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
To achieve these and other advantages and in accordance with the purpose of the invention, as embodied and broadly described, the present invention provides a method of managing and linking a user's personal authentication credentials data over a network, comprising the steps of registering the user with a secure system;
creating a personal homepage and personal database for the user by the system;
inputting the user's authentication credentials for~a plurality of third parties into the personal database; linking to one of the plurality of third parties by the user;
retrieving and securely transmitting appropriate authentication credentials for the one of the plurality of third parties by the system: and logging the user onto the one of the plurality of third party sites.
In another aspect, the present invention provides a method of creating business incentives during e-commerce comprising the steps of registering a user with a secure system; registering a third party merchant as a participating merchant with the system;
creating a personal homepage and personal database for the user by the system;
inputting the user's authentication credentials for a plurality of third parties, including at least one participating merchant, into 'the personal database; linking to the at least one participating merchant by the user; retrieving and securely transmitting appropriate authentication credentials for the at least one participating merchant by the system; logging the user onto the at least one participating merchant;
purchasing a product by the user from the at least one participating merchant; and receiving, by the system, compensation from the participating merchant.

It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory and are intended to provide further explanation of the invention as claimed.
ERIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which,are included to pxovide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention. In the drawings:
Fig. 1 illustrates a computer networlc in which the inventive information registration, storage and management may be incorporated.
Fig. 2 illustrates the TCP/IP Layering Model Protocol used during communications between components on the computer network.
Fig. 3 is one embodiment of the inventive system that provides a representative example of the system's hardware and software architecture.
Fig. 4 is a site map of the preferred embodiment of the inventive system's Web site.
Fig. 5 is a screen shot of the inventive system that enables a user to register for and create a personalized vault containing secure Authentication Credentials according to a preferred embodiment of the inventive system.
Fig. 6 is a screen shot of a page of the inventive system that enables a user to elect to recover or not to recover the Master Authentication Credentials' password, in the event that the user, for example, loses or forgets his/her password.

Fig. 7 is a screen shot of a page of the inventive system that enables a user to add and store an Authentication Credentials' link to third party Web sites in the personalized vault.
Fig. 8A is a screen shot of a page of the inventive system illustrating the personalized vault containing secure Authentication Credentials and the respective links to third party Web sites.
Fig. 8B is a screen shot illustrating how a user gains access to third party Web sites from the personalized vault.
Fig. 8C is a screen shot illustrating how a user registers with a third party Web site and the inventive system automatically stores the information in the personalized vault.
Figures 9A-D are screen shots illustrating the auto registration process for third party Web sites through the inventive system.
Fig. 10 is a screen shot illustrating.the inventive system located on a "side bar"
on a Web- based browser.
Fig. 11 is a flow chart illustrating one embodiment of the method of use of the inventive system.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings.
The present invention is described below using, as an example, an inventive method and system used over the Internet. Of course, it will be apparent to those skilled in the art that the invention is not limited to Internet use, but encompasses all network-related options such as Intranets and/or Extranets.

Figure 1 is an example of a local area network (LAN) 100 that is configured to utilize a non-repudiation protocol. LAN 100 comprises a server 102, four computer systems 104, 106, 108, and 110, and peripherals 112, such as printers and other devices that may be shared by components on LAN 100. Computer systems 104, 106, 108 and 110 may serve as clients for server 102 and/or as clients and/or servers for each other and/or for other components connected to LAN 100. Components on LAN
100 are preferably connected together by cable media, for example copper or fiber-optic cable and the network topology may be a tolcen ring topology 114. It should be apparent to those of ordinary skill in the art that other media, for example, wireless media, such as optical aazd radio frequency, may also connect LAN 100 components.
It should also be apparent that other network topologies, such as Ethernet, may be used.
Data may be transferred between components on LAN,100 in packets, i.e., blocks of data that are individually transmitted over LAN 100 to other computer networks, such as the Internet, other LANs or Wide Area Networks (WAN).
Routers are hardware devices that may include a conventional processor, memory, and separate I/O interface for each network to which it connects. Hence, components on Y
the expanded network may share information and services with each other. In order for communications to occur between components of physically connected networks, all components on the expanded network and the routers that connect them must adhere to standard protocol. Computer networks connected to the Tnternet and to other networks typically use TCP/IP Layering Model Protocol. It should be noted that other Internet working protocols may be used, are known by those skilled in the art and are within the scope of this invention.

As illustrated in Fig. 2, the TCP/IP Layering Model comprises an application layer (Layer 5) 202, a transport layer (Layer 4) 204, an Internet layer (Layer 3) 206, a network interface layer (Layer 2) 208, and a physical layer (Layer 1) 210.
Application layer protocols 202 specify how each software application connected to the network uses the network. Transport layer protocols 204 specify how to ensure reliable transfer among complex protocols. Internet layer protocols 206 specify the format of packets sent across the network as well as mechanisms used to forward packets from a computer through one or more routers to a final destination. Network interface layer protocols 208 specify how to organize data into frames and how a computer transmits frames over the network. Physical layer protocols 210 correspond to the basic network hardware. By using TCP/IP Layering model protocols, any component connected to the network can communicate with any other component connected directly or indirectly to one of the attached networlcs.
Fig. 3 illustrates one embodiment of the inventive system's architecture. In the 1 S preferred embodiment, behind the Web server are security layers) (shown as Firewall(s) 310 in Fig. 3), staging server arid load balancer 320, and then application servers 330. The application servers provide a platform for a content management system that allows users (when appropriate) to update their personalized vault and service staff members (when appropriate) to develop, update and enhance the Web site. These application servers connect , through firewall(s) 340 to database servers 3S0 that store the user's Authentication Credentials, other personal information, discussed in more detail later, and Web side data for the particular third party Web site. The third party Web site can be virtually any Web site such as a content, e-commerce andlor application site, and will be known to those skilled in the art. The database servers have redundant configurations that provide full fault-tolerance.
Fig. 4 illustrates a site map of the preferred embodiment of the inventive system's service. Specifically, Fig. 4 depicts.the various information and functionality that an end user can attain by using the inventive system, the process for wlvch will be discussed in more detail later. For example, in one embodiment of the present invention, the site map contains information about how a user may sign up for the system at 410, about the company behind the inventive system at 420, about the system itself at 430, about the privacy policy in place for users of the system at 440, the security in place in the system at 450, the business partners with the system at 460, how a user can get help in using the system at 470, how the user may use the system with a mobile device at 4~0, and a demonstration of how to use the system at 490.
Fig. 5 is a screen shot of a user interface for a Web page of a preferred embodiment of the system for securely registering, storing and managing a user's unique Authentication Credentials and other personal information over a network.
Specifically, Fig. 5 illustrates how the inventive system enables a user to register with the system by creating an account which includes a personal profile that may detail various data points such as name, email address, physical mailing address, billing address, credit card information, age, gender, birthplace, etc. ("User Profile"). For a new user, the method includes a prompt for~the user to input master authentication credentials, such as a master user name, which generally speaking is an email address, and password ("Master Authentication Credentials"). The Master Authentication Credentials are shown as the user's e-mail address and password, as shown as 510 and 520 in Fig. 5. Of course, other master credentials will be known to those skilled in the art and are within the scope of the present invention. Once a user is registered, the inventive system recognizes and authenticates the Master Authentication Credentials, which then unlocks the personalized vault containing Authentication Credentials for third party Web sites and the User Profile:
The Master Authentication Credentials may be any type of means of authentication, such as biometrics or new technological developments such as touchpad fingerprint detection, voice recognition, signature recognition, and other authentication known to those skilled in the art are within the scope of the present invention.
The system gives the user the option to add other personal information into the User Profile, at both the time of registration and over the course of time, either in part or in whole, and does not require that the user input all of the User Profile data initially and/or ever. For example, the user can add a physical mailing address, telephone number, credit card information, etc. All of this information is encrypted and saved within the inventive system, the process for which will be discussed in more detail later. The present invention also presents to the user guidelines in choosing a master password, shown as 530 in Fig. 5. The master user name and password are encrypted and stored for each user. Should the user forget the Master Authentication Credentials, the inventive system will supply "hints" to the user, such as the first and last character of the password. For security reasons, no person other than the user ever knows the username and password. Therefore, the user cannot contact an employee and/or agent of the inventive system and receive the password, nor can the user look up the password on the network.

Fig. 6 illustrates the preferred embodiment for Master Authentication Credentials' password recovery. As shown at 610, a preferred embodiment of the present invention explains what the hint will encompass. In this particular example, the hint will include the first and last characters of the password, the total length of the password, and an optional hint that the user supplies. At 620, the user can click on the "Yes!" button in order to enable the hint functionality. At 630, the user may enter an optional hint regarding the password. At 640, the user instead may click on the "No"
button, thus disabling the password recovery functionality altogether.
Once a user is registered for the inventive system, that user may input any type of information for storage,and management to create their personalized vault which will be discussed in more detail later.. Fig.7 is a screen shot illustrating a preferred embodiment for user information input. As shown in Fig. 7, the user is prompted to input information for storage. If, for example, the user previously registered with about.com, and thus already has personal Authentication Credentials, which he/she remembers and knows for that third party Web site, the inventive system asks the user to input this inforri~ation at 710. The inventive system automatically encrypts this information and stores it in the user's personalized vault. If the user cannot remember this information, the inventive system allows the user to link to the about.com Web site for assistmce and registration at 720. If the user has never registered with about.com or wants a new account, the inventive system may automatically register the user with about.com at 730, the process for which will be discussed in more detail later.
The personalized vault page, a personalized home page of sorts, is created for the user that will contain links to various pertinent Web sites for which the user has registered for and stored Authentication Credentials. Fig. 8A illustrates the preferred embodiment of the user's personalized vault. Fig. 8A includes a menu item to allow the user to add more third party Web sites to the personalized vault at 820 and 830.
At 820, the user inputs the URL (or the name or a. portion of the name) of the site desired in the search area. The inventive system will search the inventive system's network database of Web sites for the desired site. Once found, and under certain circmnstances that will be discussed later, the inventive system will automatically register the user based upon the User Profile already stored in the personalized vault.
Under other circumstances, the user will have already registered with a particular third party site, and will know/remember their Authentication Credentials. In this situation, the user will manually enter the Authentication Credentials into their personalized vault. In other circumstance(s), such as if the third party Web site is not part of the system's network database, the user will have to visit the third party Web site to register and then manually store their Authentication Credentials for that site in their personalized vault. The user also has the option of sending to the system a suggestion to add this third party Web site to the network database.
Fig. 8A also includes a browsing capability at 830. The inventive system presents a number of categories of Web sites, such as shopping, travel, and communications from which to choose a search or browse. The user cliclcs on a category and the inventive system automatically presents the user with pertinent and categorized Web sites that are available through the inventive system. Once the user finds a desired site, the inventive system as shown in Fig. 7 at 710 or may automatically register the user at the user's express direction at 730. As shown in Fig.
8C, the system also allows the user to manually register for the Web site at the user's express direction, and then add this new Web site's Authentication Credentials to the personalized vault at the user's express direction at 850.
The present invention.also, provides a service that will automatically register users with third party Web sites with ar without the need for the personal assistant application, which will be discussed in more detail later. For example, the inventive system may contain a list of third party Web sites with which the system has a business relationship. The user may click on one or more of these listed third party sites. By so clicking on the selection, the ipventive system will automatically register the user, using information stored in the profile from the user's User Profile, the personalized vault, and/or Authentication Credentials discussed above.
Figures 9A-D illustrate the process by which the inventive system will automatically register a user at a third party Web site. The profile stored in the user's personalized vault is an intelligent database to aid the user in registering for, storing and managing Authentication Credentials and User Profile data for third party Web sites. As discussed, each third party Web site requires different registration information. However, much of the information required is common across the various Web sites, such as name, physical mailing address, e-mail address, telephone number, etc. The data points for these common information requests may be stored for each user in his/her personal User Profile. Then, when the user goes to a new Web site for which registration is required, the inventive system searches the User Profile for the needed information. If the inventive system's User Profile does not have all of the user's information required to automatically register the user at a third party site, the inventive system will present a page of queries in order to register the user, as shown at 910 in Fig. 9A. At the same time, this new information is stored in the User Profile for future queries and uses by the inventive system and third party Web sites, at the express permission of the user. If and when the profile contains all the information required, the system can automatically input the registration information, and thus automatically register the user with the new Web site, as shown at 920 in Fig. 9B. When the system automatically registers a user at a third party Web site at the user's express permission, the system may create and then securely store the unique and sometimes randomly generated Authentication Credentials such as user name and password for the particular Web site in the personalized vault illustrated at 910.
Immediately following the automatic registration, the system opens a new browser window at 930 in Fig. 9C, as will be discussed in more detail later, links the user to and logs the user onto the third party Web site as illustrated at 940 in Fig.
9D. The user may never need to know what fhe newly and automatically created Authentication Credentials are because the inventive system will automatically retrieve and transmit the Authentication Credentials to the Web site from the personalized vault whenever the user indicates a desire to log into the Web site.
The inventive system also allows the user to input and store any type of personal Authentication Credentials and other personal information in the personalized vault. For example, the personalized vault rnay contain two or more sections whereby users can store various and distinct data, including, but not limited to, User Profile, Authentication Credentials, and oilier personal information.
One section in the personalized vault ca,n include hypertext authenticated links with secure Authentication Credentials for tlurd party Web sites. Another separate section of the personalized vault can contain Authentication Credentials for offline applications such as a home security system PIN and/or the password to reset a car stereo after it loses power from the battery. Additionally, for example, a user may wish to securely file their driver's license number andlor family members' social security number(s). This information is encrypted and stored in the personalized vault for that respective user.
As with the Master Authentication Credentials, these Authentication Credentials can be any type known to those skilled in the art, such as, user names, passwords, PINS, biometrics and/or new technologies such as voice recognition, fingerprint recognition, and signature recognition. Moreover, the inventive system allows one user to maintain several different accounts in one personal vault.
In the personalized vault at 810 of Fig. 8A, a list of "preferred" Web sites for that user is presented. These preferred Web sites are sites for which the user has registered and stored Authentication Credentials. Thus, for example, when the user wants to get information or purchase a product from different Web sites for which data has been registered and stored, the user need only click on the name, logo and/or icon for that third party at 810. When the user clicks on the name, logo, and/or icon, the present invention automatically opens a new browser window, links or "transports" to that Web site, decrypts, and inputs the Authentication Credentials for the particular site (authenticating the user), and thus logs the user onto the third party Web site, as shown at 860 of Figure 8B.
The present invention also allows the user to access the personalized vault to review andlor edit all of his/her Authentication Credentials stored therein.
For example, a user who is traveling may need to give a travel agent the frequent flier account number and corresponding Authentication Credentials. The user can access and log on to the inventive Web system and look up the personal information required that will then securely appear in "plain text," the process of which will be known to those skilled in the art.
The present invention also includes an optional application resident with the user's interactive service browsing application that acts as a "personal assistant." This includes Web-based browsers~. For example, the application may be a browser plug-in to Microsoft Internet Explorer and Netscape CommunicatorlNavigator Web browsers.
Fig. 10 illustrates the inventive system located on "My Sidebar" 1010 on the Netscape interface. Thus, there are two windows existing in the same browser, giving the user multiple pathways to the inventive system and/or third party Web sites. The user can access other information from the menu of the sidebar, which can be customized for each user. Moreover, the application may be downloaded from a Web site. Of course, other distribution sources may be used, such as disks, downloads through third party sites, software pre-loaded on an OEM hardware device. The various distribution sources will be known to those skilled in the art, and are within the scope of this invention.
The personal assistant application monitors the user's activities while browsing interactive services, and aids in registering the user automatically with other Web sites online. For example, if a user is "browsing" online, the present invention detects when the user is being asked to enter Authentication Credentials and other personal profile information in order to register and/or use the particular Web site, to order products, to process an e-commerce transaction, to pay for a good or service, to input shipping information, etc. Additionally, the personal assistant application of the present invention seamlessly (to the user), securely and automatically checks the user's personalized vault database to see if the registration and/or Authentication Credentials for the user has already been stoxed. If so, the personal assistant application will automatically fill in the xegistration and/or Authentication Credentials information from the stored data.
The inventive system includes an auditory and/or visual prompt that will notify the usex that Authentication Credentials can be .entered by the inventive system.
This prompt may be enabled or disabled by the user. Other methods and timings of prompting are known to those skilled in the art and are within the scope of this invention.
If, on the other hand, no data is stored in the user's personalized vault xegarding the particular Web site, the personal assistant of the present invention queries whether the user already has registered with the Web site, as shown in Fig. 7.
If so, the pxesent invention asks the user to input the registration information, as shown in Fig. 7 at 710. If this is an entirely new Web site visited, the present invention gives the user the option of automatically storing the new registration information in the user's personalized vault, as shown in Fig. 8C at 850. If the information is stored, the user is able to automatically access the new Web site later and be authenticated, as discussed above. Therefoxe, the present invention presents a user with options for the stoxage and management of Authentication Credentials. The invention allows the user to manually input any new desired Authentication Credentials for each new Web site, allows the user to input existing Authentication Credentials that have not previously been stored with the system, and allows the user to have the inventive system automatically register the user with a third party Web site. The data in a user's personalized vault is stored on the network, and not on the user's device (although the user's device may have softwaxe resident such as with the .18 personal assistant). Therefore, the user can access the inventive system and update the personalized vault, and gain access to third party Web sites from any appropriate device. Tn fact, the present invention can be used with personal digital assistants ("PDAs") and mobile telephones. For example, a user may download the system's Palm Query Application ("PQA") file and save the file to the user's desktop.
The PQA is installed on a PDA, such as a PaIinTM, by HotSynching the PDA with the desktop. Similarly, a user can access the system using a mobile telephone that has a microbrowser by entering the URL for the system and performing the appropriate setup procedures.
The present invention includes an electronic change of address update feature.
When a registered user moves, changes a name, or changes other such credentials, the user need only alert the master database in which the Authentication Credentials are stored. Changes may thus be enabled through the User Profile, and the inventive system is able to make some, most or all authentication changes through the User Profile and/or the personalized vault to the third party Web sites with which the user has a relationship. Thus, the inventive system updates the user's User Profile in the personalized vault, and also goes to the related third party Web sites and updates the Authentication Credentials that had been stored for that user. The inventive system also is capable of changing Authentication Credentials for security reasons, either as a proactive service to provide high security levels and/or as a reactive service to a security breach, either actual or potential.
Third party Web sites with which the system has a business relationship may include an icon or text link for the inventive system on their Web sites.
Thus, a user can click on the icon at a third party site, which will link the user to the inventive system. There, the user can register for the third party Web site and have the resulting Authentication Credentials stored on the system's network. The system then links back to the system's server(s), redirects to, and logs the user onto, the third party Web site for further online usage and/or business.
Thus, the present invention provides a business model that facilitates registration, online usage, e-commerce transactions and/or access to tlurd party Web sites considered as "walled gardens" (which will be known to those skilled in the art) or having sections considered "walled gardens", by not only linking users to a third party Web site, but also automatically logging the users onto the Web site with stored Authentication Credentials, including uses name, password, billing, shipping, payment, etc. For example, by transmitting the Authentication Credentials from the inventive system, the system is capable of monitoring the users' activities in the aggregate. Thus, should the user purchase a product from the third party Web site, the system is capable of anonymously monitoring that record for compensation from the third party Web site or respective tracking agent. In a preferred embodiment, the system utilizes other entities for the monitoring to insure that the revenue is properly tracked. For example, another entity is licensed to track usexs on the system by monitoring when users link to a third party Web site and purchases a product, and then compensate the inventive system for completed registrations, usage, and/or transactions, etc. The user's identity, the method of payment, and what was purchased by a specific identified user are never revealed to the inventive system.
Only information regarding the inventive system's aggregate number of registrations, and/or links, and/or authenticated links, and/or purchases, and/or referrals, etc. from its users with third party affiliated site(s), are recorded.

The inventive system is platform independent, and thus is able to support all major operating systems, including Microsoft Windows 3.x, 95, 98, NT, 2000, CE;
Macintosh Operating System(s); Liriux; Solaris; Palm; etc. Other operating systems that can be supported by the inventive system will be known to those skilled ll1 the art, aald are within the scope of this invention.
Additionally, the present inventive system and business method allows for e-commerce incentives for users. When the inventive system is affiliated with other businesses (such as, but not limited to e-commerce businesses), a financial incentive, non-financial incentive, bounty, and/or rebate can be offered to a user who uses the I O system and purchases products through the system from the affiliated businesses. For example, an affiliate agreement is reached with a third party business that provides that 5% of the aff liated business income derived from purchases made through the inventive system will be paid to the system. Then, the system may provide a rebate or other incentive to the user based upon the fact that the system has revenue sharing deals with the particular third party sites. Other types of user incentives will be known to those skilled in the art, and are within the scope of this invention.
The present invention also includes an administration tool, which is a computer program that reads input specifying the name and location of a third party Web site's Authentication Credentials' entry screen(s), The administration tool, which can be utilized in both a manual and automatic mode by the system's personnel, coimects to this Web site over the Internet, for example, and retrieves the data points from the Authentication Credentials' entry screen(s). The present invention then interprets the Authentication Credentials entry screen's code(s), such as HTML, DHTML, Javascript, and stores the necessary code specific to the login system, as is known to those skilled in the art. This enables the application of the present invention to link the user directly to the password-protected Web sites.
In addition, the administration tool traverses Web sites to find areas that require authentication/registration. The administration tool then processes the registration entry page as described above in order to enable the system's users to store their Authentication Credentials for these third party Web sites. Tlus enables the system to process registration, manually andlor automatically, for its users at those particular third party Web site(s). The present invention also processes quality control visits to third party Web sites to ensure that the registration process and/or authentication schemes which the system utilizes have not been modified, as third party Web sites do over time for a variety of reasons which are known to those skilled in the art.
The present invention also includes a login history or audit trail that can be retrieved and reviewed by the user. The history may include the dates) and times) of logins via Master Authentication Credentials, the "bread crumb trail" of the different Web sites visited, usage of Authentication Credentials, remote Internet Protocol (IP) address(es), remote hostname, and other information known to those spilled in the art.
The following is a description of the method of use of a preferred embodiment of the present invention. As shown in Fig. 11, a user arrives at the inventive system homepage at step 1110. The system inquires if the user is registered at 1120.
If tha user is registered, the system asks the user ~to input the Master Authentication Credentials at 1130. Once authenticated, the user is taken to the personal homepage wherein the user can view the personalized vault, within the system at 1140, and from there may go to a "preferred" third party Web site at 1141. At step 1150, the inventive system retrieves the Authentication Credentials necessary for that preferred Web site, opens a new browser window in which to view the third party Web site, securely transmits the Authentication Credentials for that particular site and thus logs the user onto the respective Web site. Thereafter, the user is enabled to conduct many types of e-commerce, online visits, such as purchasing a product, receiving information, or anything known to those skilled in the art, shown in step 1160.
This user may also input Authentication Credentials for third party Web sites at step 1142, or may ask to be automatically registered for business affiliated third party sites at step 1143. Once registered with any of these third party sites, the user's home page is updated to include these sites as "preferred" sites at step 1144, and the user may then go to one of these sites at step 1145, which takes the method to step 1150, discussed above. Once logged onto a third party Web site, the user is able to visit walled gardens and/or transact e-commerce at step 1160. If, on the other hand, the user has not registered with the inventive system, the system will ask the user to register by inputting Master Authentication Credentials at step 1170. Once registered and authenticated with the system, the system creates a personal homepage for the user at step 1180. The user may then enter Authentication Credentials for third party sites, and/or have the system automatically register the user for sites, etc.
as shown axed discussed above at steps 1141-1160.
It will be apparent to those skilled in the art that various modif canons and variations can be made in the system and method of securely storing, registering and managing users' Authentication Credentials data and allowing users to link to and log onto other Web sites of the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention covers the modifications and variations of this invention provided they come within the scope of the appended claims and their equivalents.

Claims (27)

1. A method of managing and linking a user's personal authentication credentials data over a network, comprising the steps of:
registering the user with a secure system;
creating a personal homepage and personal database for the user by the system;
inputting the user's authentication credentials for a plurality of third parties into the personal database;
linking to one of the plurality of third parties by the user;
retrieving and securely transmitting appropriate authentication credentials for the one of the plurality of third parties by the system: and logging the user onto the one of the plurality of third party sites.
2. The method of claim 1 wherein the step of registering comprises inputting master authentication credentials into the system by the user.
3. The method of claim 2 wherein the master credentials includes a unique user name and a unique password.
4. The method of claim 1 wherein the step of inputting authentication credentials for a plurality of third parties is performed by the user.
5. The method of claim 1, wherein the step of inputting authentication credentials for a plurality of third parties is performed by the system.
6. The method of claim 1 wherein the personal homepage contains authenticated links to the plurality of third parties.
7. The method of claim 1 wherein the step of linking comprises the step of clicking on a link to one of the plurality of third parties resident on the personal homepage.
8. The method of claim 1 wherein the step of linking comprises:
going to a third party Web site by the user;
clicking, by the user, on an icon representing the system;
inputting authentication credentials for the third party into the personal database by the user; and linking to the third party Web site by the system.
9. The method of claim 6 wherein the step of linking comprises the step of clicking on a third party icon on the personal homepage.
10. The method of claim 1 wherein the step of linking comprises the steps of:
inputting, by the user, information about a third party Web site into system;
requesting, by the user, the system to search for the third party Web site;
and finding, by the system, the third party Web site and presenting a link to the third party Web site to the user.
11. The method of claim 1 wherein the step of retrieving and securely transmitting comprises the steps of:
opening a new browser window by the system;
transporting user authentication credentials to the third party Web site by the system; and inputting the authentication credentials to the third party Web site.
12. The method of claim 1 wherein the system encrypts the user authentication credentials.
13. The method of claim 1 wherein the personal database contains personal data that is not authentication credentials.
14. A method of creating business incentives during e-commerce comprising the steps of:
registering a user with a secure system;
registering a third party merchant as a participating merchant with the system;
creating a personal homepage and personal database for the user by the system;
inputting the user's authentication credentials for a plurality of third parties, including at least one participating merchant, into the personal database;
linking to the at least one participating merchant by the user;
retrieving and securely transmitting appropriate authentication credentials for the at least one participating merchant by the system:
logging the user onto the at least one participating merchant;
purchasing a product by the user from the at least one participating merchant;
and receiving, by the system, compensation from the participating merchant.
15. The method of claim 14 wherein the step of registering comprises inputting master authentication credentials into the system by the user.
16. The method of claim 15 wherein the master credentials includes a unique user name and a unique password.
17. The method of claim 14 wherein the step of inputting authentication credentials for a plurality of third parties is performed by the user.
18. The method of claim 14, wherein the step of inputting authentication credentials for a plurality of third parties is performed by the system.
19. The method of claim 14 wherein the personal homepage contains authenticated links to the plurality of third parties.
20. The method of claim 14 wherein the step of linking comprises the step of clicking on a link to one of the plurality of third parties resident on the personal homepage.
21. The method of claim 14 wherein the step of linking comprises:
going to a third party Web site by the user;
clicking, by the user, on an icon representing the system;
inputting authentication credentials for the third party into the personal database by the user; and linking to the third party Web site by the system.
22. The method of claim 21 wherein the step of linking comprises the step of clicking on a third party icon on the personal homepage.
23. The method of claim 14 wherein the step of linking comprises the steps of:
inputting, by the user, information about a third party Web site into system;
requesting, by the user, the system to search for the third party Web site;
and finding, by the system, the third party Web site and presenting a link to the third party Web site to the user.
24. The method of claim 14 wherein the step of retrieving and securely transmitting comprises the steps of:
opening a new browser window by the system;

transporting user authentication credentials to the third party Web site by the system; and inputting the authentication credentials to the third party Web site.
25. The method of claim 14 wherein the step of purchasing a product includes obtaining proprietary information from the third party Web site.
26. The method of claim 14 wherein compensation is a percentage of a price of the product purchased.
27. The method of claim 14 wherein compensation is based upon the online visit, and/or products purchased, and/or services purchased.
CA2397740A 2000-01-14 2001-01-16 Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network Expired - Lifetime CA2397740C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US17602000P 2000-01-14 2000-01-14
US60/176,020 2000-01-14
PCT/US2001/001249 WO2001052023A2 (en) 2000-01-14 2001-01-16 Method and system for secure personal authentication credentials data over a network

Publications (2)

Publication Number Publication Date
CA2397740A1 true CA2397740A1 (en) 2001-07-19
CA2397740C CA2397740C (en) 2015-06-30

Family

ID=22642645

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2397740A Expired - Lifetime CA2397740C (en) 2000-01-14 2001-01-16 Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network

Country Status (5)

Country Link
US (1) US7155739B2 (en)
AU (1) AU2001230933A1 (en)
CA (1) CA2397740C (en)
IL (2) IL150728A0 (en)
WO (1) WO2001052023A2 (en)

Families Citing this family (223)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6942143B1 (en) * 1997-10-16 2005-09-13 Dentsu, Inc. System and method for accessing broadcast media in data communication with a broadcast receiving device
US6766946B2 (en) * 1997-10-16 2004-07-27 Dentsu, Inc. System for granting permission of user's personal information to third party
EP1049056A3 (en) 1999-04-26 2001-06-13 CheckFree Corporation Electronic bill presentment and/or payment clearinghouse
US7797543B1 (en) 1999-09-30 2010-09-14 United States Postal Service Systems and methods for authenticating an electronic message
CN1451213B (en) 1999-09-30 2012-10-10 美国邮政服务 Systems and methods for authenticating an electronic message
US7140036B2 (en) 2000-03-06 2006-11-21 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US7484088B2 (en) * 2000-03-17 2009-01-27 United States Postal Service Methods and systems for proofing identities using a certificate authority
EP2278538A1 (en) * 2000-04-24 2011-01-26 Visa International Service Association Online payer authentication service
US7805494B1 (en) * 2000-06-09 2010-09-28 Schwab Barry H System for transferring desktop computer configuration
US20020046045A1 (en) 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
GB2366690A (en) * 2000-08-29 2002-03-13 Nokia Mobile Phones Ltd Transfer of bookmark information
US6996845B1 (en) * 2000-11-28 2006-02-07 S.P.I. Dynamics Incorporated Internet security analysis system and process
AU742639B3 (en) * 2001-02-15 2002-01-10 Ewise Systems Pty Limited Secure network access
US6813474B2 (en) * 2001-02-24 2004-11-02 Echalk: L.L.C. System and method for creating, processing and managing educational content within and between schools
US7779481B2 (en) * 2001-04-12 2010-08-17 United States Postal Service Systems and methods for electronic postmarking of data including location data
US8701170B1 (en) 2001-05-11 2014-04-15 Kount Inc. System for secure enrollment and secure verification of network users by a centralized identification service
EP1282024A1 (en) * 2001-07-30 2003-02-05 Hewlett-Packard Company Trusted identities on a trusted computing platform
EP1421464A4 (en) * 2001-08-06 2009-12-23 Certco Inc Loew S Corp System and method for trust in computer environments
US8255235B2 (en) * 2001-09-07 2012-08-28 United States Postal Service Item tracking and anticipated delivery confirmation system method
US20030065558A1 (en) * 2001-09-12 2003-04-03 Cameron Shaw Method and apparatus for multi-vendor powered business portal with intelligent service promotion and user profile gathering
US20030065789A1 (en) * 2001-09-28 2003-04-03 Gopinath Meghashyam Seamless and authenticated transfer of a user from an e-business website to an affiliated e-business website
WO2003030051A1 (en) 2001-09-30 2003-04-10 Realcontacts Ltd Connection service
US7676829B1 (en) * 2001-10-30 2010-03-09 Microsoft Corporation Multiple credentials in a distributed system
EP1444591A4 (en) * 2001-11-01 2007-06-06 Yahoo Inc Method and system of facilitating automatic login to a web site using an internet browser
US7610390B2 (en) 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7912971B1 (en) 2002-02-27 2011-03-22 Microsoft Corporation System and method for user-centric authorization to access user-specific information
US7076558B1 (en) * 2002-02-27 2006-07-11 Microsoft Corporation User-centric consent management system and method
US7308579B2 (en) * 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
KR100464755B1 (en) * 2002-05-25 2005-01-06 주식회사 파수닷컴 User authentication method using user's e-mail address and hardware information
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
SG152061A1 (en) 2002-09-10 2009-05-29 Visa Int Service Ass Data authentication and provisioning method and system
FR2844949B1 (en) * 2002-09-24 2006-05-26 Radiotelephone Sfr METHOD FOR MANAGING A CONFIGURATION OF A GATEWAY BY A USER OF THE GATEWAY
US20040073794A1 (en) * 2002-10-15 2004-04-15 Kevin Nip Method and system for the dynamic and automated storage and retrieval of authentication information via a communications network
US20040133513A1 (en) * 2002-11-01 2004-07-08 Mccoy Randal Identity protection technique in matching consumers with electronic billers
US8073773B2 (en) * 2002-11-01 2011-12-06 Checkfree Corporation Technique for identifying probable billers of a consumer
US20040088237A1 (en) * 2002-11-01 2004-05-06 Peter Moenickheim Identifying candidate billers or payees of a payor
US20040143546A1 (en) * 2002-11-01 2004-07-22 Wood Jeff A. Easy user activation of electronic commerce services
US7526448B2 (en) * 2002-11-01 2009-04-28 Checkfree Corporation Matching consumers with billers having bills available for electronic presentment
US20040088251A1 (en) * 2002-11-01 2004-05-06 Peter Moenickheim Easy establishment of biller or payees of a payor
US20040133514A1 (en) * 2002-11-01 2004-07-08 Zielke William D. Selective noticing of availability of an electronic bill based on service provider data
US20040133509A1 (en) * 2002-11-01 2004-07-08 Mccoy Randal A. Technique for making payments for a non-subscriber payor
US7729996B2 (en) 2002-11-01 2010-06-01 Checkfree Corporation Reuse of an EBP account through alternate authentication
US20040088235A1 (en) * 2002-11-01 2004-05-06 Ziekle William D. Technique for customizing electronic commerce user
US7254831B2 (en) * 2002-12-04 2007-08-07 Microsoft Corporation Sharing a sign-in among software applications having secured features
US8024781B2 (en) * 2002-12-04 2011-09-20 Microsoft Corporation Signing-in to software applications having secured features
EP1573485A2 (en) * 2002-12-12 2005-09-14 Encentuate Pte. Ltd. Identity management system for automatic user authentication
US8051470B2 (en) 2002-12-12 2011-11-01 International Business Machines Corporation Consolidation of user directories
US7334013B1 (en) 2002-12-20 2008-02-19 Microsoft Corporation Shared services management
US7703128B2 (en) 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US7428750B1 (en) * 2003-03-24 2008-09-23 Microsoft Corporation Managing multiple user identities in authentication environments
US8132017B1 (en) * 2003-03-31 2012-03-06 Nortel Networks Limited Method and apparatus for securely synchronizing password systems
US7263661B2 (en) * 2003-04-28 2007-08-28 Lexmark International, Inc. Multi-function device having graphical user interface incorporating customizable icons
US7231662B2 (en) * 2003-05-28 2007-06-12 International Business Machines Corporation Automated security tool for storage system
US7269853B1 (en) 2003-07-23 2007-09-11 Microsoft Corporation Privacy policy change notification
US8131856B2 (en) * 2003-08-11 2012-03-06 Sony Corporation Communication system and communication method
DE10345323A1 (en) * 2003-09-30 2005-08-18 Zf Friedrichshafen Ag Method for managing and / or administering access authorizations in a network
CA2538693A1 (en) * 2003-09-30 2005-05-06 British Telecommunications Public Limited Company Personalisation
US20050091101A1 (en) * 2003-10-24 2005-04-28 Epling Jeremiah S. Systems and methods for user-tailored presentation of privacy policy data
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
US20050131837A1 (en) 2003-12-15 2005-06-16 Sanctis Jeanne D. Method, system and program product for communicating e-commerce content over-the-air to mobile devices
US8005732B2 (en) * 2003-12-31 2011-08-23 American Express Travel Related Services Company, Inc. System for reducing information required to open a new account
US7269590B2 (en) * 2004-01-29 2007-09-11 Yahoo! Inc. Method and system for customizing views of information associated with a social network user
US7590705B2 (en) 2004-02-23 2009-09-15 Microsoft Corporation Profile and consent accrual
FR2867577B1 (en) * 2004-03-10 2006-06-09 Giga Byte Tech Co Ltd METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS
US7984488B2 (en) 2004-04-09 2011-07-19 Microsoft Corporation Credential roaming in electronic computing systems
US20050278540A1 (en) * 2004-05-26 2005-12-15 Opinity, Inc. System, method, and computer program product for validating an identity claimed by a subject
US8370269B2 (en) 2004-06-02 2013-02-05 Overstock.Com, Inc. System and methods for electronic commerce using personal and business networks
WO2006031723A2 (en) * 2004-09-13 2006-03-23 Coretrace Corporation Method and system for license management
US7818809B1 (en) * 2004-10-05 2010-10-19 Symantec Corporation Confidential data protection through usage scoping
US20060107323A1 (en) * 2004-11-16 2006-05-18 Mclean Ivan H System and method for using a dynamic credential to identify a cloned device
US20080263571A1 (en) * 2005-01-11 2008-10-23 Sms.Ac Systems and methods for automated user-initiated invitations
GB2422217B (en) * 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
ITRM20050176A1 (en) * 2005-04-12 2006-10-13 Scuola Di Management S R L TECHNIQUE OF INDIRECT MARKETING OF DISTANCE LEARNING SERVICES, BY MEANS OF CLOSED INTERMEDIATION AND CHECK AGREEMENT.
US7661146B2 (en) * 2005-07-01 2010-02-09 Privamed, Inc. Method and system for providing a secure multi-user portable database
US7730546B2 (en) * 2005-07-01 2010-06-01 Time Warner, Inc. Method and apparatus for authenticating usage of an application
US8069256B2 (en) * 2005-08-23 2011-11-29 Mehran Randall Rasti System and method to curb identity theft
US20070050844A1 (en) * 2005-08-26 2007-03-01 Pierre Lebel Methods, systems and computer program products for monitoring a browsing session
US7979340B2 (en) 2005-09-21 2011-07-12 Overstock.Com, Inc. System, program product, and methods for online image handling
CN1852094B (en) * 2005-12-13 2010-09-29 华为技术有限公司 Method and system for protecting account of network business user
IL173128A0 (en) * 2006-01-12 2006-06-11 Yaacoby Eli Method for authenticating a website
US9817963B2 (en) * 2006-04-10 2017-11-14 International Business Machines Corporation User-touchscreen interaction analysis authentication system
US9769158B2 (en) * 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8127360B1 (en) * 2006-06-29 2012-02-28 Symantec Corporation Method and apparatus for detecting leakage of sensitive information
US8380841B2 (en) 2006-12-07 2013-02-19 Microsoft Corporation Strategies for investigating and mitigating vulnerabilities caused by the acquisition of credentials
US20100313112A1 (en) * 2007-01-11 2010-12-09 Sxip Identity Corp. Method And System For Indicating A Form Mapping
US9922323B2 (en) 2007-03-16 2018-03-20 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9420448B2 (en) 2007-03-16 2016-08-16 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9185123B2 (en) 2008-02-12 2015-11-10 Finsphere Corporation System and method for mobile identity protection for online user authentication
US8280348B2 (en) 2007-03-16 2012-10-02 Finsphere Corporation System and method for identity protection using mobile device signaling network derived location pattern recognition
US9432845B2 (en) 2007-03-16 2016-08-30 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US8116731B2 (en) * 2007-11-01 2012-02-14 Finsphere, Inc. System and method for mobile identity protection of a user of multiple computer applications, networks or devices
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US20090037419A1 (en) * 2007-08-03 2009-02-05 Johannes Huber Website exchange of personal information keyed to easily remembered non-alphanumeric symbols
WO2009039160A2 (en) * 2007-09-17 2009-03-26 Vidoop, Llc. Method and system for storing and using a plurality of passwords
US20090077638A1 (en) * 2007-09-17 2009-03-19 Novell, Inc. Setting and synching preferred credentials in a disparate credential store environment
US20090080652A1 (en) * 2007-09-22 2009-03-26 Kevin Harding System and method for password generation and storage
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US8583480B2 (en) 2007-12-21 2013-11-12 Overstock.Com, Inc. System, program product, and methods for social network advertising and incentives for same
US8214804B2 (en) 2007-12-31 2012-07-03 Overstock.Com, Inc. System and method for assigning computer users to test groups
US8996867B2 (en) 2008-02-28 2015-03-31 At&T Intellectual Property I, L.P. Method and device for end-user verification of an electronic transaction
US8621641B2 (en) * 2008-02-29 2013-12-31 Vicki L. James Systems and methods for authorization of information access
CN101272237B (en) * 2008-04-22 2010-10-06 北京飞天诚信科技有限公司 Method and system for automatically generating and filling login information
US8326662B1 (en) 2008-06-18 2012-12-04 Overstock.Com, Inc. Positioning E-commerce product related to graphical imputed consumer demand
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8438382B2 (en) * 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US8910256B2 (en) * 2008-08-08 2014-12-09 Microsoft Corporation Form filling with digital identities, and automatic password generation
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US20100064358A1 (en) * 2008-09-10 2010-03-11 Luna Joseph M Apparatus and method for managing information
US20100071046A1 (en) * 2008-09-17 2010-03-18 Yahoo! Inc. Method and System for Enabling Access to a Web Service Provider Through Login Based Badges Embedded in a Third Party Site
US20100100408A1 (en) * 2008-10-21 2010-04-22 Dion Kenneth W Professional continuing competency optimizer
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
WO2010075430A1 (en) 2008-12-24 2010-07-01 Strands, Inc. Sporting event image capture, processing and publication
US9747622B1 (en) 2009-03-24 2017-08-29 Overstock.Com, Inc. Point-and-shoot product lister
US8763096B1 (en) * 2009-03-26 2014-06-24 Symantec Corporation Methods and systems for managing authentication
FR2947686B1 (en) * 2009-07-03 2019-11-29 Sfr SYSTEM AND METHOD FOR EVOLVING MANAGEMENT AND AGGREGATION OF MULTIPLE IDENTIFIERS AROUND A POLYMORPHIC AUTHENTICATING DEVICE
US8676632B1 (en) 2009-07-16 2014-03-18 Overstock.Com, Inc. Pricing and forecasting
US8776214B1 (en) 2009-08-12 2014-07-08 Amazon Technologies, Inc. Authentication manager
US8880895B2 (en) * 2009-10-29 2014-11-04 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for recovering a password using user-selected third party authorization
US8869296B2 (en) * 2009-11-06 2014-10-21 Verizon Patent And Licensing Inc. Access to user information
US8397281B2 (en) * 2009-12-30 2013-03-12 Symantec Corporation Service assisted secret provisioning
WO2011094869A1 (en) * 2010-02-05 2011-08-11 Lipso Systèmes Inc. Secure authentication system and method
US8621005B2 (en) 2010-04-28 2013-12-31 Ttb Technologies, Llc Computer-based methods and systems for arranging meetings between users and methods and systems for verifying background information of users
US20110289007A1 (en) * 2010-05-18 2011-11-24 International Business Machines Corporation Negotiable sensitive user data management method and system
JP5465099B2 (en) * 2010-06-14 2014-04-09 株式会社ソニー・コンピュータエンタテインメント Information processing device
KR101770297B1 (en) * 2010-09-07 2017-09-05 삼성전자주식회사 Method and apparatus for connecting online service
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
CN103795721B (en) * 2010-12-31 2018-06-01 北京奇虎科技有限公司 The method of client logging in network
US9047642B2 (en) 2011-03-24 2015-06-02 Overstock.Com, Inc. Social choice engine
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US11444936B2 (en) 2011-07-29 2022-09-13 Amazon Technologies, Inc. Managing security credentials
US9767262B1 (en) 2011-07-29 2017-09-19 Amazon Technologies, Inc. Managing security credentials
US10362019B2 (en) 2011-07-29 2019-07-23 Amazon Technologies, Inc. Managing security credentials
CN102955705B (en) * 2011-08-26 2015-08-19 腾讯科技(深圳)有限公司 A kind of method and system realizing starting mutually between program
US9424439B2 (en) 2011-09-12 2016-08-23 Microsoft Technology Licensing, Llc Secure data synchronization
US9319370B2 (en) * 2011-09-13 2016-04-19 Whorlr Llc Configurable website and system with access control and social network features
US9147082B2 (en) 2011-09-13 2015-09-29 Whorlr Llc Electronic messaging system with configurable delivery that maintains recipient privacy
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
ITBZ20110061A1 (en) * 2011-12-07 2013-06-08 Armin Bologna AUTHENTICATION DEVICE FOR A MACHINE AND / OR AN ELECTRONIC CALCULATOR.
US8762276B2 (en) * 2011-12-28 2014-06-24 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
US8863250B2 (en) 2012-02-01 2014-10-14 Amazon Technologies, Inc. Logout from multiple network sites
US8955065B2 (en) 2012-02-01 2015-02-10 Amazon Technologies, Inc. Recovery of managed security credentials
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
WO2014005148A1 (en) 2012-06-29 2014-01-03 Id Dataweb, Inc. System and method for establishing and monetizing trusted identities in cyberspace with personal data service and user console
US10229412B1 (en) 2012-09-13 2019-03-12 Square, Inc. Using card present transaction data to generate payment transaction account
US10546262B2 (en) 2012-10-19 2020-01-28 Overstock.Com, Inc. Supply chain management system
US10949876B2 (en) 2012-10-29 2021-03-16 Overstock.Com, Inc. System and method for management of email marketing campaigns
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US11120414B1 (en) 2012-12-04 2021-09-14 Square, Inc. Systems and methods for facilitating transactions between payers and merchants
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US9282098B1 (en) 2013-03-11 2016-03-08 Amazon Technologies, Inc. Proxy server-based network site account management
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US8875235B1 (en) * 2013-03-15 2014-10-28 Rex Hakimian Independent administering of verified user-controlled electronic identifications utilizing specifically programmed computer-implemented methods and computer systems
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US11676192B1 (en) 2013-03-15 2023-06-13 Overstock.Com, Inc. Localized sort of ranked product recommendations based on predicted user intent
US11023947B1 (en) 2013-03-15 2021-06-01 Overstock.Com, Inc. Generating product recommendations using a blend of collaborative and content-based data
US9565181B2 (en) * 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10810654B1 (en) 2013-05-06 2020-10-20 Overstock.Com, Inc. System and method of mapping product attributes between different schemas
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US9483788B2 (en) 2013-06-25 2016-11-01 Overstock.Com, Inc. System and method for graphically building weighted search queries
US9590884B2 (en) * 2013-07-03 2017-03-07 Facebook, Inc. Native application hotspot
GB201314231D0 (en) 2013-08-08 2013-09-25 Harwood William T Data Comparator Store
US10929890B2 (en) 2013-08-15 2021-02-23 Overstock.Com, Inc. System and method of personalizing online marketing campaigns
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US9805366B1 (en) 2013-09-16 2017-10-31 Square, Inc. Associating payment information from a payment transaction with a user account
US10079820B2 (en) 2013-09-20 2018-09-18 Oracle International Corporation Web-based single sign-on logon manager
US9514238B2 (en) * 2013-10-14 2016-12-06 Ebay Inc. System and method for providing additional content on a webpage
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10102536B1 (en) 2013-11-15 2018-10-16 Experian Information Solutions, Inc. Micro-geographic aggregation system
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10475018B1 (en) 2013-11-29 2019-11-12 Amazon Technologies, Inc. Updating account data for multiple account providers
US9529851B1 (en) 2013-12-02 2016-12-27 Experian Information Solutions, Inc. Server architecture for electronic data quality processing
US10872350B1 (en) 2013-12-06 2020-12-22 Overstock.Com, Inc. System and method for optimizing online marketing based upon relative advertisement placement
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
JP2017536588A (en) * 2014-05-26 2017-12-07 テックストーム テクノロジー ピーティーイー リミテッド Digital book system
US9716593B2 (en) * 2015-02-11 2017-07-25 Sensory, Incorporated Leveraging multiple biometrics for enabling user access to security metadata
US9906511B1 (en) * 2015-06-29 2018-02-27 Bar-Ilan University Secure impersonation detection
US9942237B2 (en) 2015-08-28 2018-04-10 Bank Of America Corporation Determining access requirements for online accounts based on characteristics of user devices
US9852309B2 (en) * 2016-01-05 2017-12-26 Prifender Ltd. System and method for securing personal data elements
US10187394B2 (en) 2016-03-31 2019-01-22 Microsoft Technology Licensing, Llc Personalized inferred authentication for virtual assistance
US10534845B2 (en) 2016-05-11 2020-01-14 Overstock.Com, Inc. System and method for optimizing electronic document layouts
US10200355B2 (en) * 2016-08-29 2019-02-05 Insurify, Inc. Methods and systems for generating a user profile
US10397199B2 (en) 2016-12-09 2019-08-27 Microsoft Technology Licensing, Llc Integrated consent system
US11757857B2 (en) * 2017-01-23 2023-09-12 Ntt Research, Inc. Digital credential issuing system and method
CN116205724A (en) 2017-01-31 2023-06-02 益百利信息解决方案公司 Large scale heterogeneous data ingestion and user resolution
JP6897155B2 (en) * 2017-02-27 2021-06-30 富士フイルムビジネスイノベーション株式会社 Information processing equipment and information processing programs
US10970769B2 (en) 2017-03-02 2021-04-06 Overstock.Com, Inc. Method and system for optimizing website searching with user pathing
US10785303B2 (en) 2017-04-21 2020-09-22 Olympus America Inc. Data center selection for communication with an industrial testing device
WO2019010584A1 (en) * 2017-07-13 2019-01-17 Solutions B-Citi Inc. System and method for combined user authentification and identification
US20190042653A1 (en) * 2017-08-03 2019-02-07 Paypal, Inc. Automatic identification of user information
US11222321B2 (en) * 2018-06-12 2022-01-11 Mastercard International Incorporated Systems and methods for use in verifying users to service providers
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US20200074541A1 (en) 2018-09-05 2020-03-05 Consumerinfo.Com, Inc. Generation of data structures based on categories of matched data items
US10963434B1 (en) 2018-09-07 2021-03-30 Experian Information Solutions, Inc. Data architecture for supporting multiple search models
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11514493B1 (en) 2019-03-25 2022-11-29 Overstock.Com, Inc. System and method for conversational commerce online
US11205179B1 (en) 2019-04-26 2021-12-21 Overstock.Com, Inc. System, method, and program product for recognizing and rejecting fraudulent purchase attempts in e-commerce
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11062403B2 (en) 2019-09-23 2021-07-13 Arthur Ray Kerr System and method for customizable link between two entities
US11734368B1 (en) 2019-09-26 2023-08-22 Overstock.Com, Inc. System and method for creating a consistent personalized web experience across multiple platforms and channels
SG11202107607WA (en) * 2019-10-11 2021-08-30 Swempire Co Ltd Simple authentication method and system using browser web storage
US11689523B2 (en) 2020-03-13 2023-06-27 Kyndryl, Inc. Facilitating password creation via a secure device
US11727140B2 (en) 2020-05-14 2023-08-15 Microsoft Technology Licensing, Llc Secured use of private user data by third party data consumers
US11455420B2 (en) * 2020-05-14 2022-09-27 Microsoft Technology Licensing, Llc Providing transparency and user control over use of browsing data
US11106825B1 (en) 2020-11-10 2021-08-31 Netskope, Inc. Predetermined credential system for remote administrative operating system (OS) authorization and policy control
US11880377B1 (en) 2021-03-26 2024-01-23 Experian Information Solutions, Inc. Systems and methods for entity resolution

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5241594A (en) 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5689638A (en) 1994-12-13 1997-11-18 Microsoft Corporation Method for providing access to independent network resources by establishing connection using an application programming interface function call without prompting the user for authentication data
DE69508431T2 (en) 1994-12-13 1999-07-15 Novell Inc METHOD AND DEVICE FOR SIMPLE AND SECURE MANAGEMENT OF REMOTE SERVERS
US5594227A (en) 1995-03-28 1997-01-14 Microsoft Corporation System and method for protecting unauthorized access to data contents
US6230202B1 (en) 1995-05-01 2001-05-08 Donald A Lewine Method for performing transactions on the world-wide web computer network
US6092049A (en) 1995-06-30 2000-07-18 Microsoft Corporation Method and apparatus for efficiently recommending items using automated collaborative filtering and feature-guided automated collaborative filtering
US6112186A (en) 1995-06-30 2000-08-29 Microsoft Corporation Distributed system for facilitating exchange of user information and opinion using automated collaborative filtering
US6049777A (en) 1995-06-30 2000-04-11 Microsoft Corporation Computer-implemented collaborative filtering based method for recommending an item to a user
US5878141A (en) 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5790785A (en) * 1995-12-11 1998-08-04 Customer Communications Group, Inc. World Wide Web registration information processing system
US5719941A (en) 1996-01-12 1998-02-17 Microsoft Corporation Method for changing passwords on a remote computer
US5754890A (en) 1996-02-01 1998-05-19 Microsoft Corporation System for automatic identification of a computer data entry device interface type using a transistor to sense the voltage generated by the interface and output a matching voltage level
US5872850A (en) 1996-02-02 1999-02-16 Microsoft Corporation System for enabling information marketplace
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5940074A (en) 1996-06-03 1999-08-17 Webtv Networks, Inc. Remote upgrade of software over a network
US5867646A (en) 1996-07-12 1999-02-02 Microsoft Corporation Providing secure access for multiple processes having separate directories
US5892828A (en) 1996-10-23 1999-04-06 Novell, Inc. User presence verification with single password across applications
US5915001A (en) 1996-11-14 1999-06-22 Vois Corporation System and method for providing and using universally accessible voice and speech data files
US5913038A (en) 1996-12-13 1999-06-15 Microsoft Corporation System and method for processing multimedia data streams using filter graphs
US5889996A (en) 1996-12-16 1999-03-30 Novell Inc. Accelerator for interpretive environments
AU5492498A (en) 1997-01-20 1998-08-07 British Telecommunications Public Limited Company Data access control
US5983310A (en) 1997-02-13 1999-11-09 Novell, Inc. Pin management of accelerator for interpretive environments
US5815689A (en) 1997-04-04 1998-09-29 Microsoft Corporation Method and computer program product for synchronizing the processing of multiple data streams and matching disparate processing rates using a standardized clock mechanism
US6212574B1 (en) 1997-04-04 2001-04-03 Microsoft Corporation User mode proxy of kernel mode operations in a computer operating system
US6209041B1 (en) 1997-04-04 2001-03-27 Microsoft Corporation Method and computer program product for reducing inter-buffer data transfers between separate processing components
US6205492B1 (en) 1997-04-04 2001-03-20 Microsoft Corporation Method and computer program product for interconnecting software drivers in kernel mode
US5918009A (en) 1997-04-25 1999-06-29 Lucent Technologies Inc. Technique for sharing information on world wide web
JP2001525961A (en) 1997-05-13 2001-12-11 パスロジックス,インコーポレイテッド General user self-certification and authentication system
US5966705A (en) 1997-06-30 1999-10-12 Microsoft Corporation Tracking a user across both secure and non-secure areas on the Internet, wherein the users is initially tracked using a globally unique identifier
JPH11155159A (en) 1997-11-21 1999-06-08 News Bit Kk Internet connection device utilizing extension telephone line
US6000033A (en) * 1997-11-26 1999-12-07 International Business Machines Corporation Password control via the web
JPH11175474A (en) 1997-12-10 1999-07-02 Machine Contorol System Kk Login manager for wave server
US7085710B1 (en) 1998-01-07 2006-08-01 Microsoft Corporation Vehicle computer system audio entertainment system
US6233577B1 (en) 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6327574B1 (en) * 1998-07-07 2001-12-04 Encirq Corporation Hierarchical models of consumer attributes for targeting content in a privacy-preserving manner
GB9904791D0 (en) 1999-03-02 1999-04-28 Smartport Limited An internet interface system
CA2391046A1 (en) * 1999-11-09 2001-05-31 Gator.Com Method and apparatus for automatic form filling

Also Published As

Publication number Publication date
US20020023059A1 (en) 2002-02-21
AU2001230933A1 (en) 2001-07-24
IL150728A (en) 2007-07-24
WO2001052023A9 (en) 2002-10-24
US7155739B2 (en) 2006-12-26
WO2001052023A3 (en) 2002-01-17
IL150728A0 (en) 2003-02-12
CA2397740C (en) 2015-06-30
WO2001052023A2 (en) 2001-07-19

Similar Documents

Publication Publication Date Title
CA2397740C (en) Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
US8769133B2 (en) Network-based verification and fraud-prevention system
US7016875B1 (en) Single sign-on for access to a central data repository
US8060632B2 (en) Method and system for user-determined attribute storage in a federated environment
US7966259B1 (en) System and methods for facilitating transactions on, and personalizing web pages of, third party web sites
US9928508B2 (en) Single sign-on for access to a central data repository
US9917827B2 (en) Internet server access control and monitoring systems
US7487130B2 (en) Consumer-controlled limited and constrained access to a centrally stored information account
US7016877B1 (en) Consumer-controlled limited and constrained access to a centrally stored information account
US7725562B2 (en) Method and system for user enrollment of user attribute storage in a federated environment
US7587491B2 (en) Method and system for enroll-thru operations and reprioritization operations in a federated environment
US20060136595A1 (en) Network-based verification and fraud-prevention system
US20090300097A1 (en) Systems and methods for facilitating clientless form-filling over a network
US20080154774A1 (en) Systems and methods for managing access to real estate content
JP2002133324A (en) User information managing device, user information managing method, and electronic service system
JP2019510326A (en) Internet portal system and its usage
US20030105723A1 (en) Method and system for disclosing information during online transactions
US8738513B2 (en) Apparatus and method for managing account information
US7363245B1 (en) Electronic product packaging and distribution for e-Commerce
US8010542B2 (en) Apparatus and method for building conjoined computer systems
JP2001325439A (en) Service contracting method
WO2001090994A2 (en) System and method for simplifying and/or securing transactions over a network

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210118