Electronic seals

Data processing: financial – business practice – management – or co – Business processing using cryptography – Usage protection of distributed data files

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C705S062000

Reexamination Certificate

active

06658394

ABSTRACT:

BACKGROUND
The present invention relates to electronic seals.
One of the difficulties a user faces when engaging other parties online, such as joining online clubs, purchasing items or generally interacting with others, is that the user typically has limited contact with the other parties and, therefore, often has privacy concerns and other legitimate apprehensions. This is especially true when the user wishes to conduct business online, such as in an online marketplace or business-to-business intermediary. As a result, some organizations have established “seal programs” by setting policies and issuing electronic “seals” to companies that adhere to the policies. For example, TRUSTe™ is an independent, non-profit privacy organization that has developed a third-party oversight seal program that tries to alleviates users' concerns about online privacy, TRUSTe issues an electronic seal image to organizations that meet its privacy program. The certified organizations display the seal on their websites to indicate their compliance with the program.
SUMMARY OF THE INVENTION
In general, the invention provides techniques for issuing electronic seals such that non-certified parties cannot easily steal or otherwise misuse the seals. According to one aspect of the invention, a central seal “issuer” verifies the credentials, policies or business practices of online merchants and issues a corresponding seal of certification upon verification. Unlike conventional systems, the seal issuer can generate a unique seal for each merchant. The seal issuer generates the seal in the form of a media object that includes an encrypted watermark containing an expiration date. A central seal server stores the media objects such that the merchants can dynamically retrieve and display the electronic seals as needed. The seal issuer, therefore, can easily revoke or update the seals on the central seal server.
In another aspect, the invention is directed to a method in which a database is accessed to retrieve certification data for a set of online merchants and a corresponding media object is generated for each merchant as a function of the certification data. Each media object represents a seal of certification for the corresponding online merchant. In one configuration, the media objects are generated by an embedding an encrypted digital watermark having an expiration date for the seal. The media objects are stored on a seal server such that each media object can be retrieved according to a unique identifier for the corresponding merchant. Upon receiving such a request, the requested media object is communicated to a client device for presentment to a user.
In yet another aspect, the invention is directed to a computer-readable medium having instructions configured to cause a programmable-processor to perform the methods described herein.
The invention offers several advantages over conventional systems. For example, because the media objects are centrally stored by the seal issuer, and can be unique to each online merchant, each seal can easily be revoked or updated. Furthermore, requests to display the seals can more easily be tracked such that general usage can be reported and misuse can be detected.


REFERENCES:
patent: 5970475 (1999-10-01), Barnes et al.
patent: 6237096 (2001-05-01), Bisbee et al.
patent: 6389151 (2002-05-01), Carr et al.
patent: 6442687 (2002-08-01), Savage
patent: 6470448 (2002-10-01), Kuroda et al.
patent: 0 689 824 (1996-01-01), None
www.digimarc.com—Digimarc.
www.webassured.com—WebAssured.com.
www.bbbonline.com—BBBOnline (A Better Business Bureau® Program).
www.valuestar.com—ValueStar, Inc.
www.verisign.com—VeriSign® Internet Trust Services.
www.truste.com—TRUSTe.
www.paypal.com—PayPal.
http://www.betterweb.com—BetterWeb Program.
http://www.clicksure.com—Clicksure Ltd.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Electronic seals does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Electronic seals, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Electronic seals will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3148494

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.