USRE45241E1 - Parallel data network billing and collection system - Google Patents

Parallel data network billing and collection system Download PDF

Info

Publication number
USRE45241E1
USRE45241E1 US13/013,751 US201113013751A USRE45241E US RE45241 E1 USRE45241 E1 US RE45241E1 US 201113013751 A US201113013751 A US 201113013751A US RE45241 E USRE45241 E US RE45241E
Authority
US
United States
Prior art keywords
access
user
site
billing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
US13/013,751
Inventor
Jay S. Walker
James A. Jorasch
Gregory Carson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Priority to US13/013,751 priority Critical patent/USRE45241E1/en
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to QUALCOMM INCORPORATED reassignment QUALCOMM INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD COMPANY, HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., PALM, INC.
Application granted granted Critical
Publication of USRE45241E1 publication Critical patent/USRE45241E1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1432Metric aspects
    • H04L12/1439Metric aspects time-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • G06Q20/0855Payment architectures involving remote charge determination or related payment systems involving a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0623Item investigation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1482Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network involving use of telephony infrastructure for billing for the transport of data, e.g. call detail record [CDR] or intelligent network infrastructure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/68Payment of value-added services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0176Billing arrangements using internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0196Payment of value-added services, mainly when their charges are added on the telephone bill, e.g. payment of non-telecom services, e-commerce, on-line banking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/22Bandwidth or usage-sensitve billing

Definitions

  • the present invention relates generally to billing for information, goods, services and the like made available to a user on a computer or data network, and more particularly, to a method for such billing and collection linked to a separate telephone connection associated with a billing network that manages and bills for access to information over the computer or data network.
  • On-line methods include the transfer of credit card numbers and the use of digital cash.
  • Off-line methods require the end-user to mail in cash or checks. These approaches can be cumbersome, time consuming and risky from a security standpoint.
  • Transferring credit card numbers via the Internet for example, carries the risk of theft from unscrupulous computer hackers and thieves, who can tap into a server connected to the Internet and search for messages containing 16 digit numbers.
  • Digital money systems e.g. DigiCash, eCash, etc.
  • Another problem associated with the use of credit cards, is that some users may not even be able to qualify for one, or have a sufficient amount of credit. Vendors are also discouraged from billing small amounts on credit cards because of the relatively high transactional costs as a percent of the sale.
  • a second major problem with existing systems is that the information site must be “intelligent” and able to store and maintain codes in order to know which codes are valid (e.g. when does a code expire). This greatly increases the information provider's cost for providing digital information and greatly limits the number of information providers that can afford the additional overhead, thus reducing commerce and competition on data networks.
  • a third major problem with existing systems is that neither the data network nor the information provider are connected to the billing system. This severely limits their ability to provide even basic customer service to users of the system.
  • a fourth major problem with existing systems relates to the use of the 900 system itself.
  • Information providers are limited as to the amounts charged for information.
  • the 900-number system provider in existing systems offers no more than seven different dollar amounts they can charge on their 900-numbers.
  • Each 900-number represents a different dollar amount charged to a consumer.
  • a 900-number system provider has three different 900-numbers, each corresponding to a different dollar value, $10, $15 and $20.
  • An information provider using such a system for billing would be limited to those dollar amounts regardless of the value of the information they were selling.
  • the dollar charges cannot reflect the number of times a user, or multiple users, has had access to information, and the consumer is billed immediately for the 900-number call, even if they never receive the digital information.
  • Web 900 A specific example of one such system is known as Web 900, offered by Logicom, Inc.
  • the user calls a given 900-number, in exchange for which he is provided a code valid for a specified time period for unlimited access to a particular information site, and the information site locally verifies the validity of the code.
  • the codes provided are usable only at a particular information site.
  • a code provided for the purchase of five dollars worth of information at information site “A” cannot be used for the purchase of five dollars worth of information at site “B.”
  • the data network must have the ability to store codes, and must have software to verify each code entered.
  • a principle object of the present invention is to provide a new and improved system for selling digital data.
  • Another such object of the present invention is a system in which information is communicated to an end-user from a data site, while billing is implemented through a billing system, with communications between the data site and billing system managed by an access management system.
  • a further object of the present invention is to provide such a system wherein the billing system may include a “900 type” shared-revenue telephone line.
  • a method and apparatus for using an access management computer to control a user's access to digital data located at a data site, while causing a billing system to toll the user's access to the data receives from the billing system a first access code corresponding to the user's request for access to the digital data.
  • the access management computer receives a second access code from the data site, and verifies that the first access code corresponds to the second access code. (The first and second billing codes may be received in either order.)
  • the access management computer communicates a message confirming the verification to the data site, thereby authorizing the user's access to the digital data.
  • the access management computer authorizes the billing system to post an access charge to an account associated with the user based upon the user's access to the digital data.
  • a method and apparatus are provided for using a billing site to toll a user's access to digital data at a data site by signaling an access management computer to authorize the user's access to the digital data.
  • the billing site receives a user's request for access to the digital data, the request for access being associated with a billing account for charging the user, and including a code corresponding to the digital data.
  • the billing site routes to the access management computer a signal indicating that the billing site has received the code corresponding to the user request for access to the digital data.
  • the billing site receives from the access management computer a signal that the user has received access to the digital data.
  • the billing site posts an access charge to the billing account based upon the user's access to the digital data.
  • a method and apparatus are provided for a user to access stored digital information at a data site.
  • the user communicates to a billing system a first access code authorizing the billing system to charge his billing account for access to the stored digital information.
  • the user receives from the billing system a second access code permitting the user to access the stored digital information at the data site.
  • the user connects to the remote data site, and provides to the remote data site the second access code whereby to gain access to the stored digital information.
  • a method and system are provided for using a billing site to toll a user's access to a data site through an access management computer, wherein the user establishes a communications link between himself and the billing site, the communications link being associated with a the user's billing account.
  • a communications link is established between the billing site and the access management computer, and the billing site sends the access management computer a signal indicating that the communications link between the user and the billing site is active. This signal authorizes the user access to the data site.
  • the billing site receives from the access management computer a signal that the user has received access to the data site, and posts via the billing site an access charge to the billing account based upon the user's access to the data site.
  • the billing site preferably consists of a shared-revenue telephone system—typically a “900 number” or equivalent.
  • the data sites comprise database providers, for example, as may be found on the internet or through other means of user access.
  • the user is typically remote, while the billing system, access management computer, and data site may be all or in some limited combination co-located.
  • FIG. 1 illustrates a first embodiment of the present invention
  • FIG. 2 is a block diagram showing one embodiment of the access management system
  • FIG. 3 is a block diagram showing an exemplary end-user site
  • FIG. 4 is a block diagram showing an exemplary data network
  • FIG. 6 is a block diagram showing an exemplary billing system
  • FIG. 7 illustrates an exemplary information search procedure in an asynchronous embodiment
  • FIG. 8 illustrates an exemplary billing procedure associated with granting access to information in an asynchronous embodiment
  • FIG. 9 illustrates an exemplary process for verifying the validity of access codes in an asynchronous embodiment
  • FIGS. 10A , 10 B, and 10 C illustrate an exemplary synchronous embodiment
  • FIG. 11 illustrates an exemplary procedure for limited use access codes
  • FIG. 12 illustrates an exemplary embodiment for purchasing physical goods
  • FIG. 13 illustrates an exemplary procedure for the use of digital tokens in the purchase of information
  • FIG. 14 illustrates operational aspects of the billing system
  • FIG. 15 illustrates the process of collecting payment from the end-user, and the distribution of these funds to the content and system providers.
  • the invention generally comprises an end-user system 300 , data network 400 , access management system 500 , and 900-number network 600 .
  • the present invention allows information providers on a data network to control access to information using a system of codes, where the 900-number system functions as the billing agent. This enables an information provider to simply and economically bill in small, incremental amounts for the information provided.
  • the system architecture for a first embodiment of the invention is illustrated.
  • the overall system comprises an end-user system 300 , data network 400 , access management system 500 , and 900-number network 600 .
  • Access management system 500 regulates access to data network 400 and manages the billing for such access by facilitating communications between 900-number network 600 , data network 400 , and end-user system 300 .
  • FIG. 2 generally depicts the flow of information among the primary components in greater detail.
  • the end-user accesses data network 400 through user computer 310 and modem 390 , and communicates with 900-number network 600 through telephone 395 over a standard telephone connection.
  • IPCS Personal Communication Systems
  • the overall system facilitates the purchase of information 450 on a data network 400 by linking 900-number calls to the activation of codes necessary to retrieve the information 450 .
  • end-user computer 310 which is preferably a conventional personal computer having a CPU 320 , input device 325 (e.g. a keyboard or mouse), one or more communication ports 330 , clock 340 , video driver 345 connected to video monitor 350 , secure processor 355 , RAM 360 , ROM 365 , and data storage device 370 .
  • Data storage device 370 may be either fixed media (e.g., a hard disk) or a drive capable of reading removable media (e.g., a floppy disk or CD-ROM).
  • Data storage device 370 may contain information storage 375 , which is used for storing information 450 retrieved from data network 400 . Additionally, an audit trail for information transactions may also be saved in audit database 380 . The audit trail can include a record of all information purchases as well as any codes used during the process. This audit trail is useful in the event of a disputed charge or disputed bill.
  • Secure storage 377 is used for any embodiment requiring secure storage of messages or data at end-user computer 310 . End user computer 310 communicates with data network 400 through communications port 330 and modem 390 (or other communication device such as a network card or a transmitter) to enable direct communications with data network 400 .
  • FIG. 4 is a representative block diagram of the structure of data network 400 , which is comprised of at least one information provider 410 .
  • data network 400 is the World Wide Web, with web pages representing the various information providers 410 .
  • Data network 400 may have a dedicated communications channel or data communications link with access management computer 510 or 900 number network (billing network) 600 .
  • access management computer 510 or 900 number network (billing network) 600 For a given information provider 410 there is at least one index of information 420 which permits users to quickly find information 450 .
  • an index of information 420 might list articles by topic, providing the author, price, size of file, etc.
  • a web page specializing in chess game databases might list the names of ten chess grandmasters along with the number of games in each database and the price for the information. Free samples of the information may be included in the index of information 420 .
  • Each chess game database might have two or three games provided free in order to give a potential purchaser a better idea of the information that is being sold.
  • some sites may have indexes of products 425 which describe goods available for sale. In the case of the chess site, the index of products 425 might list chess books.
  • Information barrier 430 acts as a “toll-booth” at information provider 410 , and is analogous to password screens that require a valid password to be inputted to obtain access to a computer. If the proper code is entered, access is granted; otherwise the barrier remains in place. Information barrier 430 determines whether the code is valid by communicating with access management computer 510 over an open channel of communication as described below.
  • information barrier 430 itself may contain a code generator capable of issuing codes directly to the end-user, thus eliminating some of the communication between information barrier 430 and access management computer 510 .
  • This code generator either retrieves a predetermined code from a database or generates random codes. These codes may then be transmitted to access management computer 510 for validation.
  • information barrier 430 accepts digital “tokens” in exchange for access to information 450 .
  • the storage device can be either fixed media (e.g., a hard disk) or a drive capable of reading removable media (e.g., a floppy disk or CD-ROM).
  • Data storage device 570 is used to store the various databases needed in the system, such as the code databases that track the codes necessary to manage the information purchase process.
  • the code databases include a session code database 575 and purchase code database 577 .
  • Other stored databases include a billing record database 580 , token database 582 , ANI database 584 , and activation query database 586 .
  • each of the databases may be relational to one another, or that all of them may be combined into a single large database.
  • Session and purchase codes are generally described as a unique series of digits, either retrieved from a database of predetermined codes or generated at random, used to purchase information 450 or physical goods 40 .
  • Those skilled in the art will understand that there are some variations to the structure of the codes in each embodiment of the invention and they can range from a simple series of random digits to long strings or groups of digits.
  • each group of digits may represent a number of pieces of information including, but not limited to, cost, product description, originating ANI, time/date, server ID number, etc.
  • the uniqueness of codes allows a high level of security. The code can be limited to one-time access, making the broadcasting on the web of a lost or stolen code useless. Thus, only the first user is able to use the code, subsequent users of the same code will be denied access. This uniqueness of codes also assures an easy and reliable method for auditing of the 900-number service provider.
  • Session code database 575 stores codes used to purchase information 450 . To activate the codes, the end-user calls 900-number network 600 and enters the requested code, which is then processed by access management computer 510 .
  • Purchase code database 577 stores codes used by the end-user in the physical goods purchasing embodiment.
  • the end-user calls 900-number provider computer 610 and enters the requested code.
  • the 900-number provider computer 610 transmits this code to access management computer 510 . These codes are then transmitted to information provider 410 to authorize fulfillment
  • Billing record database 580 stores a copy of each active session code 60 and active purchase code 80 . This database provides both an audit trail for all transactions and a cross reference for the accounting of LEC charges and commissions due information providers.
  • Token database 582 is the repository for tokens used by the end-user for the purchase of information or physical goods 40 .
  • ANI database 584 stores all end-user telephone number information and is closely tied to billing record database 580 .
  • Activation query database 586 stores the queries used to determine whether or not the end-user is currently connected to 900-number network 600 .
  • Communication port 530 allows access management computer 510 to communicate with data network 400 and 900-number provider computer 610 .
  • Communication with 900-number provider computer 610 also involves conventional interactive voice response unit (IVRU) 590 .
  • IVRUs are well known in the art (see, e.g., Jerry Fitzgerald, Business Data Communications—Basic Concepts, Security & Design, 4th ed., John Wiley & Sons, 1993) and need not be described in detail here.
  • IVRU 590 allows the end-user and access management system 500 to interface directly over the public switched telephone network.
  • 900-number network 600 includes a 900-number provider computer 610 which handles most of the call tracking and billing functions.
  • 900-number computer 610 includes a CPU 620 , communication port 630 , clock 640 , payment/collection database 650 , call record database 660 , and ROM 665 .
  • Communication port 630 is connected to router 670 , enabling communication with access management computer 510 .
  • Billing information from 900-number provider computer 610 is transmitted to local exchange computer 675 which uses LEC bill printer 680 to generate the end-user's monthly phone bill 695 .
  • the LEC distribution channel 685 distributes phone bill 695 , which generates a payment by the end-user. This payment is sent to the LEC collection system 690 and then back to the local exchange computer 675 .
  • Dedicated communications links may be established between access management computer 510 , data network 400 , and 900 number network 600 . Although these systems are described as being located remotely from one another, one or more of the systems may be located within the same location.
  • FIG. 7 there is shown an exemplary embodiment for the purchase of information in which accessing the information and billing (or tolling) for accessing the information occur asynchronously (i.e., at different times).
  • FIG. 7 describes the first of a three-part process in which the end-user finds the information, makes payment by calling the 900-number, and then returns to data network 400 to collect information 450 . This procedure may be performed with the use of a single telephone line or multiple telephone lines.
  • Data network 400 may be the Internet, World Wide Web, Bulletin Board Service, or any other electronic network. As described previously, data network 400 encompasses at least one information provider 410 . After the end-user reaches information provider 410 , he reviews indices of information 420 at step 705 and locates information 450 that he would like to purchase. Indices of information 420 are similar to the table of contents of a book, in which chapter and sub-chapter headings provide an indication of the information to follow. Indices of information 420 may also contain short excerpts from information 450 .
  • information barrier 430 is software which requests that the end-user enter a valid code to obtain access to information 450 ; it is similar to data security software which denies access to a network without the proper password. There is no way to access information 450 without providing the correct access code to information barrier 430 .
  • information barrier 430 provides a dialog box displaying a place to enter session code 50 (an access code) along with instructions for obtaining session code 50 . If the end-user does not yet have session code 50 at evaluative step 720 , information barrier 430 requests session code from access management computer 510 at step 730 .
  • the status field has values of “unassigned,” “pending,” “active,” and “completed.”
  • a session code 50 having a status of “unassigned” has been sent to information barrier 430 , its status is changed to “pending.”
  • session code 50 is activated by the end-user the status is changed to “active.”
  • the status of session code 50 is changed to “completed” after the end-user has gained access to information 450 .
  • Each session code 50 also has corresponding pricing data which indicates the cost of information 450 purchased through the use of session code 50 . This pricing data is updated by information barrier 430 after the end-user has selected information 450 to purchase, described at step 935 .
  • access management computer 510 changes the status of one session code 50 to “pending” and transmits it to information barrier 430 at step 745 .
  • Information barrier 430 displays session code 50 in a dialog box on video monitor 350 of end-user computer 310 at step 750 .
  • This dialog box provides instructions for activating session code 50 , which the end-user writes down at step 755 .
  • a search of session code database 575 is performed at access management computer 510 to check the status of session code 50 to verify that its status is “active” as described at step 915 of FIG. 9 .
  • FIG. 8 there is shown an exemplary embodiment for the billing procedure associated with granting access to information in the asynchronous embodiment of the present invention. This is the second step of the three-part process.
  • the end-user calls the 900-number and connects with IVRU 590 of 900-number network 600 .
  • the end-user dials the 900-number provided by information barrier 430 and enters session code 50 using the touch tone keys of telephone 395 at step 805 .
  • 900-number network 600 then transmits session code 50 to access management computer 510 at step 810 , and stores a copy of session code 50 along with the billing information of the call so that pricing data received from access management computer 510 may be matched with the particular call record.
  • access management computer 510 searches session code database 575 to determine whether session code 50 is present. If it is, the status field of the database record for session code 50 is changed to “active” at step 825 .
  • IVRU 590 then reads a confirmation message to the end-user at step 830 and instructs him to disconnect the 900-number call and return to information barrier 430 from which session code 50 was obtained.
  • the end-user hangs up the phone, disconnecting from 900-number network 600 . If the search at step 815 reveals no matching session code 50 in session code database 575 , the end-user is instructed to check the entered session code 50 and re-enter it, or return to information barrier 430 for a new session code 50 as described at step 805 .
  • FIG. 9 illustrates an exemplary procedure for providing access to information 450 after access management computer 510 verifies that session code 50 entered by the end-user at information barrier 430 corresponds to session code 50 entered by the end user at IVRU 590 of billing system 600 .
  • the end-user logs on to data network 400 , navigates to information barrier 430 and enters session code 50 .
  • information barrier 430 contacts access management computer 510 to verify that the status of session code 50 is “active”, transmitting session code 50 and pricing data (pricing information) to access management computer 510 at step 905 .
  • Access management computer 510 searches session code database 575 at step 910 to determine whether session code 50 exists, and to check its status. This search is preferably done by CPU 520 of access management computer 510 , as an alphanumeric compare searching for an identical session code 50 , followed by the status check. If an identical session code 50 is found having the correct status, the first and second session codes 50 are said to correspond.
  • session code 50 is not found in session code database 575 (or its status is not “active”), then access management computer 510 has not found a corresponding session code 50 received from 900-number network 600 . Access management computer 510 then communicates a message to information barrier 430 indicating that the end-user should not be provided access to information 450 . The end-user returns to step 715 at which point he is requested to enter another session code 50 .
  • session code 50 is found in session code database 575 and its status is “active”, session code 50 is communicated back to information barrier 430 to verify that two corresponding session codes 50 have been received. This correspondence of two session codes 50 indicates that the session code is valid and that the end-user should be authorized access to information 450 at step 925 .
  • access management computer 510 adds the pricing data to the pricing data field of session code 50 of session code database 575 and then transfers this data to a billing record at billing record database 580 .
  • This billing information contains the end-user phone number, 900-number, time of call, date of call, length of call, price, etc.
  • this billing information is sent to Local Exchange Carrier (LEC) computer 675 , authorizing LEC computer 675 to post an access charge to the end-user's account where it shows up on his monthly phone bill 675 .
  • Access management computer 510 searches session code database 575 to change the status of session code 50 to “completed” at step 945 .
  • LEC Local Exchange Carrier
  • Access management computer 510 may send a nominal charge to LEC computer 675 in order to cover transport charges of the 900-number call used to activate session code 50 .
  • session codes 50 generated at access management computer 510 , transmitted to information barrier 430 , provided to the end-user, and entered into 900-number network 600 .
  • session code 50 can be transmitted directly from access management computer 510 to 900-number network 600 .
  • the end-user is instructed to call 900-number network 600 to receive session code 50 .
  • This code is then entered at information barrier 430 where it is verified by access management computer 510 as previously described.
  • session code database 575 contains fields in addition to code, status, and pricing data. Such fields may include remaining uses, dollar value remaining, expiration date, start date, time remaining, valid information providers, valid information, etc.
  • the remaining uses field is an integer indicating the number of times that session code 50 may be used before its status is changed to “completed” while the dollar value remaining field contains a dollar amount which is reduced as information 450 is purchased.
  • a field for expiration date allows session codes 50 to expire on a given date while a field for start date allows session codes 50 to remain unusable (status of “pending”) until a given date, regardless of whether or not the end-user has called the 900-number to activate session code 50 .
  • a test field for valid information providers enables session codes 50 to be designated for a particular information provider 410 . Attempts to use session code 50 at another information provider 410 are denied.
  • a field for valid information is used to restrict information 450 purchases to a class of information 450 (such as education, business, etc.) or to a particular piece of information 450 .
  • information barrier 430 contains a database capable of storing session codes 50 . Instead of requesting session code 50 from access management computer 510 , information barrier 430 changes the status of one session code 50 to “pending” and provides it to the end-user. After billing network 600 transmits session code 50 to access management computer 510 the code is transmitted back to information barrier 430 , thereby allowing information barrier 430 to perform a local look-up of session code 50 provided by the end-user.
  • the end-user After calling 900-number network 600 , the end-user types in session code 50 into secure storage 377 (with the use of a separate code provided by 900-number network 600 ) where its status is changed to “active.”
  • information barrier 430 queries secure processor 355 to see if session code 50 is “active.” Pricing data is then transferred to 900 number network 600 .
  • all messages transmitted may be encrypted for additional security.
  • Secure processor 555 of access management computer 510 serves to encrypt and decrypt such messages.
  • FIG. 10A there is depicted an exemplary embodiment of a single line synchronous access protocol of the present invention.
  • This embodiment requires the user to access data network 400 through 900-number network 600 , using 900-number network 600 as a gateway.
  • Access management computer 510 allows continued access to data network 400 as long as the end-user is connected to 900-number network 600 .
  • the end-user logs on to 900-number network 600 which immediately opens a 900-number billing record at step 1002 .
  • This record might indicate that phone number xxx-555-1212 opened a call at, for example, 7:52 PM on May 7, 1996.
  • the communications channel is then continued to access management computer 510 at step 1004 .
  • ANI Automatic Number Identification
  • systems automatically capture the phone number of the end-user, storing it at step 1006 in ANI database 584 . If ANI data is not available, the end-user is denied access.
  • the end-user chooses a short series of digits or letters which are then concatenated with the ANI data to form session code 50 . Since ANI data is unique to each individual phone line, the resulting concatenated session code 50 must also be unique.
  • the communication link is established to data network 400 .
  • the end-user proceeds to the appropriate information barrier 430 at step 1012 .
  • the end-user enters session code 50 that he previously provided to access management computer 510 at step 1008 .
  • information barrier 430 queries active session code database 575 at access management computer 510 in order to determine whether or not session code 50 is still in session code database 575 .
  • CPU 520 of the access management computer 510 performs a database search of session code database 575 at step 1018 , denying access to information 450 at step 1020 if session code 50 is not “active.” If session code 50 is in session code database 575 , access management computer 510 extracts pricing information from the activation query at step 1022 . At step 1024 , the price is appended to billing record database 580 . At step 1026 , access management computer 510 authorizes information barrier 430 , indicating that the end-user should now be allowed access to information 450 . After information 450 is communicated, the end-user hangs up the phone at step 1028 .
  • Access management computer 510 adds the charges for accessed data to the current session total at step 1030 and then sends the amount to LEC computer 675 at step 1032 .
  • the end-user may also choose not to terminate the call, proceeding to another information barrier 430 for additional information 450 .
  • Access management computer 510 monitors, either continuously or at fixed-time intervals, the ANI information provided by 900-number network 600 . When the ANI is no longer presented by 900-number network 600 , access management computer 510 denies access through information barrier 430 by deleting session code 50 from session code database 575 .
  • FIGS. 10B and 10C illustrate another synchronous embodiment in which the end-user simultaneously accesses both data network 400 and billing system 600 . Unlike the previous embodiment, however, the end-user employs two separate lines of communication.
  • step 1034 the end-user logs on to data network 400 and reviews indices of information 420 at step 1036 .
  • the end-user accesses information barrier 430 .
  • step 1040 the end-user is presented with a screen requesting that session code 50 be entered.
  • the end-user has not yet activated session code 50 , he is unable to enter it at step 1042 .
  • step 1058 the end-user activates session code 50 and enters it at step 1042 , he proceeds to step 1058 as indicated at step 1044 .
  • the end-user is instructed to select a session PIN and enter his telephone number.
  • information barrier 430 transmits the entered session PIN, telephone number, and pricing data to access management computer 510 .
  • access management computer 510 combines ANI and session PIN to form session code 50 .
  • Access management computer 510 then changes the status of session code 50 to “pending” in session code database 575 at step 1052 .
  • the end-user logs on to billing network 600 over the second communications line and enters his session PIN.
  • billing network 600 transmits session PIN and ANI to access management computer 510 , where a search is performed to find session code 50 in session code database 575 at step 1058 .
  • session code 50 is found to be active at step 1060 , the end-user continues to step 1072 as indicated by step 1062 . If the code is not found to be “active” at step 1060 , it is checked to see if the code is “completed” at step 1064 . If “completed”, the protocol returns to step 1046 as indicated at step 1066 . If the status of session code 50 is not “completed,” access management computer 510 changes the status of session code 50 to “active” at step 1068 . At step 1070 , access management computer 510 transmits session code 50 to information barrier 430 allowing the end-user access to information 450 at step 1072 . If the end-user wants additional information 450 at step 1074 , he proceeds to access information barrier 430 at step 1038 , as indicated at step 1076 .
  • step 1074 If the end-user does not want more information at step 1074 , he is disconnected from billing network 600 at step 1078 with the disconnect signal transmitted to access management computer 510 .
  • access management computer 510 changes the status of session code 50 to “completed” and adds a record to billing record database 580 at step 1082 .
  • step 1084 the billing record is sent to billing network 600 .
  • FIG. 11 there is shown an exemplary procedure for permitting a user access to information for a fixed number of times.
  • a session code 50 is used which expires after a predetermined number of uses for the purchase of information 450 .
  • the end-user logs on to data network 400 at step 1100 , reviews indices of information 420 at step 1105 , and then accesses information barrier 430 at step 1110 .
  • the end-user is requested to enter session code 50 .
  • the end-user does not yet have session code 50 at step 1120 , the end-user is requested to enter the number of uses that he wants, and is instructed to call the displayed 900-number at step 1125 in order to receive session code 50 .
  • Information barrier 430 sends a request to access management computer 510 , instructing it to change the status of session code 50 to “pending” and change the 15 number of uses to the number requested by the end-user.
  • 900-number network 600 requests session code 50 from access management computer 510 .
  • session code 50 is provided to the end-user who logs on to data network 400 and returns to step 1120 where he enters session code 50 at information barrier 430 .
  • Session code 50 is then transmitted along with pricing data to access management computer 510 at step 1140 .
  • Access management computer 510 performs a search of session code database 575 and retrieves the record for session code 50 , checking the number of uses remaining at step 1145 . If more than one use is indicated at step 1150 , access management computer 510 decrements the number of uses by one and transmits session code 50 back to information barrier 430 at step 1155 .
  • the end-user is allowed access to information 450 at step 1160 and then proceeds to information barrier 430 at step 1110 if additional information 450 is desired. If the database record for session code 50 indicates no uses remaining at step 1150 , access management computer 510 transmits pricing data to 900-number network 600 .
  • session code 50 is valid for a given amount of time.
  • access management computer 510 checks the time remaining field of session code 50 , decrementing it by the time used in accessing information 450 at step 1155 .
  • the end-user could be charged by the minute for watching part of a digital video, for example, with the number of minutes watched decremented from session code 50 .
  • FIG. 12 illustrates an embodiment for purchasing physical goods 40 with the present invention.
  • the end-user logs on to data network 400 at step 1200 and reviews indices of products 425 at step 1205 .
  • This information is presented in a format similar to mail order catalogs, with a brief product description and price.
  • An image or sound file may provide additional information.
  • the end-user selects a product that he wishes to buy, triggering the appearance of product order form 75 which contains purchase code 70 .
  • the end-user is prompted to enter shipping address information into product order form 75 at step 1215 .
  • Purchase code 70 is created by information provider 410 and made available to the end-user by displaying it on video monitor 350 of end-user computer 310 at step 1220 .
  • purchase code 70 is stored in a database at information provider 410 so that it can be matched later with purchase code 70 returned from 900-number network 600 .
  • Product order form 75 is stored in the same database at information provider 410 . Note that there is no need for information barrier 430 since there is no information 450 to which the end-user is denied access.
  • purchase code 70 is transmitted to access management computer 510 .
  • purchase code 70 is sent to 900-number provider computer 610 by access management computer 510 .
  • the end-user calls the 900-number at step 1240 and is connected to IVRU 590 which then prompts the end-user to confirm the purchase at step 1245 by entering purchase code 70 at step 1250 .
  • Purchase code 70 is then transmitted to access management computer 510 at step 1255 , allowing confirmation of the presence of purchase code 70 in purchase code database 577 . If purchase code 70 is present, access management computer 510 transmits purchase code 70 to information provider 410 at step 1260 .
  • purchase code 70 is not found in purchase code database 577 , the end-user is asked to re-enter purchase code 70 .
  • purchase code 70 is received by information provider 410 , it is matched with stored purchase code 70 of product order form 75 at step 1265 . If the two purchase codes 70 correspond to each other (i.e. they match), physical goods 40 are shipped to the end-user at step 1270 .
  • access management computer 510 Contemporaneous with the transmission of purchase code 70 at step 1255 , sends pricing data to 900-number network 600 at step 1275 . This billing information is then sent to the LEC at step 1280 .
  • tokens offer a more generic method for purchasing information 450 .
  • the end-user logs on to data network 400 at step 1310 , reviews indices of information 420 at step 1320 , and then accesses information barrier 430 at step 1330 .
  • Information barrier 430 requires that the end-user enter a valid token 95 at step 1340 in order to gain access to information 450 .
  • information barrier 430 determines whether or not the end-user has entered token 95 .
  • he If he has not entered token 95 , he is instructed to call a 900-number at step 1360 . After calling the 900-number at step 1370 , the end-user receives token 95 and proceeds again to information barrier 430 at which point he enters token 95 . If the user has entered a valid token, he is granted access to information 450 at step 1380 . At this point a message is sent to access management computer 510 to decrement the token account for the cost of the information 450 .
  • digital information is sold directly through billing network 600 .
  • the end-users dials a 900-number and connects to IVRU 590 . He is presented with a menu of information 450 that may be purchased, much like an audio version of index of information 420 .
  • Information 450 to be purchased may include anything in audio form.
  • Electronic tickets for example, could be sold with this system.
  • a concert could sell unique digital codes which are validated upon presentation at the concert.
  • the end-user presents the code upon arrival at the concert.
  • Concert management calls the 900-number provider to verify that the code provided by the end-user had indeed been sold. Revenues from the 900-number call are shared with concert management.
  • electronic tickets to on-line or off-line games are sold with the inventive system.
  • Entry fees to trivia tournaments held on a commercial on-line service provider can be represented by unique digital codes, sold via a call to a 900-number.
  • games played on handheld electronic devices may be enabled to accept digital codes sold through a 900-number phone call.
  • Data can also be distributed on CD-ROM in encrypted form, with end-users calling a 900-number to receive cryptographic codes capable of decrypting information 450 stored on the CD-ROM.
  • the end-user uses a local printer to print tickets for entertainment events like concerts or sporting events.
  • DTMF tones generated by the call to the 900-number transmit information 450 to the local printer.
  • this printing device may be a small handheld device specifically adapted for the purpose of printing tickets, or a printer attached to a PC which utilizes a local software program that enables the tickets to be printed.
  • an end-user observes an advertisement for a Rolling Stones concert and would like to purchase a ticket.
  • the end-user dials a 900-number and is connected to an IVRU which directs him through a series of questions relating to concert dates, quantity and seat selection.
  • the IVRU has a list of currently available seats on file, allowing the end-user a variety of custom choices. The end-user selects from the list of available seats and completes the order for the ticket(s). The IVRU then downloads ticket data via DTMF tones or issues a code for the end-user to enter into the ticket printing device. The appropriate ticket prints and is available for immediate use.
  • FIG. 14 illustrates one embodiment of the operational aspects of the billing system in which pricing data is incorporated into session code 50 , describing how the price of information 450 is incorporated into phone bill 695 which the end-user receives at the end of the month.
  • pricing data is incorporated into session code 50
  • FIG. 14 illustrates one embodiment of the operational aspects of the billing system in which pricing data is incorporated into session code 50 , describing how the price of information 450 is incorporated into phone bill 695 which the end-user receives at the end of the month.
  • Robert Mastin, 900 Know-how How to Succeed With Your Own 900 Number Business, Aegis Publishing Group, 1995 or AT&T's FCC Tariff No. 1.
  • the end-user dials the 900-number.
  • 900-number network 600 routes the call to IVRU 590 .
  • the end-user enters session code 50 or session PIN at step 1420 , using the touch-tone keys of his phone.
  • this code is sent to access management computer 510 where it is compared with session codes 50 stored in session code database 575 .
  • IVRU 590 communicates a confirmation message which includes session code 50 and further instructions to the end-user.
  • the end-user disconnects at step 1435 and then logs on to data network 400 to access information 450 at step 1440 .
  • the system monitors for session code 50 , extracting pricing information which is added to the call record at step 1455 .
  • the call is priced based on session code 50 entered.
  • 900-number network 600 sends the billing information to the local exchange company (LEC).
  • LEC local exchange company
  • FIG. 15 there is depicted a procedure for LEC billing and collection.
  • the end-user pays the LEC for charges that have appeared on his monthly phone bill 695 .
  • the LEC sorts the call records and makes payment to access management computer 510 at step 1530 , sharing the 900-number revenues between billing system 600 and access management system 500 .
  • access management system 500 then pays information providers 410 for the content provided.

Abstract

A billing and collection system comprising an access management computer for enabling payment for a service provided over a data network to be made for a telephone connection to a shared revenue billing network where the telephone connection to the billing network regulates access to the service provided over the data network, the data network including at least one information provider presenting at least one service for on-line access by a user with a user computer through the data network, the billing network and access management computer adapted for controlling access to the information provider and billing the user for access to the information provider, the access management computer communicating with the data network to enable and terminate access to the information provider through the user computer with the billing network sharing revenues for the telephone connection with the information provider.

Description

This application is a continuing reissue application of U.S. reissue application Ser. No. 11/342,233 entitled “Parallel Data Network Billing and Collection System” filed on Jan. 27, 2006 now U.S. Pat. No. Re. 42,154; which is a reissue application of Ser. No. 09/298,040 of U.S. Pat. No. 6,684,333 filed Apr. 22, 1999; which is a continuation application of U.S. patent application Ser. No. 08/732,620 entitled “PARALLEL DATA NETWORK BILLING AND COLLECTION SYSTEM” filed on Oct. 16, 1996 in the name of Jay S. Walker et al. and issued on Sep. 7, 1999 as U.S. Pat. No. 5,949,875; which is a continuation-in-part application of U.S. patent application Ser. No. 08/449,208, filed May 24, 1995, now abandoned. Notice: More than one reissue application has been filed for the reissue of U.S. Pat. No. 6,684,333. The reissue applications are application Ser. Nos. 13/013,751 and 11/342,233, all of which are continuing reissues of U.S. Pat. No. 6,684,333.
FIELD OF THE INVENTION
The present invention relates generally to billing for information, goods, services and the like made available to a user on a computer or data network, and more particularly, to a method for such billing and collection linked to a separate telephone connection associated with a billing network that manages and bills for access to information over the computer or data network.
BACKGROUND
With the advent of data networks such as the Internet, World Wide Web, bulletin board systems, and commercial on-line services, electronic commerce has become one of the fastest growing segments of the economy. The most readily available form of commerce is the exchange of information to an end-user for payment. While these data networks are adept at disseminating information, collection of payment has been problematic—holding back the growth of electronic commerce.
Methods of collecting payment for information can be separated into two broad categories, on-line and off-line. On-line methods include the transfer of credit card numbers and the use of digital cash. Off-line methods require the end-user to mail in cash or checks. These approaches can be cumbersome, time consuming and risky from a security standpoint.
Transferring credit card numbers via the Internet, for example, carries the risk of theft from unscrupulous computer hackers and thieves, who can tap into a server connected to the Internet and search for messages containing 16 digit numbers. Digital money systems (e.g. DigiCash, eCash, etc.) are presently a long way from practical implementation, with no standards having yet been established. Another problem associated with the use of credit cards, is that some users may not even be able to qualify for one, or have a sufficient amount of credit. Vendors are also discouraged from billing small amounts on credit cards because of the relatively high transactional costs as a percent of the sale.
While cryptographic systems will eventually enable the safe transmission of credit card numbers through cyberspace, some users will never feel completely comfortable providing their credit card numbers in this manner, even if the communications are ostensibly made secure.
Additionally, there exists a problem in that casual short-term or single usage visits to an information provider on a computer network cannot be charged in an economical manner for both the information provider and the user. For example, if an information provider wanted to charge twenty-five cents to view a one time copy of a “top ten” list, the end-user obviously would not want to set-up a credit or cash account as the expense to establish such an account would exceed the value of the one-time information obtained. The minimum practical credit card charge exceeds $2.50.
There have been attempts to use existing telephone-based billing and collection systems to bill for such information, however those have many disadvantages. One type is a 900-number-based billing system, which is cumbersome, difficult to use, and generally ineffective as described in more detail below.
Specifically, all of the existing systems use codes that are simply passwords, and are limited to the particular data site for which they were issued. These codes do not represent “value” and therefore cannot be used to control or limit access to digital data.
A second major problem with existing systems is that the information site must be “intelligent” and able to store and maintain codes in order to know which codes are valid (e.g. when does a code expire). This greatly increases the information provider's cost for providing digital information and greatly limits the number of information providers that can afford the additional overhead, thus reducing commerce and competition on data networks.
A third major problem with existing systems is that neither the data network nor the information provider are connected to the billing system. This severely limits their ability to provide even basic customer service to users of the system.
A fourth major problem with existing systems relates to the use of the 900 system itself. Information providers are limited as to the amounts charged for information. The 900-number system provider in existing systems offers no more than seven different dollar amounts they can charge on their 900-numbers. Each 900-number represents a different dollar amount charged to a consumer. For example, a 900-number system provider has three different 900-numbers, each corresponding to a different dollar value, $10, $15 and $20. An information provider using such a system for billing would be limited to those dollar amounts regardless of the value of the information they were selling. Additionally, the dollar charges cannot reflect the number of times a user, or multiple users, has had access to information, and the consumer is billed immediately for the 900-number call, even if they never receive the digital information.
A specific example of one such system is known as Web 900, offered by Logicom, Inc. In that system, the user calls a given 900-number, in exchange for which he is provided a code valid for a specified time period for unlimited access to a particular information site, and the information site locally verifies the validity of the code. There are several problems with this arrangement. First, there is no way to control access to the information by the number of uses. Users are forced to pay for unlimited access even if the user desires one piece of information or single use access. Second, since the data network has no way of preventing access to unauthorized users in possession of the code, the code could be posted to a BBS or newsgroup on the web, allowing for repeated uncontrolled use by anyone reading the posting. Third, the codes provided are usable only at a particular information site. A code provided for the purchase of five dollars worth of information at information site “A” cannot be used for the purchase of five dollars worth of information at site “B.” Finally, the data network must have the ability to store codes, and must have software to verify each code entered.
SUMMARY OF THE INVENTION
A principle object of the present invention is to provide a new and improved system for selling digital data.
Another such object of the present invention is a system in which information is communicated to an end-user from a data site, while billing is implemented through a billing system, with communications between the data site and billing system managed by an access management system. A further object of the present invention is to provide such a system wherein the billing system may include a “900 type” shared-revenue telephone line.
In accordance with a first embodiment of the present invention, there is provided a method and apparatus for using an access management computer to control a user's access to digital data located at a data site, while causing a billing system to toll the user's access to the data. In this embodiment of the invention, the access-management computer receives from the billing system a first access code corresponding to the user's request for access to the digital data. The access management computer receives a second access code from the data site, and verifies that the first access code corresponds to the second access code. (The first and second billing codes may be received in either order.) The access management computer communicates a message confirming the verification to the data site, thereby authorizing the user's access to the digital data. To complete the transaction, the access management computer authorizes the billing system to post an access charge to an account associated with the user based upon the user's access to the digital data.
In accordance with a second embodiment of the invention, a method and apparatus are provided for using a billing site to toll a user's access to digital data at a data site by signaling an access management computer to authorize the user's access to the digital data. In this embodiment of the invention, the billing site receives a user's request for access to the digital data, the request for access being associated with a billing account for charging the user, and including a code corresponding to the digital data. The billing site routes to the access management computer a signal indicating that the billing site has received the code corresponding to the user request for access to the digital data. Subsequently, the billing site receives from the access management computer a signal that the user has received access to the digital data. In response, the billing site posts an access charge to the billing account based upon the user's access to the digital data.
In yet another embodiment of the invention, a method and apparatus are provided for a user to access stored digital information at a data site. In this embodiment, the user communicates to a billing system a first access code authorizing the billing system to charge his billing account for access to the stored digital information. The user receives from the billing system a second access code permitting the user to access the stored digital information at the data site. The user connects to the remote data site, and provides to the remote data site the second access code whereby to gain access to the stored digital information.
In still another embodiment of the invention, a method and system are provided for using a billing site to toll a user's access to a data site through an access management computer, wherein the user establishes a communications link between himself and the billing site, the communications link being associated with a the user's billing account. A communications link is established between the billing site and the access management computer, and the billing site sends the access management computer a signal indicating that the communications link between the user and the billing site is active. This signal authorizes the user access to the data site. Subsequently, the billing site receives from the access management computer a signal that the user has received access to the data site, and posts via the billing site an access charge to the billing account based upon the user's access to the data site.
In all of the embodiments described above, the billing site, or billing system, preferably consists of a shared-revenue telephone system—typically a “900 number” or equivalent. The data sites comprise database providers, for example, as may be found on the internet or through other means of user access. The user is typically remote, while the billing system, access management computer, and data site may be all or in some limited combination co-located.
In accordance with the foregoing, the many features and advantages of the invention will be better understood as the detailed description of the invention proceeds with particular reference to the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 illustrates a first embodiment of the present invention;
FIG. 2 is a block diagram showing one embodiment of the access management system;
FIG. 3 is a block diagram showing an exemplary end-user site;
FIG. 4 is a block diagram showing an exemplary data network;
FIG. 5 is a block diagram showing an exemplary access management system;
FIG. 6 is a block diagram showing an exemplary billing system;
FIG. 7 illustrates an exemplary information search procedure in an asynchronous embodiment;
FIG. 8 illustrates an exemplary billing procedure associated with granting access to information in an asynchronous embodiment;
FIG. 9 illustrates an exemplary process for verifying the validity of access codes in an asynchronous embodiment;
FIGS. 10A, 10B, and 10C illustrate an exemplary synchronous embodiment;
FIG. 11 illustrates an exemplary procedure for limited use access codes;
FIG. 12 illustrates an exemplary embodiment for purchasing physical goods;
FIG. 13 illustrates an exemplary procedure for the use of digital tokens in the purchase of information;
FIG. 14 illustrates operational aspects of the billing system; and
FIG. 15 illustrates the process of collecting payment from the end-user, and the distribution of these funds to the content and system providers.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The method and apparatus of the preferred embodiments of the invention will now be described with reference to FIGS. 1-6. In a preferred embodiment, the invention generally comprises an end-user system 300, data network 400, access management system 500, and 900-number network 600. The present invention allows information providers on a data network to control access to information using a system of codes, where the 900-number system functions as the billing agent. This enables an information provider to simply and economically bill in small, incremental amounts for the information provided.
System Architecture
With reference to FIGS. 1-6, the system architecture for a first embodiment of the invention is illustrated. As shown in FIG. 1, the overall system comprises an end-user system 300, data network 400, access management system 500, and 900-number network 600. Access management system 500 regulates access to data network 400 and manages the billing for such access by facilitating communications between 900-number network 600, data network 400, and end-user system 300.
FIG. 2 generally depicts the flow of information among the primary components in greater detail. The end-user accesses data network 400 through user computer 310 and modem 390, and communicates with 900-number network 600 through telephone 395 over a standard telephone connection. In this regard, those skilled in the art will appreciate that dedicated data lines, cellular telephones, Personal Communication Systems (“IPCS”), microwave links, satellite systems, or any other direct or indirect communication link may alternatively be used. The overall system facilitates the purchase of information 450 on a data network 400 by linking 900-number calls to the activation of codes necessary to retrieve the information 450.
Referring now to FIG. 3, there is shown a block diagram of user system 300. The end-user communicates with data network 400 via end-user computer 310, which is preferably a conventional personal computer having a CPU 320, input device 325 (e.g. a keyboard or mouse), one or more communication ports 330, clock 340, video driver 345 connected to video monitor 350, secure processor 355, RAM 360, ROM 365, and data storage device 370. Data storage device 370 may be either fixed media (e.g., a hard disk) or a drive capable of reading removable media (e.g., a floppy disk or CD-ROM). Data storage device 370 may contain information storage 375, which is used for storing information 450 retrieved from data network 400. Additionally, an audit trail for information transactions may also be saved in audit database 380. The audit trail can include a record of all information purchases as well as any codes used during the process. This audit trail is useful in the event of a disputed charge or disputed bill. Secure storage 377 is used for any embodiment requiring secure storage of messages or data at end-user computer 310. End user computer 310 communicates with data network 400 through communications port 330 and modem 390 (or other communication device such as a network card or a transmitter) to enable direct communications with data network 400.
FIG. 4 is a representative block diagram of the structure of data network 400, which is comprised of at least one information provider 410. In one embodiment, data network 400 is the World Wide Web, with web pages representing the various information providers 410. Data network 400 may have a dedicated communications channel or data communications link with access management computer 510 or 900 number network (billing network) 600. For a given information provider 410 there is at least one index of information 420 which permits users to quickly find information 450. Much like the table of contents of a journal, an index of information 420 might list articles by topic, providing the author, price, size of file, etc. A web page specializing in chess game databases, for example, might list the names of ten chess grandmasters along with the number of games in each database and the price for the information. Free samples of the information may be included in the index of information 420. Each chess game database might have two or three games provided free in order to give a potential purchaser a better idea of the information that is being sold. In addition to indexes of information 420, some sites may have indexes of products 425 which describe goods available for sale. In the case of the chess site, the index of products 425 might list chess books.
To obtain access to information 450, the end-user must pass through information barrier 430. Information barrier 430 acts as a “toll-booth” at information provider 410, and is analogous to password screens that require a valid password to be inputted to obtain access to a computer. If the proper code is entered, access is granted; otherwise the barrier remains in place. Information barrier 430 determines whether the code is valid by communicating with access management computer 510 over an open channel of communication as described below.
In another embodiment, information barrier 430 itself may contain a code generator capable of issuing codes directly to the end-user, thus eliminating some of the communication between information barrier 430 and access management computer 510. This code generator either retrieves a predetermined code from a database or generates random codes. These codes may then be transmitted to access management computer 510 for validation. In yet another embodiment, information barrier 430 accepts digital “tokens” in exchange for access to information 450.
FIG. 5 is a block diagram depicting access management system 500. This system manages the communications between data network 400 and 900-number network 600. Access management computer 510 could be a conventional mainframe computer, workstation, or personal computer depending upon the volume of transactions expected to be handled by the system. Access management computer 510 includes CPU 520, communications port 530, clock 540, operating system 545, secure processor 555, RAM 560, ROM 565, and data storage device 570. For high volume transaction processing a relatively powerful microprocessor that has a wide data bus may be a used as CPU 520. Typical of such processors are the Intel Pentium or the Motorola PowerPC 604, which both employ a 32-bit data bus. The storage device can be either fixed media (e.g., a hard disk) or a drive capable of reading removable media (e.g., a floppy disk or CD-ROM). Data storage device 570 is used to store the various databases needed in the system, such as the code databases that track the codes necessary to manage the information purchase process. The code databases include a session code database 575 and purchase code database 577. Other stored databases include a billing record database 580, token database 582, ANI database 584, and activation query database 586. Those skilled in the art will understand that each of the databases may be relational to one another, or that all of them may be combined into a single large database.
Session and purchase codes are generally described as a unique series of digits, either retrieved from a database of predetermined codes or generated at random, used to purchase information 450 or physical goods 40. Those skilled in the art will understand that there are some variations to the structure of the codes in each embodiment of the invention and they can range from a simple series of random digits to long strings or groups of digits. Optionally, each group of digits may represent a number of pieces of information including, but not limited to, cost, product description, originating ANI, time/date, server ID number, etc. The uniqueness of codes allows a high level of security. The code can be limited to one-time access, making the broadcasting on the web of a lost or stolen code useless. Thus, only the first user is able to use the code, subsequent users of the same code will be denied access. This uniqueness of codes also assures an easy and reliable method for auditing of the 900-number service provider.
Session code database 575 stores codes used to purchase information 450. To activate the codes, the end-user calls 900-number network 600 and enters the requested code, which is then processed by access management computer 510.
Purchase code database 577 stores codes used by the end-user in the physical goods purchasing embodiment. The end-user calls 900-number provider computer 610 and enters the requested code. The 900-number provider computer 610 transmits this code to access management computer 510. These codes are then transmitted to information provider 410 to authorize fulfillment
Billing record database 580 stores a copy of each active session code 60 and active purchase code 80. This database provides both an audit trail for all transactions and a cross reference for the accounting of LEC charges and commissions due information providers.
Token database 582 is the repository for tokens used by the end-user for the purchase of information or physical goods 40.
ANI database 584 stores all end-user telephone number information and is closely tied to billing record database 580.
Activation query database 586 stores the queries used to determine whether or not the end-user is currently connected to 900-number network 600.
Communication port 530 allows access management computer 510 to communicate with data network 400 and 900-number provider computer 610. Communication with 900-number provider computer 610 also involves conventional interactive voice response unit (IVRU) 590. IVRUs are well known in the art (see, e.g., Jerry Fitzgerald, Business Data Communications—Basic Concepts, Security & Design, 4th ed., John Wiley & Sons, 1993) and need not be described in detail here. IVRU 590 allows the end-user and access management system 500 to interface directly over the public switched telephone network.
Referring now to FIG. 6, there is shown a block diagram of 900-number network 600. This network includes a 900-number provider computer 610 which handles most of the call tracking and billing functions. 900-number computer 610 includes a CPU 620, communication port 630, clock 640, payment/collection database 650, call record database 660, and ROM 665. Communication port 630 is connected to router 670, enabling communication with access management computer 510. Billing information from 900-number provider computer 610 is transmitted to local exchange computer 675 which uses LEC bill printer 680 to generate the end-user's monthly phone bill 695. The LEC distribution channel 685 distributes phone bill 695, which generates a payment by the end-user. This payment is sent to the LEC collection system 690 and then back to the local exchange computer 675.
Dedicated communications links may be established between access management computer 510, data network 400, and 900 number network 600. Although these systems are described as being located remotely from one another, one or more of the systems may be located within the same location.
Asynchronous Embodiment
Referring now to FIG. 7, there is shown an exemplary embodiment for the purchase of information in which accessing the information and billing (or tolling) for accessing the information occur asynchronously (i.e., at different times). FIG. 7 describes the first of a three-part process in which the end-user finds the information, makes payment by calling the 900-number, and then returns to data network 400 to collect information 450. This procedure may be performed with the use of a single telephone line or multiple telephone lines.
At step 700 the end-user logs on to data network 400. Data network 400 may be the Internet, World Wide Web, Bulletin Board Service, or any other electronic network. As described previously, data network 400 encompasses at least one information provider 410. After the end-user reaches information provider 410, he reviews indices of information 420 at step 705 and locates information 450 that he would like to purchase. Indices of information 420 are similar to the table of contents of a book, in which chapter and sub-chapter headings provide an indication of the information to follow. Indices of information 420 may also contain short excerpts from information 450.
After finding information 450 to purchase, the end-user selects information 450 for viewing or downloading. The end-user, for example, might select a chocolate chip cookie recipe from a list of dessert recipes. Before information 450 (the cookie recipe) is made available, however, the end-user is presented with information barrier 430 at step 710. Information barrier 430 is software which requests that the end-user enter a valid code to obtain access to information 450; it is similar to data security software which denies access to a network without the proper password. There is no way to access information 450 without providing the correct access code to information barrier 430. At step 715, information barrier 430 provides a dialog box displaying a place to enter session code 50 (an access code) along with instructions for obtaining session code 50. If the end-user does not yet have session code 50 at evaluative step 720, information barrier 430 requests session code from access management computer 510 at step 730.
Access management computer 510 retrieves session code 50 from session code database 575 at step 735. Session code database 575 has three fields—code, status, and price data. The code field stores session codes 50 with one database record for each session code 50. Each session code 50 is a string of digits or letters. These digits may be randomly generated or developed by code generation algorithms such as the algorithms for generating credit card numbers. Alternatively, session codes may be sequential numbers. After being created and stored in session code database 575, each session code 50 is assigned a status. The status field has values of “unassigned,” “pending,” “active,” and “completed.” When a session code 50 having a status of “unassigned” has been sent to information barrier 430, its status is changed to “pending.” After session code 50 is activated by the end-user the status is changed to “active.” The status of session code 50 is changed to “completed” after the end-user has gained access to information 450. Each session code 50 also has corresponding pricing data which indicates the cost of information 450 purchased through the use of session code 50. This pricing data is updated by information barrier 430 after the end-user has selected information 450 to purchase, described at step 935.
At step 740, access management computer 510 changes the status of one session code 50 to “pending” and transmits it to information barrier 430 at step 745. Information barrier 430 displays session code 50 in a dialog box on video monitor 350 of end-user computer 310 at step 750. This dialog box provides instructions for activating session code 50, which the end-user writes down at step 755.
If the end-user already has session code 50 (i.e. he has already called the 900-number to activate it) and enters it at information barrier 430, at step 725 a search of session code database 575 is performed at access management computer 510 to check the status of session code 50 to verify that its status is “active” as described at step 915 of FIG. 9.
Referring now to FIG. 8, there is shown an exemplary embodiment for the billing procedure associated with granting access to information in the asynchronous embodiment of the present invention. This is the second step of the three-part process. The end-user calls the 900-number and connects with IVRU 590 of 900-number network 600.
At step 800 the end-user dials the 900-number provided by information barrier 430 and enters session code 50 using the touch tone keys of telephone 395 at step 805. 900-number network 600 then transmits session code 50 to access management computer 510 at step 810, and stores a copy of session code 50 along with the billing information of the call so that pricing data received from access management computer 510 may be matched with the particular call record. At step 815, access management computer 510 searches session code database 575 to determine whether session code 50 is present. If it is, the status field of the database record for session code 50 is changed to “active” at step 825. IVRU 590 then reads a confirmation message to the end-user at step 830 and instructs him to disconnect the 900-number call and return to information barrier 430 from which session code 50 was obtained. At step 835, the end-user hangs up the phone, disconnecting from 900-number network 600. If the search at step 815 reveals no matching session code 50 in session code database 575, the end-user is instructed to check the entered session code 50 and re-enter it, or return to information barrier 430 for a new session code 50 as described at step 805.
FIG. 9 illustrates an exemplary procedure for providing access to information 450 after access management computer 510 verifies that session code 50 entered by the end-user at information barrier 430 corresponds to session code 50 entered by the end user at IVRU 590 of billing system 600. At step 900, the end-user logs on to data network 400, navigates to information barrier 430 and enters session code 50. Like a department store checking the validity of a credit card by contacting a central clearinghouse, information barrier 430 contacts access management computer 510 to verify that the status of session code 50 is “active”, transmitting session code 50 and pricing data (pricing information) to access management computer 510 at step 905. Access management computer 510 then searches session code database 575 at step 910 to determine whether session code 50 exists, and to check its status. This search is preferably done by CPU 520 of access management computer 510, as an alphanumeric compare searching for an identical session code 50, followed by the status check. If an identical session code 50 is found having the correct status, the first and second session codes 50 are said to correspond.
If, at step 920, session code 50 is not found in session code database 575 (or its status is not “active”), then access management computer 510 has not found a corresponding session code 50 received from 900-number network 600. Access management computer 510 then communicates a message to information barrier 430 indicating that the end-user should not be provided access to information 450. The end-user returns to step 715 at which point he is requested to enter another session code 50.
If session code 50 is found in session code database 575 and its status is “active”, session code 50 is communicated back to information barrier 430 to verify that two corresponding session codes 50 have been received. This correspondence of two session codes 50 indicates that the session code is valid and that the end-user should be authorized access to information 450 at step 925.
At step 935, access management computer 510 adds the pricing data to the pricing data field of session code 50 of session code database 575 and then transfers this data to a billing record at billing record database 580. This billing information contains the end-user phone number, 900-number, time of call, date of call, length of call, price, etc. At step 940, this billing information is sent to Local Exchange Carrier (LEC) computer 675, authorizing LEC computer 675 to post an access charge to the end-user's account where it shows up on his monthly phone bill 675. Access management computer 510 then searches session code database 575 to change the status of session code 50 to “completed” at step 945. An end-user activating a session code, but not using it, will of course not generate the pricing data sent to LEC computer 675 at step 940. Access management computer 510 may send a nominal charge to LEC computer 675 in order to cover transport charges of the 900-number call used to activate session code 50.
The above embodiment describes session codes 50 generated at access management computer 510, transmitted to information barrier 430, provided to the end-user, and entered into 900-number network 600. Those skilled in the art will appreciate that session code 50 can be transmitted directly from access management computer 510 to 900-number network 600. After reaching information barrier 430, the end-user is instructed to call 900-number network 600 to receive session code 50. This code is then entered at information barrier 430 where it is verified by access management computer 510 as previously described.
In another embodiment, session code database 575 contains fields in addition to code, status, and pricing data. Such fields may include remaining uses, dollar value remaining, expiration date, start date, time remaining, valid information providers, valid information, etc. The remaining uses field is an integer indicating the number of times that session code 50 may be used before its status is changed to “completed” while the dollar value remaining field contains a dollar amount which is reduced as information 450 is purchased. A field for expiration date allows session codes 50 to expire on a given date while a field for start date allows session codes 50 to remain unusable (status of “pending”) until a given date, regardless of whether or not the end-user has called the 900-number to activate session code 50. A test field for valid information providers enables session codes 50 to be designated for a particular information provider 410. Attempts to use session code 50 at another information provider 410 are denied. A field for valid information is used to restrict information 450 purchases to a class of information 450 (such as education, business, etc.) or to a particular piece of information 450.
In another embodiment, information barrier 430 contains a database capable of storing session codes 50. Instead of requesting session code 50 from access management computer 510, information barrier 430 changes the status of one session code 50 to “pending” and provides it to the end-user. After billing network 600 transmits session code 50 to access management computer 510 the code is transmitted back to information barrier 430, thereby allowing information barrier 430 to perform a local look-up of session code 50 provided by the end-user.
In yet another embodiment, end-user computer 310 contains secure processor 355 and secure storage 377 capable of storing session code database 575. Conventional secure tokens such as National Semiconductor's iPower Card can perform both functions. Secure processor 355 is used to process communications with data network 400 and billing network 600, while secure storage 377 stores session code database 575. When the end-user logs on to data network 400, secure processor 355 is treated as access management computer 510. Information barrier 430 requests session code 50 from secure processor 355, which in turn searches session code database 575 within secure storage 377. After calling 900-number network 600, the end-user types in session code 50 into secure storage 377 (with the use of a separate code provided by 900-number network 600) where its status is changed to “active.” When the end-user logs on to data network 400 and reaches information barrier 430, information barrier 430 queries secure processor 355 to see if session code 50 is “active.” Pricing data is then transferred to 900 number network 600.
In all of the above embodiments, all messages transmitted (including session codes 50 and pricing data) between data network 400, access management system 500, and 900-number network 600 may be encrypted for additional security. Secure processor 555 of access management computer 510 serves to encrypt and decrypt such messages.
Synchronous Embodiment
Referring now to FIG. 10A, there is depicted an exemplary embodiment of a single line synchronous access protocol of the present invention. This embodiment requires the user to access data network 400 through 900-number network 600, using 900-number network 600 as a gateway. Access management computer 510 allows continued access to data network 400 as long as the end-user is connected to 900-number network 600. At step 1000, the end-user logs on to 900-number network 600 which immediately opens a 900-number billing record at step 1002. This record might indicate that phone number xxx-555-1212 opened a call at, for example, 7:52 PM on May 7, 1996. The communications channel is then continued to access management computer 510 at step 1004. Automatic Number Identification (ANI) systems automatically capture the phone number of the end-user, storing it at step 1006 in ANI database 584. If ANI data is not available, the end-user is denied access. At step 1008, the end-user chooses a short series of digits or letters which are then concatenated with the ANI data to form session code 50. Since ANI data is unique to each individual phone line, the resulting concatenated session code 50 must also be unique.
At step 1010, the communication link is established to data network 400. After locating desired information 450, the end-user proceeds to the appropriate information barrier 430 at step 1012. At step 1014, the end-user enters session code 50 that he previously provided to access management computer 510 at step 1008. At step 1016, information barrier 430 queries active session code database 575 at access management computer 510 in order to determine whether or not session code 50 is still in session code database 575. CPU 520 of the access management computer 510 performs a database search of session code database 575 at step 1018, denying access to information 450 at step 1020 if session code 50 is not “active.” If session code 50 is in session code database 575, access management computer 510 extracts pricing information from the activation query at step 1022. At step 1024, the price is appended to billing record database 580. At step 1026, access management computer 510 authorizes information barrier 430, indicating that the end-user should now be allowed access to information 450. After information 450 is communicated, the end-user hangs up the phone at step 1028. Access management computer 510 adds the charges for accessed data to the current session total at step 1030 and then sends the amount to LEC computer 675 at step 1032. The end-user may also choose not to terminate the call, proceeding to another information barrier 430 for additional information 450.
Access management computer 510 monitors, either continuously or at fixed-time intervals, the ANI information provided by 900-number network 600. When the ANI is no longer presented by 900-number network 600, access management computer 510 denies access through information barrier 430 by deleting session code 50 from session code database 575.
FIGS. 10B and 10C illustrate another synchronous embodiment in which the end-user simultaneously accesses both data network 400 and billing system 600. Unlike the previous embodiment, however, the end-user employs two separate lines of communication.
Referring now to FIG. 10B, there is shown the process by which the end-user establishes an “active” session code 50. At step 1034 the end-user logs on to data network 400 and reviews indices of information 420 at step 1036. At step 1038 the end-user accesses information barrier 430. Then, at step 1040, the end-user is presented with a screen requesting that session code 50 be entered. As the end-user has not yet activated session code 50, he is unable to enter it at step 1042. Once the end-user activates session code 50 and enters it at step 1042, he proceeds to step 1058 as indicated at step 1044.
At step 1046, the end-user is instructed to select a session PIN and enter his telephone number. At step 1048, information barrier 430 transmits the entered session PIN, telephone number, and pricing data to access management computer 510. At step 1050, access management computer 510 combines ANI and session PIN to form session code 50. Access management computer 510 then changes the status of session code 50 to “pending” in session code database 575 at step 1052. At step 1054, the end-user logs on to billing network 600 over the second communications line and enters his session PIN. At step 1056, billing network 600 transmits session PIN and ANI to access management computer 510, where a search is performed to find session code 50 in session code database 575 at step 1058. If session code 50 is found to be active at step 1060, the end-user continues to step 1072 as indicated by step 1062. If the code is not found to be “active” at step 1060, it is checked to see if the code is “completed” at step 1064. If “completed”, the protocol returns to step 1046 as indicated at step 1066. If the status of session code 50 is not “completed,” access management computer 510 changes the status of session code 50 to “active” at step 1068. At step 1070, access management computer 510 transmits session code 50 to information barrier 430 allowing the end-user access to information 450 at step 1072. If the end-user wants additional information 450 at step 1074, he proceeds to access information barrier 430 at step 1038, as indicated at step 1076.
If the end-user does not want more information at step 1074, he is disconnected from billing network 600 at step 1078 with the disconnect signal transmitted to access management computer 510. At step 1080, access management computer 510 changes the status of session code 50 to “completed” and adds a record to billing record database 580 at step 1082. At step 1084, the billing record is sent to billing network 600.
Limited Use Codes Embodiment
Referring now to FIG. 11, there is shown an exemplary procedure for permitting a user access to information for a fixed number of times. A session code 50 is used which expires after a predetermined number of uses for the purchase of information 450.
As previously described, the end-user logs on to data network 400 at step 1100, reviews indices of information 420 at step 1105, and then accesses information barrier 430 at step 1110. At step 1115, the end-user is requested to enter session code 50. As the end-user does not yet have session code 50 at step 1120, the end-user is requested to enter the number of uses that he wants, and is instructed to call the displayed 900-number at step 1125 in order to receive session code 50. Information barrier 430 sends a request to access management computer 510, instructing it to change the status of session code 50 to “pending” and change the 15 number of uses to the number requested by the end-user. At step 1130, 900-number network 600 requests session code 50 from access management computer 510. At step 1135, session code 50 is provided to the end-user who logs on to data network 400 and returns to step 1120 where he enters session code 50 at information barrier 430. Session code 50 is then transmitted along with pricing data to access management computer 510 at step 1140. Access management computer 510 performs a search of session code database 575 and retrieves the record for session code 50, checking the number of uses remaining at step 1145. If more than one use is indicated at step 1150, access management computer 510 decrements the number of uses by one and transmits session code 50 back to information barrier 430 at step 1155. The end-user is allowed access to information 450 at step 1160 and then proceeds to information barrier 430 at step 1110 if additional information 450 is desired. If the database record for session code 50 indicates no uses remaining at step 1150, access management computer 510 transmits pricing data to 900-number network 600.
In an alternative embodiment, session code 50 is valid for a given amount of time. Instead of determining the number of uses remaining at step 1145, access management computer 510 checks the time remaining field of session code 50, decrementing it by the time used in accessing information 450 at step 1155. In this embodiment, the end-user could be charged by the minute for watching part of a digital video, for example, with the number of minutes watched decremented from session code 50.
Physical Goods Purchase Embodiment
FIG. 12 illustrates an embodiment for purchasing physical goods 40 with the present invention. The end-user logs on to data network 400 at step 1200 and reviews indices of products 425 at step 1205. This information is presented in a format similar to mail order catalogs, with a brief product description and price. An image or sound file may provide additional information. At step 1210, the end-user selects a product that he wishes to buy, triggering the appearance of product order form 75 which contains purchase code 70. The end-user is prompted to enter shipping address information into product order form 75 at step 1215. Purchase code 70 is created by information provider 410 and made available to the end-user by displaying it on video monitor 350 of end-user computer 310 at step 1220. At step 1225, purchase code 70 is stored in a database at information provider 410 so that it can be matched later with purchase code 70 returned from 900-number network 600. Product order form 75 is stored in the same database at information provider 410. Note that there is no need for information barrier 430 since there is no information 450 to which the end-user is denied access.
At step 1230, purchase code 70 is transmitted to access management computer 510. At step 1235, purchase code 70 is sent to 900-number provider computer 610 by access management computer 510. The end-user calls the 900-number at step 1240 and is connected to IVRU 590 which then prompts the end-user to confirm the purchase at step 1245 by entering purchase code 70 at step 1250. Purchase code 70 is then transmitted to access management computer 510 at step 1255, allowing confirmation of the presence of purchase code 70 in purchase code database 577. If purchase code 70 is present, access management computer 510 transmits purchase code 70 to information provider 410 at step 1260. If purchase code 70 is not found in purchase code database 577, the end-user is asked to re-enter purchase code 70. Once purchase code 70 is received by information provider 410, it is matched with stored purchase code 70 of product order form 75 at step 1265. If the two purchase codes 70 correspond to each other (i.e. they match), physical goods 40 are shipped to the end-user at step 1270. Contemporaneous with the transmission of purchase code 70 at step 1255, access management computer 510 sends pricing data to 900-number network 600 at step 1275. This billing information is then sent to the LEC at step 1280.
Digital Tokens Embodiment
As shown in FIG. 13, there is illustrated a procedure for the use of digital tokens for the purchase of information 450. Rather than receiving session codes generated for the purchase of a specific piece of information 450, tokens offer a more generic method for purchasing information 450. The end-user logs on to data network 400 at step 1310, reviews indices of information 420 at step 1320, and then accesses information barrier 430 at step 1330. Information barrier 430 requires that the end-user enter a valid token 95 at step 1340 in order to gain access to information 450. At step 1350, information barrier 430 determines whether or not the end-user has entered token 95. If he has not entered token 95, he is instructed to call a 900-number at step 1360. After calling the 900-number at step 1370, the end-user receives token 95 and proceeds again to information barrier 430 at which point he enters token 95. If the user has entered a valid token, he is granted access to information 450 at step 1380. At this point a message is sent to access management computer 510 to decrement the token account for the cost of the information 450.
Off-Line Digital Information Purchase Embodiment
In one embodiment of the present invention, digital information is sold directly through billing network 600. The end-users dials a 900-number and connects to IVRU 590. He is presented with a menu of information 450 that may be purchased, much like an audio version of index of information 420. Information 450 to be purchased may include anything in audio form. Electronic tickets, for example, could be sold with this system. A concert could sell unique digital codes which are validated upon presentation at the concert. The end-user presents the code upon arrival at the concert. Concert management calls the 900-number provider to verify that the code provided by the end-user had indeed been sold. Revenues from the 900-number call are shared with concert management. In another example, electronic tickets to on-line or off-line games are sold with the inventive system. Entry fees to trivia tournaments held on a commercial on-line service provider can be represented by unique digital codes, sold via a call to a 900-number. Similarly, games played on handheld electronic devices may be enabled to accept digital codes sold through a 900-number phone call. Data can also be distributed on CD-ROM in encrypted form, with end-users calling a 900-number to receive cryptographic codes capable of decrypting information 450 stored on the CD-ROM.
In alternative embodiment, the end-user uses a local printer to print tickets for entertainment events like concerts or sporting events. DTMF tones generated by the call to the 900-number transmit information 450 to the local printer. Those skilled in the art will understand that this printing device may be a small handheld device specifically adapted for the purpose of printing tickets, or a printer attached to a PC which utilizes a local software program that enables the tickets to be printed. For example, an end-user observes an advertisement for a Rolling Stones concert and would like to purchase a ticket. The end-user dials a 900-number and is connected to an IVRU which directs him through a series of questions relating to concert dates, quantity and seat selection. The IVRU has a list of currently available seats on file, allowing the end-user a variety of custom choices. The end-user selects from the list of available seats and completes the order for the ticket(s). The IVRU then downloads ticket data via DTMF tones or issues a code for the end-user to enter into the ticket printing device. The appropriate ticket prints and is available for immediate use.
Billing Embodiment
FIG. 14 illustrates one embodiment of the operational aspects of the billing system in which pricing data is incorporated into session code 50, describing how the price of information 450 is incorporated into phone bill 695 which the end-user receives at the end of the month. For information about 900-number billing and collection systems, one of ordinary skill in the art may refer to Robert Mastin, 900 Know-how: How to Succeed With Your Own 900 Number Business, Aegis Publishing Group, 1995 or AT&T's FCC Tariff No. 1.
At step 1410, the end-user dials the 900-number. At step 1415, 900-number network 600 routes the call to IVRU 590. The end-user enters session code 50 or session PIN at step 1420, using the touch-tone keys of his phone. At step 1425, this code is sent to access management computer 510 where it is compared with session codes 50 stored in session code database 575. At step 1430, IVRU 590 communicates a confirmation message which includes session code 50 and further instructions to the end-user. The end-user disconnects at step 1435 and then logs on to data network 400 to access information 450 at step 1440. While the end-user was still connected to 900-number network 600, information about the call was being recorded at step 1445. At step 1450, the system monitors for session code 50, extracting pricing information which is added to the call record at step 1455. At step 1460, the call is priced based on session code 50 entered. At step 1465, 900-number network 600 sends the billing information to the local exchange company (LEC).
Referring now to FIG. 15, there is depicted a procedure for LEC billing and collection. At step 1510, the end-user pays the LEC for charges that have appeared on his monthly phone bill 695. After collecting the money for all 900 calls at step 1520, the LEC sorts the call records and makes payment to access management computer 510 at step 1530, sharing the 900-number revenues between billing system 600 and access management system 500. At step 1540, access management system 500 then pays information providers 410 for the content provided.
Those skilled in the art will recognize that the method and apparatus of the present invention has many applications, and that the present invention is not limited to the representative examples disclosed herein. Moreover, the scope of the present invention covers conventionally known variations and modifications to the system components described herein, as would be apparent to those skilled in the art based on the present disclosure.

Claims (48)

What is claimed is:
1. A method for utilizing a billing site to toll a user's access to digital data at a data site through signaling an access management computer to authorize said user's access to said digital data, comprising the steps of:
receiving at said billing site a user's request for access to said digital data, said request for access being associated with a billing account for charging said user, said request for access including a code corresponding to said digital data,
wherein said billing site comprises a shared-revenue communications line;
routing from said billing site to said access management computer a signal indicating that said billing site has received said code corresponding to said user request for access to said digital data;
receiving at said billing site from said access management computer a signal that said user has received access to said digital data; and
posting via said billing site an access charge to said billing account based upon said user's access to said digital data.
2. The method of claim 1, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
3. The method of claim 1, wherein said routing step includes the step the step of establishing a communications link with said access management computer for the period that said user is authorized access to said data site.
4. Apparatus for tolling a user's access to digital data at a data site by signaling an access management computer to authorize said user's access to said digital data, said apparatus comprising:
means for receiving, at a billing site that comprises a shared revenue communications line, a user's request for access to said digital data, said request for access being associated with a billing account for charging said user, said request for access including a code corresponding to said digital data;
means for routing to said access management computer a signal indicating the receipt of said code corresponding to said user request for access to said digital data;
means for receiving from said access management computer a signal that said user has received access to said digital data; and
means for posting an access charge to said billing account based upon said user's access to said digital data.
5. The apparatus of claim 4, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
6. The apparatus of claim 4, further comprising a communications link maintained with said access management computer during the time said user accesses said digital data.
7. A method for a user to access stored digital information at a data site, comprising the steps of:
communicating from said user to a billing system a first access code authorizing said billing system to charge a billing account for access to said stored digital information at said data site;
receiving by said user from said billing system a second access code permitting said user to access said stored digital information at said data site;
connecting by said user to said data site; and
providing from said user to said data site said second access code whereby to gain access to said stored digital information.
8. The method of claim 7, wherein said first and second access codes are identical.
9. The method of claim 7, wherein said first and second access codes are generated by an access management computer separate from and in communication with both said billing system and said remote data site.
10. The method of claim 7, wherein said billing system comprises a shared-revenue communications line.
11. The method of claim 10, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
12. The method of claim 7, and further including the steps of:
establishing with said billing system a data communications link; and
establishing with said remote data site a communications link.
13. The method of claim 12, wherein said communications link with said billing system and said communications link with said remote data site are established simultaneously for at least a period of time during which said user is connected to said remote data site.
14. The method of claim 12, wherein said communications link with said billing system and said communications link with said remote data site are established at separate times.
15. A user computer for a user to access stored digital information at a remote data site while said user access to said remote data site is tolled by a billing system, comprising:
means for communicating from said user to said billing system a first access code authorizing said billing system o charge a billing account for access to said stored digital information;
means for receiving by said user from said billing system a second access code permitting said user to access said stored digital information at said data site;
means for connecting by said user to said data site; and
means for providing from said user to said data site said second access code whereby to gain access to said stored digital information.
16. The user computer of claim 15, wherein said first and second access codes are identical.
17. The user computer of claim 15, wherein said first and second access codes are generated by an access management computer separate from and in communication with both said billing system and said remote data site.
18. The user computer of claim 15, wherein said billing system comprises a shared-revenue communications line.
19. The user computer of claim 18, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
20. The user computer of claim 15, and further including:
means for establishing a data communications link with said billing system; and
means for establishing a data communications link with said remote data site.
21. The user computer of claim 20, wherein:
said means for establishing said data communications link with said billing system and
said means for establishing said data communications link with said remote data site are separate,
whereby said data communications links may be established simultaneously for at least a period of time during which said user is connected to said remote data site.
22. The user computer of claim 21, wherein:
said data communications link with said billing system and
said data communications link with said remote data site are established at separate times.
23. A method for utilizing a billing site to toll a user's access to a data site through an access management computer, comprising the steps of:
establishing a communications link between said user and said billing site, said communications link associated with a billing, account for charging said user;
establishing a communications link between said billing site and said access management computer;
sending from said billing site to said access management computer a signal indicating that said communications link between said user and said billing site is active, whereby to authorize said user access to said data site;
receiving at said billing site from said access management computer a signal that said user has received access to said data site; and
posting via said billing site an access charge to said billing account based upon said user's access to said data site.
24. The method of claim 23, wherein said billing site comprises a shared-revenue communications line.
25. The method of claim 24, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
26. The method of claim 23, further including the step of sending from said billing system to said access management computer a signal indicating if said communications link between said user and said billing system becomes inactive, whereby to terminate the authorization of said user to access said data site.
27. Apparatus for tolling a user's access to a data site by signaling an access management computer to authorize said user's access to said data site, said apparatus comprising:
means for establishing a communications link with a user;
means for receiving via said communications link a user's request for access to said data site, said request for access being associated with a billing account for charging said user;
means for routing to said access management computer a signal indicating that said communications link with said user is active, whereby to authorize said user access to said data site;
means for receiving from said access management computer a signal that said user has received access to said data site; and
means for posting an access charge to said billing account based upon said user's access to said data site.
28. The apparatus of claim 27, wherein said billing site comprises a shared-revenue communications line.
29. The apparatus of claim 28, wherein said shared-revenue communications line comprises a “900” telephone line or equivalent.
30. The apparatus of claim 27, further comprising means for routing to said access management computer a signal that said communications link with said user is inactive, whereby to terminate the authorization of said user to access said data site.
31. A method to access stored digital information at a data site, the method comprising:
communicating, from a computing device to a billing system, a first access code authorizing said billing system to charge a billing account for access to said stored digital information at said data site;
receiving from said billing system a second access code permitting said computing device to access said stored digital information at said data site;
connecting said computing device to said data site; and
providing to said data site said second access code to gain access to said stored digital information.
32. The method of claim 31, wherein said first and second access codes are identical.
33. The method of claim 31, wherein said first and second access codes are generated by an access management computer separate from and in communication with both said billing system and said data site.
34. The method of claim 31, wherein said billing system couples a shared communications line.
35. The method of claim 31, and further comprising:
establishing with said billing system a data communications link; and
establishing with said data site a communications link.
36. A method for utilizing a billing site to toll access to digital data at a data site through signaling an access management computer to authorize said access to said digital data, the method comprising:
receiving, by a computer of said billing site, a request for access to said digital data, said request for access being associated with a billing account and including a code corresponding to said digital data wherein said billing site comprises a shared-revenue communications line;
routing, from said billing site to said access management computer, a signal indicating that said billing site has received said code;
receiving, at said billing site from said access management computer, a signal corresponding to receipt of access to said digital data; and
posting via said billing site an access charge to said billing account based upon said access to said digital data.
37. The method of claim 36, wherein the billing system couples a shared communications line.
38. The method of claim 36, wherein said routing step further comprises establishing a communications link with said access management computer for a period that a user is authorized access to said data site.
39. The method of claim 36, wherein said access management computer and said billing site are located remotely from each other.
40. The method of claim 36, wherein said code is generated by said access management computer.
41. The method of claim 36, wherein said code includes a telephone number of a user.
42. The method of claim 36, wherein said code includes pricing information corresponding to a user's access to said digital data.
43. The method of claim 36, wherein said code includes usage information corresponding to a number of times said code may be used.
44. A non-transitory computer readable storage medium storing instructions to access stored digital information at a data site, the instructions, when executed at least one processor to:
communicate to a billing system a first access code authorizing said billing system to charge a billing account for access to said stored digital information at said data site;
receive from said billing system a second access code to permit access to said stored digital information at said data site;
connect to said data site; and
provide to said data site said second access code to gain access to said stored digital information.
45. The computer readable storage medium of claim 44, wherein said first and second access codes are identical.
46. The computer readable storage medium of claim 44, wherein said first and second access codes are generated by an access management computer separate from and in communication with both said billing system and said data site.
47. The computer readable storage medium of claim 44, wherein said billing system couples a shared communications line.
48. The computer readable storage medium of claim 44, wherein execution of the instructions further cause the at least one processor to:
establish with said billing system a data communications link; and
establish with said data site a communications link.
US13/013,751 1995-05-24 2011-01-25 Parallel data network billing and collection system Expired - Fee Related USRE45241E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/013,751 USRE45241E1 (en) 1995-05-24 2011-01-25 Parallel data network billing and collection system

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US44920895A 1995-05-24 1995-05-24
US08/732,620 US5949875A (en) 1995-05-24 1996-10-16 Parallel data network billing and collection system
US09/298,040 US6684333B1 (en) 1995-05-24 1999-04-22 Parallel data network billing and collection system
US11/342,233 USRE42154E1 (en) 1995-05-24 2006-01-27 Parallel data network billing and collection system
US13/013,751 USRE45241E1 (en) 1995-05-24 2011-01-25 Parallel data network billing and collection system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/298,040 Reissue US6684333B1 (en) 1995-05-24 1999-04-22 Parallel data network billing and collection system

Publications (1)

Publication Number Publication Date
USRE45241E1 true USRE45241E1 (en) 2014-11-11

Family

ID=23783320

Family Applications (6)

Application Number Title Priority Date Filing Date
US08/732,620 Expired - Lifetime US5949875A (en) 1995-05-24 1996-10-16 Parallel data network billing and collection system
US08/859,162 Expired - Lifetime US5737414A (en) 1995-05-24 1997-05-20 900 number billing and collection system and method for on-line computer services
US08/996,311 Expired - Lifetime US6249865B1 (en) 1995-05-24 1997-12-22 Systems and methods for a user to access digital data provided by an on-line server over a data network
US09/298,040 Ceased US6684333B1 (en) 1995-05-24 1999-04-22 Parallel data network billing and collection system
US11/342,233 Expired - Lifetime USRE42154E1 (en) 1995-05-24 2006-01-27 Parallel data network billing and collection system
US13/013,751 Expired - Fee Related USRE45241E1 (en) 1995-05-24 2011-01-25 Parallel data network billing and collection system

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US08/732,620 Expired - Lifetime US5949875A (en) 1995-05-24 1996-10-16 Parallel data network billing and collection system
US08/859,162 Expired - Lifetime US5737414A (en) 1995-05-24 1997-05-20 900 number billing and collection system and method for on-line computer services
US08/996,311 Expired - Lifetime US6249865B1 (en) 1995-05-24 1997-12-22 Systems and methods for a user to access digital data provided by an on-line server over a data network
US09/298,040 Ceased US6684333B1 (en) 1995-05-24 1999-04-22 Parallel data network billing and collection system
US11/342,233 Expired - Lifetime USRE42154E1 (en) 1995-05-24 2006-01-27 Parallel data network billing and collection system

Country Status (10)

Country Link
US (6) US5949875A (en)
EP (1) EP0782728B1 (en)
JP (1) JPH10507053A (en)
AT (1) ATE324629T1 (en)
AU (1) AU5922996A (en)
BR (1) BR9606368A (en)
CA (1) CA2195968C (en)
DE (1) DE69636065T2 (en)
MX (1) MX9700655A (en)
WO (1) WO1996037848A1 (en)

Families Citing this family (239)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US6571279B1 (en) * 1997-12-05 2003-05-27 Pinpoint Incorporated Location enhanced information delivery system
EP0782728B1 (en) * 1995-05-24 2006-04-26 Walker Digital, LLC 900 number billing and collection system and method for on-line computer services
US7272639B1 (en) 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
US5794221A (en) 1995-07-07 1998-08-11 Egendorf; Andrew Internet billing method
US5745556A (en) * 1995-09-22 1998-04-28 At&T Corp. Interactive and information data services telephone billing system
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US5956391A (en) * 1996-02-09 1999-09-21 Telefonaktiebolaget Lm Ericsson Billing in the internet
ES2214516T3 (en) * 1996-04-17 2004-09-16 Siemens Aktiengesellschaft INTELLIGENT NETWORK CONTROL INSTALLATION.
US6069890A (en) 1996-06-26 2000-05-30 Bell Atlantic Network Services, Inc. Internet telephone service
US6154445A (en) 1996-04-18 2000-11-28 Bell Atlantic Network Services, Inc. Telephony communication via varied redundant networks
US5905736A (en) * 1996-04-22 1999-05-18 At&T Corp Method for the billing of transactions over the internet
US5970477A (en) * 1996-07-15 1999-10-19 Bellsouth Intellectual Property Management Corporation Method and system for allocating costs in a distributed computing network
GB2316264B (en) * 1996-08-03 2000-07-12 Ibm System and method for controlling data access in a computer network
TW358288B (en) 1996-10-28 1999-05-11 Ericsson Telefon Ab L M Method and apparatus for verifying records in a table the invention relates to a method and apparatus for verifying records in a table
FI103164B (en) 1996-11-06 1999-04-30 Ericsson Telefon Ab L M Arrangement and procedure for putting a service into service
FI113224B (en) * 1996-11-11 2004-03-15 Nokia Corp Implementation of invoicing in a data communication system
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
EP0848361B1 (en) * 1996-12-13 1999-08-25 Telefonaktiebolaget L M Ericsson (Publ) Method and system for performing money transactions
US6078582A (en) 1996-12-18 2000-06-20 Bell Atlantic Network Services, Inc. Internet long distance telephone service
DE19709240B4 (en) 1997-03-06 2005-05-04 Deutsche Telekom Ag Method and circuit arrangement for operating a telecommunications network
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6574216B1 (en) * 1997-03-11 2003-06-03 Verizon Services Corp. Packet data network voice call quality monitoring
AU740012B2 (en) 1997-03-12 2001-10-25 Nomadix, Inc. Nomadic translator or router
US6870827B1 (en) 1997-03-19 2005-03-22 Verizon Services Corp. Voice call alternative routing through PSTN and internet networks
US6104793A (en) * 1997-04-24 2000-08-15 Dyer; Bruce F. Facility modem-to-modem application
US6047284A (en) 1997-05-14 2000-04-04 Portal Software, Inc. Method and apparatus for object oriented storage and retrieval of data from a relational database
US6571290B2 (en) 1997-06-19 2003-05-27 Mymail, Inc. Method and apparatus for providing fungible intercourse over a network
US8516132B2 (en) 1997-06-19 2013-08-20 Mymail, Ltd. Method of accessing a selected network
FI972739A0 (en) 1997-06-25 1997-06-25 Ericsson Telefon Ab L M Foerfarande och system Foer komunikation
DE69702308T2 (en) * 1997-07-11 2000-12-28 Ico Services Ltd Web access for users in a vehicle
DE19742858A1 (en) * 1997-09-29 1999-04-01 Cit Alcatel Method for charging for the use of an Internet service and service control unit and service provider
FI974091A (en) * 1997-10-29 1999-04-30 Helsingin Puhelin Oyj Procedure for mediating payment performance on the Internet
SE510954C2 (en) * 1997-11-11 1999-07-12 Ericsson Telefon Ab L M Method and device for verification of voice port services
US7555460B1 (en) * 2000-06-05 2009-06-30 Diversinet Corp. Payment system and method using tokens
US6023499A (en) * 1997-11-26 2000-02-08 International Business Machines Corporation Real time billing via the internet for advanced intelligent network services
US20010025273A1 (en) * 1997-12-22 2001-09-27 Jay Walker Parallel data network billing and collection system
EP0926611A3 (en) * 1997-12-23 2000-12-20 AT&T Corp. Method for validation of electronic transactions
US7152200B2 (en) * 1997-12-31 2006-12-19 Qwest Communications International Inc. Internet-based database report writer and customer data management system
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US6349289B1 (en) * 1998-01-16 2002-02-19 Ameritech Corporation Method and system for tracking computer system usage through a remote access security device
US6202056B1 (en) 1998-04-03 2001-03-13 Audiosoft, Inc. Method for computer network operation providing basis for usage fees
US7051004B2 (en) * 1998-04-03 2006-05-23 Macrovision Corporation System and methods providing secure delivery of licenses and content
US7606355B2 (en) 1998-04-22 2009-10-20 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork
CA2329203A1 (en) * 1998-04-22 1999-11-11 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork
US7321876B1 (en) 1998-04-29 2008-01-22 Collegenet, Inc Method and apparatus for increasing charitable donations by providing instantaneous donor recognition
FI106343B (en) * 1998-05-26 2001-01-15 Ericsson Telefon Ab L M Procedure and device for charging in a communication network
US6240401B1 (en) * 1998-06-05 2001-05-29 Digital Video Express, L.P. System and method for movie transaction processing
AU8567798A (en) * 1998-06-19 2000-01-05 Netsafe, Inc. Method and apparatus for providing connections over a network
US6192132B1 (en) 1998-06-26 2001-02-20 Avaya Technology Corp. Short term internet access
US6714536B1 (en) 1998-07-21 2004-03-30 Eric M. Dowling Method and apparatus for cosocket telephony
US7277424B1 (en) 1998-07-21 2007-10-02 Dowling Eric M Method and apparatus for co-socket telephony
US6286139B1 (en) 1998-08-04 2001-09-04 Teluve Corporation Internet-based video ordering system and method
US7552090B1 (en) * 1998-08-12 2009-06-23 Keynetics Inc. Method for billing for services delivered over a computer network
EP1133878A1 (en) 1998-09-15 2001-09-19 In Touch Technologies Limited Communication services
US9098958B2 (en) * 1998-09-15 2015-08-04 U-Paid Systems, Ltd. Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
US7248855B2 (en) * 1998-09-15 2007-07-24 Upaid Systems, Ltd. Convergent communications system and method with a rule set for authorizing, debiting, settling and recharging a mobile commerce account
JP3988274B2 (en) * 1998-09-22 2007-10-10 ソニー株式会社 Information distribution apparatus, information distribution method, information reception apparatus, and information reception method
FI982336A0 (en) * 1998-10-27 1998-10-27 Sonera Oy Method and system for performing a service in a telecommunications system
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
DE19854860A1 (en) * 1998-11-27 2000-06-15 Patent Gmbh The Procedure for charging services
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US6434536B1 (en) * 1998-12-23 2002-08-13 Timothy S. Geiger Methods and systems for commerce
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
US7958224B2 (en) * 1999-02-17 2011-06-07 Catalina Marketing Corporation Incentive network for distributing incentives on a network-wide basis and for permitting user access to individual incentives from a plurality of network servers
US20040019560A1 (en) 1999-03-12 2004-01-29 Evans Scott L. System and method for debt presentment and resolution
US8510219B1 (en) * 1999-03-17 2013-08-13 Edward M. Rose Billing management package for internet access and web page utilization
US6505236B1 (en) 1999-04-30 2003-01-07 Thinmail, Inc. Network-based mail attachment storage system and method
US7313381B1 (en) * 1999-05-03 2007-12-25 Nokia Corporation Sim based authentication as payment method in public ISP access networks
US7076447B1 (en) 1999-06-10 2006-07-11 Inphonic, Inc. Systems and methods for aggregating buyers for the purchase of telecommunication services via a network
US7797193B1 (en) * 1999-06-10 2010-09-14 Simplexity, Llc Systems and methods for distributing telecommunication services via a network
KR100805341B1 (en) 1999-06-18 2008-02-20 이촤지 코포레이션 Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US7249097B2 (en) 1999-06-18 2007-07-24 Echarge Corporation Method for ordering goods, services, and content over an internetwork using a virtual payment account
US7606760B2 (en) * 1999-06-18 2009-10-20 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
CA2384106C (en) * 1999-09-03 2006-08-22 Greg T. Reel Method and system for procuring, storing and distributing remotely accessed data gathered by logging devices
US7729944B1 (en) 1999-09-03 2010-06-01 Simplexity, Llc System and methods for buying and selling telecommunication services via a network
AUPQ278799A0 (en) * 1999-09-13 1999-10-07 Telstra R & D Management Pty Ltd An access control method
WO2001022294A1 (en) * 1999-09-22 2001-03-29 Liquidsite, Inc. Systems and methods to interactive product placement
US6438601B1 (en) * 1999-10-19 2002-08-20 Worldcom, Inc. Method and system for using caller pays service for single use and short term access to internet subscription services
US8190708B1 (en) 1999-10-22 2012-05-29 Nomadix, Inc. Gateway device having an XML interface and associated method
AU3438401A (en) 1999-11-04 2001-05-14 Jp Morgan Chase Bank System and method for automated financial project management
US10275780B1 (en) 1999-11-24 2019-04-30 Jpmorgan Chase Bank, N.A. Method and apparatus for sending a rebate via electronic mail over the internet
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US20020069244A1 (en) * 1999-11-24 2002-06-06 John Blair Message delivery system billing method and apparatus
US6839684B1 (en) * 1999-12-06 2005-01-04 Nokia Corporation Host-sponsored data transmission billing system and method
US6904276B1 (en) * 1999-12-17 2005-06-07 Mci, Inc. Apparatus and method for managing call billing records
US6948063B1 (en) * 1999-12-23 2005-09-20 Checkfree Corporation Securing electronic transactions over public networks
US7246087B1 (en) 2000-01-10 2007-07-17 General Electric Company Method and apparatus for product selection assistance
US6571236B1 (en) 2000-01-10 2003-05-27 General Electric Company Method and apparatus for problem diagnosis and solution
EP1118923A1 (en) * 2000-01-18 2001-07-25 Siemens Aktiengesellschaft Method for the use of SW products, which are provided over a network
AU2001230474A1 (en) * 2000-01-31 2001-08-14 Trivnet Ltd. Applications of automatic internet identification methods
US7023572B2 (en) 2000-02-02 2006-04-04 Raja Singh Tuli Portable high speed internet access device
US20020115477A1 (en) * 2001-02-13 2002-08-22 Raja Singh Portable high speed internet access device with scrolling
US7068381B1 (en) 2000-02-02 2006-06-27 Raja Tuli Portable high speed internet access device
US6633314B1 (en) * 2000-02-02 2003-10-14 Raja Tuli Portable high speed internet device integrating cellular telephone and palm top computer
US7289244B2 (en) 2000-02-02 2007-10-30 Raja Singh Tuli Portable high speed internet access device
US7356570B1 (en) 2000-08-29 2008-04-08 Raja Tuli Portable high speed communication device
US6941382B1 (en) 2000-02-07 2005-09-06 Raja Tuli Portable high speed internet or desktop device
US7262778B1 (en) 2000-02-11 2007-08-28 Sony Corporation Automatic color adjustment of a template design
US7810037B1 (en) 2000-02-11 2010-10-05 Sony Corporation Online story collaboration
US8407595B1 (en) 2000-02-11 2013-03-26 Sony Corporation Imaging service for automating the display of images
WO2001059653A1 (en) * 2000-02-11 2001-08-16 Sony Electronics, Inc. System and method for network revenue sharing
US7058903B1 (en) 2000-02-11 2006-06-06 Sony Corporation Image database jog/shuttle search
US6874009B1 (en) * 2000-02-16 2005-03-29 Raja Tuli Portable high speed internet device with user fees
US6614893B1 (en) * 2000-02-24 2003-09-02 Richard S. Paiz Parallel computer network and method for telecommunications network simulation to route calls and continuously estimate call billing in real time
US7464043B1 (en) * 2000-02-28 2008-12-09 Dussia Evan E Computerized method and system for obtaining, storing and accessing medical records
GB0206440D0 (en) * 2002-03-18 2002-05-01 Global Financial Solutions Ltd System for pricing financial instruments
DE10043258A1 (en) * 2000-08-25 2002-03-07 Ip Control Gmbh I G Dynamic access control method for internet services assigns temporary IP address to client with access withdrawn to IP address withdrawn after elapsed interval
IL152937A0 (en) * 2000-05-25 2003-06-24 Echarge Corp Secure transaction protocol
ATE282863T1 (en) 2000-05-26 2004-12-15 Christian Hoeffle SYSTEM, METHOD AND PROGRAM FOR PAYMENT IN A TELECOMMUNICATIONS NETWORK
US6496809B1 (en) * 2000-06-09 2002-12-17 Brett Nakfoor Electronic ticketing system and method
US20060095344A1 (en) * 2000-06-09 2006-05-04 Nakfoor Brett A System and method for fan lifecycle management
US9697650B2 (en) * 2000-06-09 2017-07-04 Flash Seats, Llc Method and system for access verification within a venue
US8346580B2 (en) * 2000-06-09 2013-01-01 Flash Seats, Llc System and method for managing transfer of ownership rights to access to a venue and allowing access to the venue to patron with the ownership right
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
FI115355B (en) * 2000-06-22 2005-04-15 Icl Invia Oyj Arrangement for the authentication and authentication of a secure system user
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
US7233918B1 (en) * 2000-07-18 2007-06-19 Oracle International Corporation Rating billing events in real time according to account usage information
US20020019851A1 (en) * 2000-07-26 2002-02-14 Jordan Pollack System and method for the electronic mail based management and manipulation of stored files
US6877094B1 (en) * 2000-07-28 2005-04-05 Sun Microsystems, Inc. Method and apparatus for authentication and payment for devices participating in Jini communities
US7242776B1 (en) * 2000-08-08 2007-07-10 Verizon Corporate Services Group Inc. Method and apparatus for the generation and distribution of random bits
US7346577B1 (en) 2000-08-28 2008-03-18 Javien Digital Payment Solutions, Inc. Third-party billing system and method
KR100365887B1 (en) * 2000-08-29 2002-12-31 김영희 Method and System for Web Payment by Using the Communication Unit
US20020073143A1 (en) * 2000-08-31 2002-06-13 Edwards Eric D. File archive and media transfer system with user notification
US7870599B2 (en) * 2000-09-05 2011-01-11 Netlabs.Com, Inc. Multichannel device utilizing a centralized out-of-band authentication system (COBAS)
AU2001219048A1 (en) * 2000-09-08 2002-03-22 Mikhail Yurjewich Radchenko Method for supplying data on the internet
NO20004542L (en) * 2000-09-12 2002-03-13 Autencia As Identity verification system and method
EP1187443A1 (en) * 2000-09-12 2002-03-13 Peter Dr. Ziegler Method and system for billing the user via the telephone service provider for internet content
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
US7191211B2 (en) 2000-10-03 2007-03-13 Raja Tuli Portable high speed internet access device priority protocol
US6842777B1 (en) 2000-10-03 2005-01-11 Raja Singh Tuli Methods and apparatuses for simultaneous access by multiple remote devices
US20020042834A1 (en) * 2000-10-10 2002-04-11 Reelscore, Llc Network music and video distribution and synchronization system
US6915327B1 (en) 2000-10-30 2005-07-05 Raja Singh Tuli Portable high speed communication device peripheral connectivity
US7209899B2 (en) * 2000-10-31 2007-04-24 Fujitsu Limited Management device, network apparatus, and management method
FR2816422B1 (en) * 2000-11-06 2003-04-04 Noemi METHOD FOR THE PAYMENT OF TRANSACTIONS CARRIED OUT FOR EXAMPLE ON THE INTERNET
KR20020035290A (en) * 2000-11-06 2002-05-11 유수현 The internet referral system for 700 number service
US6542589B1 (en) * 2000-11-13 2003-04-01 Douglas M. Baskin Method of telephone access to internet secretarial services
JP2002163590A (en) * 2000-11-28 2002-06-07 Sony Corp Surrogate system, surrogate method, service surrogate server, corporate server, and recording medium
EP1346558B1 (en) * 2000-12-22 2007-07-11 Nokia Corporation Method and system enabling prepaid service in an all-ip network
US20020091647A1 (en) * 2001-01-10 2002-07-11 Lopez Antonio Vazquez Security system for commercial transactions via the Internet or other communications networks
US6928461B2 (en) 2001-01-24 2005-08-09 Raja Singh Tuli Portable high speed internet access device with encryption
EP1237108A3 (en) * 2001-02-23 2003-08-13 Navaho Networks Inc. Secure electronic commerce
US20040133499A1 (en) * 2001-03-02 2004-07-08 Ulrich Mitreuter Method for paying paid offers made on a network
EP1371037B1 (en) * 2001-03-13 2010-09-15 Nokia Siemens Networks GmbH & Co. KG Method for paying for fee-based data by means of a telephone bill
US20020188635A1 (en) * 2001-03-20 2002-12-12 Larson Stephen C. System and method for incorporation of print-ready advertisement in digital newspaper editions
US20020198847A1 (en) * 2001-03-21 2002-12-26 Christer Fahraeus Communications services, methods and systems
US20020138737A1 (en) * 2001-03-23 2002-09-26 Schulz Roger Newman Prepaid internet access system and method
NL1017716C2 (en) * 2001-03-28 2002-10-01 Koninkl Kpn Nv Method and system for paying for playing a multimedia file.
JP3820581B2 (en) * 2001-04-04 2006-09-13 ソニー株式会社 Information processing apparatus and method, recording medium, program, and recording apparatus
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US20020194143A1 (en) * 2001-04-26 2002-12-19 International Business Machines Corporation Method and system for usage-based pricing of E-content
US20030105966A1 (en) * 2001-05-02 2003-06-05 Eric Pu Authentication server using multiple metrics for identity verification
US7244853B2 (en) * 2001-05-09 2007-07-17 President And Fellows Of Harvard College Dioxanes and uses thereof
AU2002312381A1 (en) 2001-06-07 2002-12-16 First Usa Bank, N.A. System and method for rapid updating of credit information
KR20030002387A (en) * 2001-06-29 2003-01-09 안기주 Method for imposing a gambling game fee adding to ADSL service charge on users
FR2827449B1 (en) * 2001-07-10 2004-02-13 Creanet METHOD OF INVOICING SYSTEM FOR THE DURATION OF ACCESS TO A DATA SERVER THROUGH A FREE DIGITAL DATA TRANSMISSION NETWORK
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
EP1296298A1 (en) * 2001-09-20 2003-03-26 OK MAXIMUS GmbH Method of automated payment for goods or services
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US7529711B2 (en) * 2001-10-31 2009-05-05 Nortel Networks Limited Method and system for providing and billing internet services
WO2003038561A2 (en) 2001-11-01 2003-05-08 First Usa Bank, N.A. System and method for establishing or modifying an account with user selectable terms
US7139775B2 (en) * 2001-11-01 2006-11-21 Solid Information Technology Oy Method and arrangement for providing an audit of a replica database
JP2003141419A (en) * 2001-11-01 2003-05-16 Pioneer Electronic Corp Charging server and charging method
US20030104865A1 (en) * 2001-12-04 2003-06-05 Yuri Itkis Wireless wagering system
US8568224B1 (en) 2001-12-04 2013-10-29 Fortunet, Inc. Wireless wagering system
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US8469790B1 (en) 2001-12-04 2013-06-25 Fortunet, Inc. Wireless wagering system
US7941533B2 (en) 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
AU2003222284A1 (en) * 2002-03-19 2003-10-08 Content Compensation Agency Inc. Method of providing compensation to internet content providers
US8099393B2 (en) 2002-03-22 2012-01-17 Oracle International Corporation Transaction in memory object store
PT1563469E (en) * 2002-03-25 2007-02-28 Peter Krapfl Method for conducting cashless payments in computer networks via telephone
US20030195845A1 (en) * 2002-04-16 2003-10-16 Anton Francis M. Method of conducting business among entities participating in a system for distributed network authentication, access and aggregation
DE10221059C1 (en) * 2002-05-10 2003-11-13 Media Impuls Gmbh Process for the automatic processing of SMS messages and dialog system for communication by means of SMS messages
WO2003105031A1 (en) * 2002-06-07 2003-12-18 Interline Networks Pty Ltd A method and system of transferring payment from a buyer to a seller in exchange for goods or services
US7184526B1 (en) 2002-09-18 2007-02-27 Sprint Communications Company L.P. Telephone-based selection, ordering, and billing of digital content delivered via a network
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
US8176428B2 (en) 2002-12-03 2012-05-08 Datawind Net Access Corporation Portable internet access device back page cache
US7493105B2 (en) * 2003-03-18 2009-02-17 Simplexity, Llc Certification and activation of used phones on a wireless carrier network
US20050027653A1 (en) * 2003-07-28 2005-02-03 Electronic Data Systems Corporation System, method, and computer program product for network-based common operating environment with user-selectable services and billing
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
US20050091155A1 (en) * 2003-10-22 2005-04-28 Cratexious Limited Payment distribution method for online product/service providers
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US8223935B2 (en) * 2005-04-30 2012-07-17 Oracle International Corporation Revenue management systems and methods
GB0509440D0 (en) * 2005-05-09 2005-06-15 Nokia Corp Services in a communication system
EP1880538B1 (en) * 2005-05-09 2017-12-06 Nokia Technologies Oy Services in a communication system
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
CA2613701C (en) 2005-06-28 2016-04-12 Alexander Rockel Revenue management system and method
US20070005478A1 (en) * 2005-06-30 2007-01-04 Lambe Donald M Business method for obtaining efficient and low cost financing for business transactions
US20100274740A1 (en) * 2005-06-30 2010-10-28 Lambe Donald M Business method and system for planning executing and administering a public offering of revenue backed securities
US20090216669A1 (en) * 2005-06-30 2009-08-27 Lambe Donald M Business Method and System for Planning, Executing and Administering a Public Offering of Revenue Backed Securities
GB2428855A (en) * 2005-07-26 2007-02-07 David Landsberg Payment system for internet services using a telephone account
AU2006275665A1 (en) * 2005-07-28 2007-02-08 Oracle International Corporation Revenue management system and method
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US8223777B2 (en) 2005-11-15 2012-07-17 Oracle International Corporation Gateway for achieving low latency and high availability in a real time event processing system
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US20080071815A1 (en) * 2006-09-18 2008-03-20 Ian Eisenberg Revenue Sharing Based on Geographic Areas
US8660941B2 (en) * 2006-09-26 2014-02-25 Collections Marketing Center, Inc. Method and system for providing a multi-channel virtual collections center
US7813943B1 (en) 2006-10-06 2010-10-12 Health Payment Systems, Inc. System and method for managing payments for health care services
PL2084868T3 (en) 2006-11-02 2019-01-31 Voip-Pal.Com, Inc. Producing routing messages for voice over ip communications
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
US9762576B2 (en) 2006-11-16 2017-09-12 Phonefactor, Inc. Enhanced multi factor authentication
US8422507B2 (en) 2006-11-29 2013-04-16 Digifonica (International) Limited Intercepting voice over IP communications and other data communications
US8537805B2 (en) * 2007-03-26 2013-09-17 Digifonica (International) Limited Emergency assistance calling for voice over IP communications systems
WO2008136704A1 (en) * 2007-05-02 2008-11-13 Limited Liability Company 'eyeline Communications Cis' Method for delivering non-voice services to subscribers of a mobile cellular communication network and a system for carrying out said method
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
US20080319925A1 (en) * 2007-06-21 2008-12-25 Microsoft Corporation Computer Hardware Metering
US20080319910A1 (en) * 2007-06-21 2008-12-25 Microsoft Corporation Metered Pay-As-You-Go Computing Experience
US8233600B1 (en) * 2007-07-17 2012-07-31 Juniper Networks, Inc. Automated creation of multiple provider services
US8321682B1 (en) 2008-01-24 2012-11-27 Jpmorgan Chase Bank, N.A. System and method for generating and managing administrator passwords
US20100010861A1 (en) * 2008-07-11 2010-01-14 Collections Marketing Center, Llc Method and system for providing a virtual collections call center system
WO2010012090A2 (en) 2008-07-28 2010-02-04 Digifonica (International) Limited Mobile gateway
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
WO2010141375A2 (en) 2009-06-01 2010-12-09 Phatak Dhananjay S System, method, and apparata for secure communications using an electrical grid network
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
PL2478678T3 (en) 2009-09-17 2016-05-31 Digifonica Int Ltd Uninterrupted transmission of internet protocol transmissions during endpoint changes
US9237294B2 (en) 2010-03-05 2016-01-12 Sony Corporation Apparatus and method for replacing a broadcasted advertisement based on both heuristic information and attempts in altering the playback of the advertisement
US9832528B2 (en) 2010-10-21 2017-11-28 Sony Corporation System and method for merging network-based content with broadcasted programming content
US10223674B2 (en) 2011-05-11 2019-03-05 Riavera Corp. Customized transaction flow for multiple transaction types using encoded image representation of transaction information
US9715704B2 (en) 2011-05-11 2017-07-25 Riavera Corp Merchant ordering system using optical machine readable image representation of invoice information
US9721243B2 (en) 2011-05-11 2017-08-01 Riavera Corp. Mobile payment system using subaccounts of account holder
US8616453B2 (en) 2012-02-15 2013-12-31 Mark Itwaru System and method for processing funds transfer between entities based on received optical machine readable image information
US9734498B2 (en) 2011-05-11 2017-08-15 Riavera Corp Mobile image payment system using short codes
US9785935B2 (en) 2011-05-11 2017-10-10 Riavera Corp. Split mobile payment system
CA2835734A1 (en) 2011-05-11 2012-11-15 Mark Itwaru Split mobile payment system
US9547861B2 (en) 2011-05-11 2017-01-17 Mark Itwaru System and method for wireless communication with an IC chip for submission of pin data
US9792451B2 (en) 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
US9014663B2 (en) * 2012-09-28 2015-04-21 Alcatel Lucent Sponsored data plan management
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
WO2017152037A1 (en) 2016-03-04 2017-09-08 1Usf, Inc. Systems and methods for media codecs and containers
KR101803521B1 (en) * 2016-03-30 2017-11-30 지엠 글로벌 테크놀러지 오퍼레이션스 엘엘씨 Method for controlling in-vehicle infotainment system
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
KR102417808B1 (en) * 2020-09-07 2022-07-06 파킹클라우드 주식회사 Method, system and computer readable storage medium for handling self-payment and non-payment

Citations (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB494641A (en) 1938-02-11 1938-10-28 Joseph Nestor Kuzmick Improvements in abrasive articles and method of making the same
US2253596A (en) 1938-04-01 1941-08-26 Western Electric Co Electrical calculating equipment for telephone systems
US3704346A (en) 1970-01-28 1972-11-28 Commatic Systems Telephone switching and forwarding system
JPS5459052A (en) 1977-10-19 1979-05-12 Matsushita Electric Ind Co Ltd Charge computer
US4192972A (en) 1976-04-27 1980-03-11 Cselt-Centro Studi e Laboratori Telecomunicazioni S.p.A Pay-telephone station with deferred collection
US4626630A (en) 1984-12-20 1986-12-02 Louis Orenbuch Telephone call forwarding device
US4757267A (en) 1987-06-17 1988-07-12 Applied Telematics, Inc. Telephone system for connecting a customer to a supplier of goods
US4763191A (en) 1986-03-17 1988-08-09 American Telephone And Telegraph Company, At&T Bell Laboratories Dial-up telephone network equipment for requesting an identified selection
DE3709750A1 (en) 1987-03-25 1988-10-06 Zettler Elektrotechn Alois Method and arrangement for management of charges on telephone extensions in hospitals, hotels and the like
US4789863A (en) 1985-10-02 1988-12-06 Bush Thomas A Pay per view entertainment system
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4852154A (en) 1986-02-04 1989-07-25 Pacific Bell Pay-per-view CATV system
JPH02178795A (en) 1988-12-28 1990-07-11 Funai Electric Co Ltd Charging system for rental software
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4987587A (en) 1989-07-26 1991-01-22 International Business Machines Corporation Method and apparatus for providing 800 number service
US5146491A (en) 1991-08-08 1992-09-08 Pilgrim Telephone, Inc. Telephone billing method
US5148474A (en) 1991-08-21 1992-09-15 Nancy Haralambopoulos Interactive value-added telecommunications system and method
US5187710A (en) 1990-12-19 1993-02-16 At&T Bell Laboratories Method and apparatus for the billing of value-added communications calls
US5223699A (en) 1990-11-05 1993-06-29 At&T Bell Laboratories Recording and billing system
US5291554A (en) 1992-05-28 1994-03-01 Tv Answer, Inc. Shared-price custom video rentals via interactive TV
US5311572A (en) 1991-10-03 1994-05-10 At&T Bell Laboratories Cooperative databases call processing system
US5345501A (en) 1991-07-15 1994-09-06 Bell Atlantic Network Services, Inc. Telephone central office based method of and system for processing customer orders
US5351286A (en) 1993-02-23 1994-09-27 Bell Communications Research, Inc. Method and system for billing an ISDN data user interconnection to the public switched telephone network
US5369699A (en) 1988-08-29 1994-11-29 Bi Incorporated Adaptable personnel supervisory system with automatic fee collection
US5388211A (en) 1989-04-28 1995-02-07 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
US5392353A (en) 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5418844A (en) 1992-04-17 1995-05-23 Bell Atlantic Network Services, Inc. Automatic access to information service providers
US5432776A (en) 1992-10-01 1995-07-11 Digital Equipment Corporation Message network monitoring
US5475740A (en) 1993-03-11 1995-12-12 Spectradyne, Inc. System for accessing and paying for amenities using a telephone
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5548645A (en) 1993-12-22 1996-08-20 Ananda; Mohan Secure software rental system using distributed software
US5592511A (en) 1994-05-10 1997-01-07 Schoen; Neil C. Digital customized audio products with user created data and associated distribution and production system
US5615264A (en) 1995-06-08 1997-03-25 Wave Systems Corp. Encrypted data package record for use in remote transaction metered data system
US5625690A (en) 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5657222A (en) * 1992-09-29 1997-08-12 Supercomm, Inc. Revenue sharing system with data capture from video buffer
US5737414A (en) 1995-05-24 1998-04-07 Walker Asset Management Limited Partnership 900 number billing and collection system and method for on-line computer services
US5978775A (en) 1993-12-08 1999-11-02 Lucent Technologies Inc. Information distribution system using telephone network and telephone company billing service
US6201536B1 (en) * 1992-12-09 2001-03-13 Discovery Communications, Inc. Network manager for cable television system headends
US7134131B1 (en) * 1992-12-09 2006-11-07 Sedna Patent Services, Llc Digital broadcast program billing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW318990B (en) * 1990-11-01 1997-11-01 Tsumura Sanbyakuzi

Patent Citations (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB494641A (en) 1938-02-11 1938-10-28 Joseph Nestor Kuzmick Improvements in abrasive articles and method of making the same
US2253596A (en) 1938-04-01 1941-08-26 Western Electric Co Electrical calculating equipment for telephone systems
US3704346A (en) 1970-01-28 1972-11-28 Commatic Systems Telephone switching and forwarding system
US4192972A (en) 1976-04-27 1980-03-11 Cselt-Centro Studi e Laboratori Telecomunicazioni S.p.A Pay-telephone station with deferred collection
JPS5459052A (en) 1977-10-19 1979-05-12 Matsushita Electric Ind Co Ltd Charge computer
US4626630A (en) 1984-12-20 1986-12-02 Louis Orenbuch Telephone call forwarding device
US4789863A (en) 1985-10-02 1988-12-06 Bush Thomas A Pay per view entertainment system
US4852154A (en) 1986-02-04 1989-07-25 Pacific Bell Pay-per-view CATV system
US4763191A (en) 1986-03-17 1988-08-09 American Telephone And Telegraph Company, At&T Bell Laboratories Dial-up telephone network equipment for requesting an identified selection
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
DE3709750A1 (en) 1987-03-25 1988-10-06 Zettler Elektrotechn Alois Method and arrangement for management of charges on telephone extensions in hospitals, hotels and the like
US4757267A (en) 1987-06-17 1988-07-12 Applied Telematics, Inc. Telephone system for connecting a customer to a supplier of goods
US4757267B1 (en) 1987-06-17 1991-05-21 Applied Telematics Inc
US5369699A (en) 1988-08-29 1994-11-29 Bi Incorporated Adaptable personnel supervisory system with automatic fee collection
JPH02178795A (en) 1988-12-28 1990-07-11 Funai Electric Co Ltd Charging system for rental software
US5388211A (en) 1989-04-28 1995-02-07 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
US4987587A (en) 1989-07-26 1991-01-22 International Business Machines Corporation Method and apparatus for providing 800 number service
US5392353A (en) 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
US5223699A (en) 1990-11-05 1993-06-29 At&T Bell Laboratories Recording and billing system
US5187710A (en) 1990-12-19 1993-02-16 At&T Bell Laboratories Method and apparatus for the billing of value-added communications calls
US5345501A (en) 1991-07-15 1994-09-06 Bell Atlantic Network Services, Inc. Telephone central office based method of and system for processing customer orders
US5146491A (en) 1991-08-08 1992-09-08 Pilgrim Telephone, Inc. Telephone billing method
US5148474A (en) 1991-08-21 1992-09-15 Nancy Haralambopoulos Interactive value-added telecommunications system and method
US5311572A (en) 1991-10-03 1994-05-10 At&T Bell Laboratories Cooperative databases call processing system
US5418844A (en) 1992-04-17 1995-05-23 Bell Atlantic Network Services, Inc. Automatic access to information service providers
US5291554A (en) 1992-05-28 1994-03-01 Tv Answer, Inc. Shared-price custom video rentals via interactive TV
US5657222A (en) * 1992-09-29 1997-08-12 Supercomm, Inc. Revenue sharing system with data capture from video buffer
US5432776A (en) 1992-10-01 1995-07-11 Digital Equipment Corporation Message network monitoring
US7134131B1 (en) * 1992-12-09 2006-11-07 Sedna Patent Services, Llc Digital broadcast program billing
US6201536B1 (en) * 1992-12-09 2001-03-13 Discovery Communications, Inc. Network manager for cable television system headends
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5351286A (en) 1993-02-23 1994-09-27 Bell Communications Research, Inc. Method and system for billing an ISDN data user interconnection to the public switched telephone network
US5475740A (en) 1993-03-11 1995-12-12 Spectradyne, Inc. System for accessing and paying for amenities using a telephone
US5625690A (en) 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5978775A (en) 1993-12-08 1999-11-02 Lucent Technologies Inc. Information distribution system using telephone network and telephone company billing service
US5548645A (en) 1993-12-22 1996-08-20 Ananda; Mohan Secure software rental system using distributed software
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5592511A (en) 1994-05-10 1997-01-07 Schoen; Neil C. Digital customized audio products with user created data and associated distribution and production system
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5737414A (en) 1995-05-24 1998-04-07 Walker Asset Management Limited Partnership 900 number billing and collection system and method for on-line computer services
US5949875A (en) * 1995-05-24 1999-09-07 Walker Asset Management Limited Partnership Parallel data network billing and collection system
US6249865B1 (en) 1995-05-24 2001-06-19 Walker Digital, Llc Systems and methods for a user to access digital data provided by an on-line server over a data network
US6684333B1 (en) * 1995-05-24 2004-01-27 Walker Digital, Llc Parallel data network billing and collection system
USRE42154E1 (en) * 1995-05-24 2011-02-15 Hewlett-Packard Development Company L.P. Parallel data network billing and collection system
US5615264A (en) 1995-06-08 1997-03-25 Wave Systems Corp. Encrypted data package record for use in remote transaction metered data system

Non-Patent Citations (12)

* Cited by examiner, † Cited by third party
Title
"800/900 Billing Systems-Options Available," Homepage: (www.galaxy-net.com/billing.html), Undated.
"First Virtual Bank of Cyberspace," Newsbytes News Network, 05348022, Oct. 28, 1994.
"First Virtual Offers Internet Merchant Banking," Newsbytes News Network, 01064674, Oct. 27, 1994.
"Interactive Services Association Announces Winners of 11th Annual Awards Competition," Business Wire, p. 7121251, Jul. 12, 1995.
"Logicom Billing System," Homepage: (http:www.logi-com.com), Copyright notice of 1996.
"Logicom Brings 1-900 Billing to Web," Boardwatch Magazine, p. 29, Apr. 1996.
"The 900 Industry: Takin' Care of Business in '94," Telemedia News & Views, Jan. 1994.
"Web900 by Logicom," Web Week, vol. Two, Issue Five, p. 82, Apr. 29, 1996. cited by other.
Blankenhorn, Dana. "Virtual Mall Opens in Cyberspace," Newsbyte, NEW06200021, Jun. 20, 1994.
Newbytes News Network, 01064674, "First Virtual Offers Internet Merchant Banking, " Oct. 27, 1994.
Six pages describing the Logicom Billing System from its web site http://www.logicom.com., Copyright notice of 1996.
Telemedia News and Views, The 900 Industry: Takin' Care of Business in '94, Jan. 1994.

Also Published As

Publication number Publication date
EP0782728B1 (en) 2006-04-26
DE69636065D1 (en) 2006-06-01
DE69636065T2 (en) 2006-08-31
US6684333B1 (en) 2004-01-27
CA2195968C (en) 2001-11-20
ATE324629T1 (en) 2006-05-15
JPH10507053A (en) 1998-07-07
AU5922996A (en) 1996-12-11
US6249865B1 (en) 2001-06-19
EP0782728A4 (en) 2004-12-29
US5737414A (en) 1998-04-07
CA2195968A1 (en) 1996-11-28
BR9606368A (en) 1997-12-23
WO1996037848A1 (en) 1996-11-28
MX9700655A (en) 1998-01-31
USRE42154E1 (en) 2011-02-15
EP0782728A1 (en) 1997-07-09
US5949875A (en) 1999-09-07

Similar Documents

Publication Publication Date Title
USRE45241E1 (en) Parallel data network billing and collection system
US20010025273A1 (en) Parallel data network billing and collection system
US7177837B2 (en) Computer-implemented method and system for managing accounting and billing of transactions over public media such as the internet
US20010047334A1 (en) System and method for using existing prepaid card systems for making payments over the internet
US20030050043A1 (en) Method and system for refilling mobile telephone prepaid phone cards via electronic distribution of refill codes
US6823318B1 (en) Secure purchases over a computer network
WO1999046720A1 (en) Automatically invoked intermediation process for network purchases
US20020083009A1 (en) System and method for completing on-line transactions and micro-transactions
JP2003512767A (en) Method and system for utilizing caller-paid service for single use and short-term access to Internet subscription services
US20060031899A1 (en) Methods for augmenting subscription services with pay-per-use services
US20060242038A1 (en) Method for charging costs of enjoying contents transmitted over a telecommunications network, preferably by the internet network, and related system
US20080025490A1 (en) Method and System for Providing Long Distance Service
WO1997019414A1 (en) Computer network value payment system
JP2002513973A (en) Computer network method and apparatus
WO2000055777A1 (en) Method and system for secure on-line shopping
US20010046283A1 (en) Arrangement for billing or billing authorization using a calling card
EP1242983B1 (en) A system for recharging a prepaid value in respect of a telephone connection
KR100378366B1 (en) The system and method of clearing housing for payment of electronic commerce on the internet
JP3428979B2 (en) Distribution method of paid information
JP2002325136A (en) Contents distribution/accounting settlement surrogate system, network management center, and information distribution center
WO2003098501A2 (en) Internet payment
KR20000072427A (en) System and method for electronic transaction by automatic response system
KR20090001171A (en) Content payment service and method using various authentification and authorization service
EP1135739A1 (en) A method and system for gaining access
AU6545499A (en) Arrangement for billing or billing authorization using a calling card

Legal Events

Date Code Title Description
AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:030341/0459

Effective date: 20130430

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0239

Effective date: 20131218

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:031837/0544

Effective date: 20131218

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0659

Effective date: 20131218

AS Assignment

Owner name: QUALCOMM INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HEWLETT-PACKARD COMPANY;HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;PALM, INC.;REEL/FRAME:032177/0210

Effective date: 20140123

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees